Vulnerability Name CVE Severity
CVE-2018-20677 Vulnerability in maven package org.webjars:bootstrap
CVE-2018-20677 Vulnerability in maven package org.webjars:bootstrap-sass
CVE-2018-20677 Vulnerability in npm package bootstrap
CVE-2018-20677 Vulnerability in npm package bootstrap-sass
CVE-2018-20698 Vulnerability in maven package com.floragunn:search-guard-kibana-plugin
CVE-2018-20801 Vulnerability in maven package org.webjars.npm:highcharts
CVE-2018-20801 Vulnerability in maven package org.webjars:highcharts
CVE-2018-20801 Vulnerability in npm package highcharts
CVE-2018-20821 Vulnerability in maven package org.webjars.npm:node-sass
CVE-2018-20821 Vulnerability in npm package node-sass
CVE-2018-20822 Vulnerability in maven package org.webjars.npm:node-sass
CVE-2018-20822 Vulnerability in npm package node-sass
CVE-2018-20834 Vulnerability in maven package org.webjars.npm:tar
CVE-2018-20834 Vulnerability in maven package org.webjars:tar
CVE-2018-20834 Vulnerability in npm package tar
CVE-2018-20835 Vulnerability in maven package org.webjars.npm:tar-fs
CVE-2018-20835 Vulnerability in npm package tar-fs
CVE-2018-20843 Vulnerability in npm package dbus
CVE-2018-21036 Vulnerability in npm package sails-hook-sockets
CVE-2018-21270 Vulnerability in maven package org.webjars.npm:stringstream
CVE-2018-21270 Vulnerability in npm package stringstream
CVE-2018-25049 Vulnerability in npm package email-existence
CVE-2018-25050 Vulnerability in maven package org.webjars.npm:chosen-js
CVE-2018-25050 Vulnerability in npm package chosen-js
CVE-2018-25053 Vulnerability in npm package node-json2html
CVE-2018-25058 Vulnerability in npm package twitter-fetcher
CVE-2018-25061 Vulnerability in npm package rgb2hex
CVE-2018-25074 Vulnerability in npm package skeemas
CVE-2018-25077 Vulnerability in npm package mel-spintax
CVE-2018-25079 Vulnerability in maven package org.webjars.npm:is-url
CVE-2018-25079 Vulnerability in npm package is-url
CVE-2018-1000104 Vulnerability in maven package org.jenkins-ci.plugins:coverity
CVE-2018-1000107 Vulnerability in maven package org.jenkins-ci.plugins:ownership
CVE-2018-1000108 Vulnerability in maven package org.jenkins-ci.plugins:cppncss
CVE-2018-1000129 Vulnerability in maven package org.jolokia:jolokia-core
CVE-2018-1000142 Vulnerability in maven package org.jenkins-ci.plugins:ghprb
CVE-2018-1000143 Vulnerability in maven package org.jenkins-ci.plugins:ghprb
CVE-2018-1000144 Vulnerability in maven package org.jenkins-ci.plugins:cucumber-living-documentation
CVE-2018-1000145 Vulnerability in maven package org.jvnet.hudson.plugins:perforce
CVE-2018-1000147 Vulnerability in maven package org.jvnet.hudson.plugins:perforce
CVE-2018-1000148 Vulnerability in maven package org.jenkins-ci.plugins:copy-to-slave
CVE-2018-1000152 Vulnerability in maven package org.jenkins-ci.plugins:vsphere-cloud
CVE-2018-1000160 Vulnerability in npm package @risingstack/protect
CVE-2018-1000174 Vulnerability in maven package org.jenkins-ci.plugins:google-login
CVE-2018-1000175 Vulnerability in maven package org.jenkins-ci.plugins:htmlpublisher
CVE-2018-1000176 Vulnerability in maven package org.jenkins-ci.plugins:email-ext
CVE-2018-1000180 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on
CVE-2018-1000182 Vulnerability in maven package org.jenkins-ci.plugins:git
CVE-2018-1000183 Vulnerability in maven package com.coravy.hudson.plugins.github:github
CVE-2018-1000186 Vulnerability in maven package org.jenkins-ci.plugins:ghprb
CVE-2018-1000187 Vulnerability in maven package org.csanchez.jenkins.plugins:kubernetes
CVE-2018-1000190 Vulnerability in maven package com.blackducksoftware.integration:blackduck-hub
CVE-2018-1000191 Vulnerability in maven package com.blackducksoftware.integration:blackduck-detect
CVE-2018-1000198 Vulnerability in maven package com.blackducksoftware.integration:blackduck-hub
CVE-2018-1000401 Vulnerability in maven package org.jenkins-ci.plugins:aws-codepipeline
CVE-2018-1000403 Vulnerability in maven package org.jenkins-ci.plugins:codedeploy
CVE-2018-1000404 Vulnerability in maven package com.amazonaws:aws-codebuild
CVE-2018-1000406 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2018-1000407 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2018-1000408 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2018-1000410 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2018-1000420 Vulnerability in maven package org.jenkins-ci.plugins:mesos
CVE-2018-1000529 Vulnerability in maven package org.grails.plugins:fields
CVE-2018-1000531 Vulnerability in maven package com.inversoft:prime-jwt
CVE-2018-1000536 Vulnerability in npm package medis
CVE-2018-1000548 Vulnerability in maven package com.umlet:umlet-swing
CVE-2018-1000601 Vulnerability in maven package org.jenkins-ci.plugins:ssh-credentials
CVE-2018-1000605 Vulnerability in maven package org.jenkins-ci.plugins:collabnet
CVE-2018-1000606 Vulnerability in maven package org.jenkins-ci.plugins:urltrigger
CVE-2018-1000607 Vulnerability in maven package org.jenkins-ci.plugins:fortify-cloudscan-jenkins-plugin
CVE-2018-1000608 Vulnerability in maven package org.jenkins-ci.plugins:zos-connector
CVE-2018-1000609 Vulnerability in maven package io.jenkins:configuration-as-code
CVE-2018-1000615 Vulnerability in maven package org.onosproject:onos-ovsdb
CVE-2018-1000632 Vulnerability in maven package dom4j:dom4j
CVE-2018-1000632 Vulnerability in maven package org.dom4j:dom4j