Vulnerability Name CVE Severity
CVE-2019-1010091 Vulnerability in npm package tinymce
CVE-2019-1010266 Vulnerability in maven package org.fujion.webjars:lodash
CVE-2019-1010266 Vulnerability in maven package org.webjars.bower:lodash
CVE-2019-1010266 Vulnerability in maven package org.webjars.bowergithub.lodash:lodash
CVE-2019-1010266 Vulnerability in maven package org.webjars.npm:lodash
CVE-2019-1010266 Vulnerability in maven package org.webjars:lodash
CVE-2019-1010266 Vulnerability in npm package lodash
CVE-2019-1020012 Vulnerability in npm package parse-server
CVE-2020-1695 Vulnerability in maven package org.jboss.resteasy:resteasy-core
CVE-2020-1695 Vulnerability in maven package org.jboss.resteasy:resteasy-jaxrs
CVE-2020-1695 Vulnerability in maven package org.jboss.resteasy:resteasy-jaxrs-all
CVE-2020-1723 Vulnerability in maven package org.keycloak:keycloak-core
CVE-2020-1748 Vulnerability in maven package org.wildfly.security:wildfly-elytron
CVE-2020-1925 Vulnerability in maven package org.apache.olingo:odata-client-core
CVE-2020-1929 Vulnerability in maven package org.apache.beam:beam-sdks-java-io-mongodb
CVE-2020-1933 Vulnerability in maven package org.apache.nifi:nifi-web-api
CVE-2020-1936 Vulnerability in maven package org.apache.ambari:ambari-web
CVE-2020-1940 Vulnerability in maven package org.apache.jackrabbit:oak-core
CVE-2020-1941 Vulnerability in maven package org.apache.activemq:activemq-web-console
CVE-2020-1942 Vulnerability in maven package org.apache.nifi:nifi-framework
CVE-2020-1942 Vulnerability in maven package org.apache.nifi:nifi-framework-bundle
CVE-2020-1942 Vulnerability in maven package org.apache.nifi:nifi-framework-core
CVE-2020-1942 Vulnerability in maven package org.apache.nifi:nifi-security-utils
CVE-2020-1942 Vulnerability in maven package org.apache.nifi:nifi-web-security
CVE-2020-1945 Vulnerability in maven package org.apache.ant:ant
CVE-2020-1958 Vulnerability in maven package org.apache.druid.extensions:druid-basic-security
CVE-2020-2096 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-hook
CVE-2020-2114 Vulnerability in maven package org.jenkins-ci.plugins:s3
CVE-2020-2129 Vulnerability in maven package org.apache.maven.plugins:maven-compiler-plugin
CVE-2020-2131 Vulnerability in maven package org.jenkins-ci.plugins:harvest
CVE-2020-2132 Vulnerability in maven package com.parasoft:environment-manager
CVE-2020-2133 Vulnerability in maven package com.applatix.jenkins:applatix
CVE-2020-2138 Vulnerability in maven package org.jenkins-ci.plugins:cobertura
CVE-2020-2139 Vulnerability in maven package org.jenkins-ci.plugins:cobertura
CVE-2020-2140 Vulnerability in maven package org.jenkins-ci.plugins:audit-trail
CVE-2020-2146 Vulnerability in maven package fr.edf.jenkins.plugins:mac
CVE-2020-2164 Vulnerability in maven package org.jenkins-ci.plugins:artifactory
CVE-2020-2165 Vulnerability in maven package org.jenkins-ci.plugins:artifactory
CVE-2020-2169 Vulnerability in maven package org.jenkins-ci.plugins:queue-cleanup
CVE-2020-2172 Vulnerability in maven package org.jenkins-ci.plugins:code-coverage-api
CVE-2020-2174 Vulnerability in maven package org.jenkins-ci.plugins:awseb-deployment-plugin
CVE-2020-2181 Vulnerability in maven package org.jenkins-ci.plugins:credentials-binding
CVE-2020-2183 Vulnerability in maven package org.jenkins-ci.plugins:copyartifact
CVE-2020-2192 Vulnerability in maven package org.jenkins-ci.plugins:swarm-plugin
CVE-2020-2198 Vulnerability in maven package hudson.plugins:project-inheritance
CVE-2020-2199 Vulnerability in maven package org.jenkins-ci.plugins:subversion
CVE-2020-2206 Vulnerability in maven package org.jenkins-ci.plugins:vncrecorder
CVE-2020-2207 Vulnerability in maven package org.jenkins-ci.plugins:vncviewer
CVE-2020-2217 Vulnerability in maven package org.jenkins-ci.plugins:compatibility-action-storage
CVE-2020-2232 Vulnerability in maven package org.jenkins-ci.plugins:email-ext
CVE-2020-2233 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-maven-parent
CVE-2020-2235 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-maven-parent
CVE-2020-2242 Vulnerability in maven package org.jenkins-ci.plugins:database
CVE-2020-2245 Vulnerability in maven package org.jenkins-ci.plugins:valgrind
CVE-2020-2247 Vulnerability in maven package org.jenkins-ci.plugins:klocwork
CVE-2020-2248 Vulnerability in maven package org.jenkins-ci.plugins:jsgames
CVE-2020-2250 Vulnerability in maven package org.jenkins-ci.plugins:soapui-pro-functional-testing
CVE-2020-2254 Vulnerability in maven package io.jenkins.blueocean:blueocean-parent
CVE-2020-2275 Vulnerability in maven package org.jenkins-ci.plugins:copy-data-to-workspace-plugin
CVE-2020-2277 Vulnerability in maven package org.jenkins-ci.plugins:storable-configs-plugin
CVE-2020-2278 Vulnerability in maven package org.jenkins-ci.plugins:storable-configs-plugin
CVE-2020-2295 Vulnerability in maven package org.jkva.maven-plugins:cascading-release-maven-plugin
CVE-2020-2322 Vulnerability in maven package io.jenkins.plugins:chaos-monkey
CVE-2020-2324 Vulnerability in maven package org.jenkins-ci.plugins:cvs
CVE-2020-4038 Vulnerability in maven package org.webjars.npm:graphql-playground-html
CVE-2020-4038 Vulnerability in npm package graphql-playground-html
CVE-2020-4045 Vulnerability in npm package ssb-db
CVE-2020-4045 Vulnerability in npm package ssb-server
CVE-2020-4059 Vulnerability in npm package mversion
CVE-2020-4066 Vulnerability in npm package limdu
CVE-2020-4075 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-4075 Vulnerability in npm package electron
CVE-2020-5207 Vulnerability in maven package io.ktor:ktor-client-cio
CVE-2020-5207 Vulnerability in maven package io.ktor:ktor-server-cio
CVE-2020-5228 Vulnerability in maven package org.opencastproject:opencast-oaipmh-api