Vulnerability Name CVE Severity
CVE-2020-9497 Vulnerability in maven package org.apache.guacamole:guacamole
CVE-2020-10203 Vulnerability in maven package org.sonatype.nexus:nexus-core
CVE-2020-10686 Vulnerability in maven package org.keycloak:keycloak-model-jpa
CVE-2020-10687 Vulnerability in maven package io.undertow:undertow-core
CVE-2020-10693 Vulnerability in maven package org.hibernate.validator:hibernate-validator
CVE-2020-10693 Vulnerability in maven package org.hibernate:hibernate-validator
CVE-2020-10727 Vulnerability in maven package org.apache.activemq:artemis-core-client
CVE-2020-10727 Vulnerability in maven package org.apache.activemq:artemis-server
CVE-2020-10776 Vulnerability in maven package org.keycloak:keycloak-parent
CVE-2020-13920 Vulnerability in maven package org.apache.activemq:activemq-broker
CVE-2020-13920 Vulnerability in maven package org.apache.activemq:activemq-core
CVE-2020-13937 Vulnerability in maven package org.apache.kylin:kylin
CVE-2020-13940 Vulnerability in maven package org.apache.nifi:nifi-bootstrap
CVE-2020-13943 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2020-13943 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2020-13946 Vulnerability in maven package org.apache.cassandra:cassandra-all
CVE-2020-13953 Vulnerability in maven package org.apache.tapestry:tapestry-core
CVE-2020-13955 Vulnerability in maven package org.apache.calcite:calcite-core
CVE-2020-13956 Vulnerability in maven package org.apache.httpcomponents.client5:httpclient5
CVE-2020-13956 Vulnerability in maven package org.apache.httpcomponents:httpclient
CVE-2020-14338 Vulnerability in maven package xerces:xercesimpl
CVE-2020-14340 Vulnerability in maven package org.jboss.xnio:xnio-api
CVE-2020-14340 Vulnerability in maven package org.jboss.xnio:xnio-nio
CVE-2020-14444 Vulnerability in maven package org.wso2.carbon.identity.framework:org.wso2.carbon.policyeditor.ui
CVE-2020-14445 Vulnerability in maven package org.wso2.carbon.identity.framework:org.wso2.carbon.policyeditor.ui
CVE-2020-15092 Vulnerability in npm package @knight-lab/timelinejs
CVE-2020-15095 Vulnerability in maven package org.webjars.bower:npm
CVE-2020-15095 Vulnerability in maven package org.webjars.npm:npm
CVE-2020-15095 Vulnerability in maven package org.webjars:npm
CVE-2020-15095 Vulnerability in npm package npm
CVE-2020-15119 Vulnerability in maven package org.webjars.bower:auth0-lock
CVE-2020-15119 Vulnerability in maven package org.webjars.npm:auth0-lock
CVE-2020-15119 Vulnerability in npm package auth0-lock
CVE-2020-15168 Vulnerability in maven package org.webjars.npm:node-fetch
CVE-2020-15168 Vulnerability in npm package node-fetch
CVE-2020-15215 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-15215 Vulnerability in npm package electron
CVE-2020-15228 Vulnerability in npm package @actions/core
CVE-2020-15250 Vulnerability in maven package junit:junit
CVE-2020-15270 Vulnerability in npm package parse-server
CVE-2020-15366 Vulnerability in maven package org.webjars.bower:ajv
CVE-2020-15366 Vulnerability in maven package org.webjars.bowergithub.ajv-validator:ajv
CVE-2020-15366 Vulnerability in maven package org.webjars.bowergithub.epoberezkin:ajv
CVE-2020-15366 Vulnerability in maven package org.webjars.npm:ajv
CVE-2020-15366 Vulnerability in npm package ajv
CVE-2020-17521 Vulnerability in maven package org.codehaus.groovy:groovy
CVE-2020-19676 Vulnerability in maven package com.alibaba.nacos:nacos-api
CVE-2020-20739 Vulnerability in npm package libvips
CVE-2020-21122 Vulnerability in maven package com.bstek.ureport:ureport2-console
CVE-2020-24025 Vulnerability in maven package org.webjars.npm:node-sass
CVE-2020-24025 Vulnerability in npm package node-sass
CVE-2020-24855 Vulnerability in npm package @easy-team/easywebpack-cli
CVE-2020-25633 Vulnerability in maven package org.jboss.resteasy:resteasy-client
CVE-2020-25633 Vulnerability in maven package org.jboss.resteasy:resteasy-client-api
CVE-2020-25633 Vulnerability in maven package org.jboss.resteasy:resteasy-client-microprofile
CVE-2020-25640 Vulnerability in maven package org.jboss.genericjms:generic-jms-ra-jar
CVE-2020-25724 Vulnerability in maven package io.quarkus:quarkus-resteasy-reactive-parent-aggregator
CVE-2020-26234 Vulnerability in maven package org.opencastproject:opencast-kernel
CVE-2020-26939 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk14
CVE-2020-26939 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk15on
CVE-2020-26939 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk15to18
CVE-2020-26939 Vulnerability in maven package org.bouncycastle:bcprov-jdk14
CVE-2020-26939 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on
CVE-2020-27218 Vulnerability in maven package org.eclipse.jetty:jetty-server
CVE-2020-27223 Vulnerability in maven package org.eclipse.jetty:jetty-server
CVE-2020-27666 Vulnerability in npm package strapi-plugin-content-manager
CVE-2020-27822 Vulnerability in maven package io.opentracing.contrib:opentracing-interceptors
CVE-2020-27826 Vulnerability in maven package org.keycloak:keycloak-core
CVE-2020-28168 Vulnerability in maven package org.webjars.bower:axios
CVE-2020-28168 Vulnerability in maven package org.webjars.bowergithub.axios:axios
CVE-2020-28168 Vulnerability in maven package org.webjars.npm:axios
CVE-2020-28168 Vulnerability in npm package axios
CVE-2020-28481 Vulnerability in maven package org.webjars.bower:socket.io
CVE-2020-28481 Vulnerability in maven package org.webjars.npm:socket.io
CVE-2020-28481 Vulnerability in npm package socket.io