Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2016-7103 Vulnerability in maven package org.webjars.bower:jquery-ui CWE-79 CWE-79 High CVE-2016-7103 Vulnerability in maven package org.webjars.npm:jquery-ui CWE-79 CWE-79 High CVE-2016-7103 Vulnerability in maven package org.webjars:jquery-ui CWE-79 CWE-79 High CVE-2016-7103 Vulnerability in npm package jquery-ui CWE-79 CWE-79 High CVE-2016-8629 Vulnerability in maven package org.keycloak:keycloak-model-infinispan CWE-264 CWE-264 High CVE-2016-8629 Vulnerability in maven package org.keycloak:keycloak-services CWE-264 CWE-264 High CVE-2016-8739 Vulnerability in maven package org.apache.cxf:cxf-rt-rs-extension-providers CWE-611 CWE-611 High CVE-2016-8741 Vulnerability in maven package org.apache.qpid:qpid-broker-core CWE-200 CWE-200 High CVE-2016-8745 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-388 CWE-388 High CVE-2016-8745 Vulnerability in maven package org.apache.tomcat:coyote CWE-388 CWE-388 High CVE-2016-8745 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-388 CWE-388 High CVE-2016-8745 Vulnerability in maven package org.apache.tomcat:tomcat-util CWE-388 CWE-388 High CVE-2016-8747 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-200 CWE-200 High CVE-2016-8747 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-200 CWE-200 High CVE-2016-8750 Vulnerability in maven package org.apache.karaf.jaas:org.apache.karaf.jaas.modules CWE-90 CWE-90 High CVE-2016-9177 Vulnerability in maven package com.sparkjava:spark-core CWE-22 CWE-22 High CVE-2016-9487 Vulnerability in maven package org.idpf:epubcheck CWE-611 CWE-611 High CVE-2016-9878 Vulnerability in maven package org.springframework:spring-webmvc CWE-22 CWE-22 High CVE-2016-9879 Vulnerability in maven package org.springframework.security:spring-security-web CWE-417 CWE-417 High CVE-2016-10006 Vulnerability in maven package org.owasp.antisamy:antisamy CWE-79 CWE-79 High CVE-2016-10364 Vulnerability in npm package kibana CWE-264 CWE-264 High CVE-2016-10365 Vulnerability in npm package kibana CWE-601 CWE-601 High CVE-2016-10366 Vulnerability in npm package kibana CWE-79 CWE-79 High CVE-2016-10518 Vulnerability in maven package org.webjars.npm:ws CWE-119 CWE-119 High CVE-2016-10518 Vulnerability in npm package ws CWE-119 CWE-119 High CVE-2016-10519 Vulnerability in npm package bittorrent-dht CWE-200 CWE-200 High CVE-2016-10520 Vulnerability in npm package jadedown CWE-20 CWE-20 High CVE-2016-10521 Vulnerability in maven package org.webjars.npm:jshamcrest CWE-20 CWE-20 High CVE-2016-10521 Vulnerability in maven package org.webjars:jshamcrest CWE-20 CWE-20 High CVE-2016-10521 Vulnerability in npm package jshamcrest CWE-20 CWE-20 High CVE-2016-10523 Vulnerability in npm package mqtt-packet CWE-119 CWE-119 High CVE-2016-10527 Vulnerability in npm package riot-compiler CWE-399 CWE-399 High CVE-2016-10531 Vulnerability in maven package org.webjars.bower:marked CWE-79 CWE-79 High CVE-2016-10531 Vulnerability in maven package org.webjars.npm:marked CWE-79 CWE-79 High CVE-2016-10531 Vulnerability in maven package org.webjars:marked CWE-79 CWE-79 High CVE-2016-10531 Vulnerability in npm package marked CWE-79 CWE-79 High CVE-2016-10539 Vulnerability in maven package org.webjars.npm:negotiator CWE-20 CWE-20 High CVE-2016-10539 Vulnerability in npm package negotiator CWE-20 CWE-20 High CVE-2016-10540 Vulnerability in maven package org.webjars.bower:minimatch CWE-20 CWE-20 High CVE-2016-10540 Vulnerability in maven package org.webjars.npm:minimatch CWE-20 CWE-20 High CVE-2016-10540 Vulnerability in maven package org.webjars:minimatch CWE-20 CWE-20 High CVE-2016-10540 Vulnerability in npm package minimatch CWE-20 CWE-20 High CVE-2016-10542 Vulnerability in maven package org.webjars.npm:ws CWE-20 CWE-20 High CVE-2016-10542 Vulnerability in npm package ws CWE-20 CWE-20 High CVE-2016-10547 Vulnerability in maven package org.webjars.npm:nunjucks CWE-79 CWE-79 High CVE-2016-10547 Vulnerability in npm package nunjucks CWE-79 CWE-79 High CVE-2016-10548 Vulnerability in npm package reduce-css-calc CWE-79 CWE-79 High CVE-2016-10552 Vulnerability in npm package igniteui CWE-254 CWE-254 High CVE-2016-10555 Vulnerability in npm package jwt-simple CWE-310 CWE-310 High CVE-2016-10556 Vulnerability in npm package sequelize CWE-89 CWE-89 High CVE-2016-10598 Vulnerability in npm package arrayfire-js CWE-310 CWE-310 High CVE-2016-10608 Vulnerability in npm package robot-js CWE-310 CWE-310 High CVE-2016-10703 Vulnerability in maven package org.webjars.npm:ecstatic CWE-20 CWE-20 High CVE-2016-10703 Vulnerability in npm package ecstatic CWE-20 CWE-20 High CVE-2016-10707 Vulnerability in maven package org.webjars.bower:jquery CWE-674 CWE-674 High CVE-2016-10707 Vulnerability in maven package org.webjars.npm:jquery CWE-674 CWE-674 High CVE-2016-10707 Vulnerability in maven package org.webjars:jquery CWE-674 CWE-674 High CVE-2016-10707 Vulnerability in npm package jquery CWE-674 CWE-674 High CVE-2016-10726 Vulnerability in maven package org.dspace:dspace-xmlui CWE-22 CWE-22 High CVE-2016-10735 Vulnerability in maven package com.loopeer.android:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package fr.norad.bootstrap:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package li.rudin.mavenjs:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.jszip.redist:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.ow2.jonas:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.webjars.bower:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.webjars.bower:bootstrap-sass CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.webjars.bowergithub.angular-ui:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.webjars.bowergithub.jasny:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap-sass CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.webjars.npm:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.webjars.npm:bootstrap-sass CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.webjars:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.webjars:bootstrap-sass CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.wildfly.swarm:bootstrap CWE-79 CWE-79 High 1...3456...49 4 / 49