Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2019-15478 Vulnerability in npm package status-board CWE-79 CWE-79 High CVE-2019-15479 Vulnerability in npm package status-board CWE-79 CWE-79 High CVE-2019-15482 Vulnerability in npm package selectize-plugin-a11y CWE-79 CWE-79 High CVE-2019-15488 Vulnerability in maven package org.igniterealtime.openfire:xmppserver CWE-79 CWE-79 High CVE-2019-15532 Vulnerability in npm package cyberchef CWE-79 CWE-79 High CVE-2019-15596 Vulnerability in npm package statics-server CWE-22 CWE-22 High CVE-2019-15600 Vulnerability in npm package http_server CWE-22 CWE-22 High CVE-2019-15602 Vulnerability in npm package fileview CWE-79 CWE-79 High CVE-2019-15603 Vulnerability in npm package seeftl CWE-79 CWE-79 High CVE-2019-15658 Vulnerability in npm package connect-pg-simple CWE-89 CWE-89 High CVE-2019-15782 Vulnerability in maven package org.webjars.npm:webtorrent CWE-79 CWE-79 High CVE-2019-15782 Vulnerability in npm package webtorrent CWE-79 CWE-79 High CVE-2019-15903 Vulnerability in npm package dbus CWE-125 CWE-125 High CVE-2019-15955 Vulnerability in npm package total.js CWE-327 CWE-327 High CVE-2019-16147 Vulnerability in maven package com.liferay:com.liferay.journal.taglib CWE-79 CWE-79 High CVE-2019-16148 Vulnerability in maven package org.sakaiproject:chat-base CWE-79 CWE-79 High CVE-2019-16530 Vulnerability in maven package org.sonatype.nexus:nexus-core CWE-434 CWE-434 High CVE-2019-16540 Vulnerability in maven package org.jenkins-ci.plugins:support-core CWE-22 CWE-22 High CVE-2019-16542 Vulnerability in maven package org.jenkins-ci.plugins:anchore-container-scanner CWE-522 CWE-522 High CVE-2019-16545 Vulnerability in maven package org.jenkins-ci.plugins:qmetry-for-jira-test-management CWE-319 CWE-319 High CVE-2019-16555 Vulnerability in maven package com.sonyericsson.jenkins.plugins.bfa:build-failure-analyzer CWE-400 CWE-400 High CVE-2019-16556 Vulnerability in maven package org.jenkins-ci.plugins:rundeck CWE-522 CWE-522 High CVE-2019-16557 Vulnerability in maven package com.redgate.plugins.redgatesqlci:redgate-sql-ci CWE-522 CWE-522 High CVE-2019-16561 Vulnerability in maven package org.jenkins-ci.plugins:websphere-deployer CWE-295 CWE-295 High CVE-2019-16566 Vulnerability in maven package org.jenkins-ci.plugins:teamconcert CWE-862 CWE-862 High CVE-2019-16574 Vulnerability in maven package com.alauda.jenkins.plugins:alauda-devops-pipeline CWE-862 CWE-862 High CVE-2019-16728 Vulnerability in maven package org.webjars.bower:dompurify CWE-79 CWE-79 High CVE-2019-16728 Vulnerability in maven package org.webjars.bowergithub.cure53:dompurify CWE-79 CWE-79 High CVE-2019-16728 Vulnerability in maven package org.webjars.npm:dompurify CWE-79 CWE-79 High CVE-2019-16728 Vulnerability in npm package dompurify CWE-79 CWE-79 High CVE-2019-16761 Vulnerability in npm package slp-validate CWE-20 CWE-20 High CVE-2019-16762 Vulnerability in npm package slpjs CWE-20 CWE-20 High CVE-2019-16763 Vulnerability in maven package org.webjars.npm:pannellum CWE-79 CWE-79 High CVE-2019-16763 Vulnerability in npm package pannellum CWE-79 CWE-79 High CVE-2019-16767 Vulnerability in npm package ezmaster High CVE-2019-16771 Vulnerability in maven package com.linecorp.armeria:armeria CWE-74 CWE-74 High CVE-2019-16772 Vulnerability in maven package org.webjars.npm:serialize-javascript CWE-79 CWE-79 High CVE-2019-16772 Vulnerability in maven package org.webjars.npm:serialize-to-js CWE-79 CWE-79 High CVE-2019-16772 Vulnerability in npm package serialize-javascript CWE-79 CWE-79 High CVE-2019-16772 Vulnerability in npm package serialize-to-js CWE-79 CWE-79 High CVE-2019-16775 Vulnerability in maven package org.webjars.bower:npm CWE-61 CWE-61 High CVE-2019-16775 Vulnerability in maven package org.webjars.npm:bin-links CWE-61 CWE-61 High CVE-2019-16775 Vulnerability in maven package org.webjars.npm:npm CWE-61 CWE-61 High CVE-2019-16775 Vulnerability in maven package org.webjars:npm CWE-61 CWE-61 High CVE-2019-16775 Vulnerability in npm package bin-links CWE-61 CWE-61 High CVE-2019-16775 Vulnerability in npm package npm CWE-61 CWE-61 High CVE-2019-16777 Vulnerability in maven package org.webjars.bower:npm CWE-269 CWE-269 High CVE-2019-16777 Vulnerability in maven package org.webjars.npm:bin-links CWE-269 CWE-269 High CVE-2019-16777 Vulnerability in maven package org.webjars.npm:npm CWE-269 CWE-269 High CVE-2019-16777 Vulnerability in maven package org.webjars:npm CWE-269 CWE-269 High CVE-2019-16777 Vulnerability in npm package bin-links CWE-269 CWE-269 High CVE-2019-16777 Vulnerability in npm package npm CWE-269 CWE-269 High CVE-2019-16869 Vulnerability in maven package io.netty:netty CWE-444 CWE-444 High CVE-2019-16869 Vulnerability in maven package io.netty:netty-all CWE-444 CWE-444 High CVE-2019-16869 Vulnerability in maven package io.netty:netty-codec-http CWE-444 CWE-444 High CVE-2019-16869 Vulnerability in maven package org.jboss.netty:netty CWE-444 CWE-444 High CVE-2019-17352 Vulnerability in maven package com.jfinal:jfinal CWE-434 CWE-434 High CVE-2019-17359 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk15on CWE-770 CWE-770 High CVE-2019-17359 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on CWE-770 CWE-770 High CVE-2019-17513 Vulnerability in maven package io.ratpack:ratpack-core CWE-74 CWE-74 High CVE-2019-17555 Vulnerability in maven package org.apache.olingo:odata-lib CWE-20 CWE-20 High CVE-2019-17558 Vulnerability in maven package org.apache.solr:solr-velocity CWE-74 CWE-74 High CVE-2019-17563 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-384 CWE-384 High CVE-2019-17563 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-384 CWE-384 High CVE-2019-17566 Vulnerability in maven package org.apache.xmlgraphics:batik-svgrasterizer CWE-918 CWE-918 High CVE-2019-17566 Vulnerability in maven package org.apache.xmlgraphics:batik-transcoder CWE-918 CWE-918 High CVE-2019-17573 Vulnerability in maven package org.apache.cxf:cxf-bundle CWE-79 CWE-79 High CVE-2019-17573 Vulnerability in maven package org.apache.cxf:cxf-rt-transports-http CWE-79 CWE-79 High CVE-2019-17579 Vulnerability in maven package org.sonarsource.sonarqube:sonar-web CWE-79 CWE-79 High CVE-2019-17592 Vulnerability in maven package org.webjars.npm:csv-parse CWE-400 CWE-400 High CVE-2019-17592 Vulnerability in npm package csv-parse CWE-400 CWE-400 High CVE-2019-17632 Vulnerability in maven package org.eclipse.jetty:jetty-server CWE-79 CWE-79 High CVE-2019-18212 Vulnerability in maven package org.lsp4xml:lsp4xml-extensions CWE-22 CWE-22 High CVE-2019-18212 Vulnerability in maven package org.lsp4xml:org.eclipse.lsp4xml.extensions.emmet CWE-22 CWE-22 High CVE-2019-18212 Vulnerability in maven package org.lsp4xml:org.eclipse.lsp4xml.extensions.web CWE-22 CWE-22 High 1...19202122...49 20 / 49