Vulnerability Name CVE Severity
CVE-2022-39975 Vulnerability in maven package com.liferay.portal:release.portal.bom
CVE-2022-40084 Vulnerability in maven package org.opencrx:opencrx-core
CVE-2022-40309 Vulnerability in maven package org.apache.archiva:maven2-repository
CVE-2022-41224 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2022-41225 Vulnerability in maven package org.jenkins-ci.plugins:anchore-container-scanner
CVE-2022-41229 Vulnerability in maven package io.jenkins.plugins:cavisson-ns-nd-integration
CVE-2022-41230 Vulnerability in maven package org.jenkins-ci.plugins:build-publisher
CVE-2022-41231 Vulnerability in maven package org.jenkins-ci.plugins:build-publisher
CVE-2022-41233 Vulnerability in maven package org.jenkins-ci.plugins:rundeck
CVE-2022-41235 Vulnerability in maven package org.jenkins-ci.plugins:wildfly-deployer
CVE-2022-41239 Vulnerability in maven package com.groupon.jenkins-ci.plugins:dotci
CVE-2022-41240 Vulnerability in maven package org.jenkins-ci.plugins:walti
CVE-2022-41242 Vulnerability in maven package org.jenkins-ci.plugins:extreme-feedback
CVE-2022-41247 Vulnerability in maven package org.jenkins-ci.plugins:bigpanda-jenkins
CVE-2022-41248 Vulnerability in maven package org.jenkins-ci.plugins:bigpanda-jenkins
CVE-2022-41251 Vulnerability in maven package org.jenkins-ci.plugins:apprenda
CVE-2022-41252 Vulnerability in maven package org.jenkins-ci.plugins:cons3rt
CVE-2022-41654 Vulnerability in npm package ghost
CVE-2022-41710 Vulnerability in npm package electron-markdownify
CVE-2022-41713 Vulnerability in maven package org.webjars.npm:deep-object-diff
CVE-2022-41713 Vulnerability in npm package deep-object-diff
CVE-2022-41714 Vulnerability in npm package fastest-json-copy
CVE-2022-41929 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore
CVE-2022-41932 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore
CVE-2022-41935 Vulnerability in maven package org.xwiki.platform:xwiki-platform-livetable-ui
CVE-2022-41946 Vulnerability in maven package org.postgresql:postgresql
CVE-2022-42126 Vulnerability in maven package com.liferay:com.liferay.depot.service
CVE-2022-42127 Vulnerability in maven package com.liferay:com.liferay.friendly.url.web
CVE-2022-42128 Vulnerability in maven package com.liferay:com.liferay.headless.delivery.impl
CVE-2022-42129 Vulnerability in maven package com.liferay:com.liferay.dynamic.data.mapping.form.web
CVE-2022-42130 Vulnerability in maven package com.liferay:com.liferay.dynamic.data.mapping.service
CVE-2022-42467 Vulnerability in maven package org.apache.isis.core:isis-core-config
CVE-2022-42743 Vulnerability in npm package deep-parse-json
CVE-2022-43409 Vulnerability in maven package org.jenkins-ci.plugins.workflow:workflow-support
CVE-2022-43410 Vulnerability in maven package org.jenkins-ci.plugins:mercurial
CVE-2022-43411 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-plugin
CVE-2022-43412 Vulnerability in maven package org.jenkins-ci.plugins:generic-webhook-trigger
CVE-2022-43413 Vulnerability in maven package org.jenkins-ci.plugins:job-import-plugin
CVE-2022-43414 Vulnerability in maven package org.jenkins-ci.plugins:nunit
CVE-2022-43417 Vulnerability in maven package org.jenkins-ci.plugins:katalon
CVE-2022-43418 Vulnerability in maven package org.jenkins-ci.plugins:katalon
CVE-2022-43420 Vulnerability in maven package org.jenkins-ci.plugins:contrast-continuous-application-security
CVE-2022-43421 Vulnerability in maven package org.jenkins-ci.plugins:tuleap-git-branch-source
CVE-2022-43422 Vulnerability in maven package com.compuware.jenkins:compuware-topaz-utilities
CVE-2022-43423 Vulnerability in maven package com.compuware.jenkins:compuware-scm-downloader
CVE-2022-43424 Vulnerability in maven package com.compuware.jenkins:compuware-xpediter-code-coverage
CVE-2022-43425 Vulnerability in maven package io.jenkins.plugins:custom-checkbox-parameter
CVE-2022-43426 Vulnerability in maven package io.jenkins.plugins:s3explorer
CVE-2022-43427 Vulnerability in maven package com.compuware.jenkins:compuware-topaz-for-total-test
CVE-2022-43428 Vulnerability in maven package com.compuware.jenkins:compuware-topaz-for-total-test
CVE-2022-43431 Vulnerability in maven package com.compuware.jenkins:compuware-strobe-measurement
CVE-2022-43432 Vulnerability in maven package org.jenkins-ci.plugins:xframium
CVE-2022-43433 Vulnerability in maven package io.jenkins.plugins:screenrecorder
CVE-2022-43434 Vulnerability in maven package io.jenkins.plugins:neuvector-vulnerability-scanner
CVE-2022-43435 Vulnerability in maven package org.jenkins-ci.plugins.plugin:fireline
CVE-2022-43670 Vulnerability in maven package org.apache.sling:org.apache.sling.cms
CVE-2022-44730 Vulnerability in maven package org.apache.xmlgraphics:batik-script
CVE-2022-45146 Vulnerability in maven package org.bouncycastle:bc-fips
CVE-2022-45146 Vulnerability in maven package org.bouncycastle:bc-fips-debug
CVE-2022-45208 Vulnerability in maven package org.jeecgframework.boot:jeecg-module-system
CVE-2022-45210 Vulnerability in maven package org.jeecgframework.boot:jeecg-module-system
CVE-2022-45380 Vulnerability in maven package org.jenkins-ci.plugins:junit
CVE-2022-45382 Vulnerability in maven package org.jenkins-ci.plugins:naginator
CVE-2022-45386 Vulnerability in maven package org.jenkins-ci.plugins:violations
CVE-2022-45387 Vulnerability in maven package org.jenkins-ci.plugins:bart
CVE-2022-45389 Vulnerability in maven package com.cloudbees.jenkins.plugins:xpdev
CVE-2022-45390 Vulnerability in maven package io.loader:loaderio-jenkins-plugin
CVE-2022-45394 Vulnerability in maven package org.jenkins-ci.plugins:delete-log-plugin
CVE-2022-45398 Vulnerability in maven package org.zeroturnaround:cluster-stats
CVE-2022-45399 Vulnerability in maven package org.zeroturnaround:cluster-stats
CVE-2022-45401 Vulnerability in maven package org.jenkinsci.plugins:associated-files
CVE-2022-45787 Vulnerability in maven package org.apache.james:apache-mime4j-storage
CVE-2022-45935 Vulnerability in maven package org.apache.james:apache-james-mailbox-store
CVE-2022-45935 Vulnerability in maven package org.apache.james:apache-mailet-standard
CVE-2022-45935 Vulnerability in maven package org.apache.james:james-server-core