Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2015-5167 Vulnerability in maven package org.apache.ranger:ranger CWE-264 CWE-264 High CVE-2015-5169 Vulnerability in maven package org.apache.struts:struts2-core CWE-79 CWE-79 High CVE-2015-5175 Vulnerability in maven package org.apache.cxf.fediz:fediz-core CWE-20 CWE-20 High CVE-2015-5209 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-20 CWE-20 High CVE-2015-5209 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 High CVE-2015-5241 Vulnerability in maven package org.apache.juddi:juddi-client CWE-601 CWE-601 High CVE-2015-5298 Vulnerability in maven package org.jenkins-ci.plugins:google-login CWE-287 CWE-287 High CVE-2015-5347 Vulnerability in maven package org.apache.wicket:wicket-extensions CWE-79 CWE-79 High CVE-2015-5349 Vulnerability in maven package org.apache.directory.studio:org.apache.directory.studio.ldapbrowser.core CWE-77 CWE-77 High CVE-2015-5349 Vulnerability in maven package org.apache.directory.studio:org.apache.directory.studio.plugins-parent CWE-77 CWE-77 High CVE-2015-6748 Vulnerability in maven package org.jsoup:jsoup CWE-79 CWE-79 High CVE-2015-7294 Vulnerability in npm package ldapauth-fork CWE-90 CWE-90 High CVE-2015-7520 Vulnerability in maven package org.apache.wicket:wicket-core CWE-79 CWE-79 High CVE-2015-7539 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-345 CWE-345 High CVE-2015-8315 Vulnerability in maven package org.webjars.npm:ms CWE-1333 CWE-1333 High CVE-2015-8315 Vulnerability in npm package millisecond CWE-1333 CWE-1333 High CVE-2015-8315 Vulnerability in npm package ms CWE-1333 CWE-1333 High CVE-2015-8795 Vulnerability in maven package org.apache.solr:solr CWE-79 CWE-79 High CVE-2015-8797 Vulnerability in maven package org.apache.solr:solr CWE-79 CWE-79 High CVE-2015-8851 Vulnerability in maven package org.webjars.bower:node-uuid CWE-331 CWE-331 High CVE-2015-8851 Vulnerability in maven package org.webjars.npm:node-uuid CWE-331 CWE-331 High CVE-2015-8851 Vulnerability in maven package org.webjars:node-uuid CWE-331 CWE-331 High CVE-2015-8851 Vulnerability in npm package node-uuid CWE-331 CWE-331 High CVE-2015-8854 Vulnerability in maven package org.webjars.bower:marked CWE-1333 CWE-1333 High CVE-2015-8854 Vulnerability in maven package org.webjars.npm:marked CWE-1333 CWE-1333 High CVE-2015-8854 Vulnerability in maven package org.webjars:marked CWE-1333 CWE-1333 High CVE-2015-8854 Vulnerability in npm package marked CWE-1333 CWE-1333 High CVE-2015-8855 Vulnerability in maven package org.webjars.bower:semver CWE-399 CWE-399 High CVE-2015-8855 Vulnerability in maven package org.webjars.npm:semver CWE-399 CWE-399 High CVE-2015-8855 Vulnerability in npm package semver CWE-399 CWE-399 High CVE-2015-8856 Vulnerability in npm package serve-index CWE-79 CWE-79 High CVE-2015-8858 Vulnerability in maven package org.webjars.npm:uglify-js CWE-399 CWE-399 High CVE-2015-8858 Vulnerability in npm package uglify-js CWE-399 CWE-399 High CVE-2015-8860 Vulnerability in maven package org.webjars.npm:tar CWE-59 CWE-59 High CVE-2015-8860 Vulnerability in maven package org.webjars:tar CWE-59 CWE-59 High CVE-2015-8860 Vulnerability in npm package tar CWE-59 CWE-59 High CVE-2015-8861 Vulnerability in maven package org.webjars.bower:handlebars CWE-79 CWE-79 High CVE-2015-8861 Vulnerability in maven package org.webjars.npm:handlebars CWE-79 CWE-79 High CVE-2015-8861 Vulnerability in maven package org.webjars:handlebars CWE-79 CWE-79 High CVE-2015-8861 Vulnerability in npm package handlebars CWE-79 CWE-79 High CVE-2015-8862 Vulnerability in maven package org.webjars.bower:mustache CWE-79 CWE-79 High CVE-2015-8862 Vulnerability in maven package org.webjars.npm:mustache CWE-79 CWE-79 High CVE-2015-8862 Vulnerability in npm package mustache CWE-79 CWE-79 High CVE-2015-9239 Vulnerability in npm package ansi2html CWE-20 CWE-20 High CVE-2015-9240 Vulnerability in npm package keystone CWE-255 CWE-255 High CVE-2015-9241 Vulnerability in npm package hapi CWE-20 CWE-20 High CVE-2015-9242 Vulnerability in maven package org.webjars.npm:ecstatic CWE-20 CWE-20 High CVE-2015-9242 Vulnerability in npm package ecstatic CWE-20 CWE-20 High CVE-2015-9286 Vulnerability in npm package nodebb CWE-79 CWE-79 High CVE-2015-10005 Vulnerability in npm package markdown-it CWE-1333 CWE-1333 High CVE-2015-20110 Vulnerability in npm package generator-jhipster CWE-307 CWE-307 High CVE-2016-0709 Vulnerability in maven package org.apache.portals.jetspeed-2:j2-admin CWE-22 CWE-22 High CVE-2016-0711 Vulnerability in maven package org.apache.portals.jetspeed-2:j2-admin CWE-79 CWE-79 High CVE-2016-0712 Vulnerability in maven package org.apache.portals.jetspeed-2:jetspeed-portal CWE-79 CWE-79 High CVE-2016-0734 Vulnerability in maven package org.apache.activemq:activemq-parent CWE-254 CWE-254 High CVE-2016-0734 Vulnerability in maven package org.apache.activemq:activemq-web-console CWE-254 CWE-254 High CVE-2016-0763 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-264 CWE-264 High CVE-2016-0763 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-264 CWE-264 High CVE-2016-0781 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login CWE-79 CWE-79 High CVE-2016-0781 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server CWE-79 CWE-79 High CVE-2016-0783 Vulnerability in maven package org.apache.openmeetings:openmeetings-install CWE-200 CWE-200 High CVE-2016-0789 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-20 CWE-20 High CVE-2016-0793 Vulnerability in maven package org.wildfly:wildfly-undertow CWE-200 CWE-200 High CVE-2016-0956 Vulnerability in maven package org.apache.sling:org.apache.sling.servlets.post CWE-200 CWE-200 High CVE-2016-1202 Vulnerability in maven package org.webjars.npm:electron High CVE-2016-1202 Vulnerability in npm package electron High CVE-2016-2162 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-79 CWE-79 High CVE-2016-2163 Vulnerability in maven package org.apache.openmeetings:openmeetings-web CWE-79 CWE-79 High CVE-2016-2164 Vulnerability in maven package org.apache.openmeetings:openmeetings-server CWE-200 CWE-200 High CVE-2016-2166 Vulnerability in maven package org.apache.qpid:proton-j CWE-200 CWE-200 High CVE-2016-2171 Vulnerability in maven package org.apache.portals.jetspeed-2:jetspeed-security CWE-264 CWE-264 High CVE-2016-2174 Vulnerability in maven package org.apache.ranger:ranger CWE-89 CWE-89 High CVE-2016-2175 Vulnerability in maven package org.apache.pdfbox:jempbox High CVE-2016-2175 Vulnerability in maven package org.apache.pdfbox:pdfbox High CVE-2016-2175 Vulnerability in maven package org.apache.pdfbox:preflight-app High 12345...49 2 / 49