Vulnerability Name CVE Severity
CVE-2022-41881 Vulnerability in maven package io.netty:netty-codec-haproxy
CVE-2022-41915 Vulnerability in maven package io.netty:netty-codec
CVE-2022-41918 Vulnerability in maven package org.opensearch.plugin:opensearch-security
CVE-2022-41927 Vulnerability in maven package org.xwiki.platform:xwiki-platform-tag-ui
CVE-2022-41933 Vulnerability in maven package org.xwiki.platform:xwiki-platform-security-authentication-default
CVE-2022-41936 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rest-server
CVE-2022-41940 Vulnerability in maven package org.webjars.bower:engine.io
CVE-2022-41940 Vulnerability in maven package org.webjars.npm:engine.io
CVE-2022-41940 Vulnerability in npm package engine.io
CVE-2022-41957 Vulnerability in npm package hummus
CVE-2022-41957 Vulnerability in npm package muhammara
CVE-2022-41965 Vulnerability in maven package org.opencastproject:opencast-engage-paella-player
CVE-2022-41966 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2022-42003 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2022-42004 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2022-42123 Vulnerability in maven package com.liferay:com.liferay.portal.search.elasticsearch7.impl
CVE-2022-42124 Vulnerability in maven package com.liferay:com.liferay.layout.page.template.service
CVE-2022-42125 Vulnerability in maven package com.liferay.portal:com.liferay.portal.impl
CVE-2022-42252 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2022-42252 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2022-42466 Vulnerability in maven package org.apache.isis.commons:isis-commons
CVE-2022-42466 Vulnerability in maven package org.apache.isis.core:isis-applib
CVE-2022-42466 Vulnerability in maven package org.apache.isis.extensions:isis-extensions-fullcalendar-applib
CVE-2022-42466 Vulnerability in maven package org.apache.isis.viewer:isis-viewer-wicket-ui
CVE-2022-42890 Vulnerability in maven package org.apache.xmlgraphics:batik-script
CVE-2022-43408 Vulnerability in maven package org.jenkins-ci.plugins.pipeline-stage-view:pipeline-stage-view
CVE-2022-43415 Vulnerability in maven package org.jenkins-ci.plugins:repo
CVE-2022-43419 Vulnerability in maven package org.jenkins-ci.plugins:katalon
CVE-2022-43429 Vulnerability in maven package com.compuware.jenkins:compuware-topaz-for-total-test
CVE-2022-43430 Vulnerability in maven package com.compuware.jenkins:compuware-topaz-for-total-test
CVE-2022-43484 Vulnerability in maven package org.terasoluna.gfw:terasoluna-gfw-common
CVE-2022-43766 Vulnerability in maven package org.apache.iotdb:iotdb-server
CVE-2022-43766 Vulnerability in maven package org.apache.iotdb:tsfile
CVE-2022-44310 Vulnerability in npm package ecdh
CVE-2022-44644 Vulnerability in maven package org.apache.linkis:linkis-metadata-query-service-jdbc
CVE-2022-44729 Vulnerability in maven package org.apache.xmlgraphics:batik-bridge
CVE-2022-44729 Vulnerability in maven package org.apache.xmlgraphics:batik-svgrasterizer
CVE-2022-44729 Vulnerability in maven package org.apache.xmlgraphics:batik-transcoder
CVE-2022-45143 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2022-45143 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2022-45143 Vulnerability in maven package org.apache.tomcat:tomcat-util
CVE-2022-45379 Vulnerability in maven package org.jenkins-ci.plugins:script-security
CVE-2022-45383 Vulnerability in maven package org.jenkins-ci.plugins:support-core
CVE-2022-45384 Vulnerability in maven package org.jenkins-ci.plugins:reverse-proxy-auth-plugin
CVE-2022-45385 Vulnerability in maven package org.jenkins-ci.plugins:dockerhub-notification
CVE-2022-45388 Vulnerability in maven package net.praqma:config-rotator
CVE-2022-45391 Vulnerability in maven package io.jenkins.plugins:cavisson-ns-nd-integration
CVE-2022-45392 Vulnerability in maven package io.jenkins.plugins:cavisson-ns-nd-integration
CVE-2022-45470 Vulnerability in maven package org.apache.hama:hama-core
CVE-2022-45598 Vulnerability in npm package @joplin/renderer
CVE-2022-45685 Vulnerability in maven package org.codehaus.jettison:jettison
CVE-2022-45688 Vulnerability in maven package cn.hutool:hutool-json
CVE-2022-45689 Vulnerability in maven package cn.hutool:hutool-json
CVE-2022-45690 Vulnerability in maven package cn.hutool:hutool-json
CVE-2022-45693 Vulnerability in maven package org.codehaus.jettison:jettison
CVE-2022-45868 Vulnerability in maven package com.h2database:h2
CVE-2022-45921 Vulnerability in maven package io.fusionauth:fusionauth-java-client
CVE-2022-46363 Vulnerability in maven package org.apache.cxf:cxf-rt-transports-http
CVE-2022-46683 Vulnerability in maven package org.jenkins-ci.plugins:google-login
CVE-2022-46688 Vulnerability in maven package org.jenkins-ci.plugins:sonar-gerrit
CVE-2022-46907 Vulnerability in maven package org.apache.jspwiki:jspwiki-main
CVE-2022-46907 Vulnerability in maven package org.apache.jspwiki:jspwiki-war
CVE-2022-47500 Vulnerability in maven package org.apache.helix:helix-front
CVE-2022-47551 Vulnerability in maven package io.apiman:apiman-common-config
CVE-2022-47551 Vulnerability in maven package io.apiman:apiman-manager-api-beans
CVE-2022-47551 Vulnerability in maven package io.apiman:apiman-manager-api-rest-impl
CVE-2022-48216 Vulnerability in npm package @uniswap/universal-router
CVE-2022-48285 Vulnerability in maven package org.webjars.bowergithub.stuk:jszip
CVE-2022-48285 Vulnerability in maven package org.webjars.npm:github-com-stuk-jszip
CVE-2022-48285 Vulnerability in maven package org.webjars.npm:jszip
CVE-2022-48285 Vulnerability in maven package org.webjars:jszip
CVE-2022-48285 Vulnerability in npm package jszip
CVE-2022-48345 Vulnerability in npm package @braintree/sanitize-url
CVE-2023-0044 Vulnerability in maven package io.quarkus:quarkus-security-webauthn
CVE-2023-0044 Vulnerability in maven package io.quarkus:quarkus-vertx-http