Vulnerability Name CVE Severity
CVE-2020-8237 Vulnerability in npm package json-bigint
CVE-2020-8244 Vulnerability in maven package org.webjars.npm:bl
CVE-2020-8244 Vulnerability in npm package bl
CVE-2020-8268 Vulnerability in npm package json8-merge-patch
CVE-2020-8823 Vulnerability in npm package sockjs
CVE-2020-8910 Vulnerability in maven package org.webjars.npm:google-closure-library
CVE-2020-8910 Vulnerability in npm package google-closure-library
CVE-2020-9281 Vulnerability in npm package ckeditor4-dev
CVE-2020-9298 Vulnerability in maven package com.netflix.spinnaker.orca:orca-core
CVE-2020-9447 Vulnerability in maven package com.googlecode.gwtupload:gwtupload-samples
CVE-2020-9482 Vulnerability in maven package org.apache.nifi.registry:nifi-registry-core
CVE-2020-9482 Vulnerability in maven package org.apache.nifi.registry:nifi-registry-web-api
CVE-2020-9483 Vulnerability in maven package org.apache.skywalking:oap-server
CVE-2020-9483 Vulnerability in maven package org.apache.skywalking:server-storage-plugin
CVE-2020-9484 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2020-9484 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2020-9486 Vulnerability in maven package org.apache.nifi:nifi-security-utils
CVE-2020-9487 Vulnerability in maven package org.apache.nifi:nifi-web-security
CVE-2020-9491 Vulnerability in maven package org.apache.nifi:nifi-bootstrap
CVE-2020-9498 Vulnerability in maven package org.apache.guacamole:guacamole
CVE-2020-10204 Vulnerability in maven package org.sonatype.nexus:nexus-core
CVE-2020-10244 Vulnerability in maven package dev.paseto:jpaseto-impl
CVE-2020-10244 Vulnerability in maven package dev.paseto:jpaseto-sodium
CVE-2020-10544 Vulnerability in maven package org.primefaces:primefaces
CVE-2020-10591 Vulnerability in maven package com.walmartlabs.concord.server:concord-server
CVE-2020-10591 Vulnerability in maven package com.walmartlabs.concord.server:concord-server-impl
CVE-2020-10688 Vulnerability in maven package org.jboss.resteasy:resteasy-core
CVE-2020-10689 Vulnerability in maven package org.eclipse.che.infrastructure:infrastructure-kubernetes
CVE-2020-10705 Vulnerability in maven package io.undertow:undertow-core
CVE-2020-10714 Vulnerability in maven package org.wildfly.security:wildfly-elytron
CVE-2020-10718 Vulnerability in maven package org.wildfly.core:wildfly-embedded
CVE-2020-10719 Vulnerability in maven package io.undertow:undertow-core
CVE-2020-10721 Vulnerability in maven package io.fabric8:fabric8-maven-plugin-core
CVE-2020-10748 Vulnerability in maven package org.keycloak:keycloak-server-spi-private
CVE-2020-10758 Vulnerability in maven package org.keycloak:keycloak-wildfly-server-subsystem
CVE-2020-11007 Vulnerability in maven package com.shopizer:sm-core-model
CVE-2020-11009 Vulnerability in maven package org.rundeck:rundeck
CVE-2020-11021 Vulnerability in npm package @actions/http-client
CVE-2020-11022 Vulnerability in maven package org.fujion.webjars:jquery
CVE-2020-11022 Vulnerability in maven package org.webjars.bower:jquery
CVE-2020-11022 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery
CVE-2020-11022 Vulnerability in maven package org.webjars.npm:jquery
CVE-2020-11022 Vulnerability in maven package org.webjars:jquery
CVE-2020-11022 Vulnerability in npm package jquery
CVE-2020-11023 Vulnerability in maven package org.fujion.webjars:jquery
CVE-2020-11023 Vulnerability in maven package org.webjars.bower:jquery
CVE-2020-11023 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery
CVE-2020-11023 Vulnerability in maven package org.webjars.npm:jquery
CVE-2020-11023 Vulnerability in maven package org.webjars:jquery
CVE-2020-11023 Vulnerability in npm package jquery
CVE-2020-11059 Vulnerability in npm package aegir
CVE-2020-11612 Vulnerability in maven package io.netty:netty-codec
CVE-2020-11887 Vulnerability in npm package svg2png
CVE-2020-11971 Vulnerability in maven package org.apache.camel:camel-api
CVE-2020-11971 Vulnerability in maven package org.apache.camel:camel-core
CVE-2020-11971 Vulnerability in maven package org.apache.camel:camel-main
CVE-2020-11971 Vulnerability in maven package org.apache.camel:camel-management
CVE-2020-11971 Vulnerability in maven package org.apache.camel:camel-spring
CVE-2020-11976 Vulnerability in maven package org.apache.wicket:wicket-core
CVE-2020-11977 Vulnerability in maven package org.apache.syncope.ext.flowable:syncope-ext-flowable-bpmn
CVE-2020-11979 Vulnerability in maven package org.apache.ant:ant
CVE-2020-11980 Vulnerability in maven package org.apache.karaf.management:org.apache.karaf.management.server
CVE-2020-11991 Vulnerability in maven package org.apache.cocoon:cocoon-core
CVE-2020-11994 Vulnerability in maven package org.apache.camel:camel-robotframework
CVE-2020-11996 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2020-12480 Vulnerability in maven package com.typesafe.play:play_2.11
CVE-2020-12480 Vulnerability in maven package com.typesafe.play:play_2.12
CVE-2020-12480 Vulnerability in maven package com.typesafe.play:play_2.13
CVE-2020-12642 Vulnerability in maven package com.epam.reportportal:service-api
CVE-2020-12648 Vulnerability in maven package org.webjars.bower:tinymce
CVE-2020-12648 Vulnerability in maven package org.webjars.npm:tinymce
CVE-2020-12648 Vulnerability in maven package org.webjars:tinymce
CVE-2020-12648 Vulnerability in npm package tinymce
CVE-2020-12668 Vulnerability in maven package com.hubspot.jinjava:jinjava
CVE-2020-12719 Vulnerability in maven package org.wso2.carbon.analytics-common:org.wso2.carbon.event.publisher.core