Vulnerability Name CVE Severity
CVE-2020-17519 Vulnerability in maven package org.apache.flink:flink-runtime_2.12
CVE-2020-17527 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2020-17527 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2020-17534 Vulnerability in maven package org.netbeans.html:webkit
CVE-2020-19697 Vulnerability in maven package org.webjars.bower:editor.md
CVE-2020-19697 Vulnerability in maven package org.webjars.bowergithub.pandao:editor.md
CVE-2020-19697 Vulnerability in maven package org.webjars.npm:editor.md
CVE-2020-19697 Vulnerability in npm package editor.md
CVE-2020-19698 Vulnerability in maven package org.webjars.bower:editor.md
CVE-2020-19698 Vulnerability in maven package org.webjars.bowergithub.pandao:editor.md
CVE-2020-19698 Vulnerability in maven package org.webjars.npm:editor.md
CVE-2020-19698 Vulnerability in npm package editor.md
CVE-2020-19850 Vulnerability in npm package directus
CVE-2020-21485 Vulnerability in maven package org.alluxio:alluxio-parent
CVE-2020-22864 Vulnerability in npm package froala-editor
CVE-2020-23622 Vulnerability in maven package org.fourthline.cling:cling-core
CVE-2020-23811 Vulnerability in maven package com.xuxueli:xxl-job
CVE-2020-23814 Vulnerability in maven package com.xuxueli:xxl-job
CVE-2020-23849 Vulnerability in npm package jsoneditor
CVE-2020-24164 Vulnerability in maven package com.taoensso:nippy
CVE-2020-24554 Vulnerability in maven package com.liferay.release.portal.bom
CVE-2020-24582 Vulnerability in npm package zulip
CVE-2020-24591 Vulnerability in maven package org.wso2.carbon.analytics-common:org.wso2.carbon.event.receiver.core
CVE-2020-24704 Vulnerability in maven package org.wso2.carbon:org.wso2.carbon.ui
CVE-2020-24706 Vulnerability in maven package org.wso2.carbon:org.wso2.carbon.ui
CVE-2020-24807 Vulnerability in npm package socket.io-file
CVE-2020-25638 Vulnerability in maven package org.hibernate:hibernate-core
CVE-2020-25649 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2020-25689 Vulnerability in maven package org.wildfly.core:wildfly-protocol
CVE-2020-25711 Vulnerability in maven package org.infinispan:infinispan-server-rest
CVE-2020-25711 Vulnerability in maven package org.infinispan:infinispan-server-runtime
CVE-2020-25802 Vulnerability in maven package org.craftercms:crafter-studio
CVE-2020-25803 Vulnerability in maven package org.craftercms:crafter-studio
CVE-2020-26149 Vulnerability in npm package nats.ws
CVE-2020-26256 Vulnerability in maven package org.webjars.npm:fast-csv
CVE-2020-26256 Vulnerability in npm package @fast-csv/parse
CVE-2020-26256 Vulnerability in npm package fast-csv
CVE-2020-26258 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2020-26259 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2020-26272 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-26272 Vulnerability in npm package electron
CVE-2020-26288 Vulnerability in npm package parse-server
CVE-2020-26289 Vulnerability in maven package org.webjars.npm:date-and-time
CVE-2020-26289 Vulnerability in npm package date-and-time
CVE-2020-26291 Vulnerability in maven package org.webjars.bower:urijs
CVE-2020-26291 Vulnerability in maven package org.webjars.npm:urijs
CVE-2020-26291 Vulnerability in npm package urijs
CVE-2020-26302 Vulnerability in maven package org.webjars.bower:is_js
CVE-2020-26302 Vulnerability in maven package org.webjars.bowergithub.arasatasaygin:is.js
CVE-2020-26302 Vulnerability in maven package org.webjars.npm:is_js
CVE-2020-26302 Vulnerability in npm package is_js
CVE-2020-26523 Vulnerability in npm package froala-editor
CVE-2020-26870 Vulnerability in maven package org.webjars.bower:dompurify
CVE-2020-26870 Vulnerability in maven package org.webjars.bowergithub.cure53:dompurify
CVE-2020-26870 Vulnerability in maven package org.webjars.npm:dompurify
CVE-2020-26870 Vulnerability in npm package dompurify
CVE-2020-26882 Vulnerability in maven package com.typesafe.play:play
CVE-2020-26882 Vulnerability in maven package com.typesafe.play:play-java
CVE-2020-26883 Vulnerability in maven package com.typesafe.play:play-java
CVE-2020-26938 Vulnerability in npm package oauth2-server
CVE-2020-27178 Vulnerability in maven package org.apereo.cas:cas-server-support-otp-mfa-core
CVE-2020-27196 Vulnerability in maven package com.typesafe.play:play-java
CVE-2020-27216 Vulnerability in maven package jetty:jetty
CVE-2020-27216 Vulnerability in maven package org.eclipse.jetty:jetty-webapp
CVE-2020-27216 Vulnerability in maven package org.mortbay.jetty:jetty
CVE-2020-27217 Vulnerability in maven package org.eclipse.hono:hono-bom
CVE-2020-27219 Vulnerability in maven package org.eclipse.hawkbit:hawkbit-update-server
CVE-2020-27222 Vulnerability in maven package org.eclipse.californium:scandium
CVE-2020-27428 Vulnerability in npm package scratch-svg-renderer
CVE-2020-27543 Vulnerability in npm package restify-paginate
CVE-2020-27665 Vulnerability in npm package strapi-plugin-content-type-builder
CVE-2020-27782 Vulnerability in maven package io.undertow:undertow-servlet
CVE-2020-27838 Vulnerability in maven package org.keycloak:keycloak-client-registration-api
CVE-2020-27838 Vulnerability in maven package org.keycloak:keycloak-server-spi-private
CVE-2020-27838 Vulnerability in maven package org.keycloak:keycloak-services