Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2006-1547 Vulnerability in maven package struts:struts High CVE-2007-4556 Vulnerability in maven package opensymphony:xwork Critical CVE-2007-5333 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-200 CWE-200 Critical CVE-2007-5333 Vulnerability in maven package tomcat:tomcat-coyote CWE-200 CWE-200 Critical CVE-2009-2625 Vulnerability in maven package xerces:xercesimpl Critical CVE-2010-2076 Vulnerability in maven package org.apache.axis2:axis2-kernel CWE-829 CWE-829 Critical CVE-2010-2076 Vulnerability in maven package org.apache.cxf:cxf-bundle CWE-829 CWE-829 Critical CVE-2010-2076 Vulnerability in maven package org.apache.cxf:cxf-bundle-jaxrs CWE-829 CWE-829 Critical CVE-2010-2076 Vulnerability in maven package org.apache.cxf:cxf-bundle-minimal CWE-829 CWE-829 Critical CVE-2010-2076 Vulnerability in maven package org.apache.cxf:cxf-common-utilities CWE-829 CWE-829 Critical CVE-2010-5312 Vulnerability in maven package org.fujion.webjars:jquery-ui CWE-79 CWE-79 High CVE-2010-5312 Vulnerability in maven package org.webjars:jquery-ui CWE-79 CWE-79 High CVE-2010-5312 Vulnerability in npm package jquery-ui CWE-79 CWE-79 High CVE-2011-0509 Vulnerability in maven package com.vaadin:vaadin CWE-79 CWE-79 Critical CVE-2011-2487 Vulnerability in maven package org.apache.cxf:cxf CWE-327 CWE-327 Medium CVE-2011-2487 Vulnerability in maven package org.apache.ws.security:wss4j CWE-327 CWE-327 Medium CVE-2011-2894 Vulnerability in maven package org.springframework.security:spring-security-core CWE-502 CWE-502 Critical CVE-2011-2894 Vulnerability in maven package org.springframework:spring-core CWE-502 CWE-502 Critical CVE-2011-3389 Vulnerability in npm package faye CWE-326 CWE-326 Critical CVE-2011-4367 Vulnerability in maven package org.apache.myfaces.core:myfaces-core-project CWE-22 CWE-22 Critical CVE-2011-4367 Vulnerability in maven package org.apache.myfaces.core:myfaces-impl CWE-22 CWE-22 Critical CVE-2011-4838 Vulnerability in maven package com.sun.grizzly:jruby CWE-400 CWE-400 Critical CVE-2011-4838 Vulnerability in maven package jruby:jruby CWE-400 CWE-400 Critical CVE-2011-4838 Vulnerability in maven package org.jruby:jruby CWE-400 CWE-400 Critical CVE-2011-4838 Vulnerability in maven package org.jruby:jruby-core CWE-400 CWE-400 Critical CVE-2011-4838 Vulnerability in maven package org.jruby:jruby-stdlib CWE-400 CWE-400 Critical CVE-2012-0392 Vulnerability in maven package com.opensymphony:xwork-core Critical CVE-2012-0392 Vulnerability in maven package org.apache.struts.xwork:xwork-core Critical CVE-2012-0392 Vulnerability in maven package org.apache.struts:struts2-core Critical CVE-2012-0394 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-94 CWE-94 Critical CVE-2012-0394 Vulnerability in maven package org.apache.struts:struts2-core CWE-94 CWE-94 Critical CVE-2012-2098 Vulnerability in maven package org.apache.commons:commons-compress CWE-310 CWE-310 Critical CVE-2012-5783 Vulnerability in maven package commons-httpclient:commons-httpclient CWE-295 CWE-295 Critical CVE-2013-2033 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Critical CVE-2013-2251 Vulnerability in maven package org.apache.struts:struts2-core CWE-74 CWE-74 Critical CVE-2013-4002 Vulnerability in maven package xerces:xercesimpl Critical CVE-2013-6393 Vulnerability in npm package libyaml CWE-119 CWE-119 Critical CVE-2013-7370 Vulnerability in maven package org.webjars.npm:connect CWE-79 CWE-79 High CVE-2013-7370 Vulnerability in npm package connect CWE-79 CWE-79 High CVE-2013-7381 Vulnerability in npm package libnotify CWE-74 CWE-74 Critical CVE-2014-1904 Vulnerability in maven package org.springframework:spring-webmvc CWE-79 CWE-79 Critical CVE-2014-3004 Vulnerability in maven package org.codehaus.castor:castor-xml CWE-611 CWE-611 Critical CVE-2014-3577 Vulnerability in maven package org.apache.httpcomponents:httpclient Critical CVE-2014-3743 Vulnerability in npm package marked CWE-79 CWE-79 High CVE-2014-4611 Vulnerability in maven package net.jpountz.lz4:lz4 CWE-20 CWE-20 Critical CVE-2015-0279 Vulnerability in maven package org.richfaces:richfaces-a4j CWE-94 CWE-94 Critical CVE-2015-1427 Vulnerability in maven package org.elasticsearch:elasticsearch Critical CVE-2015-2080 Vulnerability in maven package org.eclipse.jetty.aggregate:jetty-all CWE-200 CWE-200 High CVE-2015-2080 Vulnerability in maven package org.eclipse.jetty:jetty-http CWE-200 CWE-200 High CVE-2015-2575 Vulnerability in maven package mysql:mysql-connector-java Critical CVE-2015-6748 Vulnerability in maven package org.jsoup:jsoup CWE-79 CWE-79 High CVE-2015-7499 Vulnerability in npm package libxmljs CWE-119 CWE-119 Critical CVE-2015-8103 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-502 CWE-502 Critical CVE-2015-8315 Vulnerability in maven package org.webjars.npm:ms CWE-1333 CWE-1333 High CVE-2015-8315 Vulnerability in npm package millisecond CWE-1333 CWE-1333 High CVE-2015-8315 Vulnerability in npm package ms CWE-1333 CWE-1333 High CVE-2015-8854 Vulnerability in maven package org.webjars.bower:marked CWE-1333 CWE-1333 High CVE-2015-8854 Vulnerability in maven package org.webjars.npm:marked CWE-1333 CWE-1333 High CVE-2015-8854 Vulnerability in maven package org.webjars:marked CWE-1333 CWE-1333 High CVE-2015-8854 Vulnerability in npm package marked CWE-1333 CWE-1333 High CVE-2015-8856 Vulnerability in npm package serve-index CWE-79 CWE-79 High CVE-2015-8859 Vulnerability in maven package org.webjars.npm:send Medium CVE-2015-8859 Vulnerability in npm package send Medium CVE-2015-9235 Vulnerability in npm package jsonwebtoken CWE-327 CWE-327 Critical CVE-2016-0762 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-203 CWE-203 Medium CVE-2016-0762 Vulnerability in maven package org.apache.tomcat:catalina CWE-203 CWE-203 Medium CVE-2016-0762 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-203 CWE-203 Medium CVE-2016-0762 Vulnerability in maven package tomcat:catalina CWE-203 CWE-203 Medium CVE-2016-2141 Vulnerability in maven package org.jgroups:jgroups Critical CVE-2016-3088 Vulnerability in maven package org.apache.activemq:activemq-fileserver CWE-434 CWE-434 Critical CVE-2016-3088 Vulnerability in maven package org.apache.activemq:apache-activemq CWE-434 CWE-434 Critical CVE-2016-3674 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-200 CWE-200 High CVE-2016-3674 Vulnerability in maven package org.jbehave:jbehave-core CWE-200 CWE-200 High CVE-2016-4055 Vulnerability in maven package org.fujion.webjars:moment CWE-400 CWE-400 High CVE-2016-4055 Vulnerability in maven package org.webjars.bower:moment CWE-400 CWE-400 High CVE-2016-4055 Vulnerability in maven package org.webjars.bowergithub.moment:moment CWE-400 CWE-400 High CVE-2016-4055 Vulnerability in maven package org.webjars.npm:moment CWE-400 CWE-400 High CVE-2016-4055 Vulnerability in npm package moment CWE-400 CWE-400 High CVE-2016-4432 Vulnerability in maven package org.apache.qpid:qpid-broker-plugins-amqp-0-8-protocol CWE-287 CWE-287 Critical CVE-2016-4432 Vulnerability in maven package org.apache.qpid:qpid-broker-plugins-amqp-0-10-protocol CWE-287 CWE-287 Critical CVE-2016-4437 Vulnerability in maven package org.apache.shiro:shiro-core Critical CVE-2016-5018 Vulnerability in maven package org.apache.tomcat:jasper Critical CVE-2016-5018 Vulnerability in maven package org.apache.tomcat:tomcat-jasper Critical CVE-2016-5018 Vulnerability in maven package tomcat:jasper Critical CVE-2016-5018 Vulnerability in maven package tomcat:jasper-runtime Critical CVE-2016-6794 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core Medium CVE-2016-6794 Vulnerability in maven package org.apache.tomcat:tomcat-util Medium CVE-2016-6794 Vulnerability in maven package org.apache.tomcat:tomcat-util-scan Medium CVE-2016-6796 Vulnerability in maven package org.apache.tomcat:jasper High CVE-2016-6796 Vulnerability in maven package org.apache.tomcat:tomcat-jasper High CVE-2016-6796 Vulnerability in maven package tomcat:jasper High CVE-2016-6796 Vulnerability in maven package tomcat:jasper-compiler High CVE-2016-6797 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-863 CWE-863 High CVE-2016-6797 Vulnerability in maven package org.apache.tomcat:catalina CWE-863 CWE-863 High CVE-2016-6797 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-863 CWE-863 High CVE-2016-6797 Vulnerability in maven package tomcat:catalina CWE-863 CWE-863 High CVE-2016-6813 Vulnerability in maven package org.apache.cloudstack:cloudstack Critical CVE-2016-6814 Vulnerability in maven package org.codehaus.groovy:groovy-all CWE-502 CWE-502 Critical CVE-2016-7103 Vulnerability in maven package org.fujion.webjars:jquery-ui CWE-79 CWE-79 High CVE-2016-7103 Vulnerability in maven package org.webjars.bower:jquery-ui CWE-79 CWE-79 High CVE-2016-7103 Vulnerability in maven package org.webjars.npm:jquery-ui CWE-79 CWE-79 High CVE-2016-7103 Vulnerability in maven package org.webjars:jquery-ui CWE-79 CWE-79 High CVE-2016-7103 Vulnerability in npm package jquery-ui CWE-79 CWE-79 High CVE-2016-8608 Vulnerability in maven package org.jbpm:jbpm-designer-client CWE-79 CWE-79 Medium CVE-2016-8735 Vulnerability in maven package org.apache.tomcat:tomcat-catalina-jmx-remote Critical CVE-2016-8741 Vulnerability in maven package org.apache.qpid:qpid-broker-core CWE-200 CWE-200 High CVE-2016-9606 Vulnerability in maven package org.jboss.resteasy:resteasy-yaml-provider CWE-20 CWE-20 Critical CVE-2016-10521 Vulnerability in maven package org.webjars.npm:jshamcrest CWE-20 CWE-20 High CVE-2016-10521 Vulnerability in maven package org.webjars:jshamcrest CWE-20 CWE-20 High CVE-2016-10521 Vulnerability in npm package jshamcrest CWE-20 CWE-20 High CVE-2016-10524 Vulnerability in npm package i18n-node-angular CWE-400 CWE-400 Critical CVE-2016-10530 Vulnerability in npm package airbrake CWE-310 CWE-310 Medium CVE-2016-10555 Vulnerability in npm package jwt-simple CWE-310 CWE-310 High CVE-2016-10665 Vulnerability in npm package herbivore CWE-310 CWE-310 Critical CVE-2017-4974 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-common CWE-89 CWE-89 High CVE-2017-4974 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server CWE-89 CWE-89 High CVE-2017-4995 Vulnerability in maven package org.springframework.security:spring-security-core CWE-502 CWE-502 Critical CVE-2017-5638 Vulnerability in maven package org.apache.struts:struts2-core CWE-755 CWE-755 Critical CVE-2017-5641 Vulnerability in maven package com.adobe.blazeds:flex-messaging-core CWE-502 CWE-502 Critical CVE-2017-5641 Vulnerability in maven package org.apache.flex.blazeds:blazeds CWE-502 CWE-502 Critical CVE-2017-5641 Vulnerability in maven package org.apache.flex.blazeds:flex-messaging-core CWE-502 CWE-502 Critical CVE-2017-9805 Vulnerability in maven package org.apache.struts:struts2-core CWE-502 CWE-502 Critical CVE-2017-10355 Vulnerability in maven package xerces:xercesimpl Medium CVE-2017-12615 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-434 CWE-434 Critical CVE-2017-12795 Vulnerability in maven package org.openmrs.module:htmlformentry-omod CWE-20 CWE-20 Critical CVE-2017-16021 Vulnerability in npm package uri-js CWE-1333 CWE-1333 High CVE-2017-16151 Vulnerability in maven package org.webjars.npm:electron CWE-94 CWE-94 Critical CVE-2017-16151 Vulnerability in npm package electron CWE-94 CWE-94 Critical CVE-2017-1000353 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-502 CWE-502 Critical CVE-2018-1270 Vulnerability in maven package org.springframework:spring-messaging CWE-94 CWE-94 Critical CVE-2018-1288 Vulnerability in maven package org.apache.kafka:kafka Medium CVE-2018-1288 Vulnerability in maven package org.apache.kafka:kafka_2.10 Medium CVE-2018-1288 Vulnerability in maven package org.apache.kafka:kafka_2.11 Medium CVE-2018-1288 Vulnerability in maven package org.apache.kafka:kafka_2.12 Medium CVE-2018-1313 Vulnerability in maven package org.apache.derby:derby Medium CVE-2018-3728 Vulnerability in maven package org.webjars.npm:hoek CWE-471 CWE-471 Critical CVE-2018-3728 Vulnerability in npm package hoek CWE-471 CWE-471 Critical CVE-2018-6356 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-22 CWE-22 High CVE-2018-8042 Vulnerability in maven package org.apache.ambari:ambari-agent CWE-209 CWE-209 Critical CVE-2018-10237 Vulnerability in maven package com.google.guava:guava CWE-770 CWE-770 Medium CVE-2018-11039 Vulnerability in maven package org.springframework:spring-web Medium CVE-2018-11770 Vulnerability in maven package org.apache.spark:spark-core CWE-287 CWE-287 Medium CVE-2018-11771 Vulnerability in maven package org.apache.commons:commons-compress CWE-835 CWE-835 Medium CVE-2018-11776 Vulnerability in maven package org.apache.struts:struts2-core Critical CVE-2018-11804 Vulnerability in maven package org.apache.spark:spark-core High CVE-2018-11804 Vulnerability in maven package org.apache.spark:spark-core_2.10 High CVE-2018-11804 Vulnerability in maven package org.apache.spark:spark-core_2.11 High CVE-2018-20821 Vulnerability in maven package org.webjars.npm:node-sass CWE-674 CWE-674 High CVE-2018-20821 Vulnerability in npm package node-sass CWE-674 CWE-674 High CVE-2018-20822 Vulnerability in maven package org.webjars.npm:node-sass CWE-674 CWE-674 High CVE-2018-20822 Vulnerability in npm package node-sass CWE-674 CWE-674 High CVE-2018-1000068 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Medium CVE-2018-1000861 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-502 CWE-502 Critical CVE-2019-0188 Vulnerability in maven package org.apache.camel:camel-xmljson CWE-611 CWE-611 High CVE-2019-6283 Vulnerability in maven package org.webjars.npm:node-sass CWE-125 CWE-125 High CVE-2019-6283 Vulnerability in npm package node-sass CWE-125 CWE-125 High CVE-2019-6284 Vulnerability in maven package org.webjars.npm:node-sass CWE-125 CWE-125 High CVE-2019-6284 Vulnerability in npm package node-sass CWE-125 CWE-125 High CVE-2019-10346 Vulnerability in maven package org.jenkins-ci.plugins:embeddable-build-status CWE-79 CWE-79 High CVE-2019-10349 Vulnerability in maven package org.jenkins-ci.plugins:depgraph-view CWE-79 CWE-79 Medium CVE-2019-11358 Vulnerability in npm package jquery CWE-1321 CWE-1321 High CVE-2019-17572 Vulnerability in maven package org.apache.rocketmq:rocketmq-broker CWE-22 CWE-22 Medium CVE-2019-1003003 Vulnerability in maven package org.jenkins-ci.main:jenkins-core High CVE-2019-1003029 Vulnerability in maven package org.jenkins-ci.plugins:script-security Critical CVE-2019-1003030 Vulnerability in maven package org.jenkins-ci.plugins.workflow:workflow-cps Critical CVE-2019-1003049 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-613 CWE-613 Critical CVE-2019-1003050 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2020-1935 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-444 CWE-444 Medium CVE-2020-1935 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-444 CWE-444 Medium CVE-2020-1948 Vulnerability in maven package org.apache.dubbo:dubbo-common CWE-502 CWE-502 Critical CVE-2020-1948 Vulnerability in maven package org.apache.dubbo:dubbo-rpc CWE-502 CWE-502 Critical CVE-2020-1948 Vulnerability in maven package org.apache.dubbo:dubbo-rpc-api CWE-502 CWE-502 Critical CVE-2020-1948 Vulnerability in maven package org.apache.dubbo:dubbo-rpc-dubbo CWE-502 CWE-502 Critical CVE-2020-7641 Vulnerability in npm package grunt-util-property CWE-1321 CWE-1321 High CVE-2020-7641 Vulnerability in npm package grunt-util-property CWE-1321 CWE-1321 High CVE-2020-7677 Vulnerability in maven package org.webjars.npm:thenify Critical CVE-2020-7677 Vulnerability in npm package thenify Critical CVE-2020-7678 Vulnerability in npm package node-import Critical CVE-2020-7679 Vulnerability in maven package org.webjars.bower:casperjs CWE-1321 CWE-1321 Critical CVE-2020-7679 Vulnerability in npm package casperjs CWE-1321 CWE-1321 Critical CVE-2020-7684 Vulnerability in npm package rollup-plugin-serve CWE-22 CWE-22 Critical CVE-2020-7684 Vulnerability in npm package rollup-plugin-serve CWE-22 CWE-22 Critical CVE-2020-7684 Vulnerability in npm package rollup-plugin-serve-favicon CWE-22 CWE-22 Critical CVE-2020-7712 Vulnerability in maven package org.webjars.npm:json CWE-78 CWE-78 High CVE-2020-7712 Vulnerability in npm package json CWE-78 CWE-78 High CVE-2020-7729 Vulnerability in maven package org.webjars.npm:grunt CWE-1188 CWE-1188 High CVE-2020-7729 Vulnerability in npm package grunt CWE-1188 CWE-1188 High CVE-2020-7740 Vulnerability in npm package node-pdf-generator CWE-20 CWE-20 Critical CVE-2020-7741 Vulnerability in npm package hellojs CWE-79 CWE-79 Critical CVE-2020-7742 Vulnerability in npm package simpl-schema High CVE-2020-7743 Vulnerability in maven package org.webjars.bower:mathjs CWE-1321 CWE-1321 High CVE-2020-7743 Vulnerability in maven package org.webjars.npm:mathjs CWE-1321 CWE-1321 High CVE-2020-7743 Vulnerability in maven package org.webjars:mathjs CWE-1321 CWE-1321 High CVE-2020-7743 Vulnerability in npm package mathjs CWE-1321 CWE-1321 High CVE-2020-7747 Vulnerability in npm package lightning-server CWE-79 CWE-79 High CVE-2020-7748 Vulnerability in npm package @tsed/core CWE-1321 CWE-1321 Critical CVE-2020-7749 Vulnerability in npm package osm-static-maps CWE-79 CWE-79 High CVE-2020-7753 Vulnerability in maven package org.webjars.npm:trim CWE-400 CWE-400 High CVE-2020-7753 Vulnerability in npm package trim CWE-400 CWE-400 High CVE-2020-7757 Vulnerability in npm package droppy CWE-22 CWE-22 High CVE-2020-7758 Vulnerability in npm package browserless-chrome CWE-22 CWE-22 High CVE-2020-7761 Vulnerability in npm package @absolunet/kafe Medium CVE-2020-7766 Vulnerability in maven package org.webjars.npm:json-ptr CWE-1321 CWE-1321 Critical CVE-2020-7766 Vulnerability in npm package json-ptr CWE-1321 CWE-1321 Critical CVE-2020-7769 Vulnerability in maven package org.webjars.npm:nodemailer CWE-88 CWE-88 Critical CVE-2020-7769 Vulnerability in npm package nodemailer CWE-88 CWE-88 Critical CVE-2020-7772 Vulnerability in npm package doc-path Critical CVE-2020-7773 Vulnerability in npm package markdown-it-highlightjs CWE-79 CWE-79 High CVE-2020-7777 Vulnerability in npm package jsen High CVE-2020-7782 Vulnerability in npm package spritesheet-js CWE-78 CWE-78 Critical CVE-2020-7785 Vulnerability in npm package node-ps CWE-78 CWE-78 Critical CVE-2020-7789 Vulnerability in maven package org.webjars.npm:node-notifier CWE-78 CWE-78 Medium CVE-2020-7789 Vulnerability in npm package node-notifier CWE-78 CWE-78 Medium CVE-2020-7795 Vulnerability in npm package get-npm-package-version CWE-77 CWE-77 Critical CVE-2020-8116 Vulnerability in maven package org.webjars.npm:dot-prop CWE-1321 CWE-1321 High CVE-2020-8116 Vulnerability in npm package dot-prop CWE-1321 CWE-1321 High CVE-2020-11022 Vulnerability in maven package org.fujion.webjars:jquery CWE-79 CWE-79 High CVE-2020-11022 Vulnerability in maven package org.webjars.bower:jquery CWE-79 CWE-79 High CVE-2020-11022 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery CWE-79 CWE-79 High CVE-2020-11022 Vulnerability in maven package org.webjars.npm:jquery CWE-79 CWE-79 High CVE-2020-11022 Vulnerability in maven package org.webjars:jquery CWE-79 CWE-79 High CVE-2020-11022 Vulnerability in npm package jquery CWE-79 CWE-79 High CVE-2020-11023 Vulnerability in maven package org.fujion.webjars:jquery CWE-79 CWE-79 High CVE-2020-11023 Vulnerability in maven package org.webjars.bower:jquery CWE-79 CWE-79 High CVE-2020-11023 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery CWE-79 CWE-79 High CVE-2020-11023 Vulnerability in maven package org.webjars.npm:jquery CWE-79 CWE-79 High CVE-2020-11023 Vulnerability in maven package org.webjars:jquery CWE-79 CWE-79 High CVE-2020-11023 Vulnerability in npm package jquery CWE-79 CWE-79 High CVE-2020-12827 Vulnerability in maven package org.webjars.npm:mjml CWE-22 CWE-22 High CVE-2020-12827 Vulnerability in npm package mjml CWE-22 CWE-22 High CVE-2020-13279 Vulnerability in npm package gitlab-workflow CWE-427 CWE-427 Critical CVE-2020-13943 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core Medium CVE-2020-13943 Vulnerability in maven package org.apache.tomcat:tomcat-coyote Medium CVE-2020-15999 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 High CVE-2020-15999 Vulnerability in npm package electron CWE-787 CWE-787 High CVE-2020-16040 Vulnerability in maven package org.webjars.npm:electron CWE-20 CWE-20 High CVE-2020-16040 Vulnerability in npm package electron CWE-20 CWE-20 High CVE-2020-28278 Vulnerability in maven package org.webjars.npm:shvl Critical CVE-2020-28278 Vulnerability in npm package shvl Critical CVE-2020-28279 Vulnerability in npm package flattenizer Critical CVE-2020-28280 Vulnerability in npm package predefine Critical CVE-2020-28281 Vulnerability in npm package set-object-value Critical CVE-2020-28283 Vulnerability in npm package libnested Critical CVE-2020-28436 Vulnerability in npm package google-cloudstorage-commands CWE-77 CWE-77 Critical CVE-2020-28442 Vulnerability in maven package org.webjars.bower:js-data Critical CVE-2020-28442 Vulnerability in maven package org.webjars.npm:js-data Critical CVE-2020-28442 Vulnerability in npm package js-data Critical CVE-2020-28449 Vulnerability in npm package decal Critical CVE-2020-28450 Vulnerability in npm package decal Critical CVE-2020-28458 Vulnerability in maven package org.webjars.bower:datatables.net CWE-1321 CWE-1321 High CVE-2020-28458 Vulnerability in maven package org.webjars.npm:datatables.net CWE-1321 CWE-1321 High CVE-2020-28458 Vulnerability in npm package datatables.net CWE-1321 CWE-1321 High CVE-2020-28464 Vulnerability in npm package djv CWE-94 CWE-94 Critical CVE-2020-28469 Vulnerability in maven package org.webjars.bowergithub.es128:glob-parent CWE-400 CWE-400 High CVE-2020-28469 Vulnerability in maven package org.webjars.npm:glob-parent CWE-400 CWE-400 High CVE-2020-28469 Vulnerability in npm package glob-parent CWE-400 CWE-400 High CVE-2020-28477 Vulnerability in maven package org.webjars.npm:immer High CVE-2020-28477 Vulnerability in npm package immer High CVE-2020-28478 Vulnerability in npm package gsap High CVE-2020-28495 Vulnerability in npm package total.js High CVE-2020-28499 Vulnerability in maven package org.webjars.npm:merge Critical CVE-2020-28499 Vulnerability in npm package merge Critical CVE-2020-28500 Vulnerability in maven package org.fujion.webjars:lodash Medium CVE-2020-28500 Vulnerability in maven package org.webjars.bower:lodash Medium CVE-2020-28500 Vulnerability in maven package org.webjars.bowergithub.lodash:lodash Medium CVE-2020-28500 Vulnerability in maven package org.webjars.npm:lodash Medium CVE-2020-28500 Vulnerability in maven package org.webjars:lodash Medium CVE-2020-28500 Vulnerability in npm package lodash Medium CVE-2020-28502 Vulnerability in maven package org.webjars.npm:xmlhttprequest CWE-94 CWE-94 Critical CVE-2020-28502 Vulnerability in maven package org.webjars.npm:xmlhttprequest-ssl CWE-94 CWE-94 Critical CVE-2020-28502 Vulnerability in npm package xmlhttprequest CWE-94 CWE-94 Critical CVE-2020-28502 Vulnerability in npm package xmlhttprequest-ssl CWE-94 CWE-94 Critical CVE-2021-3163 Vulnerability in npm package quill CWE-79 CWE-79 High CVE-2021-21277 Vulnerability in maven package org.webjars.npm:angular-expressions CWE-94 CWE-94 Critical CVE-2021-21277 Vulnerability in npm package angular-expressions CWE-94 CWE-94 Critical CVE-2021-23331 Vulnerability in maven package com.squareup:connect Low CVE-2021-23337 Vulnerability in maven package org.fujion.webjars:lodash CWE-94 CWE-94 High CVE-2021-23337 Vulnerability in maven package org.webjars.bower:lodash CWE-94 CWE-94 High CVE-2021-23337 Vulnerability in maven package org.webjars.bowergithub.lodash:lodash CWE-94 CWE-94 High CVE-2021-23337 Vulnerability in maven package org.webjars.npm:lodash CWE-94 CWE-94 High CVE-2021-23337 Vulnerability in maven package org.webjars.npm:lodash.template CWE-94 CWE-94 High CVE-2021-23337 Vulnerability in maven package org.webjars:lodash CWE-94 CWE-94 High CVE-2021-23337 Vulnerability in npm package lodash CWE-94 CWE-94 High CVE-2021-23337 Vulnerability in npm package lodash.template CWE-94 CWE-94 High CVE-2021-23339 Vulnerability in maven package com.typesafe.akka:akka-http-core CWE-444 CWE-444 High CVE-2021-23346 Vulnerability in maven package org.webjars.npm:html-parse-stringify2 Medium CVE-2021-23346 Vulnerability in npm package html-parse-stringify Medium CVE-2021-23346 Vulnerability in npm package html-parse-stringify2 Medium CVE-2021-23348 Vulnerability in npm package portprocesses CWE-78 CWE-78 Critical CVE-2021-23348 Vulnerability in npm package portprocesses CWE-78 CWE-78 Critical CVE-2021-23352 Vulnerability in npm package madge CWE-89 CWE-89 Critical CVE-2021-23354 Vulnerability in npm package printf CWE-1333 CWE-1333 High CVE-2021-23358 Vulnerability in maven package org.webjars.bower:underscore CWE-94 CWE-94 High CVE-2021-23358 Vulnerability in maven package org.webjars.bowergithub.jashkenas:underscore CWE-94 CWE-94 High CVE-2021-23358 Vulnerability in maven package org.webjars.npm:underscore CWE-94 CWE-94 High CVE-2021-23358 Vulnerability in npm package underscore CWE-94 CWE-94 High CVE-2021-23358 Vulnerability in npm package underscore CWE-94 CWE-94 High CVE-2021-23359 Vulnerability in npm package port-killer CWE-78 CWE-78 Critical CVE-2021-23360 Vulnerability in npm package killport CWE-78 CWE-78 Critical CVE-2021-23363 Vulnerability in npm package kill-by-port CWE-78 CWE-78 Critical CVE-2021-23364 Vulnerability in npm package browserslist CWE-1333 CWE-1333 Medium CVE-2021-23374 Vulnerability in npm package ps-visitor CWE-78 CWE-78 Critical CVE-2021-23375 Vulnerability in npm package psnode CWE-78 CWE-78 Critical CVE-2021-23376 Vulnerability in npm package ffmpegdotjs CWE-78 CWE-78 Critical CVE-2021-23377 Vulnerability in npm package onion-oled-js CWE-78 CWE-78 Critical CVE-2021-23378 Vulnerability in npm package picotts CWE-78 CWE-78 Critical CVE-2021-23379 Vulnerability in npm package portkiller CWE-78 CWE-78 Critical CVE-2021-23380 Vulnerability in npm package roar-pidusage CWE-78 CWE-78 High CVE-2021-23381 Vulnerability in npm package killing CWE-78 CWE-78 Critical CVE-2021-23384 Vulnerability in npm package koa-remove-trailing-slashes CWE-601 CWE-601 Medium CVE-2021-23387 Vulnerability in npm package trailing-slash CWE-601 CWE-601 High CVE-2021-23399 Vulnerability in npm package wincred CWE-78 CWE-78 Critical CVE-2021-23411 Vulnerability in npm package anchorme CWE-79 CWE-79 High CVE-2021-23413 Vulnerability in npm package jszip Medium CVE-2021-23416 Vulnerability in npm package curly-bracket-parser CWE-79 CWE-79 High CVE-2021-23417 Vulnerability in npm package deepmergefn CWE-1321 CWE-1321 Critical CVE-2021-23421 Vulnerability in npm package merge-change CWE-1321 CWE-1321 Critical CVE-2021-23425 Vulnerability in npm package trim-off-newlines Medium CVE-2021-23429 Vulnerability in npm package transpile CWE-755 CWE-755 High CVE-2021-23430 Vulnerability in npm package startserver CWE-22 CWE-22 High CVE-2021-23433 Vulnerability in npm package algoliasearch-helper CWE-1321 CWE-1321 Critical CVE-2021-23434 Vulnerability in npm package object-path CWE-843 CWE-843 Critical CVE-2021-23439 Vulnerability in npm package file-upload-with-preview CWE-79 CWE-79 High CVE-2021-23450 Vulnerability in npm package dojo CWE-1321 CWE-1321 Critical CVE-2021-23460 Vulnerability in npm package min-dash CWE-1321 CWE-1321 High CVE-2021-23463 Vulnerability in maven package com.h2database:h2 CWE-611 CWE-611 Critical CVE-2021-23472 Vulnerability in npm package bootstrap-table CWE-843 CWE-843 High CVE-2021-23484 Vulnerability in npm package zip-local CWE-22 CWE-22 Critical CVE-2021-23507 Vulnerability in npm package object-path-set CWE-1321 CWE-1321 Critical CVE-2021-23509 Vulnerability in npm package json-ptr CWE-843 CWE-843 Critical CVE-2021-23562 Vulnerability in npm package plupload CWE-434 CWE-434 Critical CVE-2021-23568 Vulnerability in npm package extend2 CWE-1321 CWE-1321 Critical CVE-2021-23574 Vulnerability in npm package js-data CWE-1321 CWE-1321 Critical CVE-2021-23648 Vulnerability in npm package @braintree/sanitize-url CWE-79 CWE-79 High CVE-2021-23673 Vulnerability in npm package pekeupload CWE-79 CWE-79 High CVE-2021-23718 Vulnerability in npm package ssrf-agent CWE-918 CWE-918 High CVE-2021-37578 Vulnerability in maven package org.apache.juddi:juddi-core CWE-502 CWE-502 Critical CVE-2021-44228 Vulnerability in maven package org.apache.logging.log4j:log4j-core CWE-20 CWE-20 Critical CVE-2021-44908 Vulnerability in npm package sails CWE-1321 CWE-1321 Critical CVE-2022-0225 Vulnerability in maven package org.keycloak:keycloak-core CWE-79 CWE-79 Medium CVE-2022-2256 Vulnerability in maven package org.keycloak:keycloak-themes CWE-79 CWE-79 Low CVE-2022-21129 Vulnerability in npm package nemo-appium Critical CVE-2022-21191 Vulnerability in npm package global-modules-path Critical CVE-2022-21222 Vulnerability in maven package org.webjars.npm:css-what CWE-1333 CWE-1333 High CVE-2022-21222 Vulnerability in npm package css-what CWE-1333 CWE-1333 High CVE-2022-21810 Vulnerability in npm package smartctl High CVE-2022-22143 Vulnerability in npm package convict CWE-1321 CWE-1321 Critical CVE-2022-24969 Vulnerability in maven package com.alibaba:dubbo CWE-601 CWE-601 High CVE-2022-24969 Vulnerability in maven package org.apache.dubbo:dubbo CWE-601 CWE-601 High CVE-2022-25167 Vulnerability in maven package org.apache.flume.flume-ng-sources:flume-jms-source Critical CVE-2022-25167 Vulnerability in maven package org.apache.flume:flume-parent Critical CVE-2022-25171 Vulnerability in npm package p4 CWE-78 CWE-78 Critical CVE-2022-25345 Vulnerability in npm package @discordjs/opus CWE-908 CWE-908 High CVE-2022-25349 Vulnerability in maven package org.webjars.npm:materialize-css CWE-79 CWE-79 Medium CVE-2022-25349 Vulnerability in npm package materialize-css CWE-79 CWE-79 Medium CVE-2022-25350 Vulnerability in npm package puppet-facter High CVE-2022-25352 Vulnerability in npm package libnested CWE-1321 CWE-1321 Critical CVE-2022-25354 Vulnerability in npm package set-in CWE-1321 CWE-1321 Critical CVE-2022-25644 Vulnerability in npm package @pendo324/get-process-by-name Critical CVE-2022-25645 Vulnerability in maven package org.webjars.npm:dset CWE-1321 CWE-1321 Critical CVE-2022-25645 Vulnerability in npm package dset CWE-1321 CWE-1321 Critical CVE-2022-25760 Vulnerability in npm package accesslog CWE-94 CWE-94 Critical CVE-2022-25766 Vulnerability in npm package ungit CWE-88 CWE-88 Critical CVE-2022-25853 Vulnerability in npm package semver-tags High CVE-2022-25858 Vulnerability in maven package org.webjars.npm:terser CWE-1333 CWE-1333 High CVE-2022-25858 Vulnerability in npm package terser CWE-1333 CWE-1333 High CVE-2022-25869 Vulnerability in maven package org.webjars.bower:angular CWE-79 CWE-79 High CVE-2022-25869 Vulnerability in maven package org.webjars.npm:angular CWE-79 CWE-79 High CVE-2022-25869 Vulnerability in npm package angular CWE-79 CWE-79 High CVE-2022-25872 Vulnerability in npm package fast-string-search CWE-125 CWE-125 Medium CVE-2022-25875 Vulnerability in maven package org.webjars.npm:svelte CWE-79 CWE-79 High CVE-2022-25875 Vulnerability in npm package svelte CWE-79 CWE-79 High CVE-2022-25878 Vulnerability in maven package org.webjars.npm:protobufjs CWE-1321 CWE-1321 High CVE-2022-25878 Vulnerability in npm package protobufjs CWE-1321 CWE-1321 High CVE-2022-25881 Vulnerability in maven package org.webjars.npm:http-cache-semantics CWE-1333 CWE-1333 High CVE-2022-25881 Vulnerability in npm package http-cache-semantics CWE-1333 CWE-1333 High CVE-2022-25883 Vulnerability in maven package org.webjars.npm:semver CWE-1333 CWE-1333 High CVE-2022-25883 Vulnerability in npm package semver CWE-1333 CWE-1333 High CVE-2022-25894 Vulnerability in maven package com.bstek.uflo:uflo-core CWE-94 CWE-94 Critical CVE-2022-25895 Vulnerability in npm package lite-dev-server CWE-22 CWE-22 High CVE-2022-25901 Vulnerability in maven package org.webjars.npm:cookiejar CWE-1333 CWE-1333 High CVE-2022-25901 Vulnerability in npm package cookiejar CWE-1333 CWE-1333 High CVE-2022-25906 Vulnerability in npm package is-http2 CWE-78 CWE-78 High CVE-2022-25912 Vulnerability in maven package org.webjars.npm:simple-git CWE-78 CWE-78 Critical CVE-2022-25912 Vulnerability in npm package simple-git CWE-78 CWE-78 Critical CVE-2022-25916 Vulnerability in npm package mt7688-wiscan High CVE-2022-25918 Vulnerability in npm package shescape CWE-1333 CWE-1333 High CVE-2022-25921 Vulnerability in npm package morgan-json Critical CVE-2022-25923 Vulnerability in npm package exec-local-bin Critical CVE-2022-25931 Vulnerability in npm package easy-static-server CWE-22 CWE-22 High CVE-2022-25948 Vulnerability in npm package liquidjs CWE-200 CWE-200 Medium CVE-2022-25967 Vulnerability in npm package eta Critical CVE-2022-35131 Vulnerability in npm package joplin CWE-79 CWE-79 Critical CVE-2022-40664 Vulnerability in maven package org.apache.shiro:shiro-core CWE-287 CWE-287 Critical CVE-2023-1784 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-parent CWE-287 CWE-287 Critical CVE-2023-3308 Vulnerability in maven package com.whaleal.icefrog:icefrog-all CWE-502 CWE-502 Critical CVE-2023-26104 Vulnerability in npm package lite-web-server CWE-400 CWE-400 High CVE-2023-26106 Vulnerability in npm package dot-lens CWE-1321 CWE-1321 High CVE-2023-26107 Vulnerability in npm package sketchsvg CWE-94 CWE-94 High CVE-2023-26111 Vulnerability in npm package @nubosoftware/node-static CWE-22 CWE-22 High CVE-2023-26111 Vulnerability in npm package node-static CWE-22 CWE-22 High CVE-2023-26113 Vulnerability in npm package collection.js CWE-1321 CWE-1321 High CVE-2023-26115 Vulnerability in maven package org.webjars.npm:word-wrap CWE-1333 CWE-1333 High CVE-2023-26115 Vulnerability in npm package word-wrap CWE-1333 CWE-1333 High CVE-2023-26127 Vulnerability in npm package n158 CWE-77 CWE-77 High CVE-2023-26128 Vulnerability in npm package keep-module-latest CWE-77 CWE-77 High CVE-2023-26132 Vulnerability in npm package dottie CWE-1321 CWE-1321 High CVE-2023-26133 Vulnerability in npm package progressbar.js CWE-1321 CWE-1321 Critical CVE-2023-26135 Vulnerability in npm package flatnest CWE-1321 CWE-1321 Critical CVE-2023-26149 Vulnerability in maven package org.webjars.npm:quill-mention CWE-79 CWE-79 High CVE-2023-26149 Vulnerability in npm package quill-mention CWE-79 CWE-79 High CVE-2023-26158 Vulnerability in maven package org.webjars.npm:mockjs CWE-1321 CWE-1321 Critical CVE-2023-26158 Vulnerability in npm package mockjs CWE-1321 CWE-1321 Critical CVE-2023-29924 Vulnerability in maven package tech.powerjob:powerjob Critical CVE-2023-29926 Vulnerability in maven package tech.powerjob:powerjob Critical CVE-2023-34840 Vulnerability in npm package angular-ui-notification CWE-79 CWE-79 High CVE-2023-37298 Vulnerability in npm package joplin CWE-79 CWE-79 High CVE-2023-37299 Vulnerability in npm package joplin CWE-79 CWE-79 High CVE-2023-37895 Vulnerability in maven package org.apache.jackrabbit:jackrabbit-standalone CWE-502 CWE-502 Critical CVE-2023-37895 Vulnerability in maven package org.apache.jackrabbit:jackrabbit-standalone-components CWE-502 CWE-502 Critical CVE-2023-37895 Vulnerability in maven package org.apache.jackrabbit:jackrabbit-webapp CWE-502 CWE-502 Critical CVE-2023-45811 Vulnerability in npm package deobfuscator CWE-1321 CWE-1321 High CVE-2023-47467 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-common CWE-22 CWE-22 High CVE-2023-48848 Vulnerability in maven package com.bstek.ureport:ureport2-core CWE-22 CWE-22 High