Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2018-17192 Vulnerability in maven package org.apache.nifi:nifi-jetty CWE-1021 CWE-1021 High CVE-2018-17192 Vulnerability in maven package org.apache.nifi:nifi-jetty-bundle CWE-1021 CWE-1021 High CVE-2018-17193 Vulnerability in maven package org.apache.nifi:nifi-web-utils CWE-79 CWE-79 High CVE-2018-17194 Vulnerability in maven package org.apache.nif:nifi-framework-cluster CWE-20 CWE-20 High CVE-2018-17195 Vulnerability in maven package org.apache.nifi:nifi-web-api CWE-319 CWE-319 High CVE-2018-17197 Vulnerability in maven package org.apache.tika:tika-core CWE-835 CWE-835 High CVE-2018-17197 Vulnerability in maven package org.apache.tika:tika-parsers CWE-835 CWE-835 High CVE-2018-17201 Vulnerability in maven package org.apache.commons:commons-sanselan High CVE-2018-17202 Vulnerability in maven package org.apache.commons:commons-sanselan CWE-835 CWE-835 High CVE-2018-17244 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-200 CWE-200 High CVE-2018-17297 Vulnerability in maven package cn.hutool:hutool-core CWE-22 CWE-22 High CVE-2018-17420 Vulnerability in maven package com.zrlog:zrlog CWE-89 CWE-89 High CVE-2018-17421 Vulnerability in maven package com.zrlog:zrlog CWE-79 CWE-79 High CVE-2018-17785 Vulnerability in maven package cc.blynk.server.api.core:http-core CWE-22 CWE-22 High CVE-2018-17960 Vulnerability in maven package org.webjars.npm:ckeditor CWE-79 CWE-79 High CVE-2018-17960 Vulnerability in maven package org.webjars:ckeditor CWE-79 CWE-79 High CVE-2018-17960 Vulnerability in npm package ckeditor CWE-79 CWE-79 High CVE-2018-18282 Vulnerability in npm package next CWE-79 CWE-79 High CVE-2018-18315 Vulnerability in maven package com.mossle:lemon CWE-434 CWE-434 High CVE-2018-18853 Vulnerability in maven package io.spray:spray-json CWE-400 CWE-400 High CVE-2018-18853 Vulnerability in maven package io.spray:spray-json_2.10 CWE-400 CWE-400 High CVE-2018-18853 Vulnerability in maven package io.spray:spray-json_2.11 CWE-400 CWE-400 High CVE-2018-18853 Vulnerability in maven package io.spray:spray-json_2.12 CWE-400 CWE-400 High CVE-2018-18854 Vulnerability in maven package io.spray:spray-json CWE-400 CWE-400 High CVE-2018-18854 Vulnerability in maven package io.spray:spray-json_2.10 CWE-400 CWE-400 High CVE-2018-18854 Vulnerability in maven package io.spray:spray-json_2.11 CWE-400 CWE-400 High CVE-2018-18854 Vulnerability in maven package io.spray:spray-json_2.12 CWE-400 CWE-400 High CVE-2018-18950 Vulnerability in maven package org.webjars.bowergithub.kindsoft:kindeditor CWE-22 CWE-22 High CVE-2018-18950 Vulnerability in npm package kindeditor CWE-22 CWE-22 High CVE-2018-19048 Vulnerability in maven package org.webjars.bower:simditor CWE-79 CWE-79 High CVE-2018-19048 Vulnerability in maven package org.webjars:simditor CWE-79 CWE-79 High CVE-2018-19048 Vulnerability in npm package simditor CWE-79 CWE-79 High CVE-2018-19056 Vulnerability in maven package org.webjars.bower:editor.md CWE-79 CWE-79 High CVE-2018-19056 Vulnerability in maven package org.webjars.bowergithub.pandao:editor.md CWE-79 CWE-79 High CVE-2018-19056 Vulnerability in maven package org.webjars.npm:editor.md CWE-79 CWE-79 High CVE-2018-19056 Vulnerability in npm package editor.md CWE-79 CWE-79 High CVE-2018-19057 Vulnerability in maven package org.webjars.npm:simplemde CWE-79 CWE-79 High CVE-2018-19057 Vulnerability in npm package simplemde CWE-79 CWE-79 High CVE-2018-19289 Vulnerability in npm package valine CWE-79 CWE-79 High CVE-2018-19797 Vulnerability in maven package org.webjars.npm:node-sass CWE-476 CWE-476 High CVE-2018-19797 Vulnerability in npm package node-sass CWE-476 CWE-476 High CVE-2018-19837 Vulnerability in maven package org.webjars.npm:node-sass CWE-400 CWE-400 High CVE-2018-19837 Vulnerability in npm package node-sass CWE-400 CWE-400 High CVE-2018-19838 Vulnerability in maven package org.webjars.npm:node-sass CWE-400 CWE-400 High CVE-2018-19838 Vulnerability in npm package node-sass CWE-400 CWE-400 High CVE-2018-19839 Vulnerability in maven package org.webjars.npm:node-sass CWE-125 CWE-125 High CVE-2018-19839 Vulnerability in npm package node-sass CWE-125 CWE-125 High CVE-2018-20000 Vulnerability in maven package org.bedework:bw-webdav CWE-611 CWE-611 High CVE-2018-20094 Vulnerability in maven package com.xuxueli:xxl-conf CWE-22 CWE-22 High CVE-2018-20190 Vulnerability in maven package org.webjars.npm:node-sass CWE-476 CWE-476 High CVE-2018-20190 Vulnerability in npm package node-sass CWE-476 CWE-476 High CVE-2018-20227 Vulnerability in maven package org.eclipse.rdf4j:rdf4j-util CWE-22 CWE-22 High CVE-2018-20242 Vulnerability in maven package org.apache.jspwiki:jspwiki-war CWE-79 CWE-79 High CVE-2018-20594 Vulnerability in maven package org.hswebframework.web:hsweb-system-workflow-local CWE-79 CWE-79 High CVE-2018-20676 Vulnerability in maven package org.fujion.webjars:bootstrap CWE-79 CWE-79 High CVE-2018-20676 Vulnerability in maven package org.webjars.bower:bootstrap CWE-79 CWE-79 High CVE-2018-20676 Vulnerability in maven package org.webjars.bower:bootstrap-sass CWE-79 CWE-79 High CVE-2018-20676 Vulnerability in maven package org.webjars.bowergithub.angular-ui:bootstrap CWE-79 CWE-79 High CVE-2018-20676 Vulnerability in maven package org.webjars.bowergithub.jasny:bootstrap CWE-79 CWE-79 High CVE-2018-20676 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap CWE-79 CWE-79 High CVE-2018-20676 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap-sass CWE-79 CWE-79 High CVE-2018-20676 Vulnerability in maven package org.webjars.npm:bootstrap CWE-79 CWE-79 High CVE-2018-20676 Vulnerability in maven package org.webjars.npm:bootstrap-sass CWE-79 CWE-79 High CVE-2018-20676 Vulnerability in maven package org.webjars:bootstrap CWE-79 CWE-79 High CVE-2018-20676 Vulnerability in maven package org.webjars:bootstrap-sass CWE-79 CWE-79 High CVE-2018-20676 Vulnerability in npm package bootstrap CWE-79 CWE-79 High CVE-2018-20676 Vulnerability in npm package bootstrap-sass CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.fujion.webjars:bootstrap CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars.bower:bootstrap CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars.bower:bootstrap-sass CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars.bowergithub.angular-ui:bootstrap CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars.bowergithub.jasny:bootstrap CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap-sass CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars.npm:bootstrap CWE-79 CWE-79 High 1...13141516...49 14 / 49