Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2020-5228 Vulnerability in maven package org.opencastproject:opencast-oaipmh-api CWE-862 CWE-862 High CVE-2020-5230 Vulnerability in maven package org.opencastproject:base CWE-74 CWE-74 High CVE-2020-5231 Vulnerability in maven package org.opencastproject:opencast-kernel CWE-276 CWE-276 High CVE-2020-5243 Vulnerability in npm package uap-core CWE-1333 CWE-1333 High CVE-2020-5258 Vulnerability in maven package org.webjars.bower:dojo CWE-94 CWE-94 High CVE-2020-5258 Vulnerability in maven package org.webjars.bowergithub.dojo:dojo CWE-94 CWE-94 High CVE-2020-5258 Vulnerability in maven package org.webjars.npm:dojo CWE-94 CWE-94 High CVE-2020-5258 Vulnerability in maven package org.webjars:dojo CWE-94 CWE-94 High CVE-2020-5258 Vulnerability in npm package dojo CWE-94 CWE-94 High CVE-2020-5280 Vulnerability in maven package org.http4s:http4s-server CWE-22 CWE-22 High CVE-2020-5289 Vulnerability in maven package com.yahoo.elide:elide-core CWE-552 CWE-552 High CVE-2020-5398 Vulnerability in maven package org.springframework:spring-web CWE-494 CWE-494 High CVE-2020-5403 Vulnerability in maven package io.projectreactor.netty:reactor-netty CWE-755 CWE-755 High CVE-2020-5405 Vulnerability in maven package org.springframework.cloud:spring-cloud-config-server CWE-22 CWE-22 High CVE-2020-5408 Vulnerability in maven package org.springframework.security:spring-security-core CWE-330 CWE-330 High CVE-2020-5408 Vulnerability in maven package org.springframework.security:spring-security-crypto CWE-330 CWE-330 High CVE-2020-5410 Vulnerability in maven package org.springframework.cloud:spring-cloud-config-server CWE-22 CWE-22 High CVE-2020-5412 Vulnerability in maven package org.springframework.cloud:spring-cloud-netflix-hystrix-dashboard CWE-610 CWE-610 High CVE-2020-5421 Vulnerability in maven package org.springframework:spring-web High CVE-2020-5427 Vulnerability in maven package org.springframework.cloud:spring-cloud-dataflow-server-core CWE-89 CWE-89 High CVE-2020-5428 Vulnerability in maven package org.springframework.cloud:spring-cloud-task-core CWE-89 CWE-89 High CVE-2020-5497 Vulnerability in maven package org.mitre:openid-connect-common CWE-79 CWE-79 High CVE-2020-5497 Vulnerability in maven package org.mitre:openid-connect-server-webapp CWE-79 CWE-79 High CVE-2020-6426 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 High CVE-2020-6426 Vulnerability in npm package electron CWE-787 CWE-787 High CVE-2020-6460 Vulnerability in maven package org.webjars.npm:electron High CVE-2020-6460 Vulnerability in npm package electron High CVE-2020-6506 Vulnerability in maven package org.webjars.npm:react-native-webview High CVE-2020-6506 Vulnerability in npm package react-native-webview High CVE-2020-6858 Vulnerability in maven package com.hotels.styx:styx-api CWE-74 CWE-74 High CVE-2020-6858 Vulnerability in maven package com.hotels.styx:styx-components CWE-74 CWE-74 High CVE-2020-6858 Vulnerability in maven package com.hotels.styx:styx-server CWE-74 CWE-74 High CVE-2020-6950 Vulnerability in maven package org.glassfish:jakarta.faces CWE-22 CWE-22 High CVE-2020-7011 Vulnerability in npm package @elastic/app-search-javascript CWE-79 CWE-79 High CVE-2020-7011 Vulnerability in npm package @elastic/app-search-node CWE-79 CWE-79 High CVE-2020-7013 Vulnerability in npm package kibana CWE-94 CWE-94 High CVE-2020-7019 Vulnerability in maven package org.elasticsearch.plugin:x-pack CWE-269 CWE-269 High CVE-2020-7226 Vulnerability in maven package org.cryptacular:cryptacular CWE-770 CWE-770 High CVE-2020-7238 Vulnerability in maven package io.netty:netty-all CWE-444 CWE-444 High CVE-2020-7238 Vulnerability in maven package io.netty:netty-codec-http CWE-444 CWE-444 High CVE-2020-7599 Vulnerability in maven package com.gradle.plugin-publish:com.gradle.plugin-publish.gradle.plugin CWE-532 CWE-532 High CVE-2020-7615 Vulnerability in npm package fsa CWE-78 CWE-78 High CVE-2020-7641 Vulnerability in npm package grunt-util-property CWE-1321 CWE-1321 High CVE-2020-7641 Vulnerability in npm package grunt-util-property CWE-1321 CWE-1321 High CVE-2020-7648 Vulnerability in npm package snyk-broker CWE-22 CWE-22 High CVE-2020-7650 Vulnerability in npm package snyk-broker CWE-22 CWE-22 High CVE-2020-7652 Vulnerability in npm package snyk-broker CWE-22 CWE-22 High CVE-2020-7653 Vulnerability in npm package snyk-broker CWE-59 CWE-59 High CVE-2020-7654 Vulnerability in npm package snyk-broker CWE-532 CWE-532 High CVE-2020-7656 Vulnerability in maven package org.fujion.webjars:jquery CWE-79 CWE-79 High CVE-2020-7656 Vulnerability in maven package org.webjars.bower:jquery CWE-79 CWE-79 High CVE-2020-7656 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery CWE-79 CWE-79 High CVE-2020-7656 Vulnerability in maven package org.webjars.npm:jquery CWE-79 CWE-79 High CVE-2020-7656 Vulnerability in maven package org.webjars:jquery CWE-79 CWE-79 High CVE-2020-7656 Vulnerability in npm package jquery CWE-79 CWE-79 High CVE-2020-7661 Vulnerability in maven package org.webjars.npm:url-regex CWE-400 CWE-400 High CVE-2020-7661 Vulnerability in npm package url-regex CWE-400 CWE-400 High CVE-2020-7662 Vulnerability in npm package websocket-extensions High CVE-2020-7663 Vulnerability in maven package org.webjars.npm:websocket-extensions High CVE-2020-7663 Vulnerability in npm package websocket-extensions High CVE-2020-7680 Vulnerability in maven package org.webjars.npm:docsify CWE-79 CWE-79 High CVE-2020-7680 Vulnerability in npm package docsify CWE-79 CWE-79 High CVE-2020-7681 Vulnerability in npm package marscode CWE-22 CWE-22 High CVE-2020-7682 Vulnerability in npm package marked-tree CWE-22 CWE-22 High CVE-2020-7683 Vulnerability in npm package rollup-plugin-server CWE-22 CWE-22 High CVE-2020-7686 Vulnerability in npm package rollup-plugin-dev-server CWE-22 CWE-22 High CVE-2020-7687 Vulnerability in npm package fast-http CWE-22 CWE-22 High CVE-2020-7688 Vulnerability in npm package mversion CWE-78 CWE-78 High CVE-2020-7689 Vulnerability in npm package bcrypt CWE-190 CWE-190 High CVE-2020-7690 Vulnerability in maven package org.webjars.bower:jspdf CWE-79 CWE-79 High CVE-2020-7690 Vulnerability in maven package org.webjars.bowergithub.mrrio:jspdf CWE-79 CWE-79 High CVE-2020-7690 Vulnerability in maven package org.webjars.npm:jspdf CWE-79 CWE-79 High CVE-2020-7690 Vulnerability in maven package org.webjars:jspdf CWE-79 CWE-79 High CVE-2020-7690 Vulnerability in npm package jspdf CWE-79 CWE-79 High CVE-2020-7691 Vulnerability in maven package org.webjars.bower:jspdf CWE-79 CWE-79 High 1...22232425...49 23 / 49