Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2019-11069 Vulnerability in npm package sequelize CWE-20 CWE-20 High CVE-2019-11082 Vulnerability in maven package de.tudarmstadt.ukp.dkpro.core:de.tudarmstadt.ukp.dkpro.core.api.datasets-asl CWE-22 CWE-22 High CVE-2019-11272 Vulnerability in maven package org.springframework.security:spring-security-core CWE-522 CWE-522 High CVE-2019-11358 Vulnerability in npm package jquery CWE-1321 CWE-1321 High CVE-2019-11405 Vulnerability in maven package org.openapitools:openapi-generator-project CWE-311 CWE-311 High CVE-2019-11777 Vulnerability in maven package org.eclipse.paho:org.eclipse.paho.client.mqttv3 CWE-346 CWE-346 High CVE-2019-11818 Vulnerability in maven package org.opencms:org.opencms.workplace.tools.accounts CWE-79 CWE-79 High CVE-2019-11819 Vulnerability in maven package org.opencms:org.opencms.workplace.tools.accounts CWE-1236 CWE-1236 High CVE-2019-12041 Vulnerability in maven package org.webjars.bower:remarkable CWE-1333 CWE-1333 High CVE-2019-12041 Vulnerability in maven package org.webjars.bowergithub.jonschlinkert:remarkable CWE-1333 CWE-1333 High CVE-2019-12041 Vulnerability in maven package org.webjars.npm:remarkable CWE-1333 CWE-1333 High CVE-2019-12041 Vulnerability in maven package org.webjars:remarkable CWE-1333 CWE-1333 High CVE-2019-12041 Vulnerability in npm package remarkable CWE-1333 CWE-1333 High CVE-2019-12043 Vulnerability in maven package org.webjars.bower:remarkable CWE-79 CWE-79 High CVE-2019-12043 Vulnerability in maven package org.webjars.bowergithub.jonschlinkert:remarkable CWE-79 CWE-79 High CVE-2019-12043 Vulnerability in maven package org.webjars.npm:remarkable CWE-79 CWE-79 High CVE-2019-12043 Vulnerability in npm package remarkable CWE-79 CWE-79 High CVE-2019-12086 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 High CVE-2019-12313 Vulnerability in npm package shave CWE-79 CWE-79 High CVE-2019-12397 Vulnerability in maven package org.apache.ranger:ranger CWE-79 CWE-79 High CVE-2019-12399 Vulnerability in maven package org.apache.kafka:kafka CWE-319 CWE-319 High CVE-2019-12402 Vulnerability in maven package org.apache.commons:commons-compress CWE-835 CWE-835 High CVE-2019-12404 Vulnerability in maven package org.apache.jspwiki:jspwiki-war CWE-79 CWE-79 High CVE-2019-12406 Vulnerability in maven package org.apache.cxf:cxf-core CWE-770 CWE-770 High CVE-2019-12407 Vulnerability in maven package org.apache.jspwiki:jspwiki-war CWE-79 CWE-79 High CVE-2019-12416 Vulnerability in maven package org.apache.deltaspike.modules:deltaspike-jsf-module-impl CWE-74 CWE-74 High CVE-2019-12418 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core High CVE-2019-12418 Vulnerability in maven package org.apache.tomcat:tomcat-catalina High CVE-2019-12418 Vulnerability in maven package org.apache.tomcat:tomcat-catalina-jmx-remote High CVE-2019-12422 Vulnerability in maven package org.apache.shiro:shiro-crypto-cipher High CVE-2019-12423 Vulnerability in maven package org.apache.cxf:cxf-rt-rs-security-jose CWE-522 CWE-522 High CVE-2019-12741 Vulnerability in maven package ca.uhn.hapi.fhir:hapi-fhir-testpage-overlay CWE-79 CWE-79 High CVE-2019-13000 Vulnerability in maven package fr.acinq.eclair:eclair-core_2.11 High CVE-2019-13127 Vulnerability in maven package org.webjars.bower:mxgraph CWE-79 CWE-79 High CVE-2019-13127 Vulnerability in maven package org.webjars.bowergithub.jgraph:mxgraph CWE-79 CWE-79 High CVE-2019-13127 Vulnerability in maven package org.webjars.npm:mxgraph CWE-79 CWE-79 High CVE-2019-13127 Vulnerability in npm package mxgraph CWE-79 CWE-79 High CVE-2019-13173 Vulnerability in maven package org.webjars.npm:fstream CWE-59 CWE-59 High CVE-2019-13173 Vulnerability in maven package org.webjars:fstream CWE-59 CWE-59 High CVE-2019-13173 Vulnerability in npm package fstream CWE-59 CWE-59 High CVE-2019-13234 Vulnerability in maven package org.opencms:opencms-core CWE-79 CWE-79 High CVE-2019-13235 Vulnerability in maven package org.opencms:opencms-core CWE-79 CWE-79 High CVE-2019-13236 Vulnerability in maven package org.opencms:opencms-core CWE-79 CWE-79 High CVE-2019-13343 Vulnerability in maven package com.butor:portal CWE-22 CWE-22 High CVE-2019-13416 Vulnerability in maven package com.floragunn:search-guard-6 High CVE-2019-13506 Vulnerability in npm package @nuxt/devalue CWE-79 CWE-79 High CVE-2019-13506 Vulnerability in npm package @nuxtjs/devalue CWE-79 CWE-79 High CVE-2019-13506 Vulnerability in npm package devalue CWE-79 CWE-79 High CVE-2019-14262 Vulnerability in maven package com.drewnoakes:metadata-extractor CWE-400 CWE-400 High CVE-2019-14439 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 High CVE-2019-14517 Vulnerability in maven package org.webjars.bower:editor.md CWE-79 CWE-79 High CVE-2019-14517 Vulnerability in maven package org.webjars.bowergithub.pandao:editor.md CWE-79 CWE-79 High CVE-2019-14517 Vulnerability in maven package org.webjars.npm:editor.md CWE-79 CWE-79 High CVE-2019-14517 Vulnerability in npm package editor.md CWE-79 CWE-79 High CVE-2019-14653 Vulnerability in maven package org.webjars.bower:editor.md CWE-79 CWE-79 High CVE-2019-14653 Vulnerability in maven package org.webjars.bowergithub.pandao:editor.md CWE-79 CWE-79 High CVE-2019-14653 Vulnerability in maven package org.webjars.npm:editor.md CWE-79 CWE-79 High CVE-2019-14653 Vulnerability in npm package editor.md CWE-79 CWE-79 High CVE-2019-14772 Vulnerability in maven package org.webjars.npm:verdaccio CWE-79 CWE-79 High CVE-2019-14772 Vulnerability in npm package verdaccio CWE-79 CWE-79 High CVE-2019-14862 Vulnerability in maven package li.rudin.mavenjs:knockout CWE-79 CWE-79 High CVE-2019-14862 Vulnerability in maven package org.jszip.redist:knockout CWE-79 CWE-79 High CVE-2019-14862 Vulnerability in maven package org.webjars.bower:knockout CWE-79 CWE-79 High CVE-2019-14862 Vulnerability in maven package org.webjars.bowergithub.knockout:knockout CWE-79 CWE-79 High CVE-2019-14862 Vulnerability in maven package org.webjars.npm:knockout CWE-79 CWE-79 High CVE-2019-14862 Vulnerability in maven package org.webjars:knockout CWE-79 CWE-79 High CVE-2019-14862 Vulnerability in npm package knockout CWE-79 CWE-79 High CVE-2019-14863 Vulnerability in maven package org.webjars.bower:angular CWE-79 CWE-79 High CVE-2019-14863 Vulnerability in maven package org.webjars.npm:angular CWE-79 CWE-79 High CVE-2019-14863 Vulnerability in npm package angular CWE-79 CWE-79 High CVE-2019-14900 Vulnerability in maven package org.hibernate:hibernate-core CWE-89 CWE-89 High CVE-2019-15138 Vulnerability in maven package org.webjars.npm:html-pdf CWE-668 CWE-668 High CVE-2019-15138 Vulnerability in npm package html-pdf CWE-668 CWE-668 High CVE-2019-15302 Vulnerability in npm package cryptpad CWE-404 CWE-404 High CVE-2019-15477 Vulnerability in maven package org.jooby:jooby CWE-79 CWE-79 High 1...18192021...49 19 / 49