Vulnerability Name CVE Severity
CVE-2022-4111 Vulnerability in npm package tooljet
CVE-2022-4137 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2022-4137 Vulnerability in maven package org.keycloak:keycloak-themes
CVE-2022-4147 Vulnerability in maven package io.quarkus:quarkus-vertx-http
CVE-2022-4147 Vulnerability in maven package io.quarkus:quarkus-vertx-http-deployment
CVE-2022-4244 Vulnerability in maven package org.codehaus.plexus:plexus-utils
CVE-2022-4348 Vulnerability in maven package com.ruoyi:ruoyi-common
CVE-2022-4350 Vulnerability in maven package net.mingsoft:ms-mcms
CVE-2022-4361 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2022-4492 Vulnerability in maven package io.undertow:undertow-core
CVE-2022-4520 Vulnerability in maven package org.wso2.carbon.registry:org.wso2.carbon.registry.search.ui
CVE-2022-4521 Vulnerability in maven package org.wso2.carbon.registry:org.wso2.carbon.registry.profiles.ui
CVE-2022-4565 Vulnerability in maven package cn.hutool:hutool-core
CVE-2022-4772 Vulnerability in maven package com.github.dgarijo:widoco
CVE-2022-4942 Vulnerability in npm package eslint-detailed-reporter
CVE-2022-21126 Vulnerability in maven package com.github.samtools:htsjdk
CVE-2022-21144 Vulnerability in npm package libxmljs
CVE-2022-21164 Vulnerability in npm package node-lmdb
CVE-2022-21169 Vulnerability in npm package express-xss-sanitizer
CVE-2022-21192 Vulnerability in npm package serve-lite
CVE-2022-21208 Vulnerability in npm package node-opcua
CVE-2022-21211 Vulnerability in npm package posix
CVE-2022-21213 Vulnerability in maven package org.webjars.npm:mout
CVE-2022-21213 Vulnerability in maven package org.webjars:mout
CVE-2022-21213 Vulnerability in npm package mout
CVE-2022-21222 Vulnerability in maven package org.webjars.npm:css-what
CVE-2022-21222 Vulnerability in npm package css-what
CVE-2022-21227 Vulnerability in npm package sqlite3
CVE-2022-21653 Vulnerability in maven package org.typelevel:jawn-parser_3
CVE-2022-21667 Vulnerability in npm package @soketi/soketi
CVE-2022-21671 Vulnerability in npm package @replit/crosis
CVE-2022-21676 Vulnerability in npm package engine.io
CVE-2022-21680 Vulnerability in npm package marked
CVE-2022-21681 Vulnerability in npm package marked
CVE-2022-21721 Vulnerability in npm package next
CVE-2022-21802 Vulnerability in maven package org.webjars.npm:grapesjs
CVE-2022-21802 Vulnerability in npm package grapesjs
CVE-2022-21803 Vulnerability in maven package org.webjars.npm:nconf
CVE-2022-21803 Vulnerability in npm package nconf
CVE-2022-21810 Vulnerability in npm package smartctl
CVE-2022-21830 Vulnerability in npm package @rocket.chat/livechat
CVE-2022-22138 Vulnerability in npm package fast-string-search
CVE-2022-22950 Vulnerability in maven package org.springframework:spring-core
CVE-2022-22969 Vulnerability in maven package org.springframework.security.oauth:spring-security-oauth
CVE-2022-22969 Vulnerability in maven package org.springframework.security.oauth:spring-security-oauth-parent
CVE-2022-22969 Vulnerability in maven package org.springframework.security.oauth:spring-security-oauth2
CVE-2022-22979 Vulnerability in maven package org.springframework.cloud:spring-cloud-function-context
CVE-2022-22979 Vulnerability in maven package org.springframework.cloud:spring-cloud-function-parent
CVE-2022-22984 Vulnerability in npm package @snyk/snyk-cocoapods-plugin
CVE-2022-22984 Vulnerability in npm package @snyk/snyk-hex-plugin
CVE-2022-22984 Vulnerability in npm package snyk
CVE-2022-22984 Vulnerability in npm package snyk-docker-plugin
CVE-2022-22984 Vulnerability in npm package snyk-gradle-plugin
CVE-2022-22984 Vulnerability in npm package snyk-mvn-plugin
CVE-2022-22984 Vulnerability in npm package snyk-python-plugin
CVE-2022-22984 Vulnerability in npm package snyk-sbt-plugin
CVE-2022-23082 Vulnerability in maven package io.whitesource:curekit
CVE-2022-23181 Vulnerability in maven package org.apache.tomcat:tomcat
CVE-2022-23223 Vulnerability in maven package org.apache.shenyu:shenyu-common
CVE-2022-23437 Vulnerability in maven package xerces:xercesimpl
CVE-2022-23458 Vulnerability in maven package org.webjars.bowergithub.nhn:tui.grid
CVE-2022-23458 Vulnerability in maven package org.webjars.npm:tui-grid
CVE-2022-23458 Vulnerability in npm package tui-grid
CVE-2022-23461 Vulnerability in maven package org.webjars.npm:jodit
CVE-2022-23461 Vulnerability in npm package jodit
CVE-2022-23464 Vulnerability in maven package com.nepxion:discovery-plugin-admin-center
CVE-2022-23487 Vulnerability in npm package libp2p
CVE-2022-23494 Vulnerability in npm package tinymce
CVE-2022-23496 Vulnerability in maven package nl.basjes.parse.useragent:yauaa
CVE-2022-23496 Vulnerability in maven package nl.basjes.parse.useragent:yauaa-beam
CVE-2022-23496 Vulnerability in maven package nl.basjes.parse.useragent:yauaa-beam-sql
CVE-2022-23496 Vulnerability in maven package nl.basjes.parse.useragent:yauaa-drill
CVE-2022-23496 Vulnerability in maven package nl.basjes.parse.useragent:yauaa-elastic-udfs-parent
CVE-2022-23496 Vulnerability in maven package nl.basjes.parse.useragent:yauaa-elasticsearch
CVE-2022-23496 Vulnerability in maven package nl.basjes.parse.useragent:yauaa-elasticsearch-8