Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2020-17519 Vulnerability in maven package org.apache.flink:flink-runtime_2.11 CWE-552 CWE-552 High CVE-2020-17519 Vulnerability in maven package org.apache.flink:flink-runtime_2.12 CWE-552 CWE-552 High CVE-2020-17527 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-200 CWE-200 High CVE-2020-17527 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-200 CWE-200 High CVE-2020-17534 Vulnerability in maven package org.netbeans.html:webkit CWE-362 CWE-362 High CVE-2020-19697 Vulnerability in maven package org.webjars.bower:editor.md CWE-79 CWE-79 High CVE-2020-19697 Vulnerability in maven package org.webjars.bowergithub.pandao:editor.md CWE-79 CWE-79 High CVE-2020-19697 Vulnerability in maven package org.webjars.npm:editor.md CWE-79 CWE-79 High CVE-2020-19697 Vulnerability in npm package editor.md CWE-79 CWE-79 High CVE-2020-19698 Vulnerability in maven package org.webjars.bower:editor.md CWE-79 CWE-79 High CVE-2020-19698 Vulnerability in maven package org.webjars.bowergithub.pandao:editor.md CWE-79 CWE-79 High CVE-2020-19698 Vulnerability in maven package org.webjars.npm:editor.md CWE-79 CWE-79 High CVE-2020-19698 Vulnerability in npm package editor.md CWE-79 CWE-79 High CVE-2020-19850 Vulnerability in npm package directus CWE-400 CWE-400 High CVE-2020-21485 Vulnerability in maven package org.alluxio:alluxio-parent CWE-79 CWE-79 High CVE-2020-22864 Vulnerability in npm package froala-editor CWE-79 CWE-79 High CVE-2020-23622 Vulnerability in maven package org.fourthline.cling:cling-core CWE-918 CWE-918 High CVE-2020-23811 Vulnerability in maven package com.xuxueli:xxl-job High CVE-2020-23814 Vulnerability in maven package com.xuxueli:xxl-job CWE-79 CWE-79 High CVE-2020-23849 Vulnerability in npm package jsoneditor CWE-79 CWE-79 High CVE-2020-24164 Vulnerability in maven package com.taoensso:nippy CWE-502 CWE-502 High CVE-2020-24554 Vulnerability in maven package com.liferay.release.portal.bom CWE-601 CWE-601 High CVE-2020-24582 Vulnerability in npm package zulip CWE-79 CWE-79 High CVE-2020-24591 Vulnerability in maven package org.wso2.carbon.analytics-common:org.wso2.carbon.event.receiver.core CWE-611 CWE-611 High CVE-2020-24704 Vulnerability in maven package org.wso2.carbon:org.wso2.carbon.ui CWE-79 CWE-79 High CVE-2020-24706 Vulnerability in maven package org.wso2.carbon:org.wso2.carbon.ui CWE-79 CWE-79 High CVE-2020-24807 Vulnerability in npm package socket.io-file CWE-20 CWE-20 High CVE-2020-25638 Vulnerability in maven package org.hibernate:hibernate-core CWE-89 CWE-89 High CVE-2020-25649 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-611 CWE-611 High CVE-2020-25689 Vulnerability in maven package org.wildfly.core:wildfly-protocol CWE-401 CWE-401 High CVE-2020-25711 Vulnerability in maven package org.infinispan:infinispan-server-rest CWE-862 CWE-862 High CVE-2020-25711 Vulnerability in maven package org.infinispan:infinispan-server-runtime CWE-862 CWE-862 High CVE-2020-25802 Vulnerability in maven package org.craftercms:crafter-studio CWE-913 CWE-913 High CVE-2020-25803 Vulnerability in maven package org.craftercms:crafter-studio CWE-913 CWE-913 High CVE-2020-26149 Vulnerability in npm package nats.ws CWE-522 CWE-522 High CVE-2020-26256 Vulnerability in maven package org.webjars.npm:fast-csv CWE-400 CWE-400 High CVE-2020-26256 Vulnerability in npm package @fast-csv/parse CWE-400 CWE-400 High CVE-2020-26256 Vulnerability in npm package fast-csv CWE-400 CWE-400 High CVE-2020-26258 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-918 CWE-918 High CVE-2020-26259 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-78 CWE-78 High CVE-2020-26272 Vulnerability in maven package org.webjars.npm:electron CWE-668 CWE-668 High CVE-2020-26272 Vulnerability in npm package electron CWE-668 CWE-668 High CVE-2020-26288 Vulnerability in npm package parse-server CWE-312 CWE-312 High CVE-2020-26289 Vulnerability in maven package org.webjars.npm:date-and-time CWE-400 CWE-400 High CVE-2020-26289 Vulnerability in npm package date-and-time CWE-400 CWE-400 High CVE-2020-26291 Vulnerability in maven package org.webjars.bower:urijs CWE-20 CWE-20 High CVE-2020-26291 Vulnerability in maven package org.webjars.npm:urijs CWE-20 CWE-20 High CVE-2020-26291 Vulnerability in npm package urijs CWE-20 CWE-20 High CVE-2020-26302 Vulnerability in maven package org.webjars.bower:is_js CWE-1333 CWE-1333 High CVE-2020-26302 Vulnerability in maven package org.webjars.bowergithub.arasatasaygin:is.js CWE-1333 CWE-1333 High CVE-2020-26302 Vulnerability in maven package org.webjars.npm:is_js CWE-1333 CWE-1333 High CVE-2020-26302 Vulnerability in npm package is_js CWE-1333 CWE-1333 High CVE-2020-26523 Vulnerability in npm package froala-editor CWE-79 CWE-79 High CVE-2020-26870 Vulnerability in maven package org.webjars.bower:dompurify CWE-79 CWE-79 High CVE-2020-26870 Vulnerability in maven package org.webjars.bowergithub.cure53:dompurify CWE-79 CWE-79 High CVE-2020-26870 Vulnerability in maven package org.webjars.npm:dompurify CWE-79 CWE-79 High CVE-2020-26870 Vulnerability in npm package dompurify CWE-79 CWE-79 High CVE-2020-26882 Vulnerability in maven package com.typesafe.play:play CWE-674 CWE-674 High CVE-2020-26882 Vulnerability in maven package com.typesafe.play:play-java CWE-674 CWE-674 High CVE-2020-26883 Vulnerability in maven package com.typesafe.play:play-java CWE-674 CWE-674 High CVE-2020-26938 Vulnerability in npm package oauth2-server CWE-601 CWE-601 High CVE-2020-27178 Vulnerability in maven package org.apereo.cas:cas-server-support-otp-mfa-core High CVE-2020-27196 Vulnerability in maven package com.typesafe.play:play-java CWE-787 CWE-787 High CVE-2020-27216 Vulnerability in maven package jetty:jetty High CVE-2020-27216 Vulnerability in maven package org.eclipse.jetty:jetty-webapp High CVE-2020-27216 Vulnerability in maven package org.mortbay.jetty:jetty High CVE-2020-27217 Vulnerability in maven package org.eclipse.hono:hono-bom High CVE-2020-27219 Vulnerability in maven package org.eclipse.hawkbit:hawkbit-update-server CWE-79 CWE-79 High CVE-2020-27222 Vulnerability in maven package org.eclipse.californium:scandium High CVE-2020-27428 Vulnerability in npm package scratch-svg-renderer CWE-79 CWE-79 High CVE-2020-27543 Vulnerability in npm package restify-paginate CWE-755 CWE-755 High CVE-2020-27665 Vulnerability in npm package strapi-plugin-content-type-builder CWE-276 CWE-276 High CVE-2020-27782 Vulnerability in maven package io.undertow:undertow-servlet CWE-400 CWE-400 High CVE-2020-27838 Vulnerability in maven package org.keycloak:keycloak-client-registration-api CWE-287 CWE-287 High CVE-2020-27838 Vulnerability in maven package org.keycloak:keycloak-server-spi-private CWE-287 CWE-287 High 1...26272829...49 27 / 49