Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2016-6636 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login CWE-601 CWE-601 Medium CVE-2016-6636 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server CWE-601 CWE-601 Medium CVE-2016-6652 Vulnerability in maven package org.springframework.data:spring-data-jpa CWE-89 CWE-89 Medium CVE-2016-6794 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core Medium CVE-2016-6794 Vulnerability in maven package org.apache.tomcat:tomcat-util Medium CVE-2016-6794 Vulnerability in maven package org.apache.tomcat:tomcat-util-scan Medium CVE-2016-6805 Vulnerability in maven package org.apache.ignite:ignite-core CWE-611 CWE-611 Medium CVE-2016-7046 Vulnerability in maven package io.undertow:undertow-core CWE-399 CWE-399 Medium CVE-2016-8608 Vulnerability in maven package org.jbpm:jbpm-designer-client CWE-79 CWE-79 Medium CVE-2016-8738 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 Medium CVE-2016-8746 Vulnerability in maven package org.apache.ranger:ranger CWE-426 CWE-426 Medium CVE-2016-8751 Vulnerability in maven package org.apache.ranger:ranger CWE-79 CWE-79 Medium CVE-2016-10027 Vulnerability in maven package org.igniterealtime.smack:smack-tcp CWE-362 CWE-362 Medium CVE-2016-10528 Vulnerability in npm package restafary CWE-22 CWE-22 Medium CVE-2016-10530 Vulnerability in npm package airbrake CWE-310 CWE-310 Medium CVE-2016-10534 Vulnerability in npm package electron-packager CWE-295 CWE-295 Medium CVE-2016-10535 Vulnerability in npm package csrf-lite CWE-310 CWE-310 Medium CVE-2016-10536 Vulnerability in npm package engine.io-client CWE-295 CWE-295 Medium CVE-2016-10537 Vulnerability in npm package backbone CWE-79 CWE-79 Medium CVE-2016-10543 Vulnerability in npm package call CWE-20 CWE-20 Medium CVE-2016-10544 Vulnerability in npm package uws CWE-20 CWE-20 Medium CVE-2016-10549 Vulnerability in npm package sails CWE-79 CWE-79 Medium CVE-2016-10561 Vulnerability in npm package bitty CWE-22 CWE-22 Medium CVE-2016-10597 Vulnerability in npm package cobalt-cli CWE-311 CWE-311 Medium CVE-2016-10613 Vulnerability in npm package bionode-sra CWE-310 CWE-310 Medium CVE-2016-10630 Vulnerability in npm package install-g-test CWE-310 CWE-310 Medium CVE-2016-1000232 Vulnerability in maven package org.webjars.npm:tough-cookie CWE-20 CWE-20 Medium CVE-2016-1000232 Vulnerability in npm package tough-cookie CWE-20 CWE-20 Medium CVE-2016-1000236 Vulnerability in npm package cookie-signature CWE-362 CWE-362 Medium CVE-2016-1000339 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on CWE-310 CWE-310 Medium CVE-2016-1000341 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on CWE-361 CWE-361 Medium CVE-2016-1000345 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on CWE-361 CWE-361 Medium CVE-2017-2585 Vulnerability in maven package org.keycloak:keycloak-core CWE-200 CWE-200 Medium CVE-2017-2585 Vulnerability in maven package org.keycloak:keycloak-server-spi-private CWE-200 CWE-200 Medium CVE-2017-2598 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-326 CWE-326 Medium CVE-2017-2599 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-863 CWE-863 Medium CVE-2017-2600 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Medium CVE-2017-2601 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2017-2602 Vulnerability in maven package org.jenkins-ci.main:jenkins-core Medium CVE-2017-2604 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-287 CWE-287 Medium CVE-2017-2606 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Medium CVE-2017-2607 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2017-2609 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Medium CVE-2017-2610 Vulnerability in maven package org.jenkins-ci.main:jenkins-war CWE-79 CWE-79 Medium CVE-2017-2611 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-863 CWE-863 Medium CVE-2017-2612 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-732 CWE-732 Medium CVE-2017-2613 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-352 CWE-352 Medium CVE-2017-2648 Vulnerability in maven package org.jenkins-ci.plugins:ssh-slaves CWE-295 CWE-295 Medium CVE-2017-2654 Vulnerability in maven package org.jenkins-ci.plugins:email-ext CWE-200 CWE-200 Medium CVE-2017-3165 Vulnerability in maven package org.apache.brooklyn:brooklyn-jsgui CWE-79 CWE-79 Medium CVE-2017-4971 Vulnerability in maven package org.springframework.webflow:spring-webflow CWE-1188 CWE-1188 Medium CVE-2017-5644 Vulnerability in maven package org.apache.poi:poi CWE-776 CWE-776 Medium CVE-2017-5644 Vulnerability in maven package org.apache.poi:poi-ooxml CWE-776 CWE-776 Medium CVE-2017-5653 Vulnerability in maven package org.apache.cxf:cxf-rt-rs-security-xml CWE-295 CWE-295 Medium CVE-2017-5858 Vulnerability in npm package converse.js CWE-20 CWE-20 Medium CVE-2017-7672 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 Medium CVE-2017-7674 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-345 CWE-345 Medium CVE-2017-7677 Vulnerability in maven package org.apache.ranger:ranger CWE-862 CWE-862 Medium CVE-2017-7677 Vulnerability in maven package org.apache.ranger:ranger-hive-utils CWE-862 CWE-862 Medium CVE-2017-7685 Vulnerability in maven package org.apache.openmeetings:openmeetings-web Medium CVE-2017-8039 Vulnerability in maven package org.springframework.webflow:spring-webflow CWE-1188 CWE-1188 Medium CVE-2017-9794 Vulnerability in maven package org.apache.geode:geode-core CWE-200 CWE-200 Medium CVE-2017-9796 Vulnerability in maven package org.apache.geode:geode-core CWE-200 CWE-200 Medium CVE-2017-10355 Vulnerability in maven package xerces:xercesimpl Medium CVE-2017-12158 Vulnerability in maven package org.keycloak:keycloak-server-spi-private CWE-79 CWE-79 Medium CVE-2017-12196 Vulnerability in maven package io.undertow:undertow-core CWE-863 CWE-863 Medium CVE-2017-12624 Vulnerability in maven package org.apache.cxf:cxf-core Medium CVE-2017-12624 Vulnerability in maven package org.apache.cxf:cxf-rt-frontend-jaxrs Medium CVE-2017-12625 Vulnerability in maven package org.apache.hive.hcatalog:hive-hcatalog-core CWE-200 CWE-200 Medium CVE-2017-12630 Vulnerability in maven package org.apache.drill.exec:drill-java-exec CWE-79 CWE-79 Medium CVE-2017-12882 Vulnerability in maven package org.springframework.batch:spring-batch-admin CWE-79 CWE-79 Medium CVE-2017-13098 Vulnerability in maven package com.madgag.spongycastle:bctls-jdk15on CWE-203 CWE-203 Medium CVE-2017-13098 Vulnerability in maven package org.bouncycastle:bctls-jdk15on CWE-203 CWE-203 Medium CVE-2017-15703 Vulnerability in maven package org.apache.nifi:nifi-authorizer CWE-502 CWE-502 Medium CVE-2017-15703 Vulnerability in maven package org.apache.nifi:nifi-file-authorizer CWE-502 CWE-502 Medium 12345...22 2 / 22