Vulnerability Name CVE Severity
CVE-2020-5230 Vulnerability in maven package org.opencastproject:base
CVE-2020-5231 Vulnerability in maven package org.opencastproject:opencast-kernel
CVE-2020-5243 Vulnerability in npm package uap-core
CVE-2020-5258 Vulnerability in maven package org.webjars.bower:dojo
CVE-2020-5258 Vulnerability in maven package org.webjars.bowergithub.dojo:dojo
CVE-2020-5258 Vulnerability in maven package org.webjars.npm:dojo
CVE-2020-5258 Vulnerability in maven package org.webjars:dojo
CVE-2020-5258 Vulnerability in npm package dojo
CVE-2020-5280 Vulnerability in maven package org.http4s:http4s-server
CVE-2020-5289 Vulnerability in maven package com.yahoo.elide:elide-core
CVE-2020-5398 Vulnerability in maven package org.springframework:spring-web
CVE-2020-5403 Vulnerability in maven package io.projectreactor.netty:reactor-netty
CVE-2020-5405 Vulnerability in maven package org.springframework.cloud:spring-cloud-config-server
CVE-2020-5408 Vulnerability in maven package org.springframework.security:spring-security-core
CVE-2020-5408 Vulnerability in maven package org.springframework.security:spring-security-crypto
CVE-2020-5410 Vulnerability in maven package org.springframework.cloud:spring-cloud-config-server
CVE-2020-5412 Vulnerability in maven package org.springframework.cloud:spring-cloud-netflix-hystrix-dashboard
CVE-2020-5421 Vulnerability in maven package org.springframework:spring-web
CVE-2020-5427 Vulnerability in maven package org.springframework.cloud:spring-cloud-dataflow-server-core
CVE-2020-5428 Vulnerability in maven package org.springframework.cloud:spring-cloud-task-core
CVE-2020-5497 Vulnerability in maven package org.mitre:openid-connect-common
CVE-2020-5497 Vulnerability in maven package org.mitre:openid-connect-server-webapp
CVE-2020-6426 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6426 Vulnerability in npm package electron
CVE-2020-6460 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6460 Vulnerability in npm package electron
CVE-2020-6506 Vulnerability in maven package org.webjars.npm:react-native-webview
CVE-2020-6506 Vulnerability in npm package react-native-webview
CVE-2020-6858 Vulnerability in maven package com.hotels.styx:styx-api
CVE-2020-6858 Vulnerability in maven package com.hotels.styx:styx-components
CVE-2020-6858 Vulnerability in maven package com.hotels.styx:styx-server
CVE-2020-6950 Vulnerability in maven package org.glassfish:jakarta.faces
CVE-2020-7011 Vulnerability in npm package @elastic/app-search-javascript
CVE-2020-7011 Vulnerability in npm package @elastic/app-search-node
CVE-2020-7013 Vulnerability in npm package kibana
CVE-2020-7019 Vulnerability in maven package org.elasticsearch.plugin:x-pack
CVE-2020-7226 Vulnerability in maven package org.cryptacular:cryptacular
CVE-2020-7238 Vulnerability in maven package io.netty:netty-all
CVE-2020-7238 Vulnerability in maven package io.netty:netty-codec-http
CVE-2020-7599 Vulnerability in maven package com.gradle.plugin-publish:com.gradle.plugin-publish.gradle.plugin
CVE-2020-7615 Vulnerability in npm package fsa
CVE-2020-7641 Vulnerability in npm package grunt-util-property
CVE-2020-7641 Vulnerability in npm package grunt-util-property
CVE-2020-7648 Vulnerability in npm package snyk-broker
CVE-2020-7650 Vulnerability in npm package snyk-broker
CVE-2020-7652 Vulnerability in npm package snyk-broker
CVE-2020-7653 Vulnerability in npm package snyk-broker
CVE-2020-7654 Vulnerability in npm package snyk-broker
CVE-2020-7656 Vulnerability in maven package org.fujion.webjars:jquery
CVE-2020-7656 Vulnerability in maven package org.webjars.bower:jquery
CVE-2020-7656 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery
CVE-2020-7656 Vulnerability in maven package org.webjars.npm:jquery
CVE-2020-7656 Vulnerability in maven package org.webjars:jquery
CVE-2020-7656 Vulnerability in npm package jquery
CVE-2020-7661 Vulnerability in maven package org.webjars.npm:url-regex
CVE-2020-7661 Vulnerability in npm package url-regex
CVE-2020-7662 Vulnerability in npm package websocket-extensions
CVE-2020-7663 Vulnerability in maven package org.webjars.npm:websocket-extensions
CVE-2020-7663 Vulnerability in npm package websocket-extensions
CVE-2020-7680 Vulnerability in maven package org.webjars.npm:docsify
CVE-2020-7680 Vulnerability in npm package docsify
CVE-2020-7681 Vulnerability in npm package marscode
CVE-2020-7682 Vulnerability in npm package marked-tree
CVE-2020-7683 Vulnerability in npm package rollup-plugin-server
CVE-2020-7686 Vulnerability in npm package rollup-plugin-dev-server
CVE-2020-7687 Vulnerability in npm package fast-http
CVE-2020-7688 Vulnerability in npm package mversion
CVE-2020-7689 Vulnerability in npm package bcrypt
CVE-2020-7690 Vulnerability in maven package org.webjars.bower:jspdf
CVE-2020-7690 Vulnerability in maven package org.webjars.bowergithub.mrrio:jspdf
CVE-2020-7690 Vulnerability in maven package org.webjars.npm:jspdf
CVE-2020-7690 Vulnerability in maven package org.webjars:jspdf
CVE-2020-7690 Vulnerability in npm package jspdf
CVE-2020-7691 Vulnerability in maven package org.webjars.bower:jspdf
CVE-2020-7691 Vulnerability in maven package org.webjars.bowergithub.mrrio:jspdf