Vulnerability Name CVE Severity
CVE-2020-12725 Vulnerability in npm package redash
CVE-2020-12827 Vulnerability in maven package org.webjars.npm:mjml
CVE-2020-12827 Vulnerability in npm package mjml
CVE-2020-13110 Vulnerability in npm package kerberos
CVE-2020-13128 Vulnerability in maven package com.googlecode.gwtupload:gwtupload
CVE-2020-13128 Vulnerability in maven package com.googlecode.gwtupload:gwtupload-project
CVE-2020-13410 Vulnerability in npm package aedes
CVE-2020-13444 Vulnerability in maven package com.liferay:com.liferay.dynamic.data.mapping.service
CVE-2020-13654 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore
CVE-2020-13692 Vulnerability in maven package org.postgresql:postgresql
CVE-2020-13697 Vulnerability in maven package org.nanohttpd:nanohttpd-nanolets
CVE-2020-13822 Vulnerability in maven package org.webjars.npm:elliptic
CVE-2020-13822 Vulnerability in npm package elliptic
CVE-2020-13883 Vulnerability in maven package org.wso2.carbon.governance:org.wso2.carbon.governance.lcm
CVE-2020-13922 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-api
CVE-2020-13928 Vulnerability in maven package org.apache.atlas:apache-atlas
CVE-2020-13929 Vulnerability in maven package org.apache.zeppelin:zeppelin
CVE-2020-13932 Vulnerability in maven package org.apache.activemq:artemis-plugin
CVE-2020-13933 Vulnerability in maven package org.apache.shiro:shiro-web
CVE-2020-13934 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2020-13934 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2020-13935 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2020-13935 Vulnerability in maven package org.apache.tomcat:tomcat-websocket
CVE-2020-13947 Vulnerability in maven package org.apache.activemq:activemq-web-console
CVE-2020-13949 Vulnerability in maven package org.apache.thrift:libthrift
CVE-2020-13951 Vulnerability in maven package org.apache.openmeetings:openmeetings-server
CVE-2020-13954 Vulnerability in maven package org.apache.cxf:cxf-rt-transports-http
CVE-2020-13959 Vulnerability in maven package org.apache.velocity.tools:velocity-tools-view
CVE-2020-13961 Vulnerability in npm package strapi
CVE-2020-13973 Vulnerability in maven package com.mikesamuel:json-sanitizer
CVE-2020-14326 Vulnerability in maven package org.jboss.resteasy:resteasy-core
CVE-2020-14359 Vulnerability in maven package org.keycloak:keycloak-core
CVE-2020-14366 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2020-14446 Vulnerability in maven package org.wso2.carbon.identity.framework:org.wso2.carbon.identity.entitlement.ui
CVE-2020-14446 Vulnerability in maven package org.wso2.carbon.identity.framework:org.wso2.carbon.policyeditor.ui
CVE-2020-14966 Vulnerability in maven package org.webjars.bower:jsrsasign
CVE-2020-14966 Vulnerability in maven package org.webjars.bowergithub.kjur:jsrsasign
CVE-2020-14966 Vulnerability in maven package org.webjars.npm:jsrsasign
CVE-2020-14966 Vulnerability in npm package jsrsasign
CVE-2020-15096 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-15096 Vulnerability in npm package electron
CVE-2020-15125 Vulnerability in npm package auth0
CVE-2020-15126 Vulnerability in npm package parse-server
CVE-2020-15130 Vulnerability in npm package slpjs
CVE-2020-15131 Vulnerability in npm package slp-validate
CVE-2020-15135 Vulnerability in npm package save-server
CVE-2020-15138 Vulnerability in maven package org.webjars.npm:prismjs
CVE-2020-15138 Vulnerability in maven package org.webjars:prismjs
CVE-2020-15138 Vulnerability in npm package prismjs
CVE-2020-15170 Vulnerability in maven package com.ctrip.framework.apollo:apollo-adminservice
CVE-2020-15171 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore
CVE-2020-15174 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-15174 Vulnerability in npm package electron
CVE-2020-15231 Vulnerability in maven package org.mapfish.print:print-lib
CVE-2020-15231 Vulnerability in maven package org.mapfish.print:print-servlet
CVE-2020-15231 Vulnerability in maven package org.mapfish.print:print-standalone
CVE-2020-15242 Vulnerability in npm package next
CVE-2020-15500 Vulnerability in maven package org.webjars.npm:tileserver-gl
CVE-2020-15500 Vulnerability in npm package tileserver-gl
CVE-2020-15777 Vulnerability in maven package com.gradle:gradle-enterprise-maven-extension
CVE-2020-15779 Vulnerability in npm package socket.io-file
CVE-2020-15839 Vulnerability in maven package com.liferay.portal:release.dxp.bom
CVE-2020-15930 Vulnerability in npm package joplin
CVE-2020-15999 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-15999 Vulnerability in npm package electron
CVE-2020-16040 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-16040 Vulnerability in npm package electron
CVE-2020-16042 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-16042 Vulnerability in npm package electron
CVE-2020-17150 Vulnerability in npm package typescript-tslint-plugin
CVE-2020-17480 Vulnerability in npm package tinymce
CVE-2020-17516 Vulnerability in maven package org.apache.cassandra:cassandra-all
CVE-2020-17518 Vulnerability in maven package org.apache.flink:flink-runtime_2.11
CVE-2020-17518 Vulnerability in maven package org.apache.flink:flink-runtime_2.12
CVE-2020-17519 Vulnerability in maven package org.apache.flink:flink-runtime_2.11