Vulnerability Name CVE Severity
CVE-2021-46363 Vulnerability in maven package info.magnolia:magnolia-core
CVE-2021-46364 Vulnerability in maven package info.magnolia:magnolia-core
CVE-2021-46365 Vulnerability in maven package info.magnolia:magnolia-core
CVE-2021-46440 Vulnerability in npm package strapi
CVE-2021-46708 Vulnerability in maven package com.microfocus.webjars:swagger-ui-dist
CVE-2021-46708 Vulnerability in maven package org.webjars.bower:swagger-ui
CVE-2021-46708 Vulnerability in maven package org.webjars.npm:swagger-ui
CVE-2021-46708 Vulnerability in maven package org.webjars.npm:swagger-ui-dist
CVE-2021-46708 Vulnerability in maven package org.webjars:swagger-ui
CVE-2021-46708 Vulnerability in npm package swagger-ui
CVE-2021-46708 Vulnerability in npm package swagger-ui-dist
CVE-2021-46877 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2022-0084 Vulnerability in maven package org.jboss.xnio:xnio-api
CVE-2022-0087 Vulnerability in npm package @keystone-6/auth
CVE-2022-0122 Vulnerability in npm package node-forge
CVE-2022-0144 Vulnerability in npm package shelljs
CVE-2022-0155 Vulnerability in npm package follow-redirects
CVE-2022-0198 Vulnerability in maven package edu.stanford.nlp:stanford-corenlp
CVE-2022-0235 Vulnerability in npm package node-fetch
CVE-2022-0355 Vulnerability in npm package simple-get
CVE-2022-0437 Vulnerability in npm package karma
CVE-2022-0528 Vulnerability in npm package @uppy/companion
CVE-2022-0613 Vulnerability in npm package urijs
CVE-2022-0624 Vulnerability in maven package org.webjars.npm:parse-path
CVE-2022-0624 Vulnerability in npm package parse-path
CVE-2022-0654 Vulnerability in npm package requestretry
CVE-2022-0673 Vulnerability in maven package org.eclipse.lemminx:lemminx-parent
CVE-2022-0722 Vulnerability in maven package org.webjars.npm:parse-url
CVE-2022-0722 Vulnerability in npm package parse-url
CVE-2022-0764 Vulnerability in npm package strapi
CVE-2022-0776 Vulnerability in npm package reveal.js
CVE-2022-0853 Vulnerability in maven package jboss:jboss-client
CVE-2022-0868 Vulnerability in npm package urijs
CVE-2022-1233 Vulnerability in maven package org.webjars.bower:urijs
CVE-2022-1233 Vulnerability in maven package org.webjars.npm:urijs
CVE-2022-1233 Vulnerability in npm package urijs
CVE-2022-1243 Vulnerability in maven package org.webjars.bower:urijs
CVE-2022-1243 Vulnerability in maven package org.webjars.npm:urijs
CVE-2022-1243 Vulnerability in npm package urijs
CVE-2022-1278 Vulnerability in maven package org.wildfly:wildfly-microprofile
CVE-2022-1365 Vulnerability in npm package cross-fetch
CVE-2022-1466 Vulnerability in maven package org.keycloak:keycloak-core
CVE-2022-1929 Vulnerability in npm package devcert
CVE-2022-2048 Vulnerability in maven package org.eclipse.jetty.http2:http2-server
CVE-2022-2053 Vulnerability in maven package io.undertow:undertow-core
CVE-2022-2191 Vulnerability in maven package org.eclipse.jetty:jetty-server
CVE-2022-2217 Vulnerability in maven package org.webjars.npm:parse-url
CVE-2022-2217 Vulnerability in npm package parse-url
CVE-2022-2218 Vulnerability in maven package org.webjars.npm:parse-url
CVE-2022-2218 Vulnerability in npm package parse-url
CVE-2022-2237 Vulnerability in npm package keycloak-connect
CVE-2022-2576 Vulnerability in maven package org.eclipse.californium:californium-core
CVE-2022-2668 Vulnerability in maven package org.keycloak:keycloak-saml-core
CVE-2022-2712 Vulnerability in maven package org.glassfish.main.web:web-core
CVE-2022-2932 Vulnerability in maven package org.webjars.npm:mobiledoc-kit
CVE-2022-2932 Vulnerability in npm package mobiledoc-dom-renderer
CVE-2022-2932 Vulnerability in npm package mobiledoc-kit
CVE-2022-3143 Vulnerability in maven package org.wildfly.security:wildfly-elytron-credential
CVE-2022-3143 Vulnerability in maven package org.wildfly.security:wildfly-elytron-password-impl
CVE-2022-3143 Vulnerability in maven package org.wildfly.security:wildfly-elytron-realm-ldap
CVE-2022-3143 Vulnerability in maven package org.wildfly.security:wildfly-elytron-x500
CVE-2022-3171 Vulnerability in maven package com.google.protobuf:protobuf-java
CVE-2022-3171 Vulnerability in maven package com.google.protobuf:protobuf-javalite
CVE-2022-3171 Vulnerability in maven package com.google.protobuf:protobuf-kotlin
CVE-2022-3171 Vulnerability in maven package com.google.protobuf:protobuf-kotlin-lite
CVE-2022-3224 Vulnerability in maven package org.webjars.npm:parse-url
CVE-2022-3224 Vulnerability in npm package parse-url
CVE-2022-3423 Vulnerability in npm package nocodb
CVE-2022-3509 Vulnerability in maven package com.google.protobuf:protobuf-java
CVE-2022-3509 Vulnerability in maven package com.google.protobuf:protobuf-javalite
CVE-2022-3510 Vulnerability in maven package com.google.protobuf:protobuf-java
CVE-2022-3510 Vulnerability in maven package com.google.protobuf:protobuf-javalite
CVE-2022-3783 Vulnerability in npm package node-red-dashboard
CVE-2022-3916 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2022-3952 Vulnerability in maven package com.manydesigns:portofino-microservice-launcher