Vulnerability Name CVE Severity
CVE-2018-3718 Vulnerability in npm package serve
CVE-2018-3738 Vulnerability in maven package org.webjars.npm:protobufjs
CVE-2018-3738 Vulnerability in npm package protobufjs
CVE-2018-3770 Vulnerability in npm package markdown-pdf
CVE-2018-3778 Vulnerability in npm package aedes
CVE-2018-5382 Vulnerability in maven package org.bouncycastle:bcprov-jdk14
CVE-2018-5382 Vulnerability in maven package org.bouncycastle:bcprov-jdk15
CVE-2018-5382 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on
CVE-2018-5382 Vulnerability in maven package org.bouncycastle:bcprov-jdk16
CVE-2018-6591 Vulnerability in npm package converse.js
CVE-2018-7651 Vulnerability in maven package org.webjars.npm:ssri
CVE-2018-7651 Vulnerability in npm package ssri
CVE-2018-8003 Vulnerability in maven package org.apache.ambari:ambari-server
CVE-2018-8008 Vulnerability in maven package org.apache.storm:storm-core
CVE-2018-8008 Vulnerability in maven package org.apache.storm:storm-server
CVE-2018-8010 Vulnerability in maven package org.apache.solr:solr-core
CVE-2018-8017 Vulnerability in maven package org.apache.tika:tika-parsers
CVE-2018-8024 Vulnerability in maven package org.apache.spark:spark-core
CVE-2018-8026 Vulnerability in maven package org.apache.solr:solr-core
CVE-2018-8037 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2018-8041 Vulnerability in maven package org.apache.camel:camel-mail
CVE-2018-8815 Vulnerability in maven package org.opencms:opencms-core
CVE-2018-9159 Vulnerability in maven package com.sparkjava:spark-core
CVE-2018-10237 Vulnerability in maven package com.google.guava:guava
CVE-2018-10862 Vulnerability in maven package org.wildfly.core:wildfly-deployment-repository
CVE-2018-10912 Vulnerability in maven package org.keycloak:keycloak-model-infinispan
CVE-2018-11039 Vulnerability in maven package org.springframework:spring-web
CVE-2018-11087 Vulnerability in maven package com.rabbitmq:amqp-client
CVE-2018-11087 Vulnerability in maven package org.springframework.amqp:spring-amqp
CVE-2018-11762 Vulnerability in maven package org.apache.tika:tika-app
CVE-2018-11770 Vulnerability in maven package org.apache.spark:spark-core
CVE-2018-11771 Vulnerability in maven package org.apache.commons:commons-compress
CVE-2018-11784 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2018-11784 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2018-11797 Vulnerability in maven package org.apache.pdfbox:pdfbox
CVE-2018-11802 Vulnerability in maven package org.apache.solr:solr-core
CVE-2018-12418 Vulnerability in maven package com.github.junrar:junrar
CVE-2018-12536 Vulnerability in maven package org.eclipse.jetty:jetty-server
CVE-2018-12536 Vulnerability in maven package org.eclipse.jetty:jetty-util
CVE-2018-12537 Vulnerability in maven package io.vertx:vertx-core
CVE-2018-14627 Vulnerability in maven package org.wildfly:wildfly-feature-pack
CVE-2018-14642 Vulnerability in maven package io.undertow:undertow-core
CVE-2018-16473 Vulnerability in npm package takeapeek
CVE-2018-16478 Vulnerability in npm package simplehttpserver
CVE-2018-16484 Vulnerability in npm package m-server
CVE-2018-16487 Vulnerability in maven package org.fujion.webjars:lodash
CVE-2018-16487 Vulnerability in maven package org.webjars.bower:lodash
CVE-2018-16487 Vulnerability in maven package org.webjars.bowergithub.lodash:lodash
CVE-2018-16487 Vulnerability in maven package org.webjars.npm:lodash
CVE-2018-16487 Vulnerability in maven package org.webjars.npm:lodash.merge
CVE-2018-16487 Vulnerability in maven package org.webjars.npm:lodash.mergewith
CVE-2018-16487 Vulnerability in maven package org.webjars:lodash
CVE-2018-16487 Vulnerability in npm package @sailshq/lodash
CVE-2018-16487 Vulnerability in npm package lodash
CVE-2018-16487 Vulnerability in npm package lodash.defaultsdeep
CVE-2018-16487 Vulnerability in npm package lodash.merge
CVE-2018-16487 Vulnerability in npm package lodash.mergewith
CVE-2018-16487 Vulnerability in npm package lodash._basemerge
CVE-2018-17184 Vulnerability in maven package org.apache.syncope:syncope-core
CVE-2018-17247 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2018-18893 Vulnerability in maven package com.hubspot.jinjava:jinjava
CVE-2018-19413 Vulnerability in maven package org.sonarsource.sonarqube:sonar-plugin-api
CVE-2018-20164 Vulnerability in npm package uap-core
CVE-2018-25007 Vulnerability in maven package com.vaadin:flow-server
CVE-2018-25031 Vulnerability in maven package com.microfocus.webjars:swagger-ui-dist
CVE-2018-25031 Vulnerability in maven package org.webjars.bower:swagger-ui
CVE-2018-25031 Vulnerability in maven package org.webjars.npm:swagger-ui
CVE-2018-25031 Vulnerability in maven package org.webjars.npm:swagger-ui-dist
CVE-2018-25031 Vulnerability in maven package org.webjars:swagger-ui
CVE-2018-25031 Vulnerability in npm package swagger-ui
CVE-2018-25031 Vulnerability in npm package swagger-ui-dist
CVE-2018-1000023 Vulnerability in npm package insight-api
CVE-2018-1000067 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2018-1000068 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2018-1000105 Vulnerability in maven package org.jenkins-ci.plugins:gerrit-trigger