Vulnerability Name CVE Severity
CVE-2015-5169 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2015-5175 Vulnerability in maven package org.apache.cxf.fediz:fediz-core
CVE-2015-5209 Vulnerability in maven package org.apache.struts.xwork:xwork-core
CVE-2015-5209 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2015-5241 Vulnerability in maven package org.apache.juddi:juddi-client
CVE-2015-5298 Vulnerability in maven package org.jenkins-ci.plugins:google-login
CVE-2015-5347 Vulnerability in maven package org.apache.wicket:wicket-extensions
CVE-2015-5349 Vulnerability in maven package org.apache.directory.studio:org.apache.directory.studio.ldapbrowser.core
CVE-2015-5349 Vulnerability in maven package org.apache.directory.studio:org.apache.directory.studio.plugins-parent
CVE-2015-6748 Vulnerability in maven package org.jsoup:jsoup
CVE-2015-7294 Vulnerability in npm package ldapauth-fork
CVE-2015-7520 Vulnerability in maven package org.apache.wicket:wicket-core
CVE-2015-7539 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2015-8315 Vulnerability in maven package org.webjars.npm:ms
CVE-2015-8315 Vulnerability in npm package millisecond
CVE-2015-8315 Vulnerability in npm package ms
CVE-2015-8795 Vulnerability in maven package org.apache.solr:solr
CVE-2015-8797 Vulnerability in maven package org.apache.solr:solr
CVE-2015-8851 Vulnerability in maven package org.webjars.bower:node-uuid
CVE-2015-8851 Vulnerability in maven package org.webjars.npm:node-uuid
CVE-2015-8851 Vulnerability in maven package org.webjars:node-uuid
CVE-2015-8851 Vulnerability in npm package node-uuid
CVE-2015-8854 Vulnerability in maven package org.webjars.bower:marked
CVE-2015-8854 Vulnerability in maven package org.webjars.npm:marked
CVE-2015-8854 Vulnerability in maven package org.webjars:marked
CVE-2015-8854 Vulnerability in npm package marked
CVE-2015-8855 Vulnerability in maven package org.webjars.bower:semver
CVE-2015-8855 Vulnerability in maven package org.webjars.npm:semver
CVE-2015-8855 Vulnerability in npm package semver
CVE-2015-8856 Vulnerability in npm package serve-index
CVE-2015-8858 Vulnerability in maven package org.webjars.npm:uglify-js
CVE-2015-8858 Vulnerability in npm package uglify-js
CVE-2015-8860 Vulnerability in maven package org.webjars.npm:tar
CVE-2015-8860 Vulnerability in maven package org.webjars:tar
CVE-2015-8860 Vulnerability in npm package tar
CVE-2015-8861 Vulnerability in maven package org.webjars.bower:handlebars
CVE-2015-8861 Vulnerability in maven package org.webjars.npm:handlebars
CVE-2015-8861 Vulnerability in maven package org.webjars:handlebars
CVE-2015-8861 Vulnerability in npm package handlebars
CVE-2015-8862 Vulnerability in maven package org.webjars.bower:mustache
CVE-2015-8862 Vulnerability in maven package org.webjars.npm:mustache
CVE-2015-8862 Vulnerability in npm package mustache
CVE-2015-9239 Vulnerability in npm package ansi2html
CVE-2015-9240 Vulnerability in npm package keystone
CVE-2015-9241 Vulnerability in npm package hapi
CVE-2015-9242 Vulnerability in maven package org.webjars.npm:ecstatic
CVE-2015-9242 Vulnerability in npm package ecstatic
CVE-2015-9286 Vulnerability in npm package nodebb
CVE-2015-10005 Vulnerability in npm package markdown-it
CVE-2015-20110 Vulnerability in npm package generator-jhipster
CVE-2016-0709 Vulnerability in maven package org.apache.portals.jetspeed-2:j2-admin
CVE-2016-0711 Vulnerability in maven package org.apache.portals.jetspeed-2:j2-admin
CVE-2016-0712 Vulnerability in maven package org.apache.portals.jetspeed-2:jetspeed-portal
CVE-2016-0734 Vulnerability in maven package org.apache.activemq:activemq-parent
CVE-2016-0734 Vulnerability in maven package org.apache.activemq:activemq-web-console
CVE-2016-0763 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2016-0763 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2016-0781 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login
CVE-2016-0781 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server
CVE-2016-0783 Vulnerability in maven package org.apache.openmeetings:openmeetings-install
CVE-2016-0789 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2016-0793 Vulnerability in maven package org.wildfly:wildfly-undertow
CVE-2016-0956 Vulnerability in maven package org.apache.sling:org.apache.sling.servlets.post
CVE-2016-1202 Vulnerability in maven package org.webjars.npm:electron
CVE-2016-1202 Vulnerability in npm package electron
CVE-2016-2162 Vulnerability in maven package org.apache.struts.xwork:xwork-core
CVE-2016-2163 Vulnerability in maven package org.apache.openmeetings:openmeetings-web
CVE-2016-2164 Vulnerability in maven package org.apache.openmeetings:openmeetings-server
CVE-2016-2166 Vulnerability in maven package org.apache.qpid:proton-j
CVE-2016-2171 Vulnerability in maven package org.apache.portals.jetspeed-2:jetspeed-security
CVE-2016-2174 Vulnerability in maven package org.apache.ranger:ranger
CVE-2016-2175 Vulnerability in maven package org.apache.pdfbox:jempbox
CVE-2016-2175 Vulnerability in maven package org.apache.pdfbox:pdfbox
CVE-2016-2175 Vulnerability in maven package org.apache.pdfbox:preflight-app
CVE-2016-2175 Vulnerability in maven package org.apache.pdfbox:xmpbox