Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2006-1547 Vulnerability in maven package struts:struts High CVE-2006-2759 Vulnerability in maven package org.mortbay.jetty:jetty Critical CVE-2007-5333 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-200 CWE-200 Critical CVE-2007-5333 Vulnerability in maven package tomcat:tomcat-coyote CWE-200 CWE-200 Critical CVE-2007-6433 Vulnerability in maven package org.jboss.seam:jboss-seam CWE-20 CWE-20 Critical CVE-2008-6504 Vulnerability in maven package com.opensymphony:xwork CWE-20 CWE-20 Critical CVE-2008-6504 Vulnerability in maven package opensymphony:xwork CWE-20 CWE-20 Critical CVE-2008-6504 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 Critical CVE-2008-6681 Vulnerability in maven package org.apache.geronimo.plugins:dojo CWE-79 CWE-79 Critical CVE-2008-6681 Vulnerability in maven package org.dojotoolkit:dojo CWE-79 CWE-79 Critical CVE-2009-1190 Vulnerability in maven package org.springframework:spring-core CWE-399 CWE-399 Critical CVE-2009-3579 Vulnerability in maven package org.mortbay.jetty:jetty CWE-79 CWE-79 Critical CVE-2009-4611 Vulnerability in maven package org.mortbay.jetty:jetty CWE-20 CWE-20 Critical CVE-2010-0684 Vulnerability in maven package org.apache.activemq:activemq-web CWE-79 CWE-79 Critical CVE-2010-1244 Vulnerability in maven package org.apache.activemq:activemq-web CWE-352 CWE-352 Critical CVE-2010-1330 Vulnerability in maven package org.jruby.jcodings:jcodings CWE-79 CWE-79 Critical CVE-2010-1330 Vulnerability in maven package org.jruby:jruby CWE-79 CWE-79 Critical CVE-2010-1587 Vulnerability in maven package org.apache.activemq:apache-activemq CWE-20 CWE-20 Critical CVE-2010-1622 Vulnerability in maven package org.springframework:spring CWE-94 CWE-94 Critical CVE-2010-1622 Vulnerability in maven package org.springframework:spring-beans CWE-94 CWE-94 Critical CVE-2010-1622 Vulnerability in maven package org.springframework:spring-core CWE-94 CWE-94 Critical CVE-2010-1870 Vulnerability in maven package com.opensymphony:xwork-core Critical CVE-2010-1870 Vulnerability in maven package org.apache.struts:struts2-core Critical CVE-2010-2076 Vulnerability in maven package org.apache.axis2:axis2-kernel CWE-829 CWE-829 Critical CVE-2010-2076 Vulnerability in maven package org.apache.cxf:cxf-bundle CWE-829 CWE-829 Critical CVE-2010-2076 Vulnerability in maven package org.apache.cxf:cxf-bundle-jaxrs CWE-829 CWE-829 Critical CVE-2010-2076 Vulnerability in maven package org.apache.cxf:cxf-bundle-minimal CWE-829 CWE-829 Critical CVE-2010-2076 Vulnerability in maven package org.apache.cxf:cxf-common-utilities CWE-829 CWE-829 Critical CVE-2010-2103 Vulnerability in maven package org.apache.axis2:axis2 CWE-79 CWE-79 Critical CVE-2010-2273 Vulnerability in npm package dojo CWE-79 CWE-79 Critical CVE-2010-2275 Vulnerability in npm package dojo CWE-79 CWE-79 Critical CVE-2010-3863 Vulnerability in maven package org.apache.shiro:shiro-all CWE-22 CWE-22 Critical CVE-2010-3863 Vulnerability in maven package org.apache.shiro:shiro-web CWE-22 CWE-22 Critical CVE-2010-3863 Vulnerability in maven package org.jsecurity:jsecurity CWE-22 CWE-22 Critical CVE-2010-4172 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-79 CWE-79 Critical CVE-2010-4172 Vulnerability in maven package org.apache.tomcat:catalina CWE-79 CWE-79 Critical CVE-2010-4172 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-79 CWE-79 Critical CVE-2010-5312 Vulnerability in maven package org.fujion.webjars:jquery-ui CWE-79 CWE-79 High CVE-2010-5312 Vulnerability in maven package org.webjars:jquery-ui CWE-79 CWE-79 High CVE-2010-5312 Vulnerability in npm package jquery-ui CWE-79 CWE-79 High CVE-2011-0013 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-79 CWE-79 Critical CVE-2011-0013 Vulnerability in maven package org.apache.tomcat:catalina CWE-79 CWE-79 Critical CVE-2011-0013 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-79 CWE-79 Critical CVE-2011-0013 Vulnerability in maven package tomcat:catalina CWE-79 CWE-79 Critical CVE-2011-1026 Vulnerability in maven package org.apache.archiva:archiva CWE-352 CWE-352 Critical CVE-2011-1077 Vulnerability in maven package org.apache.archiva:archiva CWE-79 CWE-79 Critical CVE-2011-1772 Vulnerability in maven package com.opensymphony:xwork-core CWE-79 CWE-79 Critical CVE-2011-1772 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-79 CWE-79 Critical CVE-2011-1772 Vulnerability in maven package org.apache.struts:struts2-core CWE-79 CWE-79 Critical CVE-2011-2087 Vulnerability in maven package org.apache.struts:struts2-javatemplates-plugin CWE-79 CWE-79 Critical CVE-2011-2481 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core Critical CVE-2011-2481 Vulnerability in maven package org.apache.tomcat:tomcat-catalina Critical CVE-2011-3190 Vulnerability in maven package org.apache.tomcat:coyote CWE-264 CWE-264 Critical CVE-2011-3190 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-264 CWE-264 Critical CVE-2011-3190 Vulnerability in maven package tomcat:tomcat-coyote CWE-264 CWE-264 Critical CVE-2011-4367 Vulnerability in maven package org.apache.myfaces.core:myfaces-core-project CWE-22 CWE-22 Critical CVE-2011-4367 Vulnerability in maven package org.apache.myfaces.core:myfaces-impl CWE-22 CWE-22 Critical CVE-2011-4905 Vulnerability in maven package activemq:activemq CWE-399 CWE-399 Critical CVE-2011-4905 Vulnerability in maven package activemq:activemq-core CWE-399 CWE-399 Critical CVE-2011-4905 Vulnerability in maven package org.apache.activemq:activemq-core CWE-399 CWE-399 Critical CVE-2011-4969 Vulnerability in maven package org.fujion.webjars:jquery CWE-79 CWE-79 Critical CVE-2011-4969 Vulnerability in maven package org.webjars.bower:jquery CWE-79 CWE-79 Critical CVE-2011-4969 Vulnerability in maven package org.webjars:jquery CWE-79 CWE-79 Critical CVE-2011-4969 Vulnerability in maven package org.wicketstuff:jquery CWE-79 CWE-79 Critical CVE-2011-4969 Vulnerability in npm package jquery CWE-79 CWE-79 Critical CVE-2012-0391 Vulnerability in maven package com.opensymphony:xwork-core CWE-20 CWE-20 Critical CVE-2012-0391 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-20 CWE-20 Critical CVE-2012-0391 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 Critical CVE-2012-0392 Vulnerability in maven package com.opensymphony:xwork-core Critical CVE-2012-0392 Vulnerability in maven package org.apache.struts.xwork:xwork-core Critical CVE-2012-0392 Vulnerability in maven package org.apache.struts:struts2-core Critical CVE-2012-0393 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-264 CWE-264 Critical CVE-2012-0393 Vulnerability in maven package org.apache.struts:struts2-core CWE-264 CWE-264 Critical CVE-2012-0394 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-94 CWE-94 Critical CVE-2012-0394 Vulnerability in maven package org.apache.struts:struts2-core CWE-94 CWE-94 Critical CVE-2012-1833 Vulnerability in maven package org.grails:grails-core CWE-264 CWE-264 Critical CVE-2012-1833 Vulnerability in maven package org.grails:grails-plugin-controllers CWE-264 CWE-264 Critical CVE-2012-4534 Vulnerability in maven package org.apache.tomcat:coyote CWE-399 CWE-399 Critical CVE-2012-4534 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-399 CWE-399 Critical CVE-2012-5784 Vulnerability in maven package axis:axis CWE-20 CWE-20 Critical CVE-2012-5784 Vulnerability in maven package org.apache.axis:axis CWE-20 CWE-20 Critical CVE-2012-5785 Vulnerability in maven package org.apache.axis2:axis2 CWE-20 CWE-20 Critical CVE-2012-5812 Vulnerability in maven package ch.acra:acra CWE-20 CWE-20 Critical CVE-2012-5817 Vulnerability in maven package org.codehaus.xfire:xfire-core CWE-295 CWE-295 High CVE-2013-1571 Vulnerability in maven package org.apache.tomcat:catalina Critical CVE-2013-1808 Vulnerability in npm package zeroclipboard CWE-79 CWE-79 Critical CVE-2013-1814 Vulnerability in maven package org.apache.rave:rave-web CWE-200 CWE-200 Critical CVE-2013-1880 Vulnerability in maven package org.apache.activemq:activemq-web CWE-79 CWE-79 Critical CVE-2013-1942 Vulnerability in npm package jplayer CWE-79 CWE-79 Critical CVE-2013-2035 Vulnerability in maven package org.fusesource.hawtjni:hawtjni-runtime CWE-94 CWE-94 Critical CVE-2013-2071 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-200 CWE-200 Critical CVE-2013-2071 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-200 CWE-200 Critical CVE-2013-2251 Vulnerability in maven package org.apache.struts:struts2-core CWE-74 CWE-74 Critical CVE-2013-2254 Vulnerability in maven package org.apache.sling:org.apache.sling.servlets.post CWE-119 CWE-119 Critical CVE-2013-3300 Vulnerability in maven package net.liftweb:lift-json_2.9.1 CWE-119 CWE-119 Critical CVE-2013-4152 Vulnerability in maven package org.springframework:spring-oxm CWE-264 CWE-264 Critical CVE-2013-4152 Vulnerability in maven package org.springframework:spring-web CWE-264 CWE-264 Critical CVE-2013-4378 Vulnerability in maven package net.bull.javamelody:javamelody-core CWE-79 CWE-79 Critical CVE-2013-4660 Vulnerability in npm package js-yaml CWE-20 CWE-20 Critical CVE-2013-5679 Vulnerability in maven package org.owasp.esapi:esapi CWE-310 CWE-310 Critical CVE-2013-5960 Vulnerability in maven package org.owasp.esapi:esapi CWE-310 CWE-310 Critical CVE-2013-6235 Vulnerability in maven package com.jamonapi:jamon CWE-79 CWE-79 Critical CVE-2013-6348 Vulnerability in maven package org.apache.struts:struts2-config-browser-plugin CWE-79 CWE-79 Critical CVE-2013-6357 Vulnerability in maven package tomcat:catalina CWE-352 CWE-352 Critical CVE-2013-6372 Vulnerability in maven package org.jenkins-ci.plugins:subversion CWE-255 CWE-255 Critical CVE-2013-6397 Vulnerability in maven package org.apache.solr:solr-core CWE-22 CWE-22 Critical CVE-2013-6397 Vulnerability in maven package org.apache.solr:solr-velocity CWE-22 CWE-22 Critical CVE-2013-7250 Vulnerability in maven package org.projectforge:projectforge-webapp CWE-79 CWE-79 Critical CVE-2013-7285 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-78 CWE-78 Critical CVE-2013-7285 Vulnerability in maven package org.jbehave:jbehave-core CWE-78 CWE-78 Critical CVE-2013-7315 Vulnerability in maven package org.springframework:spring-web CWE-264 CWE-264 Critical CVE-2013-7379 Vulnerability in npm package tomato CWE-287 CWE-287 Critical CVE-2014-0002 Vulnerability in maven package org.apache.camel:camel-core CWE-264 CWE-264 Critical CVE-2014-0003 Vulnerability in maven package org.apache.camel:camel-core CWE-264 CWE-264 Critical CVE-2014-0050 Vulnerability in maven package commons-fileupload:commons-fileupload CWE-264 CWE-264 Critical CVE-2014-0050 Vulnerability in maven package org.apache.jackrabbit:jackrabbit-standalone CWE-264 CWE-264 Critical CVE-2014-0050 Vulnerability in maven package org.apache.jackrabbit:oak-run CWE-264 CWE-264 Critical CVE-2014-0050 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-264 CWE-264 Critical CVE-2014-0074 Vulnerability in maven package org.apache.shiro:shiro-core CWE-287 CWE-287 Critical CVE-2014-0086 Vulnerability in maven package org.richfaces.core:richfaces-core-impl CWE-20 CWE-20 Critical CVE-2014-0168 Vulnerability in maven package org.jolokia:jolokia-core CWE-352 CWE-352 Critical CVE-2014-1202 Vulnerability in maven package com.smartbear.soapui:soapui-project CWE-94 CWE-94 Critical CVE-2014-1216 Vulnerability in maven package org.fitnesse:fitnesse Critical CVE-2014-1403 Vulnerability in npm package easyxdm CWE-79 CWE-79 Critical CVE-2014-3004 Vulnerability in maven package org.codehaus.castor:castor-xml CWE-611 CWE-611 Critical CVE-2014-3120 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-284 CWE-284 Critical CVE-2014-3488 Vulnerability in maven package io.netty:netty CWE-119 CWE-119 Critical CVE-2014-3577 Vulnerability in maven package org.apache.httpcomponents:httpclient Critical CVE-2014-3603 Vulnerability in maven package org.opensaml:opensaml CWE-297 CWE-297 Medium CVE-2014-3709 Vulnerability in maven package org.keycloak:keycloak-services CWE-352 CWE-352 Critical CVE-2014-4671 Vulnerability in npm package hapi CWE-352 CWE-352 Critical CVE-2014-6394 Vulnerability in maven package org.webjars.npm:send CWE-22 CWE-22 Critical CVE-2014-6394 Vulnerability in npm package send CWE-22 CWE-22 Critical CVE-2014-7192 Vulnerability in npm package syntax-error CWE-94 CWE-94 Critical CVE-2014-7205 Vulnerability in npm package bassmaster CWE-94 CWE-94 Critical CVE-2014-9772 Vulnerability in npm package validator CWE-79 CWE-79 High CVE-2014-10065 Vulnerability in maven package org.webjars:remarkable CWE-79 CWE-79 High CVE-2014-10065 Vulnerability in npm package remarkable CWE-79 CWE-79 High CVE-2014-125087 Vulnerability in maven package com.jamesmurty.utils:java-xmlbuilder CWE-611 CWE-611 Critical CVE-2015-0250 Vulnerability in maven package batik:batik-dom Critical CVE-2015-0250 Vulnerability in maven package batik:batik-transcoder Critical CVE-2015-0250 Vulnerability in maven package org.apache.xmlgraphics:batik-dom Critical CVE-2015-0250 Vulnerability in maven package org.apache.xmlgraphics:batik-transcoder Critical CVE-2015-0250 Vulnerability in maven package org.eclipse.birt.runtime.3_7_1:org.apache.batik.dom Critical CVE-2015-0250 Vulnerability in maven package org.eclipse.birt.runtime:org.apache.batik.dom Critical CVE-2015-0265 Vulnerability in maven package org.apache.ranger:ranger CWE-79 CWE-79 High CVE-2015-0266 Vulnerability in maven package org.apache.ranger:ranger CWE-264 CWE-264 High CVE-2015-1169 Vulnerability in maven package org.jasig.cas:cas-server-support-ldap CWE-74 CWE-74 Critical CVE-2015-1369 Vulnerability in npm package sequelize CWE-89 CWE-89 Critical CVE-2015-1370 Vulnerability in maven package org.webjars.npm:marked Critical CVE-2015-1370 Vulnerability in maven package org.webjars:marked Critical CVE-2015-1370 Vulnerability in npm package marked Critical CVE-2015-1427 Vulnerability in maven package org.elasticsearch:elasticsearch Critical CVE-2015-1833 Vulnerability in maven package org.apache.jackrabbit:jackrabbit-webdav CWE-20 CWE-20 Critical CVE-2015-1835 Vulnerability in npm package cordova-android CWE-20 CWE-20 Medium CVE-2015-1840 Vulnerability in maven package org.webjars.npm:jquery-ujs CWE-200 CWE-200 Critical CVE-2015-1840 Vulnerability in npm package jquery-ujs CWE-200 CWE-200 Critical CVE-2015-2080 Vulnerability in maven package org.eclipse.jetty.aggregate:jetty-all CWE-200 CWE-200 High CVE-2015-2080 Vulnerability in maven package org.eclipse.jetty:jetty-http CWE-200 CWE-200 High CVE-2015-2944 Vulnerability in maven package org.apache.sling:org.apache.sling.api CWE-79 CWE-79 Critical CVE-2015-2944 Vulnerability in maven package org.apache.sling:org.apache.sling.servlets.post CWE-79 CWE-79 Critical CVE-2015-3337 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-22 CWE-22 Critical CVE-2015-5211 Vulnerability in maven package org.springframework:spring-web CWE-552 CWE-552 Critical CVE-2015-5347 Vulnerability in maven package org.apache.wicket:wicket-extensions CWE-79 CWE-79 High CVE-2015-5688 Vulnerability in npm package geddy CWE-22 CWE-22 Critical CVE-2015-6584 Vulnerability in maven package org.webjars.bower:datatables CWE-79 CWE-79 Critical CVE-2015-6584 Vulnerability in maven package org.webjars.npm:datatables CWE-79 CWE-79 Critical CVE-2015-6584 Vulnerability in maven package org.webjars:datatables CWE-79 CWE-79 Critical CVE-2015-6584 Vulnerability in npm package datatables CWE-79 CWE-79 Critical CVE-2015-8031 Vulnerability in maven package org.jvnet.hudson.main:hudson-core CWE-611 CWE-611 Critical CVE-2015-8103 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-502 CWE-502 Critical CVE-2015-8315 Vulnerability in maven package org.webjars.npm:ms CWE-1333 CWE-1333 High CVE-2015-8315 Vulnerability in npm package millisecond CWE-1333 CWE-1333 High CVE-2015-8315 Vulnerability in npm package ms CWE-1333 CWE-1333 High CVE-2015-8857 Vulnerability in maven package org.webjars.npm:uglify-js CWE-254 CWE-254 Critical CVE-2015-8857 Vulnerability in npm package uglify-js CWE-254 CWE-254 Critical CVE-2015-8858 Vulnerability in maven package org.webjars.npm:uglify-js CWE-399 CWE-399 High CVE-2015-8858 Vulnerability in npm package uglify-js CWE-399 CWE-399 High CVE-2015-8862 Vulnerability in maven package org.webjars.bower:mustache CWE-79 CWE-79 High CVE-2015-8862 Vulnerability in maven package org.webjars.npm:mustache CWE-79 CWE-79 High CVE-2015-8862 Vulnerability in npm package mustache CWE-79 CWE-79 High CVE-2015-9235 Vulnerability in npm package jsonwebtoken CWE-327 CWE-327 Critical CVE-2015-9239 Vulnerability in npm package ansi2html CWE-20 CWE-20 High CVE-2015-9241 Vulnerability in npm package hapi CWE-20 CWE-20 High CVE-2015-9243 Vulnerability in npm package hapi CWE-254 CWE-254 Medium CVE-2015-9244 Vulnerability in npm package mysql CWE-89 CWE-89 Critical CVE-2015-9286 Vulnerability in npm package nodebb CWE-79 CWE-79 High CVE-2016-0709 Vulnerability in maven package org.apache.portals.jetspeed-2:j2-admin CWE-22 CWE-22 High CVE-2016-0710 Vulnerability in maven package org.apache.portals.jetspeed-2:jetspeed-security CWE-89 CWE-89 Critical CVE-2016-0711 Vulnerability in maven package org.apache.portals.jetspeed-2:j2-admin CWE-79 CWE-79 High CVE-2016-0712 Vulnerability in maven package org.apache.portals.jetspeed-2:jetspeed-portal CWE-79 CWE-79 High CVE-2016-0792 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-20 CWE-20 Critical CVE-2016-2510 Vulnerability in maven package org.apache-extras.beanshell:bsh CWE-19 CWE-19 Critical CVE-2016-2510 Vulnerability in maven package org.beanshell:bsh CWE-19 CWE-19 Critical CVE-2016-3081 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-77 CWE-77 Critical CVE-2016-3081 Vulnerability in maven package org.apache.struts:struts2-core CWE-77 CWE-77 Critical CVE-2016-3088 Vulnerability in maven package org.apache.activemq:activemq-fileserver CWE-434 CWE-434 Critical CVE-2016-3088 Vulnerability in maven package org.apache.activemq:apache-activemq CWE-434 CWE-434 Critical CVE-2016-4055 Vulnerability in maven package org.fujion.webjars:moment CWE-400 CWE-400 High CVE-2016-4055 Vulnerability in maven package org.webjars.bower:moment CWE-400 CWE-400 High CVE-2016-4055 Vulnerability in maven package org.webjars.bowergithub.moment:moment CWE-400 CWE-400 High CVE-2016-4055 Vulnerability in maven package org.webjars.npm:moment CWE-400 CWE-400 High CVE-2016-4055 Vulnerability in npm package moment CWE-400 CWE-400 High CVE-2016-4437 Vulnerability in maven package org.apache.shiro:shiro-core Critical CVE-2016-4469 Vulnerability in maven package org.apache.archiva:archiva-webapp CWE-352 CWE-352 Critical CVE-2016-5003 Vulnerability in maven package org.apache.xmlrpc:xmlrpc CWE-502 CWE-502 Critical CVE-2016-5004 Vulnerability in maven package org.apache.xmlrpc:xmlrpc CWE-400 CWE-400 High CVE-2016-5005 Vulnerability in maven package org.apache.archiva:archiva CWE-79 CWE-79 Medium CVE-2016-5005 Vulnerability in maven package org.apache.archiva:archiva-webapp CWE-79 CWE-79 Medium CVE-2016-5018 Vulnerability in maven package org.apache.tomcat:jasper Critical CVE-2016-5018 Vulnerability in maven package org.apache.tomcat:tomcat-jasper Critical CVE-2016-5018 Vulnerability in maven package tomcat:jasper Critical CVE-2016-5018 Vulnerability in maven package tomcat:jasper-runtime Critical CVE-2016-7103 Vulnerability in maven package org.fujion.webjars:jquery-ui CWE-79 CWE-79 High CVE-2016-7103 Vulnerability in maven package org.webjars.bower:jquery-ui CWE-79 CWE-79 High CVE-2016-7103 Vulnerability in maven package org.webjars.npm:jquery-ui CWE-79 CWE-79 High CVE-2016-7103 Vulnerability in maven package org.webjars:jquery-ui CWE-79 CWE-79 High CVE-2016-7103 Vulnerability in npm package jquery-ui CWE-79 CWE-79 High CVE-2016-8744 Vulnerability in maven package org.apache.brooklyn:brooklyn CWE-502 CWE-502 Critical CVE-2016-8749 Vulnerability in maven package org.apache.camel:camel-jackson CWE-502 CWE-502 Critical CVE-2016-8749 Vulnerability in maven package org.apache.camel:camel-jacksonxml CWE-502 CWE-502 Critical CVE-2016-9177 Vulnerability in maven package com.sparkjava:spark-core CWE-22 CWE-22 High CVE-2016-10520 Vulnerability in npm package jadedown CWE-20 CWE-20 High CVE-2016-10523 Vulnerability in npm package mqtt-packet CWE-119 CWE-119 High CVE-2016-10528 Vulnerability in npm package restafary CWE-22 CWE-22 Medium CVE-2016-10531 Vulnerability in maven package org.webjars.bower:marked CWE-79 CWE-79 High CVE-2016-10531 Vulnerability in maven package org.webjars.npm:marked CWE-79 CWE-79 High CVE-2016-10531 Vulnerability in maven package org.webjars:marked CWE-79 CWE-79 High CVE-2016-10531 Vulnerability in npm package marked CWE-79 CWE-79 High CVE-2016-10533 Vulnerability in npm package express-restify-mongoose CWE-200 CWE-200 Critical CVE-2016-10538 Vulnerability in maven package org.webjars.npm:cli CWE-362 CWE-362 Low CVE-2016-10538 Vulnerability in npm package cli CWE-362 CWE-362 Low CVE-2016-10540 Vulnerability in maven package org.webjars.bower:minimatch CWE-20 CWE-20 High CVE-2016-10540 Vulnerability in maven package org.webjars.npm:minimatch CWE-20 CWE-20 High CVE-2016-10540 Vulnerability in maven package org.webjars:minimatch CWE-20 CWE-20 High CVE-2016-10540 Vulnerability in npm package minimatch CWE-20 CWE-20 High CVE-2016-10541 Vulnerability in maven package org.webjars.npm:shell-quote CWE-94 CWE-94 Critical CVE-2016-10541 Vulnerability in npm package shell-quote CWE-94 CWE-94 Critical CVE-2016-10543 Vulnerability in npm package call CWE-20 CWE-20 Medium CVE-2016-10547 Vulnerability in maven package org.webjars.npm:nunjucks CWE-79 CWE-79 High CVE-2016-10547 Vulnerability in npm package nunjucks CWE-79 CWE-79 High CVE-2016-10548 Vulnerability in npm package reduce-css-calc CWE-79 CWE-79 High CVE-2016-10551 Vulnerability in npm package waterline-sequel CWE-89 CWE-89 Critical CVE-2016-10556 Vulnerability in npm package sequelize CWE-89 CWE-89 High CVE-2016-10703 Vulnerability in maven package org.webjars.npm:ecstatic CWE-20 CWE-20 High CVE-2016-10703 Vulnerability in npm package ecstatic CWE-20 CWE-20 High CVE-2016-10707 Vulnerability in maven package org.webjars.bower:jquery CWE-674 CWE-674 High CVE-2016-10707 Vulnerability in maven package org.webjars.npm:jquery CWE-674 CWE-674 High CVE-2016-10707 Vulnerability in maven package org.webjars:jquery CWE-674 CWE-674 High CVE-2016-10707 Vulnerability in npm package jquery CWE-674 CWE-674 High CVE-2016-10735 Vulnerability in maven package com.loopeer.android:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package fr.norad.bootstrap:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package li.rudin.mavenjs:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.jszip.redist:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.ow2.jonas:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.webjars.bower:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.webjars.bower:bootstrap-sass CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.webjars.bowergithub.angular-ui:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.webjars.bowergithub.jasny:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap-sass CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.webjars.npm:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.webjars.npm:bootstrap-sass CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.webjars:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.webjars:bootstrap-sass CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.wildfly.swarm:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package ru.taskurotta:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package ua.mobius.media:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in npm package bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in npm package bootstrap-sass CWE-79 CWE-79 High CVE-2016-20018 Vulnerability in npm package knex CWE-89 CWE-89 High CVE-2016-1000282 Vulnerability in npm package haraka CWE-77 CWE-77 Critical CVE-2017-0930 Vulnerability in npm package augustine CWE-22 CWE-22 High CVE-2017-0931 Vulnerability in npm package html-janitor CWE-79 CWE-79 High CVE-2017-3165 Vulnerability in maven package org.apache.brooklyn:brooklyn-jsgui CWE-79 CWE-79 Medium CVE-2017-3199 Vulnerability in maven package org.graniteds:granite-generator CWE-502 CWE-502 Critical CVE-2017-3200 Vulnerability in maven package org.graniteds:granite-generator CWE-502 CWE-502 Critical CVE-2017-3201 Vulnerability in maven package com.exadel.flamingo.flex:amf-serializer CWE-502 CWE-502 Critical CVE-2017-3202 Vulnerability in maven package com.exadel.flamingo.flex:amf-serializer CWE-502 CWE-502 Critical CVE-2017-3203 Vulnerability in maven package org.springframework.flex:spring-flex-core CWE-502 CWE-502 Critical CVE-2017-3208 Vulnerability in maven package com.exadel.flamingo.flex:amf-serializer CWE-611 CWE-611 Critical CVE-2017-5638 Vulnerability in maven package org.apache.struts:struts2-core CWE-755 CWE-755 Critical CVE-2017-5858 Vulnerability in npm package converse.js CWE-20 CWE-20 Medium CVE-2017-5941 Vulnerability in npm package node-serialize CWE-502 CWE-502 Critical CVE-2017-5954 Vulnerability in npm package serialize-to-js CWE-502 CWE-502 Critical CVE-2017-9805 Vulnerability in maven package org.apache.struts:struts2-core CWE-502 CWE-502 Critical CVE-2017-11341 Vulnerability in maven package org.webjars.npm:node-sass CWE-125 CWE-125 High CVE-2017-11341 Vulnerability in npm package node-sass CWE-125 CWE-125 High CVE-2017-11342 Vulnerability in maven package org.webjars.npm:node-sass CWE-20 CWE-20 High CVE-2017-11342 Vulnerability in npm package node-sass CWE-20 CWE-20 High CVE-2017-11429 Vulnerability in npm package saml2-js CWE-287 CWE-287 Critical CVE-2017-11467 Vulnerability in maven package com.orientechnologies:orientdb-core CWE-269 CWE-269 Critical CVE-2017-11554 Vulnerability in maven package org.webjars.npm:node-sass CWE-674 CWE-674 High CVE-2017-11554 Vulnerability in npm package node-sass CWE-674 CWE-674 High CVE-2017-11555 Vulnerability in maven package org.webjars.npm:node-sass CWE-20 CWE-20 High CVE-2017-11555 Vulnerability in npm package node-sass CWE-20 CWE-20 High CVE-2017-11556 Vulnerability in maven package org.webjars.npm:node-sass CWE-674 CWE-674 High CVE-2017-11556 Vulnerability in npm package node-sass CWE-674 CWE-674 High CVE-2017-12611 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 Critical CVE-2017-12615 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-434 CWE-434 Critical CVE-2017-12617 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-434 CWE-434 Critical CVE-2017-12617 Vulnerability in maven package org.apache.tomcat:catalina CWE-434 CWE-434 Critical CVE-2017-12617 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-434 CWE-434 Critical CVE-2017-12617 Vulnerability in maven package org.apache.tomcat:tomcat-util CWE-434 CWE-434 Critical CVE-2017-12620 Vulnerability in maven package org.apache.opennlp:opennlp-tools CWE-611 CWE-611 Critical CVE-2017-12629 Vulnerability in maven package org.apache.lucene:lucene-queryparser CWE-611 CWE-611 Critical CVE-2017-12629 Vulnerability in maven package org.apache.solr:solr-core CWE-611 CWE-611 Critical CVE-2017-14949 Vulnerability in maven package org.restlet.osgi:org.restlet CWE-611 CWE-611 High CVE-2017-15878 Vulnerability in npm package keystone CWE-79 CWE-79 High CVE-2017-16006 Vulnerability in maven package org.webjars.bower:remarkable CWE-79 CWE-79 High CVE-2017-16006 Vulnerability in maven package org.webjars:remarkable CWE-79 CWE-79 High CVE-2017-16006 Vulnerability in npm package remarkable CWE-79 CWE-79 High CVE-2017-16007 Vulnerability in npm package node-jose Medium CVE-2017-16008 Vulnerability in maven package org.webjars.bower:i18next CWE-79 CWE-79 High CVE-2017-16008 Vulnerability in maven package org.webjars.npm:i18next CWE-79 CWE-79 High CVE-2017-16008 Vulnerability in maven package org.webjars:i18next CWE-79 CWE-79 High CVE-2017-16008 Vulnerability in npm package i18next CWE-79 CWE-79 High CVE-2017-16010 Vulnerability in maven package org.webjars.bower:i18next CWE-79 CWE-79 High CVE-2017-16010 Vulnerability in npm package i18next CWE-79 CWE-79 High CVE-2017-16016 Vulnerability in npm package sanitize-html CWE-79 CWE-79 High CVE-2017-16017 Vulnerability in npm package npm CWE-79 CWE-79 High CVE-2017-16017 Vulnerability in npm package sanitize-html CWE-79 CWE-79 High CVE-2017-16018 Vulnerability in npm package restify CWE-79 CWE-79 High CVE-2017-16019 Vulnerability in npm package gitbook CWE-79 CWE-79 High CVE-2017-16021 Vulnerability in npm package uri-js CWE-1333 CWE-1333 High CVE-2017-16026 Vulnerability in maven package org.webjars.npm:request CWE-20 CWE-20 Medium CVE-2017-16026 Vulnerability in maven package org.webjars:request CWE-20 CWE-20 Medium CVE-2017-16026 Vulnerability in npm package request CWE-20 CWE-20 Medium CVE-2017-16030 Vulnerability in maven package org.webjars.npm:useragent High CVE-2017-16030 Vulnerability in npm package useragent High CVE-2017-16036 Vulnerability in npm package badjs-sourcemap-server CWE-22 CWE-22 High CVE-2017-16037 Vulnerability in npm package gomeplus-h5-proxy CWE-22 CWE-22 High CVE-2017-16038 Vulnerability in npm package f2e-server CWE-22 CWE-22 High CVE-2017-16039 Vulnerability in npm package hftp CWE-22 CWE-22 High CVE-2017-16077 Vulnerability in npm package mongose CWE-200 CWE-200 High CVE-2017-16082 Vulnerability in maven package org.webjars.npm:pg CWE-94 CWE-94 Critical CVE-2017-16082 Vulnerability in npm package pg CWE-94 CWE-94 Critical CVE-2017-16083 Vulnerability in npm package node-simple-router CWE-22 CWE-22 High CVE-2017-16084 Vulnerability in npm package list-n-stream CWE-22 CWE-22 High CVE-2017-16085 Vulnerability in npm package tinyserver2 CWE-22 CWE-22 High CVE-2017-16089 Vulnerability in npm package serverlyr CWE-22 CWE-22 High CVE-2017-16090 Vulnerability in npm package fsk-server CWE-22 CWE-22 High CVE-2017-16091 Vulnerability in npm package xtalk CWE-22 CWE-22 High CVE-2017-16092 Vulnerability in npm package sencisho CWE-22 CWE-22 High CVE-2017-16093 Vulnerability in npm package cyber-js CWE-22 CWE-22 High CVE-2017-16094 Vulnerability in npm package iter-http CWE-22 CWE-22 High CVE-2017-16095 Vulnerability in npm package serverliujiayi1 CWE-22 CWE-22 High CVE-2017-16096 Vulnerability in npm package serveryaozeyan CWE-22 CWE-22 High CVE-2017-16097 Vulnerability in npm package tiny-http CWE-22 CWE-22 High CVE-2017-16098 Vulnerability in npm package charset CWE-400 CWE-400 High CVE-2017-16100 Vulnerability in npm package dns-sync CWE-77 CWE-77 Critical CVE-2017-16101 Vulnerability in npm package serverwg CWE-22 CWE-22 High CVE-2017-16102 Vulnerability in npm package serverhuwenhui CWE-22 CWE-22 High CVE-2017-16103 Vulnerability in npm package serveryztyzt CWE-22 CWE-22 High CVE-2017-16104 Vulnerability in npm package citypredict.whauwiller CWE-22 CWE-22 High CVE-2017-16105 Vulnerability in npm package serverwzl CWE-22 CWE-22 High CVE-2017-16106 Vulnerability in npm package tmock CWE-22 CWE-22 High CVE-2017-16107 Vulnerability in npm package pooledwebsocket CWE-22 CWE-22 High CVE-2017-16108 Vulnerability in npm package gaoxiaotingtingting CWE-22 CWE-22 High CVE-2017-16109 Vulnerability in npm package easyquick CWE-22 CWE-22 Medium CVE-2017-16110 Vulnerability in npm package weather.swlyons CWE-22 CWE-22 High CVE-2017-16113 Vulnerability in maven package org.webjars.npm:parsejson CWE-20 CWE-20 High CVE-2017-16113 Vulnerability in npm package parsejson CWE-20 CWE-20 High CVE-2017-16114 Vulnerability in maven package org.webjars.bower:marked CWE-400 CWE-400 High CVE-2017-16114 Vulnerability in maven package org.webjars.npm:marked CWE-400 CWE-400 High CVE-2017-16114 Vulnerability in maven package org.webjars:marked CWE-400 CWE-400 High CVE-2017-16114 Vulnerability in npm package marked CWE-400 CWE-400 High CVE-2017-16116 Vulnerability in maven package org.webjars.npm:string CWE-400 CWE-400 High CVE-2017-16116 Vulnerability in npm package string CWE-400 CWE-400 High CVE-2017-16120 Vulnerability in npm package liyujing CWE-22 CWE-22 High CVE-2017-16121 Vulnerability in npm package datachannel-client CWE-22 CWE-22 High CVE-2017-16122 Vulnerability in npm package cuciuci CWE-22 CWE-22 High CVE-2017-16123 Vulnerability in npm package welcomyzt CWE-22 CWE-22 High CVE-2017-16124 Vulnerability in npm package node-server-forfront CWE-22 CWE-22 High CVE-2017-16125 Vulnerability in npm package rtcmulticonnection-client CWE-22 CWE-22 High CVE-2017-16130 Vulnerability in npm package exxxxxxxxxxx CWE-22 CWE-22 High CVE-2017-16131 Vulnerability in npm package unicorn-list CWE-22 CWE-22 High CVE-2017-16132 Vulnerability in npm package simple-npm-registry CWE-22 CWE-22 High CVE-2017-16133 Vulnerability in npm package goserv CWE-22 CWE-22 High CVE-2017-16134 Vulnerability in npm package http_static_simple CWE-22 CWE-22 High CVE-2017-16135 Vulnerability in npm package serverzyy CWE-22 CWE-22 High CVE-2017-16138 Vulnerability in maven package org.webjars.npm:mime CWE-400 CWE-400 High CVE-2017-16138 Vulnerability in maven package org.webjars:mime CWE-400 CWE-400 High CVE-2017-16138 Vulnerability in npm package mime CWE-400 CWE-400 High CVE-2017-16139 Vulnerability in npm package jikes CWE-22 CWE-22 High CVE-2017-16140 Vulnerability in npm package lab6.brit95 CWE-22 CWE-22 High CVE-2017-16141 Vulnerability in npm package lab6drewfusbyu CWE-22 CWE-22 High CVE-2017-16142 Vulnerability in npm package infraserver CWE-22 CWE-22 High CVE-2017-16143 Vulnerability in npm package commentapp.stetsonwood CWE-22 CWE-22 High CVE-2017-16144 Vulnerability in npm package myserver.alexcthomas18 CWE-22 CWE-22 High CVE-2017-16145 Vulnerability in npm package sspa CWE-22 CWE-22 High CVE-2017-16146 Vulnerability in npm package mockserve CWE-22 CWE-22 High CVE-2017-16147 Vulnerability in npm package shit-server CWE-22 CWE-22 High CVE-2017-16148 Vulnerability in npm package serve46 CWE-22 CWE-22 High CVE-2017-16149 Vulnerability in npm package zwserver CWE-22 CWE-22 High CVE-2017-16150 Vulnerability in npm package wangguojing123 CWE-22 CWE-22 High CVE-2017-16152 Vulnerability in npm package static-html-server CWE-22 CWE-22 High CVE-2017-16154 Vulnerability in npm package earlybird CWE-22 CWE-22 High CVE-2017-16155 Vulnerability in npm package fast-http-cli CWE-22 CWE-22 High CVE-2017-16156 Vulnerability in npm package myprolyz CWE-22 CWE-22 High CVE-2017-16157 Vulnerability in npm package censorify.tanisjr CWE-22 CWE-22 High CVE-2017-16158 Vulnerability in npm package dcserver CWE-22 CWE-22 High CVE-2017-16159 Vulnerability in npm package caolilinode CWE-22 CWE-22 High CVE-2017-16161 Vulnerability in npm package shenliru CWE-22 CWE-22 High CVE-2017-16163 Vulnerability in npm package dylmomo CWE-22 CWE-22 High CVE-2017-16164 Vulnerability in npm package desafio CWE-22 CWE-22 High CVE-2017-16165 Vulnerability in npm package calmquist.static-server CWE-22 CWE-22 High CVE-2017-16166 Vulnerability in npm package byucslabsix CWE-22 CWE-22 High CVE-2017-16167 Vulnerability in npm package yyooopack CWE-22 CWE-22 High CVE-2017-16168 Vulnerability in npm package wffserve CWE-22 CWE-22 High CVE-2017-16169 Vulnerability in npm package looppake CWE-22 CWE-22 High CVE-2017-16170 Vulnerability in npm package liuyaserver CWE-22 CWE-22 High CVE-2017-16171 Vulnerability in npm package hcbserver CWE-22 CWE-22 High CVE-2017-16172 Vulnerability in npm package section2.madisonjbrooks12 CWE-22 CWE-22 High CVE-2017-16173 Vulnerability in npm package utahcityfinder CWE-22 CWE-22 High CVE-2017-16174 Vulnerability in npm package whispercast CWE-22 CWE-22 High CVE-2017-16175 Vulnerability in npm package ewgaddis.lab6 CWE-22 CWE-22 High CVE-2017-16176 Vulnerability in npm package jansenstuffpleasework CWE-22 CWE-22 High CVE-2017-16177 Vulnerability in npm package chatbyvista CWE-22 CWE-22 High CVE-2017-16178 Vulnerability in npm package intsol-package CWE-22 CWE-22 High CVE-2017-16179 Vulnerability in npm package dasafio CWE-22 CWE-22 Medium CVE-2017-16180 Vulnerability in npm package serverabc CWE-22 CWE-22 High CVE-2017-16181 Vulnerability in npm package wintiwebdev CWE-22 CWE-22 High CVE-2017-16182 Vulnerability in npm package serverxxx CWE-22 CWE-22 High CVE-2017-16183 Vulnerability in npm package iter-server CWE-22 CWE-22 High CVE-2017-16184 Vulnerability in npm package scott-blanch-weather-app CWE-22 CWE-22 High CVE-2017-16185 Vulnerability in npm package uekw1511server CWE-22 CWE-22 High CVE-2017-16187 Vulnerability in npm package open-device CWE-22 CWE-22 High CVE-2017-16188 Vulnerability in npm package reecerver CWE-22 CWE-22 High CVE-2017-16189 Vulnerability in npm package sly07 CWE-22 CWE-22 High CVE-2017-16190 Vulnerability in npm package dcdcdcdcdc CWE-22 CWE-22 High CVE-2017-16191 Vulnerability in npm package cypserver CWE-22 CWE-22 High CVE-2017-16192 Vulnerability in npm package getcityapi.yoehoehne CWE-22 CWE-22 High CVE-2017-16193 Vulnerability in npm package mfrs CWE-22 CWE-22 High CVE-2017-16194 Vulnerability in npm package picard CWE-22 CWE-22 High CVE-2017-16195 Vulnerability in npm package pytservce CWE-22 CWE-22 High CVE-2017-16196 Vulnerability in npm package quickserver CWE-22 CWE-22 High CVE-2017-16197 Vulnerability in npm package qinserve CWE-22 CWE-22 High CVE-2017-16198 Vulnerability in npm package ritp CWE-22 CWE-22 High CVE-2017-16199 Vulnerability in npm package susu-sum CWE-22 CWE-22 High CVE-2017-16200 Vulnerability in npm package uv-tj-demo CWE-22 CWE-22 High CVE-2017-16201 Vulnerability in npm package zjjserver CWE-22 CWE-22 High CVE-2017-16208 Vulnerability in npm package dmmcquay.lab6 CWE-22 CWE-22 High CVE-2017-16209 Vulnerability in npm package enserver CWE-22 CWE-22 High CVE-2017-16210 Vulnerability in npm package jn_jj_server CWE-22 CWE-22 High CVE-2017-16211 Vulnerability in npm package lessindex CWE-22 CWE-22 High CVE-2017-16212 Vulnerability in npm package ltt CWE-22 CWE-22 High CVE-2017-16213 Vulnerability in npm package mfrserver CWE-22 CWE-22 High CVE-2017-16214 Vulnerability in npm package peiserver CWE-22 CWE-22 High CVE-2017-16215 Vulnerability in npm package sgqserve CWE-22 CWE-22 High CVE-2017-16216 Vulnerability in npm package tencent-server CWE-22 CWE-22 High CVE-2017-16217 Vulnerability in npm package fbr-client CWE-22 CWE-22 High CVE-2017-16218 Vulnerability in npm package dgard8.lab6 CWE-22 CWE-22 High CVE-2017-16219 Vulnerability in npm package yttivy CWE-22 CWE-22 High CVE-2017-16220 Vulnerability in npm package wind-mvc CWE-22 CWE-22 High CVE-2017-16221 Vulnerability in npm package yzt CWE-22 CWE-22 High CVE-2017-16222 Vulnerability in npm package elding CWE-22 CWE-22 Medium CVE-2017-16223 Vulnerability in npm package nodeaaaaa CWE-22 CWE-22 High CVE-2017-16224 Vulnerability in npm package st CWE-601 CWE-601 High CVE-2017-16226 Vulnerability in maven package org.webjars.npm:static-eval CWE-20 CWE-20 Critical CVE-2017-16226 Vulnerability in npm package static-eval CWE-20 CWE-20 Critical CVE-2017-16821 Vulnerability in maven package org.b3log:symphony CWE-79 CWE-79 Medium CVE-2017-16881 Vulnerability in maven package org.b3log:symphony CWE-79 CWE-79 High CVE-2017-17068 Vulnerability in maven package org.webjars.npm:auth0-js CWE-200 CWE-200 High CVE-2017-17068 Vulnerability in npm package auth0-js CWE-200 CWE-200 High CVE-2017-17837 Vulnerability in maven package org.apache.deltaspike.modules:deltaspike-jsf-module-impl CWE-79 CWE-79 High CVE-2017-17837 Vulnerability in maven package org.apache.deltaspike.modules:jsf-module-project CWE-79 CWE-79 High CVE-2017-17868 Vulnerability in maven package com.liferay.portal:portal-service CWE-79 CWE-79 High CVE-2017-18077 Vulnerability in maven package org.webjars.npm:brace-expansion CWE-20 CWE-20 High CVE-2017-18077 Vulnerability in npm package brace-expansion CWE-20 CWE-20 High CVE-2017-18197 Vulnerability in maven package org.webjars.bower:mxgraph CWE-611 CWE-611 Critical CVE-2017-18197 Vulnerability in maven package org.webjars.npm:mxgraph CWE-611 CWE-611 Critical CVE-2017-18197 Vulnerability in npm package mxgraph CWE-611 CWE-611 Critical CVE-2017-18349 Vulnerability in maven package com.alibaba:fastjson CWE-20 CWE-20 Critical CVE-2017-18352 Vulnerability in npm package rendertron-middleware CWE-79 CWE-79 High CVE-2017-18353 Vulnerability in npm package rendertron-middleware High CVE-2017-18354 Vulnerability in npm package rendertron-middleware CWE-22 CWE-22 High CVE-2017-18355 Vulnerability in npm package rendertron-middleware CWE-200 CWE-200 High CVE-2017-18635 Vulnerability in npm package @novnc/novnc CWE-79 CWE-79 High CVE-2017-18640 Vulnerability in maven package org.yaml:snakeyaml CWE-776 CWE-776 High CVE-2017-18869 Vulnerability in maven package org.webjars.npm:chownr CWE-367 CWE-367 Low CVE-2017-18869 Vulnerability in npm package chownr CWE-367 CWE-367 Low CVE-2017-18924 Vulnerability in npm package oauth2-server CWE-94 CWE-94 High CVE-2017-20162 Vulnerability in maven package org.webjars.npm:ms CWE-1333 CWE-1333 Medium CVE-2017-20162 Vulnerability in npm package ms CWE-1333 CWE-1333 Medium CVE-2017-1000042 Vulnerability in maven package org.webjars.npm:mapbox.js CWE-79 CWE-79 High CVE-2017-1000042 Vulnerability in npm package mapbox.js CWE-79 CWE-79 High CVE-2017-1000043 Vulnerability in maven package org.webjars.npm:mapbox.js CWE-79 CWE-79 High CVE-2017-1000043 Vulnerability in npm package mapbox.js CWE-79 CWE-79 High CVE-2017-1000190 Vulnerability in maven package org.simpleframework:simple-xml CWE-611 CWE-611 Critical CVE-2017-1000219 Vulnerability in npm package windows-cpu CWE-78 CWE-78 Critical CVE-2017-1000228 Vulnerability in maven package org.webjars.npm:ejs CWE-20 CWE-20 Critical CVE-2017-1000228 Vulnerability in npm package ejs CWE-20 CWE-20 Critical CVE-2017-1000353 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-502 CWE-502 Critical CVE-2017-1000427 Vulnerability in maven package org.webjars.bower:marked CWE-79 CWE-79 High CVE-2017-1000427 Vulnerability in maven package org.webjars.npm:marked CWE-79 CWE-79 High CVE-2017-1000427 Vulnerability in maven package org.webjars:marked CWE-79 CWE-79 High CVE-2017-1000427 Vulnerability in npm package marked CWE-79 CWE-79 High CVE-2017-1000486 Vulnerability in maven package org.primefaces:primefaces CWE-326 CWE-326 Critical CVE-2018-0114 Vulnerability in npm package node-jose CWE-347 CWE-347 High CVE-2018-1109 Vulnerability in npm package braces CWE-400 CWE-400 Medium CVE-2018-1306 Vulnerability in maven package org.apache.portals.pluto:portletv3annotateddemo CWE-200 CWE-200 High CVE-2018-1335 Vulnerability in maven package org.apache.tika:tika-core Critical CVE-2018-1335 Vulnerability in maven package org.apache.tika:tika-server Critical CVE-2018-3711 Vulnerability in npm package fastify CWE-770 CWE-770 High CVE-2018-3712 Vulnerability in npm package serve CWE-22 CWE-22 High CVE-2018-3713 Vulnerability in npm package angular-http-server CWE-22 CWE-22 High CVE-2018-3714 Vulnerability in npm package node-srv CWE-22 CWE-22 High CVE-2018-3715 Vulnerability in npm package glance CWE-22 CWE-22 High CVE-2018-3716 Vulnerability in npm package simplehttpserver CWE-79 CWE-79 Medium CVE-2018-3717 Vulnerability in npm package anywhere CWE-79 CWE-79 Medium CVE-2018-3717 Vulnerability in npm package simple-server CWE-79 CWE-79 Medium CVE-2018-3718 Vulnerability in npm package serve Medium CVE-2018-3719 Vulnerability in maven package org.webjars.npm:mixin-deep CWE-20 CWE-20 Critical CVE-2018-3719 Vulnerability in npm package mixin-deep CWE-20 CWE-20 Critical CVE-2018-3720 Vulnerability in npm package assign-deep Critical CVE-2018-3721 Vulnerability in maven package org.webjars.bower:lodash CWE-1321 CWE-1321 High CVE-2018-3721 Vulnerability in maven package org.webjars.bowergithub.lodash:lodash CWE-1321 CWE-1321 High CVE-2018-3721 Vulnerability in maven package org.webjars.npm:lodash CWE-1321 CWE-1321 High CVE-2018-3721 Vulnerability in maven package org.webjars.npm:lodash.merge CWE-1321 CWE-1321 High CVE-2018-3721 Vulnerability in maven package org.webjars.npm:lodash.mergewith CWE-1321 CWE-1321 High CVE-2018-3721 Vulnerability in maven package org.webjars:lodash CWE-1321 CWE-1321 High CVE-2018-3721 Vulnerability in npm package @sailshq/lodash CWE-1321 CWE-1321 High CVE-2018-3721 Vulnerability in npm package lodash CWE-1321 CWE-1321 High CVE-2018-3721 Vulnerability in npm package lodash.defaultsdeep CWE-1321 CWE-1321 High CVE-2018-3721 Vulnerability in npm package lodash.merge CWE-1321 CWE-1321 High CVE-2018-3721 Vulnerability in npm package lodash.mergewith CWE-1321 CWE-1321 High CVE-2018-3721 Vulnerability in npm package lodash._basemerge CWE-1321 CWE-1321 High CVE-2018-3722 Vulnerability in maven package org.webjars.npm:merge-deep Critical CVE-2018-3722 Vulnerability in npm package merge-deep Critical CVE-2018-3723 Vulnerability in npm package defaults-deep CWE-20 CWE-20 Critical CVE-2018-3724 Vulnerability in npm package general-file-server CWE-22 CWE-22 High CVE-2018-3725 Vulnerability in npm package hekto CWE-22 CWE-22 High CVE-2018-3726 Vulnerability in npm package crud-file-server CWE-79 CWE-79 High CVE-2018-3728 Vulnerability in maven package org.webjars.npm:hoek CWE-471 CWE-471 Critical CVE-2018-3728 Vulnerability in npm package hoek CWE-471 CWE-471 Critical CVE-2018-3729 Vulnerability in npm package localhost-now CWE-22 CWE-22 High CVE-2018-3730 Vulnerability in npm package mcstatic CWE-22 CWE-22 High CVE-2018-3731 Vulnerability in npm package public CWE-22 CWE-22 High CVE-2018-3732 Vulnerability in npm package resolve-path CWE-22 CWE-22 High CVE-2018-3733 Vulnerability in npm package crud-file-server CWE-22 CWE-22 High CVE-2018-3734 Vulnerability in npm package stattic CWE-22 CWE-22 High CVE-2018-3735 Vulnerability in npm package bracket-template CWE-79 CWE-79 High CVE-2018-3737 Vulnerability in maven package org.webjars.npm:sshpk CWE-185 CWE-185 High CVE-2018-3737 Vulnerability in npm package sshpk CWE-185 CWE-185 High CVE-2018-3738 Vulnerability in maven package org.webjars.npm:protobufjs CWE-185 CWE-185 Medium CVE-2018-3738 Vulnerability in npm package protobufjs CWE-185 CWE-185 Medium CVE-2018-3739 Vulnerability in maven package org.webjars.npm:https-proxy-agent CWE-125 CWE-125 Critical CVE-2018-3739 Vulnerability in npm package https-proxy-agent CWE-125 CWE-125 Critical CVE-2018-3743 Vulnerability in npm package hekto CWE-601 CWE-601 High CVE-2018-3744 Vulnerability in npm package html-pages CWE-22 CWE-22 Critical CVE-2018-3745 Vulnerability in maven package org.webjars.bowergithub.node-browser-compat:atob CWE-125 CWE-125 Critical CVE-2018-3745 Vulnerability in maven package org.webjars.npm:atob CWE-125 CWE-125 Critical CVE-2018-3745 Vulnerability in npm package atob CWE-125 CWE-125 Critical CVE-2018-3746 Vulnerability in npm package pdfinfojs CWE-78 CWE-78 Critical CVE-2018-3747 Vulnerability in npm package public CWE-79 CWE-79 High CVE-2018-3748 Vulnerability in npm package glance CWE-79 CWE-79 High CVE-2018-3749 Vulnerability in maven package org.webjars.npm:deap CWE-20 CWE-20 Critical CVE-2018-3749 Vulnerability in npm package deap CWE-20 CWE-20 Critical CVE-2018-3750 Vulnerability in maven package org.webjars.npm:deep-extend CWE-20 CWE-20 Critical CVE-2018-3750 Vulnerability in npm package deep-extend CWE-20 CWE-20 Critical CVE-2018-3751 Vulnerability in npm package merge-recursive CWE-20 CWE-20 Critical CVE-2018-3752 Vulnerability in npm package merge-options CWE-20 CWE-20 Critical CVE-2018-3753 Vulnerability in npm package merge-objects CWE-20 CWE-20 Critical CVE-2018-3754 Vulnerability in npm package query-mysql CWE-89 CWE-89 Critical CVE-2018-3755 Vulnerability in npm package sexstatic CWE-79 CWE-79 High CVE-2018-3757 Vulnerability in npm package pdf-image CWE-78 CWE-78 Critical CVE-2018-3758 Vulnerability in npm package express-cart CWE-434 CWE-434 Critical CVE-2018-3766 Vulnerability in npm package buttle CWE-22 CWE-22 High CVE-2018-3767 Vulnerability in npm package memjs Critical CVE-2018-3770 Vulnerability in npm package markdown-pdf CWE-22 CWE-22 Medium CVE-2018-3771 Vulnerability in npm package statics-server CWE-79 CWE-79 High CVE-2018-3772 Vulnerability in npm package whereis CWE-20 CWE-20 Critical CVE-2018-3773 Vulnerability in npm package metascraper CWE-79 CWE-79 High CVE-2018-3783 Vulnerability in npm package flintcms CWE-89 CWE-89 Critical CVE-2018-3784 Vulnerability in npm package cryo CWE-94 CWE-94 Critical CVE-2018-3785 Vulnerability in npm package git-dummy-commit CWE-78 CWE-78 Critical CVE-2018-3786 Vulnerability in npm package egg-scripts CWE-78 CWE-78 Critical CVE-2018-3787 Vulnerability in npm package simplehttpserver CWE-22 CWE-22 High CVE-2018-5653 Vulnerability in maven package org.apache.cayenne.modeler:cayenne-modeler CWE-79 CWE-79 High CVE-2018-5673 Vulnerability in maven package org.apache.geronimo.plugins:dojo CWE-352 CWE-352 Critical CVE-2018-5673 Vulnerability in maven package org.dojotoolkit:dojo CWE-352 CWE-352 Critical CVE-2018-5673 Vulnerability in maven package org.webjars.bower:dojo CWE-352 CWE-352 Critical CVE-2018-5673 Vulnerability in maven package org.webjars.bowergithub.dojo:dojo CWE-352 CWE-352 Critical CVE-2018-5673 Vulnerability in maven package org.webjars.npm:dojo CWE-352 CWE-352 Critical CVE-2018-5673 Vulnerability in maven package org.webjars:dojo CWE-352 CWE-352 Critical CVE-2018-5673 Vulnerability in npm package dojo CWE-352 CWE-352 Critical CVE-2018-6464 Vulnerability in maven package org.webjars.bower:simditor CWE-79 CWE-79 High CVE-2018-6464 Vulnerability in maven package org.webjars:simditor CWE-79 CWE-79 High CVE-2018-6464 Vulnerability in npm package simditor CWE-79 CWE-79 High CVE-2018-6561 Vulnerability in maven package org.webjars.bower:dijit CWE-79 CWE-79 High CVE-2018-6561 Vulnerability in maven package org.webjars.bowergithub.dojo:dijit CWE-79 CWE-79 High CVE-2018-6561 Vulnerability in maven package org.webjars.npm:dijit CWE-79 CWE-79 High CVE-2018-6561 Vulnerability in npm package dijit CWE-79 CWE-79 High CVE-2018-8009 Vulnerability in maven package org.apache.hadoop:hadoop-common CWE-22 CWE-22 Critical CVE-2018-8026 Vulnerability in maven package org.apache.solr:solr-core CWE-611 CWE-611 Medium CVE-2018-8108 Vulnerability in npm package bui CWE-79 CWE-79 High CVE-2018-8718 Vulnerability in maven package org.jenkins-ci.plugins:mailer CWE-352 CWE-352 Critical CVE-2018-8811 Vulnerability in maven package org.opencms:opencms-core CWE-352 CWE-352 Critical CVE-2018-8815 Vulnerability in maven package org.opencms:opencms-core CWE-79 CWE-79 Medium CVE-2018-9206 Vulnerability in maven package org.webjars.bower:blueimp-file-upload CWE-434 CWE-434 Critical CVE-2018-9206 Vulnerability in maven package org.webjars.npm:blueimp-file-upload CWE-434 CWE-434 Critical CVE-2018-9206 Vulnerability in npm package blueimp-file-upload CWE-434 CWE-434 Critical CVE-2018-9207 Vulnerability in maven package org.webjars.bower:jquery-file-upload CWE-434 CWE-434 Critical CVE-2018-9207 Vulnerability in maven package org.webjars.bowergithub.blueimp:jquery-file-upload CWE-434 CWE-434 Critical CVE-2018-9207 Vulnerability in maven package org.webjars:jquery-file-upload CWE-434 CWE-434 Critical CVE-2018-9207 Vulnerability in npm package jquery-file-upload CWE-434 CWE-434 Critical CVE-2018-10469 Vulnerability in maven package org.b3log:symphony CWE-434 CWE-434 Critical CVE-2018-11011 Vulnerability in maven package cc.ryanc:halo CWE-79 CWE-79 High CVE-2018-11012 Vulnerability in maven package cc.ryanc:halo CWE-79 CWE-79 High CVE-2018-11693 Vulnerability in maven package org.webjars.npm:node-sass CWE-125 CWE-125 Critical CVE-2018-11693 Vulnerability in npm package node-sass CWE-125 CWE-125 Critical CVE-2018-11694 Vulnerability in maven package org.webjars.npm:node-sass CWE-476 CWE-476 Critical CVE-2018-11694 Vulnerability in npm package node-sass CWE-476 CWE-476 Critical CVE-2018-11695 Vulnerability in maven package org.webjars.npm:node-sass CWE-476 CWE-476 Critical CVE-2018-11695 Vulnerability in npm package node-sass CWE-476 CWE-476 Critical CVE-2018-11696 Vulnerability in maven package org.webjars.npm:node-sass CWE-476 CWE-476 Critical CVE-2018-11696 Vulnerability in npm package node-sass CWE-476 CWE-476 Critical CVE-2018-11697 Vulnerability in maven package org.webjars.npm:node-sass CWE-125 CWE-125 Critical CVE-2018-11697 Vulnerability in npm package node-sass CWE-125 CWE-125 Critical CVE-2018-11698 Vulnerability in maven package org.webjars.npm:node-sass CWE-125 CWE-125 Critical CVE-2018-11698 Vulnerability in npm package node-sass CWE-125 CWE-125 Critical CVE-2018-11770 Vulnerability in maven package org.apache.spark:spark-core CWE-287 CWE-287 Medium CVE-2018-11776 Vulnerability in maven package org.apache.struts:struts2-core Critical CVE-2018-12432 Vulnerability in maven package net.bull.javamelody:javamelody-core CWE-79 CWE-79 High CVE-2018-12532 Vulnerability in maven package org.richfaces:richfaces-a4j CWE-917 CWE-917 Critical CVE-2018-12540 Vulnerability in maven package io.vertx:vertx-web CWE-352 CWE-352 Critical CVE-2018-12542 Vulnerability in maven package io.vertx:vertx-web CWE-22 CWE-22 Critical CVE-2018-13339 Vulnerability in maven package org.webjars.bower:angular-redactor CWE-79 CWE-79 High CVE-2018-13339 Vulnerability in npm package angular-redactor CWE-79 CWE-79 High CVE-2018-13797 Vulnerability in maven package org.webjars.npm:macaddress CWE-78 CWE-78 Critical CVE-2018-13797 Vulnerability in npm package macaddress CWE-78 CWE-78 Critical CVE-2018-13863 Vulnerability in maven package org.webjars.npm:bson High CVE-2018-13863 Vulnerability in npm package bson High CVE-2018-14041 Vulnerability in maven package org.webjars.bower:bootstrap CWE-79 CWE-79 High CVE-2018-14041 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap CWE-79 CWE-79 High CVE-2018-14041 Vulnerability in maven package org.webjars.npm:bootstrap CWE-79 CWE-79 High CVE-2018-14041 Vulnerability in maven package org.webjars:bootstrap CWE-79 CWE-79 High CVE-2018-14041 Vulnerability in npm package bootstrap CWE-79 CWE-79 High CVE-2018-14042 Vulnerability in maven package org.fujion.webjars:bootstrap CWE-79 CWE-79 High CVE-2018-14042 Vulnerability in maven package org.webjars.bower:bootstrap CWE-79 CWE-79 High CVE-2018-14042 Vulnerability in maven package org.webjars.bower:bootstrap-sass CWE-79 CWE-79 High CVE-2018-14042 Vulnerability in maven package org.webjars.bowergithub.angular-ui:bootstrap CWE-79 CWE-79 High CVE-2018-14042 Vulnerability in maven package org.webjars.bowergithub.jasny:bootstrap CWE-79 CWE-79 High CVE-2018-14042 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap CWE-79 CWE-79 High CVE-2018-14042 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap-sass CWE-79 CWE-79 High CVE-2018-14042 Vulnerability in maven package org.webjars.npm:bootstrap CWE-79 CWE-79 High CVE-2018-14042 Vulnerability in maven package org.webjars.npm:bootstrap-sass CWE-79 CWE-79 High CVE-2018-14042 Vulnerability in maven package org.webjars:bootstrap CWE-79 CWE-79 High CVE-2018-14042 Vulnerability in maven package org.webjars:bootstrap-sass CWE-79 CWE-79 High CVE-2018-14042 Vulnerability in npm package bootstrap CWE-79 CWE-79 High CVE-2018-14042 Vulnerability in npm package bootstrap-sass CWE-79 CWE-79 High CVE-2018-14730 Vulnerability in npm package browserify-hmr CWE-200 CWE-200 High CVE-2018-14731 Vulnerability in npm package parcel-bundler CWE-200 CWE-200 High CVE-2018-14732 Vulnerability in maven package org.webjars.npm:webpack-dev-server CWE-20 CWE-20 High CVE-2018-14732 Vulnerability in npm package webpack-dev-server CWE-20 CWE-20 High CVE-2018-15685 Vulnerability in maven package org.webjars.npm:electron CWE-1188 CWE-1188 Critical CVE-2018-15685 Vulnerability in npm package electron CWE-1188 CWE-1188 Critical CVE-2018-15890 Vulnerability in maven package org.ethereum:ethereumj-core CWE-502 CWE-502 Critical CVE-2018-16330 Vulnerability in maven package org.webjars.bower:editor.md CWE-79 CWE-79 High CVE-2018-16330 Vulnerability in maven package org.webjars.bowergithub.pandao:editor.md CWE-79 CWE-79 High CVE-2018-16330 Vulnerability in maven package org.webjars.npm:editor.md CWE-79 CWE-79 High CVE-2018-16330 Vulnerability in npm package editor.md CWE-79 CWE-79 High CVE-2018-16459 Vulnerability in maven package org.webjars.npm:exceljs CWE-79 CWE-79 High CVE-2018-16459 Vulnerability in npm package exceljs CWE-79 CWE-79 High CVE-2018-16461 Vulnerability in npm package libnmap CWE-78 CWE-78 Critical CVE-2018-16462 Vulnerability in npm package apex-publish-static-files CWE-78 CWE-78 Critical CVE-2018-16469 Vulnerability in maven package org.webjars.npm:merge CWE-20 CWE-20 High CVE-2018-16469 Vulnerability in npm package merge CWE-20 CWE-20 High CVE-2018-16473 Vulnerability in npm package takeapeek CWE-22 CWE-22 Medium CVE-2018-16474 Vulnerability in npm package tianma-static CWE-79 CWE-79 High CVE-2018-16475 Vulnerability in npm package knightjs CWE-22 CWE-22 High CVE-2018-16479 Vulnerability in npm package http-live-simulator CWE-22 CWE-22 High CVE-2018-16481 Vulnerability in npm package html-pages CWE-79 CWE-79 High CVE-2018-16483 Vulnerability in npm package express-cart CWE-290 CWE-290 Critical CVE-2018-16484 Vulnerability in npm package m-server CWE-79 CWE-79 Medium CVE-2018-16485 Vulnerability in npm package m-server CWE-22 CWE-22 High CVE-2018-16486 Vulnerability in npm package defaults-deep CWE-74 CWE-74 Critical CVE-2018-16487 Vulnerability in maven package org.fujion.webjars:lodash Medium CVE-2018-16487 Vulnerability in maven package org.webjars.bower:lodash Medium CVE-2018-16487 Vulnerability in maven package org.webjars.bowergithub.lodash:lodash Medium CVE-2018-16487 Vulnerability in maven package org.webjars.npm:lodash Medium CVE-2018-16487 Vulnerability in maven package org.webjars.npm:lodash.merge Medium CVE-2018-16487 Vulnerability in maven package org.webjars.npm:lodash.mergewith Medium CVE-2018-16487 Vulnerability in maven package org.webjars:lodash Medium CVE-2018-16487 Vulnerability in npm package @sailshq/lodash Medium CVE-2018-16487 Vulnerability in npm package lodash Medium CVE-2018-16487 Vulnerability in npm package lodash.defaultsdeep Medium CVE-2018-16487 Vulnerability in npm package lodash.merge Medium CVE-2018-16487 Vulnerability in npm package lodash.mergewith Medium CVE-2018-16487 Vulnerability in npm package lodash._basemerge Medium CVE-2018-16489 Vulnerability in maven package org.webjars.npm:just-extend CWE-74 CWE-74 Critical CVE-2018-16489 Vulnerability in npm package just-extend CWE-74 CWE-74 Critical CVE-2018-16490 Vulnerability in npm package mpath CWE-74 CWE-74 High CVE-2018-16491 Vulnerability in maven package org.webjars.npm:node.extend CWE-74 CWE-74 Critical CVE-2018-16491 Vulnerability in npm package node.extend CWE-74 CWE-74 Critical CVE-2018-16492 Vulnerability in maven package org.webjars.npm:extend CWE-74 CWE-74 Critical CVE-2018-16492 Vulnerability in npm package extend CWE-74 CWE-74 Critical CVE-2018-16493 Vulnerability in npm package static-resource-server CWE-22 CWE-22 High CVE-2018-17145 Vulnerability in npm package bcoin CWE-400 CWE-400 High CVE-2018-17420 Vulnerability in maven package com.zrlog:zrlog CWE-89 CWE-89 High CVE-2018-17421 Vulnerability in maven package com.zrlog:zrlog CWE-79 CWE-79 High CVE-2018-17785 Vulnerability in maven package cc.blynk.server.api.core:http-core CWE-22 CWE-22 High CVE-2018-17960 Vulnerability in maven package org.webjars.npm:ckeditor CWE-79 CWE-79 High CVE-2018-17960 Vulnerability in maven package org.webjars:ckeditor CWE-79 CWE-79 High CVE-2018-17960 Vulnerability in npm package ckeditor CWE-79 CWE-79 High CVE-2018-18389 Vulnerability in maven package org.neo4j:neo4j-security-enterprise CWE-287 CWE-287 Critical CVE-2018-18628 Vulnerability in maven package ro.pippo:pippo-core CWE-502 CWE-502 Critical CVE-2018-18628 Vulnerability in maven package ro.pippo:pippo-session CWE-502 CWE-502 Critical CVE-2018-18853 Vulnerability in maven package io.spray:spray-json CWE-400 CWE-400 High CVE-2018-18853 Vulnerability in maven package io.spray:spray-json_2.10 CWE-400 CWE-400 High CVE-2018-18853 Vulnerability in maven package io.spray:spray-json_2.11 CWE-400 CWE-400 High CVE-2018-18853 Vulnerability in maven package io.spray:spray-json_2.12 CWE-400 CWE-400 High CVE-2018-18854 Vulnerability in maven package io.spray:spray-json CWE-400 CWE-400 High CVE-2018-18854 Vulnerability in maven package io.spray:spray-json_2.10 CWE-400 CWE-400 High CVE-2018-18854 Vulnerability in maven package io.spray:spray-json_2.11 CWE-400 CWE-400 High CVE-2018-18854 Vulnerability in maven package io.spray:spray-json_2.12 CWE-400 CWE-400 High CVE-2018-18950 Vulnerability in maven package org.webjars.bowergithub.kindsoft:kindeditor CWE-22 CWE-22 High CVE-2018-18950 Vulnerability in npm package kindeditor CWE-22 CWE-22 High CVE-2018-19048 Vulnerability in maven package org.webjars.bower:simditor CWE-79 CWE-79 High CVE-2018-19048 Vulnerability in maven package org.webjars:simditor CWE-79 CWE-79 High CVE-2018-19048 Vulnerability in npm package simditor CWE-79 CWE-79 High CVE-2018-19056 Vulnerability in maven package org.webjars.bower:editor.md CWE-79 CWE-79 High CVE-2018-19056 Vulnerability in maven package org.webjars.bowergithub.pandao:editor.md CWE-79 CWE-79 High CVE-2018-19056 Vulnerability in maven package org.webjars.npm:editor.md CWE-79 CWE-79 High CVE-2018-19056 Vulnerability in npm package editor.md CWE-79 CWE-79 High CVE-2018-19057 Vulnerability in maven package org.webjars.npm:simplemde CWE-79 CWE-79 High CVE-2018-19057 Vulnerability in npm package simplemde CWE-79 CWE-79 High CVE-2018-19289 Vulnerability in npm package valine CWE-79 CWE-79 High CVE-2018-19586 Vulnerability in maven package org.silverpeas.core:silverpeas-core-web CWE-22 CWE-22 Critical CVE-2018-19837 Vulnerability in maven package org.webjars.npm:node-sass CWE-400 CWE-400 High CVE-2018-19837 Vulnerability in npm package node-sass CWE-400 CWE-400 High CVE-2018-19838 Vulnerability in maven package org.webjars.npm:node-sass CWE-400 CWE-400 High CVE-2018-19838 Vulnerability in npm package node-sass CWE-400 CWE-400 High CVE-2018-19839 Vulnerability in maven package org.webjars.npm:node-sass CWE-125 CWE-125 High CVE-2018-19839 Vulnerability in npm package node-sass CWE-125 CWE-125 High CVE-2018-19907 Vulnerability in maven package org.craftercms:crafter-engine CWE-78 CWE-78 Critical CVE-2018-20059 Vulnerability in maven package ro.pippo:pippo-jaxb CWE-611 CWE-611 Critical CVE-2018-20094 Vulnerability in maven package com.xuxueli:xxl-conf CWE-22 CWE-22 High CVE-2018-20164 Vulnerability in npm package uap-core CWE-185 CWE-185 Medium CVE-2018-20190 Vulnerability in maven package org.webjars.npm:node-sass CWE-476 CWE-476 High CVE-2018-20190 Vulnerability in npm package node-sass CWE-476 CWE-476 High CVE-2018-20227 Vulnerability in maven package org.eclipse.rdf4j:rdf4j-util CWE-22 CWE-22 High CVE-2018-20318 Vulnerability in maven package com.github.binarywang:weixin-java-common CWE-611 CWE-611 Critical CVE-2018-20594 Vulnerability in maven package org.hswebframework.web:hsweb-system-workflow-local CWE-79 CWE-79 High CVE-2018-20595 Vulnerability in maven package org.hswebframework.web:hsweb-system-oauth2-client-web CWE-352 CWE-352 Critical CVE-2018-20677 Vulnerability in maven package org.fujion.webjars:bootstrap CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars.bower:bootstrap CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars.bower:bootstrap-sass CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars.bowergithub.angular-ui:bootstrap CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars.bowergithub.jasny:bootstrap CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap-sass CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars.npm:bootstrap CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars.npm:bootstrap-sass CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars:bootstrap CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars:bootstrap-sass CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in npm package bootstrap CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in npm package bootstrap-sass CWE-79 CWE-79 High CVE-2018-20801 Vulnerability in maven package org.webjars.npm:highcharts CWE-185 CWE-185 High CVE-2018-20801 Vulnerability in maven package org.webjars:highcharts CWE-185 CWE-185 High CVE-2018-20801 Vulnerability in npm package highcharts CWE-185 CWE-185 High CVE-2018-20821 Vulnerability in maven package org.webjars.npm:node-sass CWE-674 CWE-674 High CVE-2018-20821 Vulnerability in npm package node-sass CWE-674 CWE-674 High CVE-2018-20822 Vulnerability in maven package org.webjars.npm:node-sass CWE-674 CWE-674 High CVE-2018-20822 Vulnerability in npm package node-sass CWE-674 CWE-674 High CVE-2018-20834 Vulnerability in maven package org.webjars.npm:tar CWE-59 CWE-59 High CVE-2018-20834 Vulnerability in maven package org.webjars:tar CWE-59 CWE-59 High CVE-2018-20834 Vulnerability in npm package tar CWE-59 CWE-59 High CVE-2018-20835 Vulnerability in maven package org.webjars.npm:tar-fs CWE-20 CWE-20 High CVE-2018-20835 Vulnerability in npm package tar-fs CWE-20 CWE-20 High CVE-2018-20843 Vulnerability in npm package dbus CWE-611 CWE-611 High CVE-2018-21268 Vulnerability in npm package traceroute CWE-74 CWE-74 Critical CVE-2018-21270 Vulnerability in maven package org.webjars.npm:stringstream CWE-125 CWE-125 High CVE-2018-21270 Vulnerability in npm package stringstream CWE-125 CWE-125 High CVE-2018-25083 Vulnerability in npm package pullit CWE-78 CWE-78 Critical CVE-2018-1000006 Vulnerability in maven package org.webjars.npm:electron CWE-78 CWE-78 Critical CVE-2018-1000006 Vulnerability in npm package electron CWE-78 CWE-78 Critical CVE-2018-1000023 Vulnerability in npm package insight-api CWE-20 CWE-20 Medium CVE-2018-1000136 Vulnerability in maven package org.webjars.npm:electron CWE-20 CWE-20 Critical CVE-2018-1000136 Vulnerability in npm package electron CWE-20 CWE-20 Critical CVE-2018-1000160 Vulnerability in npm package @risingstack/protect CWE-79 CWE-79 High CVE-2018-1000529 Vulnerability in maven package org.grails.plugins:fields CWE-79 CWE-79 High CVE-2018-1000536 Vulnerability in npm package medis CWE-79 CWE-79 High CVE-2018-1000548 Vulnerability in maven package com.umlet:umlet-swing CWE-611 CWE-611 High CVE-2018-1000614 Vulnerability in maven package org.onosproject:onos-netconf-provider-alarm CWE-611 CWE-611 Critical CVE-2018-1000615 Vulnerability in maven package org.onosproject:onos-ovsdb High CVE-2018-1000616 Vulnerability in maven package org.onosproject:onos-cli CWE-611 CWE-611 Critical CVE-2018-1000632 Vulnerability in maven package dom4j:dom4j CWE-91 CWE-91 High CVE-2018-1000632 Vulnerability in maven package org.dom4j:dom4j CWE-91 CWE-91 High CVE-2018-1000632 Vulnerability in maven package org.jenkins-ci.dom4j:dom4j CWE-91 CWE-91 High CVE-2018-1000850 Vulnerability in maven package com.squareup.retrofit2:retrofit CWE-22 CWE-22 High CVE-2018-1000863 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-22 CWE-22 Critical CVE-2018-1000873 Vulnerability in maven package com.fasterxml.jackson.datatype:jackson-datatype-jsr310 CWE-20 CWE-20 High CVE-2018-1002200 Vulnerability in maven package org.codehaus.plexus:plexus-archiver CWE-22 CWE-22 Medium CVE-2018-1002201 Vulnerability in maven package org.zeroturnaround:zt-zip CWE-22 CWE-22 Medium CVE-2018-1002202 Vulnerability in maven package net.lingala.zip4j:zip4j CWE-22 CWE-22 High CVE-2018-1002203 Vulnerability in maven package org.webjars.npm:unzipper CWE-22 CWE-22 Medium CVE-2018-1002203 Vulnerability in npm package unzipper CWE-22 CWE-22 Medium CVE-2018-1002204 Vulnerability in maven package org.webjars.npm:adm-zip CWE-22 CWE-22 Medium CVE-2018-1002204 Vulnerability in maven package org.webjars:adm-zip CWE-22 CWE-22 Medium CVE-2018-1002204 Vulnerability in npm package adm-zip CWE-22 CWE-22 Medium CVE-2018-1999002 Vulnerability in maven package org.jenkins-ci.main:jenkins-core High CVE-2018-1999020 Vulnerability in maven package org.onosproject:onos-core-common CWE-22 CWE-22 Medium CVE-2018-1999024 Vulnerability in maven package org.webjars.npm:mathjax CWE-79 CWE-79 Medium CVE-2018-1999024 Vulnerability in npm package mathjax CWE-79 CWE-79 Medium CVE-2019-0194 Vulnerability in maven package org.apache.camel:camel-core CWE-22 CWE-22 High CVE-2019-0227 Vulnerability in maven package org.apache.axis:axis-rt-core CWE-918 CWE-918 High CVE-2019-0230 Vulnerability in maven package org.apache.struts:struts2-core CWE-1321 CWE-1321 Critical CVE-2019-3580 Vulnerability in maven package org.openrefine:openrefine CWE-22 CWE-22 High CVE-2019-5413 Vulnerability in maven package org.webjars.npm:morgan CWE-77 CWE-77 Critical CVE-2019-5413 Vulnerability in npm package morgan CWE-77 CWE-77 Critical CVE-2019-5414 Vulnerability in npm package kill-port CWE-78 CWE-78 Critical CVE-2019-5415 Vulnerability in npm package serve CWE-269 CWE-269 High CVE-2019-5416 Vulnerability in npm package localhost-now CWE-22 CWE-22 High CVE-2019-5417 Vulnerability in npm package serve CWE-22 CWE-22 High CVE-2019-5427 Vulnerability in maven package c3p0:c3p0 CWE-776 CWE-776 High CVE-2019-5427 Vulnerability in maven package com.mchange:c3p0 CWE-776 CWE-776 High CVE-2019-5432 Vulnerability in maven package org.webjars.npm:mqtt-packet CWE-125 CWE-125 High CVE-2019-5432 Vulnerability in npm package mqtt-packet CWE-125 CWE-125 High CVE-2019-5437 Vulnerability in npm package harp CWE-200 CWE-200 Medium CVE-2019-5438 Vulnerability in npm package harp CWE-59 CWE-59 Medium CVE-2019-5442 Vulnerability in maven package ro.pippo:pippo-jaxb CWE-776 CWE-776 High CVE-2019-5444 Vulnerability in npm package serve-here.js CWE-22 CWE-22 Medium CVE-2019-5447 Vulnerability in npm package http-file-server CWE-22 CWE-22 Medium CVE-2019-5448 Vulnerability in maven package org.webjars.npm:yarn CWE-319 CWE-319 Critical CVE-2019-5448 Vulnerability in npm package yarn CWE-319 CWE-319 Critical CVE-2019-5457 Vulnerability in npm package min-http-server CWE-79 CWE-79 Medium CVE-2019-5458 Vulnerability in npm package http-file-server CWE-79 CWE-79 Medium CVE-2019-5475 Vulnerability in maven package org.sonatype.nexus.plugins:nexus-yum-repository-plugin CWE-78 CWE-78 Critical CVE-2019-5479 Vulnerability in npm package larvitbase-api CWE-829 CWE-829 High CVE-2019-5480 Vulnerability in npm package statichttpserver CWE-22 CWE-22 Medium CVE-2019-5483 Vulnerability in npm package seneca CWE-209 CWE-209 Medium CVE-2019-5484 Vulnerability in maven package org.webjars.npm:bower CWE-22 CWE-22 High CVE-2019-5484 Vulnerability in npm package bower CWE-22 CWE-22 High CVE-2019-5485 Vulnerability in npm package gitlabhook CWE-78 CWE-78 Critical CVE-2019-5786 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 High CVE-2019-5786 Vulnerability in maven package org.webjars.npm:puppeteer CWE-416 CWE-416 High CVE-2019-5786 Vulnerability in npm package electron CWE-416 CWE-416 High CVE-2019-5786 Vulnerability in npm package puppeteer CWE-416 CWE-416 High CVE-2019-6283 Vulnerability in maven package org.webjars.npm:node-sass CWE-125 CWE-125 High CVE-2019-6283 Vulnerability in npm package node-sass CWE-125 CWE-125 High CVE-2019-6284 Vulnerability in maven package org.webjars.npm:node-sass CWE-125 CWE-125 High CVE-2019-6284 Vulnerability in npm package node-sass CWE-125 CWE-125 High CVE-2019-6286 Vulnerability in maven package org.webjars.npm:node-sass CWE-125 CWE-125 High CVE-2019-6286 Vulnerability in npm package node-sass CWE-125 CWE-125 High CVE-2019-7722 Vulnerability in maven package net.sourceforge.pmd:pmd-core CWE-611 CWE-611 Critical CVE-2019-9153 Vulnerability in maven package org.webjars.npm:openpgp CWE-347 CWE-347 High CVE-2019-9153 Vulnerability in npm package openpgp CWE-347 CWE-347 High CVE-2019-9154 Vulnerability in maven package org.webjars.npm:openpgp CWE-347 CWE-347 High CVE-2019-9154 Vulnerability in npm package openpgp CWE-347 CWE-347 High CVE-2019-9155 Vulnerability in maven package org.webjars.npm:openpgp CWE-327 CWE-327 Medium CVE-2019-9155 Vulnerability in npm package openpgp CWE-327 CWE-327 Medium CVE-2019-9737 Vulnerability in maven package org.webjars.bower:editor.md CWE-79 CWE-79 High CVE-2019-9737 Vulnerability in maven package org.webjars.bowergithub.pandao:editor.md CWE-79 CWE-79 High CVE-2019-9737 Vulnerability in maven package org.webjars.npm:editor.md CWE-79 CWE-79 High CVE-2019-9737 Vulnerability in npm package editor.md CWE-79 CWE-79 High CVE-2019-9827 Vulnerability in maven package io.hawt:hawtio-system CWE-918 CWE-918 Critical CVE-2019-10062 Vulnerability in npm package aurelia-framework CWE-79 CWE-79 High CVE-2019-10240 Vulnerability in maven package org.eclipse.hawkbit:hawkbit-parent CWE-319 CWE-319 Critical CVE-2019-10249 Vulnerability in maven package org.eclipse.xtext:org.eclipse.xtext.maven.parent CWE-116 CWE-116 Critical CVE-2019-10322 Vulnerability in maven package org.jenkins-ci.plugins:artifactory CWE-862 CWE-862 Medium CVE-2019-10323 Vulnerability in maven package org.jenkins-ci.plugins:artifactory CWE-862 CWE-862 Medium CVE-2019-10349 Vulnerability in maven package org.jenkins-ci.plugins:depgraph-view CWE-79 CWE-79 Medium CVE-2019-10352 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-22 CWE-22 High CVE-2019-10742 Vulnerability in maven package org.webjars.bower:axios CWE-755 CWE-755 High CVE-2019-10742 Vulnerability in maven package org.webjars.bowergithub.axios:axios CWE-755 CWE-755 High CVE-2019-10742 Vulnerability in maven package org.webjars.npm:axios CWE-755 CWE-755 High CVE-2019-10742 Vulnerability in npm package axios CWE-755 CWE-755 High CVE-2019-10744 Vulnerability in maven package org.fujion.webjars:lodash CWE-1321 CWE-1321 Critical CVE-2019-10744 Vulnerability in maven package org.webjars.bower:lodash CWE-1321 CWE-1321 Critical CVE-2019-10744 Vulnerability in maven package org.webjars.bowergithub.lodash:lodash CWE-1321 CWE-1321 Critical CVE-2019-10744 Vulnerability in maven package org.webjars.npm:lodash CWE-1321 CWE-1321 Critical CVE-2019-10744 Vulnerability in maven package org.webjars:lodash CWE-1321 CWE-1321 Critical CVE-2019-10744 Vulnerability in npm package @sailshq/lodash CWE-1321 CWE-1321 Critical CVE-2019-10744 Vulnerability in npm package lodash CWE-1321 CWE-1321 Critical CVE-2019-10745 Vulnerability in npm package assign-deep CWE-1321 CWE-1321 High CVE-2019-10746 Vulnerability in maven package org.webjars.npm:mixin-deep CWE-88 CWE-88 Critical CVE-2019-10746 Vulnerability in npm package mixin-deep CWE-88 CWE-88 Critical CVE-2019-10747 Vulnerability in maven package org.webjars.npm:set-value CWE-400 CWE-400 Critical CVE-2019-10747 Vulnerability in npm package set-value CWE-400 CWE-400 Critical CVE-2019-10748 Vulnerability in npm package sequelize CWE-89 CWE-89 Critical CVE-2019-10749 Vulnerability in npm package sequelize CWE-89 CWE-89 Critical CVE-2019-10750 Vulnerability in npm package deeply CWE-400 CWE-400 Critical CVE-2019-10752 Vulnerability in npm package sequelize CWE-89 CWE-89 Critical CVE-2019-10754 Vulnerability in maven package org.apereo.cas:cas-server-core-services-api CWE-338 CWE-338 Critical CVE-2019-10754 Vulnerability in maven package org.apereo.cas:cas-server-support-oauth-core-api CWE-338 CWE-338 Critical CVE-2019-10754 Vulnerability in maven package org.apereo.cas:cas-server-support-oidc CWE-338 CWE-338 Critical CVE-2019-10754 Vulnerability in maven package org.apereo.cas:cas-server-support-shell CWE-338 CWE-338 Critical CVE-2019-10754 Vulnerability in maven package org.apereo.cas:cas-server-support-simple-mfa CWE-338 CWE-338 Critical CVE-2019-10756 Vulnerability in npm package node-red-dashboard CWE-79 CWE-79 Medium CVE-2019-10757 Vulnerability in maven package org.webjars.npm:knex CWE-89 CWE-89 Critical CVE-2019-10757 Vulnerability in npm package knex CWE-89 CWE-89 Critical CVE-2019-10758 Vulnerability in npm package mongo-express Critical CVE-2019-10759 Vulnerability in maven package org.webjars.npm:safer-eval Critical CVE-2019-10759 Vulnerability in npm package safer-eval Critical CVE-2019-10761 Vulnerability in npm package vm2 CWE-674 CWE-674 Critical CVE-2019-10765 Vulnerability in npm package iobroker.admin CWE-22 CWE-22 Critical CVE-2019-10767 Vulnerability in npm package iobroker.js-controller CWE-22 CWE-22 High CVE-2019-10768 Vulnerability in maven package org.webjars.bower:angular CWE-1321 CWE-1321 High CVE-2019-10768 Vulnerability in maven package org.webjars.bowergithub.angular:angular CWE-1321 CWE-1321 High CVE-2019-10768 Vulnerability in maven package org.webjars.npm:angular CWE-1321 CWE-1321 High CVE-2019-10768 Vulnerability in npm package angular CWE-1321 CWE-1321 High CVE-2019-10769 Vulnerability in maven package org.webjars.npm:safer-eval CWE-94 CWE-94 Critical CVE-2019-10769 Vulnerability in npm package safer-eval CWE-94 CWE-94 Critical CVE-2019-10770 Vulnerability in maven package io.ratpack:ratpack-core CWE-79 CWE-79 High CVE-2019-10773 Vulnerability in maven package org.webjars.npm:yarn CWE-59 CWE-59 High CVE-2019-10773 Vulnerability in npm package @pnpm/package-bins CWE-59 CWE-59 High CVE-2019-10773 Vulnerability in npm package yarn CWE-59 CWE-59 High CVE-2019-10776 Vulnerability in npm package git-diff-apply CWE-78 CWE-78 Critical CVE-2019-10779 Vulnerability in maven package stroom:stroom-app CWE-79 CWE-79 High CVE-2019-10782 Vulnerability in maven package com.puppycrawl.tools:checkstyle CWE-611 CWE-611 Medium CVE-2019-10783 Vulnerability in npm package lsof CWE-78 CWE-78 Critical CVE-2019-10785 Vulnerability in maven package org.webjars.bower:dojox CWE-79 CWE-79 High CVE-2019-10785 Vulnerability in maven package org.webjars.bowergithub.dojo:dojox CWE-79 CWE-79 High CVE-2019-10785 Vulnerability in maven package org.webjars.npm:dojox CWE-79 CWE-79 High CVE-2019-10785 Vulnerability in npm package dojox CWE-79 CWE-79 High CVE-2019-10786 Vulnerability in npm package network-manager CWE-78 CWE-78 Critical CVE-2019-10787 Vulnerability in npm package im-resize CWE-78 CWE-78 Critical CVE-2019-10788 Vulnerability in npm package im-metadata CWE-78 CWE-78 Critical CVE-2019-10789 Vulnerability in npm package curling CWE-78 CWE-78 Critical CVE-2019-10790 Vulnerability in npm package taffy CWE-668 CWE-668 High CVE-2019-10791 Vulnerability in npm package promise-probe CWE-78 CWE-78 Critical CVE-2019-10792 Vulnerability in npm package bodymen CWE-74 CWE-74 High CVE-2019-10793 Vulnerability in maven package org.webjars.bower:dot-object CWE-74 CWE-74 High CVE-2019-10793 Vulnerability in npm package dot-object CWE-74 CWE-74 High CVE-2019-10795 Vulnerability in maven package org.webjars.npm:undefsafe CWE-74 CWE-74 High CVE-2019-10795 Vulnerability in npm package undefsafe CWE-74 CWE-74 High CVE-2019-10796 Vulnerability in npm package rpi CWE-78 CWE-78 Critical CVE-2019-10798 Vulnerability in npm package rdf-graph-array Medium CVE-2019-10799 Vulnerability in npm package compile-sass CWE-78 CWE-78 Critical CVE-2019-10801 Vulnerability in npm package enpeem CWE-78 CWE-78 Critical CVE-2019-10803 Vulnerability in npm package push-dir CWE-78 CWE-78 Critical CVE-2019-10804 Vulnerability in npm package serial-number CWE-78 CWE-78 Critical CVE-2019-10805 Vulnerability in npm package valib CWE-668 CWE-668 High CVE-2019-10806 Vulnerability in maven package org.webjars.npm:vega-util CWE-1321 CWE-1321 Medium CVE-2019-10806 Vulnerability in npm package vega-util CWE-1321 CWE-1321 Medium CVE-2019-10807 Vulnerability in npm package blamer CWE-78 CWE-78 Critical CVE-2019-10808 Vulnerability in npm package utilitify CWE-1321 CWE-1321 Critical CVE-2019-11002 Vulnerability in maven package org.webjars.npm:materialize-css CWE-79 CWE-79 High CVE-2019-11002 Vulnerability in npm package materialize-css CWE-79 CWE-79 High CVE-2019-11003 Vulnerability in maven package org.webjars.npm:materialize-css CWE-79 CWE-79 High CVE-2019-11003 Vulnerability in npm package materialize-css CWE-79 CWE-79 High CVE-2019-11358 Vulnerability in npm package jquery CWE-1321 CWE-1321 High CVE-2019-11405 Vulnerability in maven package org.openapitools:openapi-generator-project CWE-311 CWE-311 High CVE-2019-11818 Vulnerability in maven package org.opencms:org.opencms.workplace.tools.accounts CWE-79 CWE-79 High CVE-2019-11819 Vulnerability in maven package org.opencms:org.opencms.workplace.tools.accounts CWE-1236 CWE-1236 High CVE-2019-12041 Vulnerability in maven package org.webjars.bower:remarkable CWE-1333 CWE-1333 High CVE-2019-12041 Vulnerability in maven package org.webjars.bowergithub.jonschlinkert:remarkable CWE-1333 CWE-1333 High CVE-2019-12041 Vulnerability in maven package org.webjars.npm:remarkable CWE-1333 CWE-1333 High CVE-2019-12041 Vulnerability in maven package org.webjars:remarkable CWE-1333 CWE-1333 High CVE-2019-12041 Vulnerability in npm package remarkable CWE-1333 CWE-1333 High CVE-2019-12043 Vulnerability in maven package org.webjars.bower:remarkable CWE-79 CWE-79 High CVE-2019-12043 Vulnerability in maven package org.webjars.bowergithub.jonschlinkert:remarkable CWE-79 CWE-79 High CVE-2019-12043 Vulnerability in maven package org.webjars.npm:remarkable CWE-79 CWE-79 High CVE-2019-12043 Vulnerability in npm package remarkable CWE-79 CWE-79 High CVE-2019-12086 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 High CVE-2019-12395 Vulnerability in maven package us.dynmap:dynmap CWE-287 CWE-287 Medium CVE-2019-12409 Vulnerability in maven package org.apache.solr:solr-core CWE-434 CWE-434 Critical CVE-2019-12416 Vulnerability in maven package org.apache.deltaspike.modules:deltaspike-jsf-module-impl CWE-74 CWE-74 High CVE-2019-12728 Vulnerability in maven package org.grails:grails-core CWE-494 CWE-494 Critical CVE-2019-13000 Vulnerability in maven package fr.acinq.eclair:eclair-core_2.11 High CVE-2019-13127 Vulnerability in maven package org.webjars.bower:mxgraph CWE-79 CWE-79 High CVE-2019-13127 Vulnerability in maven package org.webjars.bowergithub.jgraph:mxgraph CWE-79 CWE-79 High CVE-2019-13127 Vulnerability in maven package org.webjars.npm:mxgraph CWE-79 CWE-79 High CVE-2019-13127 Vulnerability in npm package mxgraph CWE-79 CWE-79 High CVE-2019-13234 Vulnerability in maven package org.opencms:opencms-core CWE-79 CWE-79 High CVE-2019-13235 Vulnerability in maven package org.opencms:opencms-core CWE-79 CWE-79 High CVE-2019-13236 Vulnerability in maven package org.opencms:opencms-core CWE-79 CWE-79 High CVE-2019-13237 Vulnerability in maven package org.opencms:opencms-core CWE-22 CWE-22 Medium CVE-2019-13343 Vulnerability in maven package com.butor:portal CWE-22 CWE-22 High CVE-2019-14517 Vulnerability in maven package org.webjars.bower:editor.md CWE-79 CWE-79 High CVE-2019-14517 Vulnerability in maven package org.webjars.bowergithub.pandao:editor.md CWE-79 CWE-79 High CVE-2019-14517 Vulnerability in maven package org.webjars.npm:editor.md CWE-79 CWE-79 High CVE-2019-14517 Vulnerability in npm package editor.md CWE-79 CWE-79 High CVE-2019-14653 Vulnerability in maven package org.webjars.bower:editor.md CWE-79 CWE-79 High CVE-2019-14653 Vulnerability in maven package org.webjars.bowergithub.pandao:editor.md CWE-79 CWE-79 High CVE-2019-14653 Vulnerability in maven package org.webjars.npm:editor.md CWE-79 CWE-79 High CVE-2019-14653 Vulnerability in npm package editor.md CWE-79 CWE-79 High CVE-2019-14772 Vulnerability in maven package org.webjars.npm:verdaccio CWE-79 CWE-79 High CVE-2019-14772 Vulnerability in npm package verdaccio CWE-79 CWE-79 High CVE-2019-14837 Vulnerability in maven package org.keycloak:keycloak-services CWE-798 CWE-798 Critical CVE-2019-14862 Vulnerability in maven package li.rudin.mavenjs:knockout CWE-79 CWE-79 High CVE-2019-14862 Vulnerability in maven package org.jszip.redist:knockout CWE-79 CWE-79 High CVE-2019-14862 Vulnerability in maven package org.webjars.bower:knockout CWE-79 CWE-79 High CVE-2019-14862 Vulnerability in maven package org.webjars.bowergithub.knockout:knockout CWE-79 CWE-79 High CVE-2019-14862 Vulnerability in maven package org.webjars.npm:knockout CWE-79 CWE-79 High CVE-2019-14862 Vulnerability in maven package org.webjars:knockout CWE-79 CWE-79 High CVE-2019-14862 Vulnerability in npm package knockout CWE-79 CWE-79 High CVE-2019-15138 Vulnerability in maven package org.webjars.npm:html-pdf CWE-668 CWE-668 High CVE-2019-15138 Vulnerability in npm package html-pdf CWE-668 CWE-668 High CVE-2019-15477 Vulnerability in maven package org.jooby:jooby CWE-79 CWE-79 High CVE-2019-15532 Vulnerability in npm package cyberchef CWE-79 CWE-79 High CVE-2019-15596 Vulnerability in npm package statics-server CWE-22 CWE-22 High CVE-2019-15602 Vulnerability in npm package fileview CWE-79 CWE-79 High CVE-2019-15603 Vulnerability in npm package seeftl CWE-79 CWE-79 High CVE-2019-15607 Vulnerability in npm package node-red CWE-79 CWE-79 Medium CVE-2019-15608 Vulnerability in maven package org.webjars.npm:yarn CWE-367 CWE-367 Medium CVE-2019-15608 Vulnerability in npm package yarn CWE-367 CWE-367 Medium CVE-2019-15609 Vulnerability in npm package kill-port-process CWE-78 CWE-78 Critical CVE-2019-15903 Vulnerability in npm package dbus CWE-125 CWE-125 High CVE-2019-15952 Vulnerability in npm package total.js CWE-22 CWE-22 Critical CVE-2019-15953 Vulnerability in npm package total.js CWE-862 CWE-862 Critical CVE-2019-15954 Vulnerability in npm package total.js CWE-862 CWE-862 Critical CVE-2019-15955 Vulnerability in npm package total.js CWE-327 CWE-327 High CVE-2019-16303 Vulnerability in npm package generator-jhipster CWE-338 CWE-338 Critical CVE-2019-16303 Vulnerability in npm package generator-jhipster-kotlin CWE-338 CWE-338 Critical CVE-2019-16728 Vulnerability in maven package org.webjars.bower:dompurify CWE-79 CWE-79 High CVE-2019-16728 Vulnerability in maven package org.webjars.bowergithub.cure53:dompurify CWE-79 CWE-79 High CVE-2019-16728 Vulnerability in maven package org.webjars.npm:dompurify CWE-79 CWE-79 High CVE-2019-16728 Vulnerability in npm package dompurify CWE-79 CWE-79 High CVE-2019-16762 Vulnerability in npm package slpjs CWE-20 CWE-20 High CVE-2019-16869 Vulnerability in maven package io.netty:netty CWE-444 CWE-444 High CVE-2019-16869 Vulnerability in maven package io.netty:netty-all CWE-444 CWE-444 High CVE-2019-16869 Vulnerability in maven package io.netty:netty-codec-http CWE-444 CWE-444 High CVE-2019-16869 Vulnerability in maven package org.jboss.netty:netty CWE-444 CWE-444 High CVE-2019-17352 Vulnerability in maven package com.jfinal:jfinal CWE-434 CWE-434 High CVE-2019-17495 Vulnerability in maven package io.springfox:springfox-swagger-ui CWE-352 CWE-352 Critical CVE-2019-17495 Vulnerability in maven package org.webjars.bower:swagger-ui CWE-352 CWE-352 Critical CVE-2019-17495 Vulnerability in maven package org.webjars.npm:swagger-ui CWE-352 CWE-352 Critical CVE-2019-17495 Vulnerability in maven package org.webjars:swagger-ui CWE-352 CWE-352 Critical CVE-2019-17495 Vulnerability in npm package swagger-ui CWE-352 CWE-352 Critical CVE-2019-17554 Vulnerability in maven package org.apache.olingo:odata-server-api CWE-611 CWE-611 Medium CVE-2019-17558 Vulnerability in maven package org.apache.solr:solr-velocity CWE-74 CWE-74 High CVE-2019-17570 Vulnerability in maven package org.apache.xmlrpc:xmlrpc CWE-502 CWE-502 Critical CVE-2019-17570 Vulnerability in maven package org.apache.xmlrpc:xmlrpc-client CWE-502 CWE-502 Critical CVE-2019-17633 Vulnerability in maven package org.eclipse.che:assembly-wsmaster-war CWE-352 CWE-352 Critical CVE-2019-18212 Vulnerability in maven package org.lsp4xml:lsp4xml-extensions CWE-22 CWE-22 High CVE-2019-18212 Vulnerability in maven package org.lsp4xml:org.eclipse.lsp4xml.extensions.emmet CWE-22 CWE-22 High CVE-2019-18212 Vulnerability in maven package org.lsp4xml:org.eclipse.lsp4xml.extensions.web CWE-22 CWE-22 High CVE-2019-18213 Vulnerability in maven package org.lsp4xml:lsp4xml-extensions CWE-611 CWE-611 Critical CVE-2019-18213 Vulnerability in maven package org.lsp4xml:org.eclipse.lsp4xml.extensions.emmet CWE-611 CWE-611 Critical CVE-2019-18213 Vulnerability in maven package org.lsp4xml:org.eclipse.lsp4xml.extensions.web CWE-611 CWE-611 Critical CVE-2019-18350 Vulnerability in npm package ant-design-pro CWE-79 CWE-79 High CVE-2019-18413 Vulnerability in npm package class-validator CWE-79 CWE-79 Critical CVE-2019-18608 Vulnerability in npm package cezerin High CVE-2019-18797 Vulnerability in maven package org.webjars.npm:node-sass CWE-674 CWE-674 High CVE-2019-18797 Vulnerability in npm package node-sass CWE-674 CWE-674 High CVE-2019-18798 Vulnerability in maven package org.webjars.npm:node-sass CWE-125 CWE-125 High CVE-2019-18798 Vulnerability in npm package node-sass CWE-125 CWE-125 High CVE-2019-18799 Vulnerability in maven package org.webjars.npm:node-sass CWE-476 CWE-476 High CVE-2019-18799 Vulnerability in npm package node-sass CWE-476 CWE-476 High CVE-2019-18818 Vulnerability in npm package strapi CWE-640 CWE-640 Critical CVE-2019-18954 Vulnerability in npm package pomelo CWE-668 CWE-668 Medium CVE-2019-19040 Vulnerability in maven package org.kairosdb:kairosdb CWE-79 CWE-79 High CVE-2019-19466 Vulnerability in npm package sceditor CWE-79 CWE-79 High CVE-2019-19507 Vulnerability in npm package jpv CWE-287 CWE-287 Medium CVE-2019-19609 Vulnerability in npm package strapi CWE-78 CWE-78 High CVE-2019-19703 Vulnerability in maven package io.ktor:ktor-client-core CWE-601 CWE-601 High CVE-2019-19729 Vulnerability in npm package bson-objectid CWE-670 CWE-670 High CVE-2019-19899 Vulnerability in maven package com.mitchellbosecke:pebble CWE-862 CWE-862 Critical CVE-2019-19899 Vulnerability in maven package io.pebbletemplates:pebble CWE-862 CWE-862 Critical CVE-2019-19935 Vulnerability in npm package froala-editor CWE-79 CWE-79 High CVE-2019-20149 Vulnerability in maven package org.webjars.bowergithub.jonschlinkert:kind-of CWE-668 CWE-668 High CVE-2019-20149 Vulnerability in maven package org.webjars.npm:kind-of CWE-668 CWE-668 High CVE-2019-20149 Vulnerability in npm package kind-of CWE-668 CWE-668 High CVE-2019-20174 Vulnerability in maven package org.webjars.bower:auth0-lock CWE-79 CWE-79 High CVE-2019-20174 Vulnerability in maven package org.webjars.npm:auth0-lock CWE-79 CWE-79 High CVE-2019-20174 Vulnerability in npm package auth0-lock CWE-79 CWE-79 High CVE-2019-20363 Vulnerability in maven package org.igniterealtime.openfire:xmppserver CWE-79 CWE-79 High CVE-2019-20364 Vulnerability in maven package org.igniterealtime.openfire:xmppserver CWE-79 CWE-79 High CVE-2019-20365 Vulnerability in maven package org.igniterealtime.openfire:xmppserver CWE-79 CWE-79 High CVE-2019-20444 Vulnerability in maven package io.netty:netty-all CWE-444 CWE-444 Critical CVE-2019-20444 Vulnerability in maven package io.netty:netty-codec-http CWE-444 CWE-444 Critical CVE-2019-20503 Vulnerability in maven package org.webjars.npm:electron CWE-125 CWE-125 High CVE-2019-20503 Vulnerability in npm package electron CWE-125 CWE-125 High CVE-2019-20920 Vulnerability in npm package handlebars CWE-94 CWE-94 Critical CVE-2019-25102 Vulnerability in npm package simple-markdown CWE-1333 CWE-1333 High CVE-2019-1003000 Vulnerability in maven package org.jenkins-ci.plugins:script-security Critical CVE-2019-1003030 Vulnerability in maven package org.jenkins-ci.plugins.workflow:workflow-cps Critical CVE-2019-1010091 Vulnerability in maven package org.webjars.bower:tinymce CWE-79 CWE-79 High CVE-2019-1010091 Vulnerability in maven package org.webjars.npm:tinymce CWE-79 CWE-79 High CVE-2019-1010091 Vulnerability in maven package org.webjars:tinymce CWE-79 CWE-79 High CVE-2019-1010091 Vulnerability in npm package tinymce CWE-79 CWE-79 High CVE-2019-1010260 Vulnerability in maven package com.github.shyiko:ktlint CWE-319 CWE-319 Critical CVE-2019-1010266 Vulnerability in maven package org.fujion.webjars:lodash CWE-770 CWE-770 High CVE-2019-1010266 Vulnerability in maven package org.webjars.bower:lodash CWE-770 CWE-770 High CVE-2019-1010266 Vulnerability in maven package org.webjars.bowergithub.lodash:lodash CWE-770 CWE-770 High CVE-2019-1010266 Vulnerability in maven package org.webjars.npm:lodash CWE-770 CWE-770 High CVE-2019-1010266 Vulnerability in maven package org.webjars:lodash CWE-770 CWE-770 High CVE-2019-1010266 Vulnerability in npm package lodash CWE-770 CWE-770 High CVE-2020-1938 Vulnerability in maven package org.apache.tomcat:coyote Critical CVE-2020-1938 Vulnerability in maven package org.apache.tomcat:tomcat-coyote Critical CVE-2020-1938 Vulnerability in maven package org.apache.tomcat:tomcat-util Critical CVE-2020-1956 Vulnerability in maven package org.apache.kylin:kylin-core-common CWE-78 CWE-78 Critical CVE-2020-2096 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-hook CWE-79 CWE-79 High CVE-2020-2229 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2020-2230 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2020-2231 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2020-5231 Vulnerability in maven package org.opencastproject:opencast-kernel CWE-276 CWE-276 High CVE-2020-5243 Vulnerability in npm package uap-core CWE-1333 CWE-1333 High CVE-2020-5245 Vulnerability in maven package io.dropwizard:dropwizard-validation CWE-74 CWE-74 Critical CVE-2020-5258 Vulnerability in maven package org.webjars.bower:dojo CWE-94 CWE-94 High CVE-2020-5258 Vulnerability in maven package org.webjars.bowergithub.dojo:dojo CWE-94 CWE-94 High CVE-2020-5258 Vulnerability in maven package org.webjars.npm:dojo CWE-94 CWE-94 High CVE-2020-5258 Vulnerability in maven package org.webjars:dojo CWE-94 CWE-94 High CVE-2020-5258 Vulnerability in npm package dojo CWE-94 CWE-94 High CVE-2020-5259 Vulnerability in maven package org.webjars.bower:dojox CWE-74 CWE-74 Critical CVE-2020-5259 Vulnerability in maven package org.webjars.bowergithub.dojo:dojox CWE-74 CWE-74 Critical CVE-2020-5259 Vulnerability in maven package org.webjars.npm:dojox CWE-74 CWE-74 Critical CVE-2020-5259 Vulnerability in npm package dojox CWE-74 CWE-74 Critical CVE-2020-5397 Vulnerability in maven package org.springframework:spring-webflux CWE-352 CWE-352 Medium CVE-2020-5397 Vulnerability in maven package org.springframework:spring-webmvc CWE-352 CWE-352 Medium CVE-2020-5497 Vulnerability in maven package org.mitre:openid-connect-common CWE-79 CWE-79 High CVE-2020-5497 Vulnerability in maven package org.mitre:openid-connect-server-webapp CWE-79 CWE-79 High CVE-2020-6422 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6422 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6426 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 High CVE-2020-6426 Vulnerability in npm package electron CWE-787 CWE-787 High CVE-2020-6427 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6427 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6428 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6428 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6429 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6429 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6449 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2020-6449 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2020-6459 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6459 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6464 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6464 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6858 Vulnerability in maven package com.hotels.styx:styx-api CWE-74 CWE-74 High CVE-2020-6858 Vulnerability in maven package com.hotels.styx:styx-components CWE-74 CWE-74 High CVE-2020-6858 Vulnerability in maven package com.hotels.styx:styx-server CWE-74 CWE-74 High CVE-2020-7226 Vulnerability in maven package org.cryptacular:cryptacular CWE-770 CWE-770 High CVE-2020-7238 Vulnerability in maven package io.netty:netty-all CWE-444 CWE-444 High CVE-2020-7238 Vulnerability in maven package io.netty:netty-codec-http CWE-444 CWE-444 High CVE-2020-7596 Vulnerability in npm package codecov CWE-78 CWE-78 Critical CVE-2020-7597 Vulnerability in npm package codecov CWE-78 CWE-78 Critical CVE-2020-7598 Vulnerability in maven package org.webjars.npm:minimist CWE-1321 CWE-1321 Medium CVE-2020-7598 Vulnerability in npm package minimist CWE-1321 CWE-1321 Medium CVE-2020-7600 Vulnerability in npm package querymen CWE-1321 CWE-1321 Medium CVE-2020-7601 Vulnerability in npm package gulp-scss-lint CWE-78 CWE-78 Critical CVE-2020-7602 Vulnerability in npm package node-prompt-here CWE-78 CWE-78 Critical CVE-2020-7603 Vulnerability in npm package closure-compiler-stream CWE-78 CWE-78 Critical CVE-2020-7604 Vulnerability in npm package pulverizr CWE-78 CWE-78 Critical CVE-2020-7605 Vulnerability in npm package gulp-tape CWE-78 CWE-78 Critical CVE-2020-7606 Vulnerability in npm package docker-compose-remote-api CWE-78 CWE-78 Critical CVE-2020-7607 Vulnerability in npm package gulp-styledocco CWE-78 CWE-78 Critical CVE-2020-7608 Vulnerability in maven package org.webjars.npm:yargs-parser CWE-1321 CWE-1321 Medium CVE-2020-7608 Vulnerability in npm package yargs-parser CWE-1321 CWE-1321 Medium CVE-2020-7609 Vulnerability in npm package node-rules CWE-94 CWE-94 Critical CVE-2020-7611 Vulnerability in maven package io.micronaut:micronaut-http-client CWE-444 CWE-444 Critical CVE-2020-7613 Vulnerability in npm package clamscan CWE-78 CWE-78 Critical CVE-2020-7614 Vulnerability in npm package npm-programmatic CWE-20 CWE-20 Critical CVE-2020-7615 Vulnerability in npm package fsa CWE-78 CWE-78 High CVE-2020-7616 Vulnerability in npm package express-mock-middleware CWE-1321 CWE-1321 Medium CVE-2020-7618 Vulnerability in npm package sds CWE-1321 CWE-1321 Medium CVE-2020-7622 Vulnerability in maven package io.jooby:jooby-netty Critical CVE-2020-7624 Vulnerability in npm package effect CWE-78 CWE-78 Critical CVE-2020-7625 Vulnerability in npm package op-browser CWE-78 CWE-78 Critical CVE-2020-7626 Vulnerability in npm package karma-mojo CWE-78 CWE-78 Critical CVE-2020-7627 Vulnerability in npm package node-key-sender CWE-78 CWE-78 Critical CVE-2020-7629 Vulnerability in npm package install-package CWE-78 CWE-78 Critical CVE-2020-7630 Vulnerability in npm package git-add-remote CWE-78 CWE-78 Critical CVE-2020-7631 Vulnerability in npm package diskusage-ng CWE-78 CWE-78 Critical CVE-2020-7632 Vulnerability in npm package node-mpv CWE-78 CWE-78 Critical CVE-2020-7633 Vulnerability in npm package apiconnect-cli-plugins CWE-78 CWE-78 Critical CVE-2020-7634 Vulnerability in npm package heroku-addonpool CWE-78 CWE-78 Critical CVE-2020-7635 Vulnerability in npm package compass-compile CWE-78 CWE-78 Critical CVE-2020-7636 Vulnerability in npm package adb-driver CWE-78 CWE-78 Critical CVE-2020-7637 Vulnerability in maven package org.webjars.npm:class-transformer CWE-1321 CWE-1321 Medium CVE-2020-7637 Vulnerability in npm package class-transformer CWE-1321 CWE-1321 Medium CVE-2020-7638 Vulnerability in npm package confinit CWE-1321 CWE-1321 Medium CVE-2020-7639 Vulnerability in npm package @eivifj/dot CWE-1321 CWE-1321 Medium CVE-2020-7639 Vulnerability in npm package eivindfjeldstad-dot CWE-1321 CWE-1321 Medium CVE-2020-7641 Vulnerability in npm package grunt-util-property CWE-1321 CWE-1321 High CVE-2020-7641 Vulnerability in npm package grunt-util-property CWE-1321 CWE-1321 High CVE-2020-7642 Vulnerability in maven package org.webjars.bower:lazysizes CWE-79 CWE-79 Medium CVE-2020-7642 Vulnerability in maven package org.webjars.bowergithub.afarkas:lazysizes CWE-79 CWE-79 Medium CVE-2020-7642 Vulnerability in maven package org.webjars.npm:lazysizes CWE-79 CWE-79 Medium CVE-2020-7642 Vulnerability in npm package lazysizes CWE-79 CWE-79 Medium CVE-2020-7643 Vulnerability in npm package paypal-adaptive CWE-1321 CWE-1321 Medium CVE-2020-7645 Vulnerability in npm package chrome-launcher CWE-78 CWE-78 Critical CVE-2020-7646 Vulnerability in npm package curlrequest CWE-78 CWE-78 Critical CVE-2020-7649 Vulnerability in npm package snyk-broker CWE-22 CWE-22 Medium CVE-2020-7656 Vulnerability in maven package org.fujion.webjars:jquery CWE-79 CWE-79 High CVE-2020-7656 Vulnerability in maven package org.webjars.bower:jquery CWE-79 CWE-79 High CVE-2020-7656 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery CWE-79 CWE-79 High CVE-2020-7656 Vulnerability in maven package org.webjars.npm:jquery CWE-79 CWE-79 High CVE-2020-7656 Vulnerability in maven package org.webjars:jquery CWE-79 CWE-79 High CVE-2020-7656 Vulnerability in npm package jquery CWE-79 CWE-79 High CVE-2020-7661 Vulnerability in maven package org.webjars.npm:url-regex CWE-400 CWE-400 High CVE-2020-7661 Vulnerability in npm package url-regex CWE-400 CWE-400 High CVE-2020-7662 Vulnerability in npm package websocket-extensions High CVE-2020-7663 Vulnerability in maven package org.webjars.npm:websocket-extensions High CVE-2020-7663 Vulnerability in npm package websocket-extensions High CVE-2020-7672 Vulnerability in npm package mosc CWE-94 CWE-94 Critical CVE-2020-7673 Vulnerability in npm package node-extend CWE-94 CWE-94 Critical CVE-2020-7674 Vulnerability in npm package access-policy CWE-94 CWE-94 Critical CVE-2020-7675 Vulnerability in npm package cd-messenger CWE-94 CWE-94 Critical CVE-2020-7677 Vulnerability in maven package org.webjars.npm:thenify Critical CVE-2020-7677 Vulnerability in npm package thenify Critical CVE-2020-7678 Vulnerability in npm package node-import Critical CVE-2020-7679 Vulnerability in maven package org.webjars.bower:casperjs CWE-1321 CWE-1321 Critical CVE-2020-7679 Vulnerability in npm package casperjs CWE-1321 CWE-1321 Critical CVE-2020-7680 Vulnerability in maven package org.webjars.npm:docsify CWE-79 CWE-79 High CVE-2020-7680 Vulnerability in npm package docsify CWE-79 CWE-79 High CVE-2020-7681 Vulnerability in npm package marscode CWE-22 CWE-22 High CVE-2020-7682 Vulnerability in npm package marked-tree CWE-22 CWE-22 High CVE-2020-7683 Vulnerability in npm package rollup-plugin-server CWE-22 CWE-22 High CVE-2020-7686 Vulnerability in npm package rollup-plugin-dev-server CWE-22 CWE-22 High CVE-2020-7687 Vulnerability in npm package fast-http CWE-22 CWE-22 High CVE-2020-7688 Vulnerability in npm package mversion CWE-78 CWE-78 High CVE-2020-7690 Vulnerability in maven package org.webjars.bower:jspdf CWE-79 CWE-79 High CVE-2020-7690 Vulnerability in maven package org.webjars.bowergithub.mrrio:jspdf CWE-79 CWE-79 High CVE-2020-7690 Vulnerability in maven package org.webjars.npm:jspdf CWE-79 CWE-79 High CVE-2020-7690 Vulnerability in maven package org.webjars:jspdf CWE-79 CWE-79 High CVE-2020-7690 Vulnerability in npm package jspdf CWE-79 CWE-79 High CVE-2020-7691 Vulnerability in maven package org.webjars.bower:jspdf CWE-79 CWE-79 High CVE-2020-7691 Vulnerability in maven package org.webjars.bowergithub.mrrio:jspdf CWE-79 CWE-79 High CVE-2020-7691 Vulnerability in maven package org.webjars.npm:jspdf CWE-79 CWE-79 High CVE-2020-7691 Vulnerability in maven package org.webjars:jspdf CWE-79 CWE-79 High CVE-2020-7691 Vulnerability in npm package jspdf CWE-79 CWE-79 High CVE-2020-7692 Vulnerability in maven package com.google.oauth-client:google-oauth-client CWE-863 CWE-863 Critical CVE-2020-7693 Vulnerability in maven package org.webjars.npm:sockjs CWE-755 CWE-755 Medium CVE-2020-7693 Vulnerability in npm package sockjs CWE-755 CWE-755 Medium CVE-2020-7696 Vulnerability in npm package react-native-fast-image CWE-200 CWE-200 Medium CVE-2020-7697 Vulnerability in npm package mock2easy CWE-77 CWE-77 Critical CVE-2020-7699 Vulnerability in npm package express-fileupload CWE-1321 CWE-1321 Critical CVE-2020-7700 Vulnerability in npm package phpjs CWE-1321 CWE-1321 Critical CVE-2020-7701 Vulnerability in npm package madlib-object-utils CWE-1321 CWE-1321 Critical CVE-2020-7702 Vulnerability in npm package templ8 CWE-1321 CWE-1321 Critical CVE-2020-7703 Vulnerability in npm package nis-utils CWE-1321 CWE-1321 Critical CVE-2020-7704 Vulnerability in npm package linux-cmdline CWE-1321 CWE-1321 Critical CVE-2020-7706 Vulnerability in npm package connie-lang CWE-1321 CWE-1321 Critical CVE-2020-7707 Vulnerability in maven package org.webjars.npm:property-expr CWE-1321 CWE-1321 Critical CVE-2020-7707 Vulnerability in npm package property-expr CWE-1321 CWE-1321 Critical CVE-2020-7708 Vulnerability in npm package @irrelon/path CWE-1321 CWE-1321 Critical CVE-2020-7708 Vulnerability in npm package irrelon-path CWE-1321 CWE-1321 Critical CVE-2020-7709 Vulnerability in maven package org.webjars.npm:json-pointer CWE-1321 CWE-1321 High CVE-2020-7709 Vulnerability in npm package json-pointer CWE-1321 CWE-1321 High CVE-2020-7710 Vulnerability in npm package safe-eval CWE-94 CWE-94 Critical CVE-2020-7712 Vulnerability in maven package org.webjars.npm:json CWE-78 CWE-78 High CVE-2020-7712 Vulnerability in npm package json CWE-78 CWE-78 High CVE-2020-7713 Vulnerability in npm package arr-flatten-unflatten CWE-1321 CWE-1321 Critical CVE-2020-7714 Vulnerability in npm package confucious CWE-1321 CWE-1321 Critical CVE-2020-7715 Vulnerability in npm package deep-get-set CWE-1321 CWE-1321 Critical CVE-2020-7716 Vulnerability in npm package deeps CWE-1321 CWE-1321 Critical CVE-2020-7717 Vulnerability in npm package dot-notes CWE-1321 CWE-1321 Critical CVE-2020-7718 Vulnerability in npm package gammautils CWE-1321 CWE-1321 Critical CVE-2020-7719 Vulnerability in npm package locutus CWE-1321 CWE-1321 Critical CVE-2020-7720 Vulnerability in maven package org.webjars.npm:node-forge CWE-1321 CWE-1321 High CVE-2020-7720 Vulnerability in npm package node-forge CWE-1321 CWE-1321 High CVE-2020-7721 Vulnerability in npm package node-oojs CWE-1321 CWE-1321 Critical CVE-2020-7722 Vulnerability in npm package nodee-utils CWE-1321 CWE-1321 Critical CVE-2020-7723 Vulnerability in npm package promisehelpers CWE-1321 CWE-1321 Critical CVE-2020-7724 Vulnerability in npm package tiny-conf CWE-1321 CWE-1321 Critical CVE-2020-7725 Vulnerability in npm package worksmith CWE-1321 CWE-1321 Critical CVE-2020-7726 Vulnerability in npm package safe-object2 CWE-1321 CWE-1321 Critical CVE-2020-7727 Vulnerability in npm package gedi CWE-1321 CWE-1321 Critical CVE-2020-7729 Vulnerability in maven package org.webjars.npm:grunt CWE-1188 CWE-1188 High CVE-2020-7729 Vulnerability in npm package grunt CWE-1188 CWE-1188 High CVE-2020-7733 Vulnerability in maven package org.webjars.bowergithub.faisalman:ua-parser-js CWE-400 CWE-400 High CVE-2020-7733 Vulnerability in maven package org.webjars.npm:ua-parser-js CWE-400 CWE-400 High CVE-2020-7733 Vulnerability in npm package ua-parser-js CWE-400 CWE-400 High CVE-2020-7736 Vulnerability in npm package bmoor CWE-1321 CWE-1321 Critical CVE-2020-7737 Vulnerability in npm package safetydance CWE-1321 CWE-1321 Critical CVE-2020-7739 Vulnerability in npm package phantomjs-seo CWE-918 CWE-918 Critical CVE-2020-7742 Vulnerability in npm package simpl-schema High CVE-2020-7743 Vulnerability in maven package org.webjars.bower:mathjs CWE-1321 CWE-1321 High CVE-2020-7743 Vulnerability in maven package org.webjars.npm:mathjs CWE-1321 CWE-1321 High CVE-2020-7743 Vulnerability in maven package org.webjars:mathjs CWE-1321 CWE-1321 High CVE-2020-7743 Vulnerability in npm package mathjs CWE-1321 CWE-1321 High CVE-2020-7746 Vulnerability in maven package org.webjars.bower:chart.js CWE-1321 CWE-1321 Critical CVE-2020-7746 Vulnerability in maven package org.webjars.bowergithub.chartjs:chart.js CWE-1321 CWE-1321 Critical CVE-2020-7746 Vulnerability in maven package org.webjars.npm:chart.js CWE-1321 CWE-1321 Critical CVE-2020-7746 Vulnerability in npm package chart.js CWE-1321 CWE-1321 Critical CVE-2020-7747 Vulnerability in npm package lightning-server CWE-79 CWE-79 High CVE-2020-7748 Vulnerability in npm package @tsed/core CWE-1321 CWE-1321 Critical CVE-2020-7749 Vulnerability in npm package osm-static-maps CWE-79 CWE-79 High CVE-2020-7751 Vulnerability in maven package org.webjars.npm:pathval CWE-1321 CWE-1321 High CVE-2020-7751 Vulnerability in npm package pathval CWE-1321 CWE-1321 High CVE-2020-7752 Vulnerability in npm package systeminformation CWE-78 CWE-78 Critical CVE-2020-7753 Vulnerability in maven package org.webjars.npm:trim CWE-400 CWE-400 High CVE-2020-7753 Vulnerability in npm package trim CWE-400 CWE-400 High CVE-2020-7754 Vulnerability in maven package org.webjars.npm:npm-user-validate High CVE-2020-7754 Vulnerability in npm package npm-user-validate High CVE-2020-7755 Vulnerability in npm package dat.gui CWE-400 CWE-400 High CVE-2020-7757 Vulnerability in npm package droppy CWE-22 CWE-22 High CVE-2020-7758 Vulnerability in npm package browserless-chrome CWE-22 CWE-22 High CVE-2020-7760 Vulnerability in maven package org.apache.marmotta.webjars:codemirror CWE-400 CWE-400 High CVE-2020-7760 Vulnerability in maven package org.webjars.bower:codemirror CWE-400 CWE-400 High CVE-2020-7760 Vulnerability in maven package org.webjars.bowergithub.codemirror:codemirror CWE-400 CWE-400 High CVE-2020-7760 Vulnerability in maven package org.webjars.bowergithub.components:codemirror CWE-400 CWE-400 High CVE-2020-7760 Vulnerability in maven package org.webjars.npm:codemirror CWE-400 CWE-400 High CVE-2020-7760 Vulnerability in maven package org.webjars:codemirror CWE-400 CWE-400 High CVE-2020-7760 Vulnerability in npm package codemirror CWE-400 CWE-400 High CVE-2020-7762 Vulnerability in npm package jsreport-chrome-pdf CWE-22 CWE-22 High CVE-2020-7763 Vulnerability in npm package phantom-html-to-pdf CWE-22 CWE-22 High CVE-2020-7765 Vulnerability in npm package @firebase/util Medium CVE-2020-7766 Vulnerability in maven package org.webjars.npm:json-ptr CWE-1321 CWE-1321 Critical CVE-2020-7766 Vulnerability in npm package json-ptr CWE-1321 CWE-1321 Critical CVE-2020-7767 Vulnerability in npm package express-validators CWE-400 CWE-400 Medium CVE-2020-7769 Vulnerability in maven package org.webjars.npm:nodemailer CWE-88 CWE-88 Critical CVE-2020-7769 Vulnerability in npm package nodemailer CWE-88 CWE-88 Critical CVE-2020-7770 Vulnerability in npm package json8 CWE-1321 CWE-1321 Critical CVE-2020-7771 Vulnerability in npm package asciitable.js CWE-1321 CWE-1321 Critical CVE-2020-7772 Vulnerability in npm package doc-path Critical CVE-2020-7773 Vulnerability in npm package markdown-it-highlightjs CWE-79 CWE-79 High CVE-2020-7774 Vulnerability in maven package org.webjars.npm:y18n CWE-1321 CWE-1321 Critical CVE-2020-7774 Vulnerability in npm package y18n CWE-1321 CWE-1321 Critical CVE-2020-7777 Vulnerability in npm package jsen High CVE-2020-7778 Vulnerability in npm package systeminformation CWE-78 CWE-78 High CVE-2020-7779 Vulnerability in npm package djvalidator CWE-400 CWE-400 High CVE-2020-7781 Vulnerability in npm package connection-tester CWE-78 CWE-78 Critical CVE-2020-7782 Vulnerability in npm package spritesheet-js CWE-78 CWE-78 Critical CVE-2020-7784 Vulnerability in npm package ts-process-promises CWE-78 CWE-78 Critical CVE-2020-7785 Vulnerability in npm package node-ps CWE-78 CWE-78 Critical CVE-2020-7786 Vulnerability in npm package macfromip CWE-78 CWE-78 Critical CVE-2020-7787 Vulnerability in npm package react-adal CWE-287 CWE-287 Critical CVE-2020-7788 Vulnerability in maven package org.webjars.bowergithub.npm:ini CWE-1321 CWE-1321 Critical CVE-2020-7788 Vulnerability in maven package org.webjars.npm:ini CWE-1321 CWE-1321 Critical CVE-2020-7788 Vulnerability in npm package ini CWE-1321 CWE-1321 Critical CVE-2020-7792 Vulnerability in maven package org.webjars.npm:mout CWE-1321 CWE-1321 High CVE-2020-7792 Vulnerability in maven package org.webjars:mout CWE-1321 CWE-1321 High CVE-2020-7792 Vulnerability in npm package mout CWE-1321 CWE-1321 High CVE-2020-7793 Vulnerability in maven package org.webjars.bowergithub.faisalman:ua-parser-js High CVE-2020-7793 Vulnerability in maven package org.webjars.npm:ua-parser-js High CVE-2020-7793 Vulnerability in npm package ua-parser-js High CVE-2020-7795 Vulnerability in npm package get-npm-package-version CWE-77 CWE-77 Critical CVE-2020-7961 Vulnerability in maven package com.liferay.portal:com.liferay.portal.impl CWE-502 CWE-502 Critical CVE-2020-7961 Vulnerability in maven package com.liferay.portal:portal-impl CWE-502 CWE-502 Critical CVE-2020-8022 Vulnerability in maven package org.apache.tomcat:tomcat CWE-276 CWE-276 High CVE-2020-8116 Vulnerability in maven package org.webjars.npm:dot-prop CWE-1321 CWE-1321 High CVE-2020-8116 Vulnerability in npm package dot-prop CWE-1321 CWE-1321 High CVE-2020-8123 Vulnerability in npm package strapi CWE-400 CWE-400 Medium CVE-2020-8124 Vulnerability in maven package org.webjars.bowergithub.unshiftio:url-parse CWE-20 CWE-20 Medium CVE-2020-8124 Vulnerability in maven package org.webjars.npm:url-parse CWE-20 CWE-20 Medium CVE-2020-8124 Vulnerability in npm package url-parse CWE-20 CWE-20 Medium CVE-2020-8125 Vulnerability in maven package org.webjars.npm:klona CWE-20 CWE-20 Critical CVE-2020-8125 Vulnerability in npm package klona CWE-20 CWE-20 Critical CVE-2020-8127 Vulnerability in maven package org.webjars.bower:reveal.js CWE-79 CWE-79 High CVE-2020-8127 Vulnerability in maven package org.webjars.bowergithub.hakimel:reveal.js CWE-79 CWE-79 High CVE-2020-8127 Vulnerability in maven package org.webjars.npm:reveal.js CWE-79 CWE-79 High CVE-2020-8127 Vulnerability in maven package org.webjars:reveal.js CWE-79 CWE-79 High CVE-2020-8127 Vulnerability in npm package reveal.js CWE-79 CWE-79 High CVE-2020-8129 Vulnerability in npm package script-manager CWE-94 CWE-94 Critical CVE-2020-8131 Vulnerability in maven package org.webjars.npm:yarn CWE-22 CWE-22 High CVE-2020-8131 Vulnerability in npm package yarn CWE-22 CWE-22 High CVE-2020-8132 Vulnerability in npm package pdf-image CWE-20 CWE-20 Critical CVE-2020-8134 Vulnerability in npm package ghost CWE-918 CWE-918 Critical CVE-2020-8135 Vulnerability in npm package @uppy/companion CWE-918 CWE-918 Critical CVE-2020-8136 Vulnerability in npm package fastify-multipart CWE-400 CWE-400 High CVE-2020-8137 Vulnerability in maven package org.webjars.npm:uppy CWE-94 CWE-94 Critical CVE-2020-8137 Vulnerability in npm package fastify CWE-94 CWE-94 Critical CVE-2020-8137 Vulnerability in npm package uppy CWE-94 CWE-94 Critical CVE-2020-8141 Vulnerability in maven package org.webjars.bowergithub.olado:dot CWE-94 CWE-94 Critical CVE-2020-8141 Vulnerability in maven package org.webjars.npm:dot CWE-94 CWE-94 Critical CVE-2020-8141 Vulnerability in npm package dot CWE-94 CWE-94 Critical CVE-2020-8147 Vulnerability in npm package utils-extend CWE-20 CWE-20 Critical CVE-2020-8149 Vulnerability in npm package logkitty CWE-94 CWE-94 Critical CVE-2020-8158 Vulnerability in npm package typeorm CWE-1321 CWE-1321 Critical CVE-2020-8175 Vulnerability in maven package org.webjars.npm:jpeg-js CWE-400 CWE-400 Medium CVE-2020-8175 Vulnerability in npm package jpeg-js CWE-400 CWE-400 Medium CVE-2020-8176 Vulnerability in npm package koa-shopify-auth CWE-79 CWE-79 High CVE-2020-8178 Vulnerability in npm package jison CWE-78 CWE-78 Critical CVE-2020-8186 Vulnerability in npm package devcert CWE-78 CWE-78 Critical CVE-2020-8192 Vulnerability in npm package fastify CWE-400 CWE-400 High CVE-2020-8203 Vulnerability in maven package org.fujion.webjars:lodash CWE-1321 CWE-1321 High CVE-2020-8203 Vulnerability in maven package org.webjars.bower:lodash CWE-1321 CWE-1321 High CVE-2020-8203 Vulnerability in maven package org.webjars.bowergithub.lodash:lodash CWE-1321 CWE-1321 High CVE-2020-8203 Vulnerability in maven package org.webjars.npm:lodash CWE-1321 CWE-1321 High CVE-2020-8203 Vulnerability in maven package org.webjars:lodash CWE-1321 CWE-1321 High CVE-2020-8203 Vulnerability in npm package @sailshq/lodash CWE-1321 CWE-1321 High CVE-2020-8203 Vulnerability in npm package lodash CWE-1321 CWE-1321 High CVE-2020-8205 Vulnerability in npm package @uppy/companion CWE-918 CWE-918 High CVE-2020-8214 Vulnerability in npm package servey CWE-22 CWE-22 High CVE-2020-8237 Vulnerability in maven package org.webjars.bower:json-bigint CWE-400 CWE-400 High CVE-2020-8237 Vulnerability in maven package org.webjars.npm:json-bigint CWE-400 CWE-400 High CVE-2020-8237 Vulnerability in npm package json-bigint CWE-400 CWE-400 High CVE-2020-8244 Vulnerability in maven package org.webjars.npm:bl CWE-125 CWE-125 High CVE-2020-8244 Vulnerability in npm package bl CWE-125 CWE-125 High CVE-2020-8268 Vulnerability in npm package json8-merge-patch CWE-20 CWE-20 High CVE-2020-8298 Vulnerability in npm package fs-path CWE-77 CWE-77 Critical CVE-2020-8441 Vulnerability in maven package org.jyaml:jyaml CWE-502 CWE-502 Critical CVE-2020-8823 Vulnerability in npm package sockjs CWE-79 CWE-79 High CVE-2020-8897 Vulnerability in maven package com.amazonaws:aws-encryption-sdk-java CWE-327 CWE-327 Critical CVE-2020-8908 Vulnerability in maven package com.google.guava:guava CWE-732 CWE-732 Low CVE-2020-8913 Vulnerability in maven package com.google.android.play:core CWE-22 CWE-22 Critical CVE-2020-9038 Vulnerability in npm package joplin CWE-79 CWE-79 Medium CVE-2020-9447 Vulnerability in maven package com.googlecode.gwtupload:gwtupload-samples CWE-79 CWE-79 High CVE-2020-10199 Vulnerability in maven package org.sonatype.nexus:nexus-extdirect CWE-917 CWE-917 Critical CVE-2020-10650 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-10688 Vulnerability in maven package org.jboss.resteasy:resteasy-core CWE-79 CWE-79 High CVE-2020-10689 Vulnerability in maven package org.eclipse.che.infrastructure:infrastructure-kubernetes High CVE-2020-10991 Vulnerability in maven package org.mule.modules:mule-module-apikit CWE-611 CWE-611 Critical CVE-2020-10992 Vulnerability in maven package com.linkedin.azkaban:azkaban-common CWE-611 CWE-611 Critical CVE-2020-11002 Vulnerability in maven package io.dropwizard:dropwizard-validation CWE-74 CWE-74 Critical CVE-2020-11020 Vulnerability in maven package org.webjars.npm:faye CWE-287 CWE-287 Critical CVE-2020-11020 Vulnerability in npm package faye CWE-287 CWE-287 Critical CVE-2020-11022 Vulnerability in maven package org.fujion.webjars:jquery CWE-79 CWE-79 High CVE-2020-11022 Vulnerability in maven package org.webjars.bower:jquery CWE-79 CWE-79 High CVE-2020-11022 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery CWE-79 CWE-79 High CVE-2020-11022 Vulnerability in maven package org.webjars.npm:jquery CWE-79 CWE-79 High CVE-2020-11022 Vulnerability in maven package org.webjars:jquery CWE-79 CWE-79 High CVE-2020-11022 Vulnerability in npm package jquery CWE-79 CWE-79 High CVE-2020-11023 Vulnerability in maven package org.fujion.webjars:jquery CWE-79 CWE-79 High CVE-2020-11023 Vulnerability in maven package org.webjars.bower:jquery CWE-79 CWE-79 High CVE-2020-11023 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery CWE-79 CWE-79 High CVE-2020-11023 Vulnerability in maven package org.webjars.npm:jquery CWE-79 CWE-79 High CVE-2020-11023 Vulnerability in maven package org.webjars:jquery CWE-79 CWE-79 High CVE-2020-11023 Vulnerability in npm package jquery CWE-79 CWE-79 High CVE-2020-11057 Vulnerability in maven package org.xwiki.platform:xwiki-platform-dashboard-macro CWE-94 CWE-94 Critical CVE-2020-11887 Vulnerability in npm package svg2png CWE-79 CWE-79 High CVE-2020-11991 Vulnerability in maven package org.apache.cocoon:cocoon-core CWE-611 CWE-611 High CVE-2020-12265 Vulnerability in maven package org.webjars.npm:decompress CWE-22 CWE-22 Critical CVE-2020-12265 Vulnerability in maven package org.webjars.npm:decompress-tar CWE-22 CWE-22 Critical CVE-2020-12265 Vulnerability in maven package org.webjars:decompress CWE-22 CWE-22 Critical CVE-2020-12265 Vulnerability in maven package org.webjars:decompress-tar CWE-22 CWE-22 Critical CVE-2020-12265 Vulnerability in npm package decompress CWE-22 CWE-22 Critical CVE-2020-12265 Vulnerability in npm package decompress-tar CWE-22 CWE-22 Critical CVE-2020-12668 Vulnerability in maven package com.hubspot.jinjava:jinjava CWE-863 CWE-863 High CVE-2020-12725 Vulnerability in npm package redash CWE-918 CWE-918 High CVE-2020-12827 Vulnerability in maven package org.webjars.npm:mjml CWE-22 CWE-22 High CVE-2020-12827 Vulnerability in npm package mjml CWE-22 CWE-22 High CVE-2020-13110 Vulnerability in npm package kerberos CWE-427 CWE-427 High CVE-2020-13128 Vulnerability in maven package com.googlecode.gwtupload:gwtupload CWE-434 CWE-434 High CVE-2020-13128 Vulnerability in maven package com.googlecode.gwtupload:gwtupload-project CWE-434 CWE-434 High CVE-2020-13410 Vulnerability in npm package aedes CWE-755 CWE-755 High CVE-2020-13445 Vulnerability in maven package com.liferay:com.liferay.portal.template.freemarker CWE-74 CWE-74 Critical CVE-2020-13445 Vulnerability in maven package com.liferay:com.liferay.portal.template.velocity CWE-74 CWE-74 Critical CVE-2020-13822 Vulnerability in maven package org.webjars.npm:elliptic CWE-190 CWE-190 High CVE-2020-13822 Vulnerability in npm package elliptic CWE-190 CWE-190 High CVE-2020-13942 Vulnerability in maven package org.apache.unomi:unomi-common CWE-74 CWE-74 Critical CVE-2020-13942 Vulnerability in maven package org.apache.unomi:unomi-kar CWE-74 CWE-74 Critical CVE-2020-13942 Vulnerability in maven package org.apache.unomi:unomi-persistence-elasticsearch-core CWE-74 CWE-74 Critical CVE-2020-13942 Vulnerability in maven package org.apache.unomi:unomi-services CWE-74 CWE-74 Critical CVE-2020-13973 Vulnerability in maven package com.mikesamuel:json-sanitizer CWE-79 CWE-79 High CVE-2020-14444 Vulnerability in maven package org.wso2.carbon.identity.framework:org.wso2.carbon.policyeditor.ui CWE-79 CWE-79 Medium CVE-2020-14445 Vulnerability in maven package org.wso2.carbon.identity.framework:org.wso2.carbon.policyeditor.ui CWE-79 CWE-79 Medium CVE-2020-14446 Vulnerability in maven package org.wso2.carbon.identity.framework:org.wso2.carbon.identity.entitlement.ui CWE-601 CWE-601 High CVE-2020-14446 Vulnerability in maven package org.wso2.carbon.identity.framework:org.wso2.carbon.policyeditor.ui CWE-601 CWE-601 High CVE-2020-14966 Vulnerability in maven package org.webjars.bower:jsrsasign CWE-347 CWE-347 High CVE-2020-14966 Vulnerability in maven package org.webjars.bowergithub.kjur:jsrsasign CWE-347 CWE-347 High CVE-2020-14966 Vulnerability in maven package org.webjars.npm:jsrsasign CWE-347 CWE-347 High CVE-2020-14966 Vulnerability in npm package jsrsasign CWE-347 CWE-347 High CVE-2020-14967 Vulnerability in maven package org.webjars.bower:jsrsasign CWE-119 CWE-119 Critical CVE-2020-14967 Vulnerability in maven package org.webjars.bowergithub.kjur:jsrsasign CWE-119 CWE-119 Critical CVE-2020-14967 Vulnerability in maven package org.webjars.npm:jsrsasign CWE-119 CWE-119 Critical CVE-2020-14967 Vulnerability in npm package jsrsasign CWE-119 CWE-119 Critical CVE-2020-14968 Vulnerability in maven package org.webjars.bower:jsrsasign CWE-119 CWE-119 Critical CVE-2020-14968 Vulnerability in maven package org.webjars.bowergithub.kjur:jsrsasign CWE-119 CWE-119 Critical CVE-2020-14968 Vulnerability in maven package org.webjars.npm:jsrsasign CWE-119 CWE-119 Critical CVE-2020-14968 Vulnerability in npm package jsrsasign CWE-119 CWE-119 Critical CVE-2020-15123 Vulnerability in npm package codecov CWE-78 CWE-78 Critical CVE-2020-15135 Vulnerability in npm package save-server CWE-352 CWE-352 High CVE-2020-15228 Vulnerability in npm package @actions/core CWE-77 CWE-77 Medium CVE-2020-15250 Vulnerability in maven package junit:junit CWE-732 CWE-732 Medium CVE-2020-15252 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-74 CWE-74 Critical CVE-2020-15362 Vulnerability in npm package wifiscanner CWE-78 CWE-78 Critical CVE-2020-15500 Vulnerability in maven package org.webjars.npm:tileserver-gl CWE-79 CWE-79 High CVE-2020-15500 Vulnerability in npm package tileserver-gl CWE-79 CWE-79 High CVE-2020-15779 Vulnerability in npm package socket.io-file CWE-22 CWE-22 High CVE-2020-15930 Vulnerability in npm package joplin CWE-79 CWE-79 High CVE-2020-15999 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 High CVE-2020-15999 Vulnerability in npm package electron CWE-787 CWE-787 High CVE-2020-16022 Vulnerability in maven package org.webjars.npm:electron Critical CVE-2020-16022 Vulnerability in npm package electron Critical CVE-2020-16040 Vulnerability in maven package org.webjars.npm:electron CWE-20 CWE-20 High CVE-2020-16040 Vulnerability in npm package electron CWE-20 CWE-20 High CVE-2020-17479 Vulnerability in npm package jpv CWE-20 CWE-20 Critical CVE-2020-17480 Vulnerability in npm package tinymce CWE-79 CWE-79 High CVE-2020-17519 Vulnerability in maven package org.apache.flink:flink-runtime_2.11 CWE-552 CWE-552 High CVE-2020-17519 Vulnerability in maven package org.apache.flink:flink-runtime_2.12 CWE-552 CWE-552 High CVE-2020-19676 Vulnerability in maven package com.alibaba.nacos:nacos-api Medium CVE-2020-19697 Vulnerability in maven package org.webjars.bower:editor.md CWE-79 CWE-79 High CVE-2020-19697 Vulnerability in maven package org.webjars.bowergithub.pandao:editor.md CWE-79 CWE-79 High CVE-2020-19697 Vulnerability in maven package org.webjars.npm:editor.md CWE-79 CWE-79 High CVE-2020-19697 Vulnerability in npm package editor.md CWE-79 CWE-79 High CVE-2020-19698 Vulnerability in maven package org.webjars.bower:editor.md CWE-79 CWE-79 High CVE-2020-19698 Vulnerability in maven package org.webjars.bowergithub.pandao:editor.md CWE-79 CWE-79 High CVE-2020-19698 Vulnerability in maven package org.webjars.npm:editor.md CWE-79 CWE-79 High CVE-2020-19698 Vulnerability in npm package editor.md CWE-79 CWE-79 High CVE-2020-19850 Vulnerability in npm package directus CWE-400 CWE-400 High CVE-2020-20739 Vulnerability in npm package libvips CWE-909 CWE-909 Medium CVE-2020-20913 Vulnerability in maven package net.mingsoft:ms-mcms CWE-89 CWE-89 Critical CVE-2020-21122 Vulnerability in maven package com.bstek.ureport:ureport2-console CWE-918 CWE-918 Medium CVE-2020-21125 Vulnerability in maven package com.bstek.ureport:ureport2-console Critical CVE-2020-21176 Vulnerability in npm package thinkjs CWE-89 CWE-89 Critical CVE-2020-21485 Vulnerability in maven package org.alluxio:alluxio-parent CWE-79 CWE-79 High CVE-2020-22755 Vulnerability in maven package net.mingsoft:ms-mcms CWE-434 CWE-434 Critical CVE-2020-22864 Vulnerability in npm package froala-editor CWE-79 CWE-79 High CVE-2020-23256 Vulnerability in npm package electerm Critical CVE-2020-23262 Vulnerability in maven package net.mingsoft:ms-mcms CWE-89 CWE-89 Critical CVE-2020-23622 Vulnerability in maven package org.fourthline.cling:cling-core CWE-918 CWE-918 High CVE-2020-23814 Vulnerability in maven package com.xuxueli:xxl-job CWE-79 CWE-79 High CVE-2020-23849 Vulnerability in npm package jsoneditor CWE-79 CWE-79 High CVE-2020-24660 Vulnerability in npm package node-lemonldap-ng-handler CWE-425 CWE-425 Critical CVE-2020-24855 Vulnerability in npm package @easy-team/easywebpack-cli CWE-22 CWE-22 Medium CVE-2020-24922 Vulnerability in maven package com.xuxueli:xxl-job-admin CWE-352 CWE-352 Critical CVE-2020-25689 Vulnerability in maven package org.wildfly.core:wildfly-protocol CWE-401 CWE-401 High CVE-2020-26217 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-78 CWE-78 Critical CVE-2020-26217 Vulnerability in maven package org.jvnet.hudson:xstream CWE-78 CWE-78 Critical CVE-2020-26217 Vulnerability in maven package xstream:xstream CWE-78 CWE-78 Critical CVE-2020-26238 Vulnerability in maven package com.cronutils:cron-utils CWE-74 CWE-74 Critical CVE-2020-26256 Vulnerability in maven package org.webjars.npm:fast-csv CWE-400 CWE-400 High CVE-2020-26256 Vulnerability in npm package @fast-csv/parse CWE-400 CWE-400 High CVE-2020-26256 Vulnerability in npm package fast-csv CWE-400 CWE-400 High CVE-2020-26258 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-918 CWE-918 High CVE-2020-26259 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-78 CWE-78 High CVE-2020-26282 Vulnerability in maven package com.browserup:browserup-proxy-rest CWE-74 CWE-74 Critical CVE-2020-26299 Vulnerability in npm package ftp-srv CWE-22 CWE-22 Critical CVE-2020-26301 Vulnerability in npm package ssh2 CWE-78 CWE-78 Critical CVE-2020-26302 Vulnerability in maven package org.webjars.bower:is_js CWE-1333 CWE-1333 High CVE-2020-26302 Vulnerability in maven package org.webjars.bowergithub.arasatasaygin:is.js CWE-1333 CWE-1333 High CVE-2020-26302 Vulnerability in maven package org.webjars.npm:is_js CWE-1333 CWE-1333 High CVE-2020-26302 Vulnerability in npm package is_js CWE-1333 CWE-1333 High CVE-2020-26870 Vulnerability in maven package org.webjars.bower:dompurify CWE-79 CWE-79 High CVE-2020-26870 Vulnerability in maven package org.webjars.bowergithub.cure53:dompurify CWE-79 CWE-79 High CVE-2020-26870 Vulnerability in maven package org.webjars.npm:dompurify CWE-79 CWE-79 High CVE-2020-26870 Vulnerability in npm package dompurify CWE-79 CWE-79 High CVE-2020-26938 Vulnerability in npm package oauth2-server CWE-601 CWE-601 High CVE-2020-27216 Vulnerability in maven package jetty:jetty High CVE-2020-27216 Vulnerability in maven package org.eclipse.jetty:jetty-webapp High CVE-2020-27216 Vulnerability in maven package org.mortbay.jetty:jetty High CVE-2020-27224 Vulnerability in npm package @theia/preview CWE-79 CWE-79 Critical CVE-2020-27543 Vulnerability in npm package restify-paginate CWE-755 CWE-755 High CVE-2020-27885 Vulnerability in maven package org.wso2.carbon.apimgt:org.wso2.carbon.apimgt.store.feature CWE-79 CWE-79 High CVE-2020-28052 Vulnerability in maven package bouncycastle:bcprov-jdk14 Critical CVE-2020-28052 Vulnerability in maven package org.bouncycastle:bcprov-debug-jdk15on Critical CVE-2020-28052 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk14 Critical CVE-2020-28052 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk15on Critical CVE-2020-28052 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on Critical CVE-2020-28052 Vulnerability in maven package org.bouncycastle:bcprov-jdk15to18 Critical CVE-2020-28168 Vulnerability in maven package org.webjars.bower:axios CWE-918 CWE-918 Medium CVE-2020-28168 Vulnerability in maven package org.webjars.bowergithub.axios:axios CWE-918 CWE-918 Medium CVE-2020-28168 Vulnerability in maven package org.webjars.npm:axios CWE-918 CWE-918 Medium CVE-2020-28168 Vulnerability in npm package axios CWE-918 CWE-918 Medium CVE-2020-28248 Vulnerability in npm package png-img CWE-787 CWE-787 Critical CVE-2020-28249 Vulnerability in npm package joplin CWE-79 CWE-79 High CVE-2020-28268 Vulnerability in npm package controlled-merge CWE-1321 CWE-1321 High CVE-2020-28269 Vulnerability in npm package field CWE-1321 CWE-1321 Critical CVE-2020-28270 Vulnerability in npm package object-hierarchy-access CWE-1321 CWE-1321 Critical CVE-2020-28271 Vulnerability in npm package deephas CWE-1321 CWE-1321 Critical CVE-2020-28272 Vulnerability in npm package keyget Critical CVE-2020-28273 Vulnerability in npm package set-in Critical CVE-2020-28276 Vulnerability in npm package deep-set Critical CVE-2020-28277 Vulnerability in maven package org.webjars.npm:dset Critical CVE-2020-28277 Vulnerability in npm package dset Critical CVE-2020-28278 Vulnerability in maven package org.webjars.npm:shvl Critical CVE-2020-28278 Vulnerability in npm package shvl Critical CVE-2020-28279 Vulnerability in npm package flattenizer Critical CVE-2020-28280 Vulnerability in npm package predefine Critical CVE-2020-28281 Vulnerability in npm package set-object-value Critical CVE-2020-28282 Vulnerability in maven package org.webjars.npm:getobject Critical CVE-2020-28282 Vulnerability in npm package getobject Critical CVE-2020-28283 Vulnerability in npm package libnested Critical CVE-2020-28423 Vulnerability in npm package monorepo-build CWE-77 CWE-77 Critical CVE-2020-28424 Vulnerability in npm package s3-kilatstorage CWE-78 CWE-78 Critical CVE-2020-28425 Vulnerability in npm package curljs CWE-77 CWE-77 Critical CVE-2020-28426 Vulnerability in npm package kill-process-on-port CWE-78 CWE-78 High CVE-2020-28429 Vulnerability in npm package geojson2kml CWE-78 CWE-78 Critical CVE-2020-28433 Vulnerability in npm package node-latex-pdf CWE-77 CWE-77 Critical CVE-2020-28434 Vulnerability in npm package gitblame CWE-77 CWE-77 Critical CVE-2020-28435 Vulnerability in npm package ffmpeg-sdk CWE-77 CWE-77 Critical CVE-2020-28436 Vulnerability in npm package google-cloudstorage-commands CWE-77 CWE-77 Critical CVE-2020-28437 Vulnerability in npm package heroku-env CWE-77 CWE-77 Critical CVE-2020-28438 Vulnerability in npm package deferred-exec CWE-77 CWE-77 Critical CVE-2020-28441 Vulnerability in npm package conf-cfg-ini CWE-1321 CWE-1321 Critical CVE-2020-28442 Vulnerability in maven package org.webjars.bower:js-data Critical CVE-2020-28442 Vulnerability in maven package org.webjars.npm:js-data Critical CVE-2020-28442 Vulnerability in npm package js-data Critical CVE-2020-28443 Vulnerability in npm package sonar-wrapper CWE-77 CWE-77 Critical CVE-2020-28445 Vulnerability in npm package npm-help CWE-77 CWE-77 Critical CVE-2020-28446 Vulnerability in npm package ntesseract CWE-77 CWE-77 Critical CVE-2020-28447 Vulnerability in npm package xopen CWE-77 CWE-77 Critical CVE-2020-28448 Vulnerability in npm package multi-ini CWE-1321 CWE-1321 Critical CVE-2020-28449 Vulnerability in npm package decal Critical CVE-2020-28450 Vulnerability in npm package decal Critical CVE-2020-28451 Vulnerability in npm package image-tiler CWE-77 CWE-77 Critical CVE-2020-28453 Vulnerability in npm package npos-tesseract CWE-77 CWE-77 Critical CVE-2020-28455 Vulnerability in npm package markdown-it-toc CWE-79 CWE-79 High CVE-2020-28458 Vulnerability in maven package org.webjars.bower:datatables.net CWE-1321 CWE-1321 High CVE-2020-28458 Vulnerability in maven package org.webjars.npm:datatables.net CWE-1321 CWE-1321 High CVE-2020-28458 Vulnerability in npm package datatables.net CWE-1321 CWE-1321 High CVE-2020-28459 Vulnerability in npm package markdown-it-decorate CWE-79 CWE-79 High CVE-2020-28459 Vulnerability in npm package markdown-it-decorate CWE-79 CWE-79 High CVE-2020-28460 Vulnerability in npm package multi-ini CWE-1321 CWE-1321 Critical CVE-2020-28461 Vulnerability in npm package js-ini CWE-1321 CWE-1321 Critical CVE-2020-28462 Vulnerability in npm package ion-parser CWE-1321 CWE-1321 Critical CVE-2020-28464 Vulnerability in npm package djv CWE-94 CWE-94 Critical CVE-2020-28469 Vulnerability in maven package org.webjars.bowergithub.es128:glob-parent CWE-400 CWE-400 High CVE-2020-28469 Vulnerability in maven package org.webjars.npm:glob-parent CWE-400 CWE-400 High CVE-2020-28469 Vulnerability in npm package glob-parent CWE-400 CWE-400 High CVE-2020-28471 Vulnerability in npm package properties-reader CWE-1321 CWE-1321 Critical CVE-2020-28472 Vulnerability in maven package org.webjars.bower:aws-sdk Critical CVE-2020-28472 Vulnerability in maven package org.webjars.npm:aws-sdk Critical CVE-2020-28472 Vulnerability in npm package @aws-sdk/shared-ini-file-loader Critical CVE-2020-28472 Vulnerability in npm package aws-sdk Critical CVE-2020-28477 Vulnerability in maven package org.webjars.npm:immer High CVE-2020-28477 Vulnerability in npm package immer High CVE-2020-28478 Vulnerability in npm package gsap High CVE-2020-28481 Vulnerability in maven package org.webjars.bower:socket.io CWE-346 CWE-346 Medium CVE-2020-28481 Vulnerability in maven package org.webjars.npm:socket.io CWE-346 CWE-346 Medium CVE-2020-28481 Vulnerability in npm package socket.io CWE-346 CWE-346 Medium CVE-2020-28487 Vulnerability in maven package org.webjars.bowergithub.visjs:vis-timeline CWE-79 CWE-79 High CVE-2020-28487 Vulnerability in maven package org.webjars.npm:vis-timeline CWE-79 CWE-79 High CVE-2020-28487 Vulnerability in npm package vis-timeline CWE-79 CWE-79 High CVE-2020-28494 Vulnerability in npm package total.js CWE-78 CWE-78 Critical CVE-2020-28495 Vulnerability in npm package total.js High CVE-2020-28496 Vulnerability in maven package org.webjars.npm:three CWE-400 CWE-400 High CVE-2020-28496 Vulnerability in npm package three CWE-400 CWE-400 High CVE-2020-28500 Vulnerability in maven package org.fujion.webjars:lodash Medium CVE-2020-28500 Vulnerability in maven package org.webjars.bower:lodash Medium CVE-2020-28500 Vulnerability in maven package org.webjars.bowergithub.lodash:lodash Medium CVE-2020-28500 Vulnerability in maven package org.webjars.npm:lodash Medium CVE-2020-28500 Vulnerability in maven package org.webjars:lodash Medium CVE-2020-28500 Vulnerability in npm package lodash Medium CVE-2020-28501 Vulnerability in npm package es6-crawler-detect High CVE-2020-28502 Vulnerability in maven package org.webjars.npm:xmlhttprequest CWE-94 CWE-94 Critical CVE-2020-28502 Vulnerability in maven package org.webjars.npm:xmlhttprequest-ssl CWE-94 CWE-94 Critical CVE-2020-28502 Vulnerability in npm package xmlhttprequest CWE-94 CWE-94 Critical CVE-2020-28502 Vulnerability in npm package xmlhttprequest-ssl CWE-94 CWE-94 Critical CVE-2020-28503 Vulnerability in maven package org.webjars.npm:copy-props Critical CVE-2020-28503 Vulnerability in npm package copy-props Critical CVE-2020-29204 Vulnerability in maven package com.xuxueli:xxl-job-admin CWE-79 CWE-79 High CVE-2020-29455 Vulnerability in npm package liveaddress CWE-79 CWE-79 High CVE-2020-35199 Vulnerability in maven package org.igniterealtime.openfire.plugins:bookmarks CWE-79 CWE-79 Medium CVE-2020-35200 Vulnerability in maven package org.igniterealtime.openfire.plugins:clientcontrol CWE-79 CWE-79 High CVE-2020-35201 Vulnerability in maven package org.igniterealtime.openfire.plugins:bookmarks CWE-79 CWE-79 Medium CVE-2020-35202 Vulnerability in maven package org.igniterealtime.openfire.plugins:dbaccess CWE-79 CWE-79 Medium CVE-2020-35211 Vulnerability in maven package io.atomix:atomix High CVE-2020-35213 Vulnerability in maven package io.atomix:atomix CWE-74 CWE-74 Critical CVE-2020-35476 Vulnerability in maven package net.opentsdb:opentsdb CWE-78 CWE-78 Critical CVE-2020-35490 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-35491 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-36048 Vulnerability in maven package org.webjars.bower:engine.io CWE-400 CWE-400 High CVE-2020-36048 Vulnerability in maven package org.webjars.npm:engine.io CWE-400 CWE-400 High CVE-2020-36048 Vulnerability in npm package engine.io CWE-400 CWE-400 High CVE-2020-36049 Vulnerability in maven package org.webjars.npm:socket.io-parser CWE-770 CWE-770 High CVE-2020-36049 Vulnerability in npm package socket.io-parser CWE-770 CWE-770 High CVE-2020-36179 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-36180 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-36181 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-36182 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-36183 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-36184 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-36185 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-36186 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-36187 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-36188 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-36189 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-36320 Vulnerability in maven package com.vaadin:vaadin-server CWE-400 CWE-400 High CVE-2020-36376 Vulnerability in npm package aaptjs CWE-78 CWE-78 Critical CVE-2020-36377 Vulnerability in npm package aaptjs CWE-78 CWE-78 Critical CVE-2020-36378 Vulnerability in npm package aaptjs CWE-78 CWE-78 Critical CVE-2020-36379 Vulnerability in npm package aaptjs CWE-78 CWE-78 Critical CVE-2020-36380 Vulnerability in npm package aaptjs CWE-78 CWE-78 Critical CVE-2020-36381 Vulnerability in npm package aaptjs CWE-78 CWE-78 Critical CVE-2020-36518 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-787 CWE-787 High CVE-2020-36618 Vulnerability in npm package whois CWE-1321 CWE-1321 Critical CVE-2020-36629 Vulnerability in npm package httpster CWE-22 CWE-22 High CVE-2020-36649 Vulnerability in maven package org.webjars.bower:papaparse CWE-1333 CWE-1333 High CVE-2020-36649 Vulnerability in maven package org.webjars.bowergithub.mholt:papaparse CWE-1333 CWE-1333 High CVE-2020-36649 Vulnerability in maven package org.webjars.npm:papaparse CWE-1333 CWE-1333 High CVE-2020-36649 Vulnerability in npm package papaparse CWE-1333 CWE-1333 High CVE-2021-3137 Vulnerability in maven package org.xwiki.commons:xwiki-commons CWE-79 CWE-79 Medium CVE-2021-3163 Vulnerability in npm package quill CWE-79 CWE-79 High CVE-2021-3189 Vulnerability in npm package slashify CWE-601 CWE-601 High CVE-2021-3190 Vulnerability in npm package async-git CWE-78 CWE-78 Critical CVE-2021-3312 Vulnerability in maven package org.opencms:opencms-core CWE-611 CWE-611 High CVE-2021-3377 Vulnerability in npm package ansi_up CWE-79 CWE-79 High CVE-2021-3645 Vulnerability in npm package @viking04/merge CWE-1321 CWE-1321 Critical CVE-2021-3647 Vulnerability in npm package urijs CWE-601 CWE-601 High CVE-2021-3664 Vulnerability in npm package url-parse CWE-601 CWE-601 Medium CVE-2021-3666 Vulnerability in npm package body-parser-xml CWE-1321 CWE-1321 Critical CVE-2021-3690 Vulnerability in maven package io.undertow:undertow-core CWE-401 CWE-401 High CVE-2021-3749 Vulnerability in npm package axios CWE-1333 CWE-1333 High CVE-2021-3757 Vulnerability in npm package immer CWE-1321 CWE-1321 Critical CVE-2021-3765 Vulnerability in npm package validator CWE-1333 CWE-1333 High CVE-2021-3766 Vulnerability in npm package objection CWE-1321 CWE-1321 Critical CVE-2021-3777 Vulnerability in npm package tmpl High CVE-2021-3780 Vulnerability in npm package peertube CWE-79 CWE-79 High CVE-2021-3794 Vulnerability in npm package @vuelidate/validators High CVE-2021-3795 Vulnerability in npm package semver-regex CWE-1333 CWE-1333 High CVE-2021-3801 Vulnerability in npm package prismjs High CVE-2021-3803 Vulnerability in npm package nth-check CWE-1333 CWE-1333 High CVE-2021-3804 Vulnerability in npm package taro CWE-1333 CWE-1333 High CVE-2021-3805 Vulnerability in npm package object-path CWE-1321 CWE-1321 High CVE-2021-3807 Vulnerability in npm package ansi-regex CWE-1333 CWE-1333 High CVE-2021-3810 Vulnerability in npm package code-server CWE-1333 CWE-1333 High CVE-2021-3815 Vulnerability in npm package @fabiocaccamo/utils.js CWE-1321 CWE-1321 Critical CVE-2021-3820 Vulnerability in npm package i High CVE-2021-3822 Vulnerability in npm package jsoneditor CWE-400 CWE-400 High CVE-2021-3918 Vulnerability in npm package json-schema CWE-1321 CWE-1321 Critical CVE-2021-4103 Vulnerability in npm package vditor CWE-79 CWE-79 Medium CVE-2021-4245 Vulnerability in maven package org.webjars.npm:rfc6902 CWE-1321 CWE-1321 Critical CVE-2021-4245 Vulnerability in npm package rfc6902 CWE-1321 CWE-1321 Critical CVE-2021-4264 Vulnerability in maven package org.webjars.bower:dustjs-linkedin CWE-1321 CWE-1321 Critical CVE-2021-4264 Vulnerability in maven package org.webjars.npm:dustjs-linkedin CWE-1321 CWE-1321 Critical CVE-2021-4264 Vulnerability in maven package org.webjars:dustjs-linkedin CWE-1321 CWE-1321 Critical CVE-2021-4264 Vulnerability in npm package dustjs-linkedin CWE-1321 CWE-1321 Critical CVE-2021-4279 Vulnerability in maven package org.webjars.bower:fast-json-patch CWE-1321 CWE-1321 Critical CVE-2021-4279 Vulnerability in maven package org.webjars.npm:fast-json-patch CWE-1321 CWE-1321 Critical CVE-2021-4279 Vulnerability in npm package fast-json-patch CWE-1321 CWE-1321 Critical CVE-2021-4307 Vulnerability in maven package org.webjars.bower:baobab CWE-1321 CWE-1321 Critical CVE-2021-4307 Vulnerability in maven package org.webjars.npm:baobab CWE-1321 CWE-1321 Critical CVE-2021-4307 Vulnerability in npm package baobab CWE-1321 CWE-1321 Critical CVE-2021-20085 Vulnerability in npm package backbone-query-parameters CWE-1321 CWE-1321 Critical CVE-2021-20086 Vulnerability in npm package jquery-bbq CWE-1321 CWE-1321 Critical CVE-2021-20087 Vulnerability in npm package jquery-deparam CWE-1321 CWE-1321 Critical CVE-2021-21160 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2021-21160 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2021-21162 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2021-21162 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2021-21165 Vulnerability in maven package org.webjars.npm:electron CWE-362 CWE-362 Critical CVE-2021-21165 Vulnerability in npm package electron CWE-362 CWE-362 Critical CVE-2021-21169 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2021-21172 Vulnerability in maven package org.webjars.npm:electron Critical CVE-2021-21172 Vulnerability in npm package electron Critical CVE-2021-21174 Vulnerability in npm package electron Critical CVE-2021-21175 Vulnerability in maven package org.webjars.npm:electron CWE-346 CWE-346 High CVE-2021-21175 Vulnerability in npm package electron CWE-346 CWE-346 High CVE-2021-21179 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2021-21179 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2021-21267 Vulnerability in npm package schema-inspector CWE-20 CWE-20 High CVE-2021-21290 Vulnerability in maven package io.netty:netty-codec-http CWE-378 CWE-378 Medium CVE-2021-21290 Vulnerability in maven package io.netty:netty-common CWE-378 CWE-378 Medium CVE-2021-21290 Vulnerability in maven package io.netty:netty-handler CWE-378 CWE-378 Medium CVE-2021-21290 Vulnerability in maven package io.netty:netty-testsuite CWE-378 CWE-378 Medium CVE-2021-21290 Vulnerability in maven package io.netty:netty-transport CWE-378 CWE-378 Medium CVE-2021-21290 Vulnerability in maven package io.netty:netty-transport-native-epoll CWE-378 CWE-378 Medium CVE-2021-21290 Vulnerability in maven package io.netty:netty-transport-native-unix-common-tests CWE-378 CWE-378 Medium CVE-2021-21307 Vulnerability in maven package org.lucee:lucee CWE-862 CWE-862 Critical CVE-2021-21310 Vulnerability in npm package next-auth CWE-290 CWE-290 Medium CVE-2021-21341 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-400 CWE-400 High CVE-2021-21342 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-918 CWE-918 Critical CVE-2021-21343 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 High CVE-2021-21344 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 Critical CVE-2021-21345 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-78 CWE-78 Critical CVE-2021-21346 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 Critical CVE-2021-21347 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 Critical CVE-2021-21349 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-918 CWE-918 Critical CVE-2021-21350 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 Critical CVE-2021-21351 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 Critical CVE-2021-21353 Vulnerability in maven package org.webjars.npm:pug CWE-74 CWE-74 Critical CVE-2021-21353 Vulnerability in maven package org.webjars.npm:pug-code-gen CWE-74 CWE-74 Critical CVE-2021-21353 Vulnerability in npm package pug CWE-74 CWE-74 Critical CVE-2021-21353 Vulnerability in npm package pug-code-gen CWE-74 CWE-74 Critical CVE-2021-21361 Vulnerability in maven package com.bmuschko:gradle-vagrant-plugin CWE-532 CWE-532 High CVE-2021-21363 Vulnerability in maven package io.swagger:swagger-generator CWE-378 CWE-378 High CVE-2021-21368 Vulnerability in maven package org.webjars.npm:msgpack5 CWE-1321 CWE-1321 Critical CVE-2021-21368 Vulnerability in npm package msgpack5 CWE-1321 CWE-1321 Critical CVE-2021-21384 Vulnerability in npm package shescape CWE-88 CWE-88 High CVE-2021-21422 Vulnerability in npm package mongo-express CWE-79 CWE-79 High CVE-2021-21428 Vulnerability in maven package org.openapitools:openapi-generator-online CWE-668 CWE-668 High CVE-2021-21430 Vulnerability in maven package org.openapitools:openapi-generator-project CWE-668 CWE-668 Medium CVE-2021-22204 Vulnerability in npm package exiftool-vendored CWE-94 CWE-94 High CVE-2021-22569 Vulnerability in maven package com.google.protobuf:protobuf-java Medium CVE-2021-22963 Vulnerability in npm package fastify-static CWE-601 CWE-601 High CVE-2021-22964 Vulnerability in npm package fastify-static CWE-601 CWE-601 Critical CVE-2021-23327 Vulnerability in maven package org.webjars.npm:apexcharts CWE-79 CWE-79 High CVE-2021-23327 Vulnerability in npm package apexcharts CWE-79 CWE-79 High CVE-2021-23328 Vulnerability in npm package iniparserjs Medium CVE-2021-23329 Vulnerability in npm package nested-object-assign CWE-1321 CWE-1321 High CVE-2021-23330 Vulnerability in npm package launchpad CWE-78 CWE-78 Critical CVE-2021-23335 Vulnerability in npm package is-user-valid CWE-74 CWE-74 High CVE-2021-23337 Vulnerability in maven package org.fujion.webjars:lodash CWE-94 CWE-94 High CVE-2021-23337 Vulnerability in maven package org.webjars.bower:lodash CWE-94 CWE-94 High CVE-2021-23337 Vulnerability in maven package org.webjars.bowergithub.lodash:lodash CWE-94 CWE-94 High CVE-2021-23337 Vulnerability in maven package org.webjars.npm:lodash CWE-94 CWE-94 High CVE-2021-23337 Vulnerability in maven package org.webjars.npm:lodash.template CWE-94 CWE-94 High CVE-2021-23337 Vulnerability in maven package org.webjars:lodash CWE-94 CWE-94 High CVE-2021-23337 Vulnerability in npm package lodash CWE-94 CWE-94 High CVE-2021-23337 Vulnerability in npm package lodash.template CWE-94 CWE-94 High CVE-2021-23341 Vulnerability in maven package org.webjars.npm:prismjs High CVE-2021-23341 Vulnerability in maven package org.webjars:prismjs High CVE-2021-23341 Vulnerability in npm package prismjs High CVE-2021-23342 Vulnerability in maven package org.webjars.npm:docsify CWE-79 CWE-79 High CVE-2021-23342 Vulnerability in npm package docsify CWE-79 CWE-79 High CVE-2021-23343 Vulnerability in npm package path-parse High CVE-2021-23344 Vulnerability in npm package total.js CWE-94 CWE-94 Critical CVE-2021-23346 Vulnerability in maven package org.webjars.npm:html-parse-stringify2 Medium CVE-2021-23346 Vulnerability in npm package html-parse-stringify Medium CVE-2021-23346 Vulnerability in npm package html-parse-stringify2 Medium CVE-2021-23348 Vulnerability in npm package portprocesses CWE-78 CWE-78 Critical CVE-2021-23348 Vulnerability in npm package portprocesses CWE-78 CWE-78 Critical CVE-2021-23352 Vulnerability in npm package madge CWE-89 CWE-89 Critical CVE-2021-23354 Vulnerability in npm package printf CWE-1333 CWE-1333 High CVE-2021-23355 Vulnerability in npm package ps-kill CWE-78 CWE-78 Critical CVE-2021-23356 Vulnerability in npm package kill-process-by-name CWE-78 CWE-78 Critical CVE-2021-23358 Vulnerability in maven package org.webjars.bower:underscore CWE-94 CWE-94 High CVE-2021-23358 Vulnerability in maven package org.webjars.bowergithub.jashkenas:underscore CWE-94 CWE-94 High CVE-2021-23358 Vulnerability in maven package org.webjars.npm:underscore CWE-94 CWE-94 High CVE-2021-23358 Vulnerability in npm package underscore CWE-94 CWE-94 High CVE-2021-23358 Vulnerability in npm package underscore CWE-94 CWE-94 High CVE-2021-23359 Vulnerability in npm package port-killer CWE-78 CWE-78 Critical CVE-2021-23360 Vulnerability in npm package killport CWE-78 CWE-78 Critical CVE-2021-23362 Vulnerability in maven package org.webjars.npm:hosted-git-info CWE-1333 CWE-1333 Medium CVE-2021-23362 Vulnerability in npm package hosted-git-info CWE-1333 CWE-1333 Medium CVE-2021-23363 Vulnerability in npm package kill-by-port CWE-78 CWE-78 Critical CVE-2021-23364 Vulnerability in npm package browserslist CWE-1333 CWE-1333 Medium CVE-2021-23368 Vulnerability in npm package postcss Medium CVE-2021-23369 Vulnerability in npm package handlebars Critical CVE-2021-23370 Vulnerability in npm package swiper Critical CVE-2021-23371 Vulnerability in npm package chrono-node High CVE-2021-23373 Vulnerability in npm package set-deep-prop CWE-1321 CWE-1321 Critical CVE-2021-23374 Vulnerability in npm package ps-visitor CWE-78 CWE-78 Critical CVE-2021-23375 Vulnerability in npm package psnode CWE-78 CWE-78 Critical CVE-2021-23376 Vulnerability in npm package ffmpegdotjs CWE-78 CWE-78 Critical CVE-2021-23377 Vulnerability in npm package onion-oled-js CWE-78 CWE-78 Critical CVE-2021-23378 Vulnerability in npm package picotts CWE-78 CWE-78 Critical CVE-2021-23379 Vulnerability in npm package portkiller CWE-78 CWE-78 Critical CVE-2021-23380 Vulnerability in npm package roar-pidusage CWE-78 CWE-78 High CVE-2021-23381 Vulnerability in npm package killing CWE-78 CWE-78 Critical CVE-2021-23382 Vulnerability in npm package postcss CWE-1333 CWE-1333 High CVE-2021-23383 Vulnerability in maven package org.webjars.npm:handlebars CWE-1321 CWE-1321 Critical CVE-2021-23384 Vulnerability in npm package koa-remove-trailing-slashes CWE-601 CWE-601 Medium CVE-2021-23387 Vulnerability in npm package trailing-slash CWE-601 CWE-601 High CVE-2021-23391 Vulnerability in npm package calipso CWE-22 CWE-22 High CVE-2021-23392 Vulnerability in npm package locutus High CVE-2021-23395 Vulnerability in npm package nedb CWE-1321 CWE-1321 Medium CVE-2021-23396 Vulnerability in npm package lutils CWE-1321 CWE-1321 Critical CVE-2021-23397 Vulnerability in npm package @ianwalter/merge CWE-1321 CWE-1321 Critical CVE-2021-23399 Vulnerability in npm package wincred CWE-78 CWE-78 Critical CVE-2021-23400 Vulnerability in npm package nodemailer CWE-74 CWE-74 Critical CVE-2021-23406 Vulnerability in npm package pac-resolver Critical CVE-2021-23411 Vulnerability in npm package anchorme CWE-79 CWE-79 High CVE-2021-23412 Vulnerability in npm package gitlogplus CWE-78 CWE-78 Critical CVE-2021-23413 Vulnerability in npm package jszip Medium CVE-2021-23414 Vulnerability in npm package video.js CWE-79 CWE-79 High CVE-2021-23416 Vulnerability in npm package curly-bracket-parser CWE-79 CWE-79 High CVE-2021-23417 Vulnerability in npm package deepmergefn CWE-1321 CWE-1321 Critical CVE-2021-23419 Vulnerability in npm package open-graph CWE-1321 CWE-1321 Critical CVE-2021-23421 Vulnerability in npm package merge-change CWE-1321 CWE-1321 Critical CVE-2021-23424 Vulnerability in npm package ansi-html High CVE-2021-23425 Vulnerability in npm package trim-off-newlines Medium CVE-2021-23426 Vulnerability in npm package proto High CVE-2021-23429 Vulnerability in npm package transpile CWE-755 CWE-755 High CVE-2021-23430 Vulnerability in npm package startserver CWE-22 CWE-22 High CVE-2021-23432 Vulnerability in npm package mootools Critical CVE-2021-23433 Vulnerability in npm package algoliasearch-helper CWE-1321 CWE-1321 Critical CVE-2021-23434 Vulnerability in npm package object-path CWE-843 CWE-843 Critical CVE-2021-23436 Vulnerability in npm package immer CWE-843 CWE-843 Critical CVE-2021-23438 Vulnerability in npm package mpath CWE-843 CWE-843 Critical CVE-2021-23440 Vulnerability in npm package set-value CWE-843 CWE-843 Critical CVE-2021-23442 Vulnerability in npm package @cookiex/deep CWE-1321 CWE-1321 Critical CVE-2021-23443 Vulnerability in npm package edge.js CWE-843 CWE-843 High CVE-2021-23444 Vulnerability in npm package jointjs CWE-843 CWE-843 Critical CVE-2021-23445 Vulnerability in npm package datatables.net CWE-79 CWE-79 High CVE-2021-23446 Vulnerability in npm package handsontable CWE-1333 CWE-1333 High CVE-2021-23447 Vulnerability in npm package teddy CWE-843 CWE-843 High CVE-2021-23448 Vulnerability in npm package config-handler CWE-1321 CWE-1321 Critical CVE-2021-23449 Vulnerability in npm package vm2 CWE-1321 CWE-1321 Critical CVE-2021-23450 Vulnerability in npm package dojo CWE-1321 CWE-1321 Critical CVE-2021-23452 Vulnerability in npm package x-assign CWE-1321 CWE-1321 Critical CVE-2021-23460 Vulnerability in npm package min-dash CWE-1321 CWE-1321 High CVE-2021-23463 Vulnerability in maven package com.h2database:h2 CWE-611 CWE-611 Critical CVE-2021-23470 Vulnerability in npm package putil-merge CWE-1321 CWE-1321 Critical CVE-2021-23472 Vulnerability in npm package bootstrap-table CWE-843 CWE-843 High CVE-2021-23484 Vulnerability in npm package zip-local CWE-22 CWE-22 Critical CVE-2021-23490 Vulnerability in npm package parse-link-header CWE-1333 CWE-1333 High CVE-2021-23497 Vulnerability in npm package @strikeentco/set CWE-1321 CWE-1321 Critical CVE-2021-23507 Vulnerability in npm package object-path-set CWE-1321 CWE-1321 Critical CVE-2021-23509 Vulnerability in npm package json-ptr CWE-843 CWE-843 Critical CVE-2021-23518 Vulnerability in npm package cached-path-relative CWE-1321 CWE-1321 Critical CVE-2021-23543 Vulnerability in npm package realms-shim CWE-1321 CWE-1321 Critical CVE-2021-23555 Vulnerability in npm package vm2 Critical CVE-2021-23558 Vulnerability in npm package bmoor CWE-1321 CWE-1321 Critical CVE-2021-23561 Vulnerability in npm package comb CWE-1321 CWE-1321 Critical CVE-2021-23566 Vulnerability in npm package nanoid CWE-704 CWE-704 Medium CVE-2021-23567 Vulnerability in npm package colors CWE-835 CWE-835 High CVE-2021-23568 Vulnerability in npm package extend2 CWE-1321 CWE-1321 Critical CVE-2021-23574 Vulnerability in npm package js-data CWE-1321 CWE-1321 Critical CVE-2021-23594 Vulnerability in npm package realms-shim CWE-1321 CWE-1321 Critical CVE-2021-23597 Vulnerability in npm package fastify-multipart CWE-1321 CWE-1321 High CVE-2021-23624 Vulnerability in npm package dotty CWE-843 CWE-843 Critical CVE-2021-23631 Vulnerability in npm package convert-svg-core CWE-22 CWE-22 High CVE-2021-23632 Vulnerability in npm package git CWE-78 CWE-78 Critical CVE-2021-23639 Vulnerability in npm package md-to-pdf Critical CVE-2021-23648 Vulnerability in npm package @braintree/sanitize-url CWE-79 CWE-79 High CVE-2021-23663 Vulnerability in npm package sey CWE-1321 CWE-1321 Critical CVE-2021-23664 Vulnerability in npm package @isomorphic-git/cors-proxy CWE-918 CWE-918 High CVE-2021-23673 Vulnerability in npm package pekeupload CWE-79 CWE-79 High CVE-2021-23700 Vulnerability in npm package merge-deep2 CWE-1321 CWE-1321 Critical CVE-2021-23702 Vulnerability in npm package object-extend CWE-1321 CWE-1321 Critical CVE-2021-23718 Vulnerability in npm package ssrf-agent CWE-918 CWE-918 High CVE-2021-23760 Vulnerability in npm package keyget CWE-1321 CWE-1321 Critical CVE-2021-23771 Vulnerability in npm package argencoders-notevil CWE-1321 CWE-1321 High CVE-2021-23771 Vulnerability in npm package notevil CWE-1321 CWE-1321 High CVE-2021-23784 Vulnerability in npm package tempura CWE-79 CWE-79 High CVE-2021-23797 Vulnerability in npm package http-server-node CWE-22 CWE-22 Critical CVE-2021-23807 Vulnerability in npm package jsonpointer CWE-843 CWE-843 Critical CVE-2021-23820 Vulnerability in npm package json-pointer CWE-843 CWE-843 Critical CVE-2021-24033 Vulnerability in maven package org.webjars.npm:react-dev-utils CWE-78 CWE-78 Medium CVE-2021-24033 Vulnerability in npm package react-dev-utils CWE-78 CWE-78 Medium CVE-2021-25646 Vulnerability in maven package org.apache.druid:druid-core Critical CVE-2021-25864 Vulnerability in npm package node-red-contrib-huemagic CWE-22 CWE-22 High CVE-2021-25912 Vulnerability in npm package dotty CWE-1321 CWE-1321 Critical CVE-2021-25913 Vulnerability in npm package set-or-get CWE-1321 CWE-1321 Critical CVE-2021-25914 Vulnerability in npm package object-collider CWE-1321 CWE-1321 Critical CVE-2021-25915 Vulnerability in npm package changeset CWE-1321 CWE-1321 Critical CVE-2021-25916 Vulnerability in npm package patchmerge CWE-1321 CWE-1321 Critical CVE-2021-25929 Vulnerability in maven package org.opennms:opennms-webapp CWE-79 CWE-79 Medium CVE-2021-25930 Vulnerability in maven package org.opennms:opennms-webapp CWE-352 CWE-352 Medium CVE-2021-25931 Vulnerability in maven package org.opennms:opennms-webapp CWE-352 CWE-352 Critical CVE-2021-25933 Vulnerability in maven package org.opennms:opennms-webapp CWE-79 CWE-79 Medium CVE-2021-25941 Vulnerability in npm package deep-override CWE-1321 CWE-1321 Critical CVE-2021-25943 Vulnerability in npm package 101 CWE-1321 CWE-1321 Critical CVE-2021-25945 Vulnerability in npm package js-extend CWE-1321 CWE-1321 Critical CVE-2021-25946 Vulnerability in npm package nconf-toml CWE-1321 CWE-1321 Critical CVE-2021-25947 Vulnerability in npm package nestie CWE-1321 CWE-1321 Critical CVE-2021-25948 Vulnerability in npm package expand-hash CWE-1321 CWE-1321 Critical CVE-2021-25949 Vulnerability in npm package set-getter CWE-1321 CWE-1321 Critical CVE-2021-26275 Vulnerability in npm package eslint-fixer CWE-77 CWE-77 Critical CVE-2021-26276 Vulnerability in npm package config-shield CWE-913 CWE-913 Medium CVE-2021-26291 Vulnerability in maven package org.apache.maven:apache-maven CWE-346 CWE-346 Critical CVE-2021-26296 Vulnerability in maven package org.apache.myfaces.core:myfaces-core-project CWE-352 CWE-352 High CVE-2021-26539 Vulnerability in maven package org.webjars.npm:sanitize-html Medium CVE-2021-26539 Vulnerability in npm package sanitize-html Medium CVE-2021-26540 Vulnerability in maven package org.webjars.npm:sanitize-html Medium CVE-2021-26540 Vulnerability in npm package sanitize-html Medium CVE-2021-26541 Vulnerability in npm package gitlog CWE-78 CWE-78 Critical CVE-2021-26543 Vulnerability in npm package git-parse CWE-78 CWE-78 Critical CVE-2021-27185 Vulnerability in npm package samba-client CWE-77 CWE-77 Critical CVE-2021-27191 Vulnerability in npm package get-ip-range High CVE-2021-27290 Vulnerability in maven package org.webjars.npm:ssri High CVE-2021-27290 Vulnerability in npm package ssri High CVE-2021-27292 Vulnerability in npm package ua-parser-js High CVE-2021-27515 Vulnerability in maven package org.webjars.bowergithub.unshiftio:url-parse Medium CVE-2021-27515 Vulnerability in maven package org.webjars.npm:url-parse Medium CVE-2021-27515 Vulnerability in npm package url-parse Medium CVE-2021-27516 Vulnerability in maven package org.webjars.bower:urijs High CVE-2021-27516 Vulnerability in maven package org.webjars.npm:urijs High CVE-2021-27516 Vulnerability in npm package urijs High CVE-2021-27524 Vulnerability in npm package braft-editor CWE-79 CWE-79 High CVE-2021-27568 Vulnerability in maven package net.minidev:json-smart CWE-754 CWE-754 Medium CVE-2021-27582 Vulnerability in maven package org.mitre:openid-connect-server CWE-1321 CWE-1321 Critical CVE-2021-27850 Vulnerability in maven package org.apache.tapestry:tapestry-core CWE-502 CWE-502 Critical CVE-2021-28128 Vulnerability in npm package strapi CWE-640 CWE-640 Critical CVE-2021-28161 Vulnerability in npm package @wiptheia/core CWE-79 CWE-79 High CVE-2021-28162 Vulnerability in npm package @wiptheia/core CWE-829 CWE-829 High CVE-2021-28163 Vulnerability in maven package org.eclipse.jetty:jetty-deploy CWE-59 CWE-59 Low CVE-2021-28164 Vulnerability in maven package org.eclipse.jetty:jetty-webapp Medium CVE-2021-28165 Vulnerability in maven package org.eclipse.jetty:jetty-io CWE-755 CWE-755 High CVE-2021-28170 Vulnerability in maven package org.glassfish:jakarta.el CWE-917 CWE-917 Medium CVE-2021-28918 Vulnerability in npm package netmask CWE-704 CWE-704 Critical CVE-2021-29060 Vulnerability in npm package color-string CWE-770 CWE-770 Medium CVE-2021-29300 Vulnerability in npm package opened CWE-78 CWE-78 Critical CVE-2021-29425 Vulnerability in maven package commons-io:commons-io CWE-22 CWE-22 Medium CVE-2021-29441 Vulnerability in maven package com.alibaba.nacos:nacos-common CWE-290 CWE-290 Critical CVE-2021-29442 Vulnerability in maven package com.alibaba.nacos:nacos-common CWE-306 CWE-306 High CVE-2021-29459 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web CWE-79 CWE-79 High CVE-2021-29479 Vulnerability in maven package io.ratpack:ratpack-core High CVE-2021-29484 Vulnerability in npm package ghost CWE-79 CWE-79 High CVE-2021-29486 Vulnerability in npm package cumulative-distribution-function CWE-20 CWE-20 High CVE-2021-30074 Vulnerability in npm package docsify CWE-79 CWE-79 High CVE-2021-31597 Vulnerability in npm package xmlhttprequest-ssl CWE-295 CWE-295 Critical CVE-2021-31684 Vulnerability in maven package net.minidev:json-smart CWE-787 CWE-787 High CVE-2021-31712 Vulnerability in npm package react-draft-wysiwyg CWE-79 CWE-79 Medium CVE-2021-32573 Vulnerability in npm package express-cart CWE-79 CWE-79 Medium CVE-2021-32621 Vulnerability in maven package org.xwiki.platform:xwiki-platform-dashboard-macro CWE-94 CWE-94 Critical CVE-2021-32623 Vulnerability in maven package org.opencastproject:opencast-kernel CWE-776 CWE-776 High CVE-2021-32640 Vulnerability in npm package ws CWE-400 CWE-400 Medium CVE-2021-32641 Vulnerability in npm package auth0-lock CWE-79 CWE-79 High CVE-2021-32730 Vulnerability in maven package org.xwiki.platform:xwiki-platform-administration-ui CWE-352 CWE-352 Medium CVE-2021-32732 Vulnerability in maven package org.xwiki.platform:xwiki-platform-administration-ui CWE-352 CWE-352 High CVE-2021-32769 Vulnerability in maven package io.micronaut:micronaut-core CWE-22 CWE-22 High CVE-2021-32770 Vulnerability in npm package gatsby-source-wordpress CWE-522 CWE-522 High CVE-2021-32817 Vulnerability in npm package express-hbs CWE-94 CWE-94 High CVE-2021-32818 Vulnerability in npm package haml-coffee CWE-79 CWE-79 Medium CVE-2021-32819 Vulnerability in npm package squirrelly CWE-200 CWE-200 Critical CVE-2021-32820 Vulnerability in npm package express-handlebars CWE-94 CWE-94 Critical CVE-2021-32822 Vulnerability in npm package hbs CWE-94 CWE-94 Medium CVE-2021-32824 Vulnerability in maven package org.apache.dubbo:dubbo-common CWE-502 CWE-502 Critical CVE-2021-32827 Vulnerability in maven package org.mock-server:mockserver-core CWE-79 CWE-79 Critical CVE-2021-32828 Vulnerability in maven package org.nuxeo.ecm.platform:nuxeo-platform-oauth CWE-79 CWE-79 High CVE-2021-32831 Vulnerability in npm package total.js CWE-94 CWE-94 High CVE-2021-32850 Vulnerability in npm package @claviska/jquery-minicolors CWE-79 CWE-79 High CVE-2021-32851 Vulnerability in npm package mind-elixir CWE-79 CWE-79 High CVE-2021-32853 Vulnerability in npm package erxes CWE-79 CWE-79 Critical CVE-2021-32854 Vulnerability in maven package org.webjars.bower:textangular CWE-79 CWE-79 High CVE-2021-32854 Vulnerability in maven package org.webjars.npm:textangular CWE-79 CWE-79 High CVE-2021-32854 Vulnerability in maven package org.webjars:textangular CWE-79 CWE-79 High CVE-2021-32854 Vulnerability in npm package textangular CWE-79 CWE-79 High CVE-2021-32855 Vulnerability in npm package vditor CWE-79 CWE-79 High CVE-2021-32859 Vulnerability in maven package org.webjars.npm:github-com-baremetrics-calendar CWE-79 CWE-79 High CVE-2021-32859 Vulnerability in npm package baremetrics-calendar CWE-79 CWE-79 High CVE-2021-32860 Vulnerability in maven package org.webjars.npm:izimodal CWE-79 CWE-79 High CVE-2021-32860 Vulnerability in npm package izimodal CWE-79 CWE-79 High CVE-2021-33041 Vulnerability in npm package vmd CWE-79 CWE-79 High CVE-2021-33360 Vulnerability in npm package @stoqey/gnuplot Critical CVE-2021-33420 Vulnerability in npm package replicator CWE-502 CWE-502 Critical CVE-2021-33561 Vulnerability in maven package com.shopizer:shopizer CWE-79 CWE-79 Medium CVE-2021-33562 Vulnerability in maven package com.shopizer:shopizer CWE-79 CWE-79 Medium CVE-2021-33611 Vulnerability in maven package org.webjars.bowergithub.vaadin:vaadin-menu-bar CWE-79 CWE-79 High CVE-2021-33813 Vulnerability in maven package org.jdom:jdom CWE-611 CWE-611 High CVE-2021-34078 Vulnerability in npm package lifion-verify-deps CWE-78 CWE-78 Critical CVE-2021-34079 Vulnerability in npm package docker-tester CWE-78 CWE-78 Critical CVE-2021-34080 Vulnerability in npm package ssl-utils CWE-78 CWE-78 Critical CVE-2021-34081 Vulnerability in npm package gitsome CWE-78 CWE-78 Critical CVE-2021-34082 Vulnerability in npm package proctree CWE-78 CWE-78 Critical CVE-2021-34083 Vulnerability in npm package google-it CWE-78 CWE-78 Critical CVE-2021-34084 Vulnerability in npm package s3-uploader CWE-78 CWE-78 Critical CVE-2021-34371 Vulnerability in maven package org.neo4j:neo4j CWE-502 CWE-502 Critical CVE-2021-34429 Vulnerability in maven package org.eclipse.jetty:jetty-webapp Medium CVE-2021-34435 Vulnerability in npm package @theia/mini-browser CWE-346 CWE-346 Critical CVE-2021-34801 Vulnerability in npm package valine Medium CVE-2021-35065 Vulnerability in maven package org.webjars.npm:glob-parent CWE-1333 CWE-1333 High CVE-2021-35065 Vulnerability in npm package glob-parent CWE-1333 CWE-1333 High CVE-2021-36686 Vulnerability in npm package yapi-vendor CWE-79 CWE-79 Medium CVE-2021-37694 Vulnerability in npm package @asyncapi/java-spring-cloud-stream-template CWE-94 CWE-94 High CVE-2021-38294 Vulnerability in maven package org.apache.storm:storm-server CWE-78 CWE-78 Critical CVE-2021-38384 Vulnerability in npm package serverless-offline CWE-755 CWE-755 Critical CVE-2021-39147 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 Critical CVE-2021-39148 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 Critical CVE-2021-39149 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 Critical CVE-2021-39150 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-918 CWE-918 Critical CVE-2021-39151 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 Critical CVE-2021-39152 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-918 CWE-918 Critical CVE-2021-39153 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 Critical CVE-2021-39154 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 Critical CVE-2021-39157 Vulnerability in npm package detect-character-encoding CWE-755 CWE-755 High CVE-2021-39176 Vulnerability in npm package detect-character-encoding CWE-401 CWE-401 High CVE-2021-39194 Vulnerability in maven package com.charleskorn.kaml:kaml CWE-835 CWE-835 High CVE-2021-39236 Vulnerability in maven package org.apache.ozone:ozone-main CWE-862 CWE-862 Critical CVE-2021-40660 Vulnerability in maven package org.javadelight:delight-nashorn-sandbox CWE-1333 CWE-1333 High CVE-2021-40663 Vulnerability in npm package deep.assign CWE-1321 CWE-1321 Critical CVE-2021-41038 Vulnerability in npm package @theia/plugin-ext High CVE-2021-41042 Vulnerability in maven package org.eclipse.lyo:lyo-parent CWE-611 CWE-611 Medium CVE-2021-41084 Vulnerability in maven package org.http4s:http4s-server_3 CWE-74 CWE-74 Medium CVE-2021-41097 Vulnerability in npm package aurelia-path CWE-1321 CWE-1321 High CVE-2021-41117 Vulnerability in npm package keypair CWE-335 CWE-335 Critical CVE-2021-41167 Vulnerability in npm package modern-async CWE-770 CWE-770 High CVE-2021-41182 Vulnerability in maven package org.webjars.bower:jquery-ui CWE-79 CWE-79 High CVE-2021-41182 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery-ui CWE-79 CWE-79 High CVE-2021-41182 Vulnerability in maven package org.webjars.npm:jquery-ui CWE-79 CWE-79 High CVE-2021-41182 Vulnerability in maven package org.webjars:jquery-ui CWE-79 CWE-79 High CVE-2021-41182 Vulnerability in npm package jquery-ui CWE-79 CWE-79 High CVE-2021-41183 Vulnerability in maven package org.webjars.bower:jquery-ui CWE-79 CWE-79 High CVE-2021-41183 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery-ui CWE-79 CWE-79 High CVE-2021-41183 Vulnerability in maven package org.webjars.npm:jquery-ui CWE-79 CWE-79 High CVE-2021-41183 Vulnerability in maven package org.webjars:jquery-ui CWE-79 CWE-79 High CVE-2021-41183 Vulnerability in npm package jquery-ui CWE-79 CWE-79 High CVE-2021-41189 Vulnerability in maven package org.dspace:dspace-api CWE-863 CWE-863 High CVE-2021-41251 Vulnerability in npm package @sap-cloud-sdk/core CWE-200 CWE-200 Medium CVE-2021-41269 Vulnerability in maven package com.cronutils:cron-utils CWE-94 CWE-94 Critical CVE-2021-41571 Vulnerability in maven package org.apache.pulsar:pulsar CWE-863 CWE-863 High CVE-2021-41862 Vulnerability in maven package com.googlecode.aviator:aviator CWE-74 CWE-74 Critical CVE-2021-42227 Vulnerability in npm package kindeditor CWE-79 CWE-79 High CVE-2021-42228 Vulnerability in npm package kindeditor CWE-352 CWE-352 Critical CVE-2021-42392 Vulnerability in maven package com.h2database:h2 CWE-502 CWE-502 Critical CVE-2021-42550 Vulnerability in maven package ch.qos.logback:logback-core CWE-502 CWE-502 High CVE-2021-42575 Vulnerability in maven package com.googlecode.owasp-java-html-sanitizer:owasp-java-html-sanitizer Critical CVE-2021-42697 Vulnerability in maven package com.typesafe.akka:akka-http CWE-674 CWE-674 High CVE-2021-42697 Vulnerability in maven package com.typesafe.akka:akka-http-core CWE-674 CWE-674 High CVE-2021-42697 Vulnerability in maven package com.typesafe.akka:akka-http-core_2.12 CWE-674 CWE-674 High CVE-2021-42697 Vulnerability in maven package com.typesafe.akka:akka-http-core_2.13 CWE-674 CWE-674 High CVE-2021-42697 Vulnerability in maven package com.typesafe.akka:akka-http_2.12 CWE-674 CWE-674 High CVE-2021-42697 Vulnerability in maven package com.typesafe.akka:akka-http_2.13 CWE-674 CWE-674 High CVE-2021-43090 Vulnerability in maven package com.predic8:soa-model-core CWE-611 CWE-611 Critical CVE-2021-43090 Vulnerability in maven package com.predic8:soa-model-parent CWE-611 CWE-611 Critical CVE-2021-43116 Vulnerability in maven package com.alibaba.nacos:nacos-client CWE-287 CWE-287 Critical CVE-2021-43138 Vulnerability in maven package org.webjars.bower:async CWE-1321 CWE-1321 High CVE-2021-43138 Vulnerability in maven package org.webjars.bowergithub.caolan:async CWE-1321 CWE-1321 High CVE-2021-43138 Vulnerability in maven package org.webjars.npm:async CWE-1321 CWE-1321 High CVE-2021-43138 Vulnerability in maven package org.webjars:async CWE-1321 CWE-1321 High CVE-2021-43138 Vulnerability in npm package async CWE-1321 CWE-1321 High CVE-2021-43142 Vulnerability in maven package com.wutka:jox CWE-611 CWE-611 Critical CVE-2021-43306 Vulnerability in maven package org.webjars.bower:jquery-validation CWE-1333 CWE-1333 High CVE-2021-43306 Vulnerability in maven package org.webjars.bowergithub.jquery-validation:jquery-validation CWE-1333 CWE-1333 High CVE-2021-43306 Vulnerability in maven package org.webjars.npm:jquery-validation CWE-1333 CWE-1333 High CVE-2021-43306 Vulnerability in maven package org.webjars:jquery-validation CWE-1333 CWE-1333 High CVE-2021-43306 Vulnerability in npm package jquery-validation CWE-1333 CWE-1333 High CVE-2021-43307 Vulnerability in maven package org.webjars.npm:semver-regex CWE-1333 CWE-1333 High CVE-2021-43307 Vulnerability in npm package semver-regex CWE-1333 CWE-1333 High CVE-2021-43308 Vulnerability in npm package markdown-link-extractor CWE-1333 CWE-1333 High CVE-2021-43309 Vulnerability in npm package uri-template-lite CWE-1333 CWE-1333 High CVE-2021-43466 Vulnerability in maven package org.thymeleaf:thymeleaf-spring5 CWE-94 CWE-94 Critical CVE-2021-43570 Vulnerability in maven package com.starkbank.ellipticcurve:starkbank-ecdsa CWE-347 CWE-347 Critical CVE-2021-43571 Vulnerability in npm package starkbank-ecdsa CWE-347 CWE-347 Critical CVE-2021-43786 Vulnerability in npm package nodebb CWE-287 CWE-287 High CVE-2021-43787 Vulnerability in npm package nodebb CWE-79 CWE-79 High CVE-2021-43788 Vulnerability in npm package nodebb CWE-22 CWE-22 Medium CVE-2021-43807 Vulnerability in maven package org.opencastproject:opencast-common CWE-290 CWE-290 High CVE-2021-43821 Vulnerability in maven package org.opencastproject:opencast-ingest-service-impl CWE-552 CWE-552 High CVE-2021-43838 Vulnerability in npm package jsx-slack CWE-1333 CWE-1333 High CVE-2021-43841 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-79 CWE-79 Medium CVE-2021-43843 Vulnerability in npm package jsx-slack High CVE-2021-43859 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-400 CWE-400 High CVE-2021-43862 Vulnerability in npm package jquery.terminal CWE-79 CWE-79 Medium CVE-2021-44138 Vulnerability in maven package com.caucho:resin CWE-22 CWE-22 High CVE-2021-44228 Vulnerability in maven package org.apache.logging.log4j:log4j-core CWE-20 CWE-20 Critical CVE-2021-44521 Vulnerability in maven package org.apache.cassandra:cassandra-all CWE-732 CWE-732 Critical CVE-2021-44550 Vulnerability in maven package edu.stanford.nlp:stanford-corenlp CWE-74 CWE-74 Critical CVE-2021-44585 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-base CWE-79 CWE-79 High CVE-2021-44585 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-base-core CWE-79 CWE-79 High CVE-2021-44667 Vulnerability in maven package com.alibaba.nacos:nacos-common CWE-79 CWE-79 High CVE-2021-44684 Vulnerability in npm package github-todos CWE-78 CWE-78 Critical CVE-2021-44868 Vulnerability in maven package net.mingsoft:ms-mcms CWE-89 CWE-89 Critical CVE-2021-44906 Vulnerability in maven package org.webjars.bowergithub.substack:minimist CWE-1321 CWE-1321 Critical CVE-2021-44906 Vulnerability in maven package org.webjars.npm:minimist CWE-1321 CWE-1321 Critical CVE-2021-44906 Vulnerability in npm package minimist CWE-1321 CWE-1321 Critical CVE-2021-44908 Vulnerability in npm package sails CWE-1321 CWE-1321 Critical CVE-2021-45459 Vulnerability in npm package node-windows CWE-77 CWE-77 Critical CVE-2021-45851 Vulnerability in npm package @frangoteam/fuxa CWE-918 CWE-918 High CVE-2021-46036 Vulnerability in maven package net.mingsoft:ms-mcms CWE-434 CWE-434 Critical CVE-2021-46037 Vulnerability in maven package net.mingsoft:ms-mcms Critical CVE-2021-46062 Vulnerability in maven package net.mingsoft:ms-mcms High CVE-2021-46063 Vulnerability in maven package net.mingsoft:ms-mcms CWE-94 CWE-94 Critical CVE-2021-46089 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-base-core CWE-89 CWE-89 Critical CVE-2021-46361 Vulnerability in maven package info.magnolia:magnolia-core Critical CVE-2021-46363 Vulnerability in maven package info.magnolia:magnolia-core CWE-1236 CWE-1236 High CVE-2021-46364 Vulnerability in maven package info.magnolia:magnolia-core CWE-502 CWE-502 High CVE-2021-46365 Vulnerability in maven package info.magnolia:magnolia-core CWE-611 CWE-611 High CVE-2021-46366 Vulnerability in maven package info.magnolia:magnolia-core CWE-352 CWE-352 Critical CVE-2021-46384 Vulnerability in maven package net.mingsoft:ms-mcms CWE-306 CWE-306 Critical CVE-2021-46440 Vulnerability in npm package strapi CWE-522 CWE-522 High CVE-2021-46877 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-770 CWE-770 High CVE-2022-0086 Vulnerability in npm package uppy CWE-918 CWE-918 Critical CVE-2022-0087 Vulnerability in npm package @keystone-6/auth CWE-79 CWE-79 High CVE-2022-0122 Vulnerability in npm package node-forge CWE-601 CWE-601 High CVE-2022-0144 Vulnerability in npm package shelljs CWE-269 CWE-269 High CVE-2022-0155 Vulnerability in npm package follow-redirects CWE-359 CWE-359 High CVE-2022-0198 Vulnerability in maven package edu.stanford.nlp:stanford-corenlp CWE-611 CWE-611 High CVE-2022-0219 Vulnerability in maven package io.github.skylot:jadx-core CWE-611 CWE-611 Medium CVE-2022-0225 Vulnerability in maven package org.keycloak:keycloak-core CWE-79 CWE-79 Medium CVE-2022-0235 Vulnerability in npm package node-fetch CWE-200 CWE-200 High CVE-2022-0239 Vulnerability in maven package edu.stanford.nlp:stanford-corenlp CWE-611 CWE-611 Critical CVE-2022-0265 Vulnerability in maven package com.hazelcast:hazelcast CWE-611 CWE-611 Critical CVE-2022-0272 Vulnerability in maven package io.gitlab.arturbosch.detekt:detekt-core CWE-611 CWE-611 Critical CVE-2022-0341 Vulnerability in npm package vditor CWE-79 CWE-79 Medium CVE-2022-0350 Vulnerability in npm package vditor CWE-79 CWE-79 Medium CVE-2022-0355 Vulnerability in npm package simple-get CWE-212 CWE-212 High CVE-2022-0401 Vulnerability in npm package w-zip CWE-22 CWE-22 Critical CVE-2022-0436 Vulnerability in maven package org.webjars.npm:grunt CWE-22 CWE-22 Medium CVE-2022-0436 Vulnerability in npm package grunt CWE-22 CWE-22 Medium CVE-2022-0437 Vulnerability in npm package karma CWE-79 CWE-79 High CVE-2022-0508 Vulnerability in npm package @peertube/embed-api CWE-918 CWE-918 Medium CVE-2022-0512 Vulnerability in npm package url-parse CWE-639 CWE-639 Medium CVE-2022-0528 Vulnerability in npm package @uppy/companion CWE-918 CWE-918 High CVE-2022-0613 Vulnerability in npm package urijs CWE-639 CWE-639 High CVE-2022-0624 Vulnerability in maven package org.webjars.npm:parse-path CWE-639 CWE-639 High CVE-2022-0624 Vulnerability in npm package parse-path CWE-639 CWE-639 High CVE-2022-0639 Vulnerability in npm package url-parse CWE-639 CWE-639 Medium CVE-2022-0654 Vulnerability in npm package requestretry High CVE-2022-0686 Vulnerability in npm package url-parse CWE-639 CWE-639 Critical CVE-2022-0691 Vulnerability in npm package url-parse CWE-639 CWE-639 Critical CVE-2022-0722 Vulnerability in maven package org.webjars.npm:parse-url CWE-200 CWE-200 High CVE-2022-0722 Vulnerability in npm package parse-url CWE-200 CWE-200 High CVE-2022-0748 Vulnerability in npm package post-loader CWE-79 CWE-79 Critical CVE-2022-0764 Vulnerability in npm package strapi High CVE-2022-0776 Vulnerability in npm package reveal.js CWE-79 CWE-79 High CVE-2022-0839 Vulnerability in maven package org.liquibase:liquibase-core CWE-611 CWE-611 Critical CVE-2022-0841 Vulnerability in npm package npm-lockfile CWE-78 CWE-78 Critical CVE-2022-0853 Vulnerability in maven package jboss:jboss-client CWE-401 CWE-401 High CVE-2022-0868 Vulnerability in npm package urijs CWE-601 CWE-601 High CVE-2022-1233 Vulnerability in maven package org.webjars.bower:urijs CWE-601 CWE-601 High CVE-2022-1233 Vulnerability in maven package org.webjars.npm:urijs CWE-601 CWE-601 High CVE-2022-1233 Vulnerability in npm package urijs CWE-601 CWE-601 High CVE-2022-1243 Vulnerability in maven package org.webjars.bower:urijs High CVE-2022-1243 Vulnerability in maven package org.webjars.npm:urijs High CVE-2022-1243 Vulnerability in npm package urijs High CVE-2022-1291 Vulnerability in maven package org.webjars.bower:github-com-hhurz-tableexport-jquery-plugin CWE-79 CWE-79 Medium CVE-2022-1291 Vulnerability in maven package org.webjars.bower:tableexport.jquery.plugin CWE-79 CWE-79 Medium CVE-2022-1291 Vulnerability in maven package org.webjars.bowergithub.hhurz:tableexport.jquery.plugin CWE-79 CWE-79 Medium CVE-2022-1291 Vulnerability in maven package org.webjars.npm:github-com-hhurz-tableexport-jquery-plugin CWE-79 CWE-79 Medium CVE-2022-1291 Vulnerability in maven package org.webjars.npm:tableexport.jquery.plugin CWE-79 CWE-79 Medium CVE-2022-1291 Vulnerability in npm package tableexport.jquery.plugin CWE-79 CWE-79 Medium CVE-2022-1295 Vulnerability in maven package org.webjars.bower:fullpage CWE-1321 CWE-1321 Critical CVE-2022-1295 Vulnerability in maven package org.webjars.bower:fullpage.js CWE-1321 CWE-1321 Critical CVE-2022-1295 Vulnerability in maven package org.webjars.bowergithub.alvarotrigo:fullpage.js CWE-1321 CWE-1321 Critical CVE-2022-1295 Vulnerability in npm package fullpage.js CWE-1321 CWE-1321 Critical CVE-2022-1330 Vulnerability in maven package org.webjars.bower:fullpage CWE-79 CWE-79 Medium CVE-2022-1330 Vulnerability in maven package org.webjars.bower:fullpage.js CWE-79 CWE-79 Medium CVE-2022-1330 Vulnerability in maven package org.webjars.bowergithub.alvarotrigo:fullpage.js CWE-79 CWE-79 Medium CVE-2022-1330 Vulnerability in npm package fullpage.js CWE-79 CWE-79 Medium CVE-2022-1365 Vulnerability in npm package cross-fetch CWE-863 CWE-863 High CVE-2022-1440 Vulnerability in npm package git-interface CWE-78 CWE-78 Critical CVE-2022-1466 Vulnerability in maven package org.keycloak:keycloak-core CWE-863 CWE-863 High CVE-2022-1471 Vulnerability in maven package org.yaml:snakeyaml CWE-502 CWE-502 Critical CVE-2022-1929 Vulnerability in npm package devcert CWE-1333 CWE-1333 High CVE-2022-2063 Vulnerability in npm package nocodb CWE-269 CWE-269 Critical CVE-2022-2064 Vulnerability in npm package nocodb CWE-613 CWE-613 Critical CVE-2022-2079 Vulnerability in npm package nocodb CWE-79 CWE-79 Medium CVE-2022-2191 Vulnerability in maven package org.eclipse.jetty:jetty-server CWE-404 CWE-404 High CVE-2022-2216 Vulnerability in maven package org.webjars.npm:parse-url CWE-918 CWE-918 Critical CVE-2022-2216 Vulnerability in npm package parse-url CWE-918 CWE-918 Critical CVE-2022-2217 Vulnerability in maven package org.webjars.npm:parse-url CWE-79 CWE-79 High CVE-2022-2217 Vulnerability in npm package parse-url CWE-79 CWE-79 High CVE-2022-2218 Vulnerability in maven package org.webjars.npm:parse-url CWE-79 CWE-79 High CVE-2022-2218 Vulnerability in npm package parse-url CWE-79 CWE-79 High CVE-2022-2466 Vulnerability in maven package io.quarkus:quarkus-smallrye-graphql CWE-444 CWE-444 Critical CVE-2022-2564 Vulnerability in maven package org.webjars.npm:mongoose CWE-1321 CWE-1321 Critical CVE-2022-2564 Vulnerability in npm package mongoose CWE-1321 CWE-1321 Critical CVE-2022-2576 Vulnerability in maven package org.eclipse.californium:californium-core High CVE-2022-2596 Vulnerability in maven package org.webjars.npm:node-fetch CWE-1333 CWE-1333 Medium CVE-2022-2596 Vulnerability in npm package node-fetch CWE-1333 CWE-1333 Medium CVE-2022-2900 Vulnerability in maven package org.webjars.npm:parse-url CWE-918 CWE-918 Critical CVE-2022-2900 Vulnerability in npm package parse-url CWE-918 CWE-918 Critical CVE-2022-2932 Vulnerability in maven package org.webjars.npm:mobiledoc-kit CWE-79 CWE-79 High CVE-2022-2932 Vulnerability in npm package mobiledoc-dom-renderer CWE-79 CWE-79 High CVE-2022-2932 Vulnerability in npm package mobiledoc-kit CWE-79 CWE-79 High CVE-2022-3224 Vulnerability in maven package org.webjars.npm:parse-url CWE-115 CWE-115 High CVE-2022-3224 Vulnerability in npm package parse-url CWE-115 CWE-115 High CVE-2022-3423 Vulnerability in npm package nocodb CWE-770 CWE-770 High CVE-2022-3783 Vulnerability in npm package node-red-dashboard CWE-79 CWE-79 High CVE-2022-3952 Vulnerability in maven package com.manydesigns:portofino-microservice-launcher CWE-668 CWE-668 High CVE-2022-3978 Vulnerability in npm package nodebb CWE-352 CWE-352 Medium CVE-2022-4111 Vulnerability in npm package tooljet CWE-1284 CWE-1284 High CVE-2022-4135 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2022-4348 Vulnerability in maven package com.ruoyi:ruoyi-common CWE-707 CWE-707 High CVE-2022-4350 Vulnerability in maven package net.mingsoft:ms-mcms CWE-707 CWE-707 High CVE-2022-4375 Vulnerability in maven package net.mingsoft:ms-mcms CWE-89 CWE-89 Critical CVE-2022-4520 Vulnerability in maven package org.wso2.carbon.registry:org.wso2.carbon.registry.search.ui CWE-79 CWE-79 High CVE-2022-4565 Vulnerability in maven package cn.hutool:hutool-core CWE-404 CWE-404 High CVE-2022-4640 Vulnerability in maven package net.mingsoft:ms-mcms CWE-707 CWE-707 Medium CVE-2022-21122 Vulnerability in npm package metacalc CWE-94 CWE-94 Critical CVE-2022-21126 Vulnerability in maven package com.github.samtools:htsjdk CWE-668 CWE-668 High CVE-2022-21129 Vulnerability in npm package nemo-appium Critical CVE-2022-21144 Vulnerability in npm package libxmljs CWE-20 CWE-20 High CVE-2022-21164 Vulnerability in npm package node-lmdb High CVE-2022-21169 Vulnerability in npm package express-xss-sanitizer CWE-1321 CWE-1321 High CVE-2022-21186 Vulnerability in npm package @acrontum/filesystem-template Critical CVE-2022-21192 Vulnerability in npm package serve-lite CWE-22 CWE-22 High CVE-2022-21211 Vulnerability in npm package posix CWE-252 CWE-252 High CVE-2022-21213 Vulnerability in maven package org.webjars.npm:mout CWE-1321 CWE-1321 High CVE-2022-21213 Vulnerability in maven package org.webjars:mout CWE-1321 CWE-1321 High CVE-2022-21213 Vulnerability in npm package mout CWE-1321 CWE-1321 High CVE-2022-21222 Vulnerability in maven package org.webjars.npm:css-what CWE-1333 CWE-1333 High CVE-2022-21222 Vulnerability in npm package css-what CWE-1333 CWE-1333 High CVE-2022-21231 Vulnerability in npm package deep-get-set CWE-1321 CWE-1321 Critical CVE-2022-21653 Vulnerability in maven package org.typelevel:jawn-parser_3 CWE-326 CWE-326 High CVE-2022-21670 Vulnerability in npm package markdown-it CWE-1333 CWE-1333 Medium CVE-2022-21680 Vulnerability in npm package marked CWE-1333 CWE-1333 High CVE-2022-21681 Vulnerability in npm package marked CWE-1333 CWE-1333 High CVE-2022-21724 Vulnerability in maven package org.postgresql:postgresql CWE-665 CWE-665 Critical CVE-2022-21803 Vulnerability in maven package org.webjars.npm:nconf CWE-1321 CWE-1321 High CVE-2022-21803 Vulnerability in npm package nconf CWE-1321 CWE-1321 High CVE-2022-21810 Vulnerability in npm package smartctl High CVE-2022-21830 Vulnerability in npm package @rocket.chat/livechat CWE-79 CWE-79 High CVE-2022-22138 Vulnerability in npm package fast-string-search CWE-682 CWE-682 High CVE-2022-22143 Vulnerability in npm package convict CWE-1321 CWE-1321 Critical CVE-2022-22880 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-base-core CWE-89 CWE-89 Critical CVE-2022-22881 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-base CWE-89 CWE-89 Critical CVE-2022-22885 Vulnerability in maven package cn.hutool:hutool-http CWE-295 CWE-295 Critical CVE-2022-22912 Vulnerability in npm package plist CWE-1321 CWE-1321 Critical CVE-2022-22947 Vulnerability in maven package org.springframework.cloud:spring-cloud-gateway CWE-917 CWE-917 Critical CVE-2022-22963 Vulnerability in maven package org.springframework.cloud:spring-cloud-function-core CWE-917 CWE-917 Critical CVE-2022-22965 Vulnerability in maven package org.springframework.boot:spring-boot-starter-web CWE-94 CWE-94 Critical CVE-2022-22965 Vulnerability in maven package org.springframework.boot:spring-boot-starter-webflux CWE-94 CWE-94 Critical CVE-2022-22965 Vulnerability in maven package org.springframework:spring-beans CWE-94 CWE-94 Critical CVE-2022-22965 Vulnerability in maven package org.springframework:spring-webflux CWE-94 CWE-94 Critical CVE-2022-22965 Vulnerability in maven package org.springframework:spring-webmvc CWE-94 CWE-94 Critical CVE-2022-22984 Vulnerability in npm package @snyk/snyk-cocoapods-plugin CWE-78 CWE-78 High CVE-2022-22984 Vulnerability in npm package @snyk/snyk-hex-plugin CWE-78 CWE-78 High CVE-2022-22984 Vulnerability in npm package snyk CWE-78 CWE-78 High CVE-2022-22984 Vulnerability in npm package snyk-docker-plugin CWE-78 CWE-78 High CVE-2022-22984 Vulnerability in npm package snyk-gradle-plugin CWE-78 CWE-78 High CVE-2022-22984 Vulnerability in npm package snyk-mvn-plugin CWE-78 CWE-78 High CVE-2022-22984 Vulnerability in npm package snyk-python-plugin CWE-78 CWE-78 High CVE-2022-22984 Vulnerability in npm package snyk-sbt-plugin CWE-78 CWE-78 High CVE-2022-23059 Vulnerability in maven package com.shopizer:shopizer CWE-79 CWE-79 Medium CVE-2022-23059 Vulnerability in maven package com.shopizer:sm-shop-model CWE-79 CWE-79 Medium CVE-2022-23080 Vulnerability in npm package directus CWE-918 CWE-918 Medium CVE-2022-23221 Vulnerability in maven package com.h2database:h2 CWE-88 CWE-88 Critical CVE-2022-23223 Vulnerability in maven package org.apache.shenyu:shenyu-common CWE-522 CWE-522 High CVE-2022-23457 Vulnerability in maven package org.owasp.esapi:esapi CWE-22 CWE-22 Critical CVE-2022-23458 Vulnerability in maven package org.webjars.bowergithub.nhn:tui.grid CWE-79 CWE-79 High CVE-2022-23458 Vulnerability in maven package org.webjars.npm:tui-grid CWE-79 CWE-79 High CVE-2022-23458 Vulnerability in npm package tui-grid CWE-79 CWE-79 High CVE-2022-23461 Vulnerability in maven package org.webjars.npm:jodit CWE-79 CWE-79 High CVE-2022-23461 Vulnerability in npm package jodit CWE-79 CWE-79 High CVE-2022-23463 Vulnerability in maven package com.nepxion:discovery-commons CWE-917 CWE-917 Critical CVE-2022-23464 Vulnerability in maven package com.nepxion:discovery-plugin-admin-center CWE-918 CWE-918 High CVE-2022-23596 Vulnerability in maven package com.github.junrar:junrar CWE-835 CWE-835 High CVE-2022-23631 Vulnerability in npm package superjson CWE-94 CWE-94 Critical CVE-2022-23812 Vulnerability in npm package node-ipc Critical CVE-2022-23913 Vulnerability in maven package org.apache.activemq:artemis-commons CWE-770 CWE-770 High CVE-2022-23913 Vulnerability in maven package org.apache.activemq:artemis-core-client CWE-770 CWE-770 High CVE-2022-24066 Vulnerability in npm package simple-git CWE-88 CWE-88 Critical CVE-2022-24196 Vulnerability in maven package com.itextpdf:itext7-core CWE-770 CWE-770 High CVE-2022-24197 Vulnerability in maven package com.itextpdf:itext7-core CWE-787 CWE-787 High CVE-2022-24278 Vulnerability in npm package convert-svg-core CWE-22 CWE-22 Critical CVE-2022-24279 Vulnerability in npm package madlib-object-utils CWE-1321 CWE-1321 High CVE-2022-24373 Vulnerability in npm package react-native-reanimated CWE-1333 CWE-1333 High CVE-2022-24376 Vulnerability in npm package git-promise CWE-88 CWE-88 Critical CVE-2022-24377 Vulnerability in npm package cycle-import-check CWE-78 CWE-78 Critical CVE-2022-24429 Vulnerability in npm package convert-svg-core CWE-94 CWE-94 High CVE-2022-24431 Vulnerability in npm package abacus-ext-cmdline CWE-78 CWE-78 Critical CVE-2022-24437 Vulnerability in npm package git-pull-or-clone CWE-88 CWE-88 Critical CVE-2022-24441 Vulnerability in npm package snyk CWE-78 CWE-78 Critical CVE-2022-24613 Vulnerability in maven package com.drewnoakes:metadata-extractor CWE-755 CWE-755 Medium CVE-2022-24614 Vulnerability in maven package com.drewnoakes:metadata-extractor CWE-770 CWE-770 Medium CVE-2022-24723 Vulnerability in npm package urijs Medium CVE-2022-24725 Vulnerability in npm package shescape CWE-78 CWE-78 Medium CVE-2022-24760 Vulnerability in npm package parse-server CWE-1321 CWE-1321 Critical CVE-2022-24762 Vulnerability in npm package sysend CWE-346 CWE-346 High CVE-2022-24815 Vulnerability in npm package generator-jhipster CWE-89 CWE-89 Critical CVE-2022-24819 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-359 CWE-359 Medium CVE-2022-24820 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web CWE-306 CWE-306 Medium CVE-2022-24821 Vulnerability in maven package org.xwiki.platform:xwiki-platform-skin-skinx CWE-648 CWE-648 Critical CVE-2022-24823 Vulnerability in maven package io.netty:netty-codec-http CWE-668 CWE-668 Medium CVE-2022-24823 Vulnerability in maven package io.netty:netty-common CWE-668 CWE-668 Medium CVE-2022-24881 Vulnerability in maven package com.hccake:ballcat-codegen CWE-20 CWE-20 Critical CVE-2022-24891 Vulnerability in maven package org.owasp.esapi:esapi High CVE-2022-24897 Vulnerability in maven package org.xwiki.commons:xwiki-commons-velocity CWE-22 CWE-22 High CVE-2022-24898 Vulnerability in maven package org.xwiki.commons:xwiki-commons-xml CWE-611 CWE-611 Medium CVE-2022-24999 Vulnerability in maven package org.webjars.bower:qs CWE-1321 CWE-1321 High CVE-2022-24999 Vulnerability in maven package org.webjars.npm:qs CWE-1321 CWE-1321 High CVE-2022-24999 Vulnerability in maven package org.webjars:qs CWE-1321 CWE-1321 High CVE-2022-24999 Vulnerability in npm package express CWE-1321 CWE-1321 High CVE-2022-24999 Vulnerability in npm package qs CWE-1321 CWE-1321 High CVE-2022-25171 Vulnerability in npm package p4 CWE-78 CWE-78 Critical CVE-2022-25296 Vulnerability in npm package bodymen CWE-1321 CWE-1321 High CVE-2022-25301 Vulnerability in npm package jsgui-lang-essentials CWE-1321 CWE-1321 Critical CVE-2022-25345 Vulnerability in npm package @discordjs/opus CWE-908 CWE-908 High CVE-2022-25349 Vulnerability in maven package org.webjars.npm:materialize-css CWE-79 CWE-79 Medium CVE-2022-25349 Vulnerability in npm package materialize-css CWE-79 CWE-79 Medium CVE-2022-25350 Vulnerability in npm package puppet-facter High CVE-2022-25352 Vulnerability in npm package libnested CWE-1321 CWE-1321 Critical CVE-2022-25354 Vulnerability in npm package set-in CWE-1321 CWE-1321 Critical CVE-2022-25644 Vulnerability in npm package @pendo324/get-process-by-name Critical CVE-2022-25645 Vulnerability in maven package org.webjars.npm:dset CWE-1321 CWE-1321 Critical CVE-2022-25645 Vulnerability in npm package dset CWE-1321 CWE-1321 Critical CVE-2022-25646 Vulnerability in npm package x-data-spreadsheet CWE-79 CWE-79 High CVE-2022-25758 Vulnerability in maven package org.webjars.npm:scss-tokenizer CWE-1333 CWE-1333 High CVE-2022-25758 Vulnerability in npm package scss-tokenizer CWE-1333 CWE-1333 High CVE-2022-25760 Vulnerability in npm package accesslog CWE-94 CWE-94 Critical CVE-2022-25766 Vulnerability in npm package ungit CWE-88 CWE-88 Critical CVE-2022-25767 Vulnerability in maven package com.bstek.ureport:ureport2-console CWE-502 CWE-502 Critical CVE-2022-25839 Vulnerability in npm package url-js CWE-20 CWE-20 Medium CVE-2022-25842 Vulnerability in maven package com.alibaba.oneagent:one-java-agent-plugin CWE-22 CWE-22 Critical CVE-2022-25844 Vulnerability in npm package angular CWE-1333 CWE-1333 High CVE-2022-25845 Vulnerability in maven package com.alibaba:fastjson CWE-502 CWE-502 Critical CVE-2022-25847 Vulnerability in npm package serve-lite CWE-79 CWE-79 High CVE-2022-25848 Vulnerability in npm package static-dev-server CWE-22 CWE-22 High CVE-2022-25851 Vulnerability in maven package org.webjars.npm:jpeg-js CWE-835 CWE-835 High CVE-2022-25851 Vulnerability in npm package jpeg-js CWE-835 CWE-835 High CVE-2022-25852 Vulnerability in npm package libpq CWE-704 CWE-704 High CVE-2022-25852 Vulnerability in npm package pg-native CWE-704 CWE-704 High CVE-2022-25853 Vulnerability in npm package semver-tags High CVE-2022-25854 Vulnerability in npm package @yaireo/tagify CWE-79 CWE-79 Medium CVE-2022-25855 Vulnerability in npm package create-choo-app3 High CVE-2022-25857 Vulnerability in maven package org.yaml:snakeyaml CWE-776 CWE-776 High CVE-2022-25858 Vulnerability in maven package org.webjars.npm:terser CWE-1333 CWE-1333 High CVE-2022-25858 Vulnerability in npm package terser CWE-1333 CWE-1333 High CVE-2022-25860 Vulnerability in maven package org.webjars.npm:simple-git Critical CVE-2022-25860 Vulnerability in npm package simple-git Critical CVE-2022-25863 Vulnerability in npm package gatsby-plugin-mdx CWE-502 CWE-502 Critical CVE-2022-25867 Vulnerability in maven package io.socket:socket.io-client CWE-476 CWE-476 High CVE-2022-25869 Vulnerability in maven package org.webjars.bower:angular CWE-79 CWE-79 High CVE-2022-25869 Vulnerability in maven package org.webjars.npm:angular CWE-79 CWE-79 High CVE-2022-25869 Vulnerability in npm package angular CWE-79 CWE-79 High CVE-2022-25871 Vulnerability in npm package querymen CWE-1321 CWE-1321 High CVE-2022-25872 Vulnerability in npm package fast-string-search CWE-125 CWE-125 Medium CVE-2022-25873 Vulnerability in maven package org.webjars.bowergithub.vuetifyjs:vuetify CWE-79 CWE-79 Medium CVE-2022-25873 Vulnerability in maven package org.webjars.npm:vuetify CWE-79 CWE-79 Medium CVE-2022-25873 Vulnerability in npm package vuetify CWE-79 CWE-79 Medium CVE-2022-25875 Vulnerability in maven package org.webjars.npm:svelte CWE-79 CWE-79 High CVE-2022-25875 Vulnerability in npm package svelte CWE-79 CWE-79 High CVE-2022-25876 Vulnerability in npm package link-preview-js CWE-918 CWE-918 Medium CVE-2022-25878 Vulnerability in maven package org.webjars.npm:protobufjs CWE-1321 CWE-1321 High CVE-2022-25878 Vulnerability in npm package protobufjs CWE-1321 CWE-1321 High CVE-2022-25881 Vulnerability in maven package org.webjars.npm:http-cache-semantics CWE-1333 CWE-1333 High CVE-2022-25881 Vulnerability in npm package http-cache-semantics CWE-1333 CWE-1333 High CVE-2022-25883 Vulnerability in maven package org.webjars.npm:semver CWE-1333 CWE-1333 High CVE-2022-25883 Vulnerability in npm package semver CWE-1333 CWE-1333 High CVE-2022-25885 Vulnerability in npm package hummus High CVE-2022-25885 Vulnerability in npm package muhammara High CVE-2022-25890 Vulnerability in npm package wifey Critical CVE-2022-25893 Vulnerability in npm package vm2 Critical CVE-2022-25894 Vulnerability in maven package com.bstek.uflo:uflo-core CWE-94 CWE-94 Critical CVE-2022-25895 Vulnerability in npm package lite-dev-server CWE-22 CWE-22 High CVE-2022-25898 Vulnerability in maven package org.webjars.bower:jsrsasign CWE-347 CWE-347 Critical CVE-2022-25898 Vulnerability in maven package org.webjars.bowergithub.kjur:jsrsasign CWE-347 CWE-347 Critical CVE-2022-25898 Vulnerability in maven package org.webjars.npm:jsrsasign CWE-347 CWE-347 Critical CVE-2022-25898 Vulnerability in npm package jsrsasign CWE-347 CWE-347 Critical CVE-2022-25900 Vulnerability in npm package git-clone CWE-88 CWE-88 Critical CVE-2022-25901 Vulnerability in maven package org.webjars.npm:cookiejar CWE-1333 CWE-1333 High CVE-2022-25901 Vulnerability in npm package cookiejar CWE-1333 CWE-1333 High CVE-2022-25904 Vulnerability in npm package safe-eval CWE-1321 CWE-1321 Critical CVE-2022-25906 Vulnerability in npm package is-http2 CWE-78 CWE-78 High CVE-2022-25907 Vulnerability in npm package ts-deepmerge CWE-1321 CWE-1321 Critical CVE-2022-25908 Vulnerability in npm package create-choo-electron Critical CVE-2022-25912 Vulnerability in maven package org.webjars.npm:simple-git CWE-78 CWE-78 Critical CVE-2022-25912 Vulnerability in npm package simple-git CWE-78 CWE-78 Critical CVE-2022-25918 Vulnerability in npm package shescape CWE-1333 CWE-1333 High CVE-2022-25921 Vulnerability in npm package morgan-json Critical CVE-2022-25923 Vulnerability in npm package exec-local-bin Critical CVE-2022-25927 Vulnerability in maven package org.webjars.bowergithub.faisalman:ua-parser-js CWE-1333 CWE-1333 High CVE-2022-25927 Vulnerability in maven package org.webjars.npm:github-com-faisalman-ua-parser-js CWE-1333 CWE-1333 High CVE-2022-25927 Vulnerability in maven package org.webjars.npm:ua-parser-js CWE-1333 CWE-1333 High CVE-2022-25927 Vulnerability in npm package ua-parser-js CWE-1333 CWE-1333 High CVE-2022-25929 Vulnerability in npm package smoothie CWE-79 CWE-79 Medium CVE-2022-25931 Vulnerability in npm package easy-static-server CWE-22 CWE-22 High CVE-2022-25936 Vulnerability in npm package servst CWE-22 CWE-22 High CVE-2022-25937 Vulnerability in npm package glance CWE-22 CWE-22 High CVE-2022-25940 Vulnerability in maven package org.webjars.npm:lite-server High CVE-2022-25940 Vulnerability in npm package lite-server High CVE-2022-25948 Vulnerability in npm package liquidjs CWE-200 CWE-200 Medium CVE-2022-25973 Vulnerability in npm package mc-kill-port CWE-88 CWE-88 High CVE-2022-25979 Vulnerability in maven package org.webjars.npm:jsuites CWE-79 CWE-79 High CVE-2022-25979 Vulnerability in npm package jsuites CWE-79 CWE-79 High CVE-2022-26049 Vulnerability in maven package com.diffplug.gradle:goomph CWE-22 CWE-22 Critical CVE-2022-26183 Vulnerability in npm package pnpm CWE-426 CWE-426 Critical CVE-2022-26260 Vulnerability in npm package simple-plist CWE-1321 CWE-1321 Critical CVE-2022-26585 Vulnerability in maven package net.mingsoft:ms-mcms CWE-89 CWE-89 Critical CVE-2022-26612 Vulnerability in maven package org.apache.hadoop:hadoop-common CWE-59 CWE-59 Critical CVE-2022-27139 Vulnerability in npm package ghost CWE-434 CWE-434 Critical CVE-2022-27260 Vulnerability in npm package buttercms CWE-434 CWE-434 Critical CVE-2022-27263 Vulnerability in npm package strapi CWE-434 CWE-434 Critical CVE-2022-27340 Vulnerability in maven package net.mingsoft:ms-mcms CWE-352 CWE-352 Critical CVE-2022-27772 Vulnerability in maven package org.springframework.boot:spring-boot CWE-668 CWE-668 High CVE-2022-27952 Vulnerability in npm package payload CWE-434 CWE-434 Critical CVE-2022-29002 Vulnerability in maven package com.xuxueli:xxl-job CWE-352 CWE-352 Critical CVE-2022-29078 Vulnerability in maven package org.webjars.npm:ejs CWE-94 CWE-94 Critical CVE-2022-29078 Vulnerability in npm package ejs CWE-94 CWE-94 Critical CVE-2022-29631 Vulnerability in maven package org.jodd:jodd-http CWE-74 CWE-74 High CVE-2022-29647 Vulnerability in maven package net.mingsoft:ms-mcms CWE-352 CWE-352 Critical CVE-2022-29648 Vulnerability in maven package com.jflyfox:jflyfox_jfinal CWE-79 CWE-79 Medium CVE-2022-29770 Vulnerability in maven package com.xuxueli:xxl-job CWE-79 CWE-79 Medium CVE-2022-30500 Vulnerability in maven package com.jflyfox:jflyfox_jfinal CWE-89 CWE-89 Critical CVE-2022-30506 Vulnerability in maven package net.mingsoft:ms-mcms CWE-434 CWE-434 Critical CVE-2022-31053 Vulnerability in maven package com.clever-cloud:biscuit-java CWE-347 CWE-347 Critical CVE-2022-31108 Vulnerability in maven package org.webjars.bower:mermaid CWE-79 CWE-79 High CVE-2022-31108 Vulnerability in maven package org.webjars.npm:mermaid CWE-79 CWE-79 High CVE-2022-31108 Vulnerability in npm package mermaid CWE-79 CWE-79 High CVE-2022-31110 Vulnerability in npm package rsshub CWE-1333 CWE-1333 High CVE-2022-31127 Vulnerability in npm package next-auth CWE-79 CWE-79 High CVE-2022-31129 Vulnerability in maven package org.webjars.bower:moment CWE-1333 CWE-1333 High CVE-2022-31129 Vulnerability in maven package org.webjars.bower:momentjs CWE-1333 CWE-1333 High CVE-2022-31129 Vulnerability in maven package org.webjars.bowergithub.moment:moment CWE-1333 CWE-1333 High CVE-2022-31129 Vulnerability in maven package org.webjars.npm:moment CWE-1333 CWE-1333 High CVE-2022-31129 Vulnerability in maven package org.webjars:momentjs CWE-1333 CWE-1333 High CVE-2022-31129 Vulnerability in npm package moment CWE-1333 CWE-1333 High CVE-2022-31150 Vulnerability in maven package org.webjars.npm:undici CWE-93 CWE-93 High CVE-2022-31150 Vulnerability in npm package undici CWE-93 CWE-93 High CVE-2022-31151 Vulnerability in maven package org.webjars.npm:undici CWE-601 CWE-601 High CVE-2022-31151 Vulnerability in npm package undici CWE-601 CWE-601 High CVE-2022-31159 Vulnerability in maven package com.amazonaws:aws-java-sdk-s3 CWE-22 CWE-22 High CVE-2022-31160 Vulnerability in maven package org.fujion.webjars:jquery-ui CWE-79 CWE-79 High CVE-2022-31160 Vulnerability in maven package org.webjars.bower:jquery-ui CWE-79 CWE-79 High CVE-2022-31160 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery-ui CWE-79 CWE-79 High CVE-2022-31160 Vulnerability in maven package org.webjars.npm:jquery-ui CWE-79 CWE-79 High CVE-2022-31160 Vulnerability in maven package org.webjars:jquery-ui CWE-79 CWE-79 High CVE-2022-31160 Vulnerability in npm package jquery-ui CWE-79 CWE-79 High CVE-2022-31166 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore Critical CVE-2022-31167 Vulnerability in maven package org.xwiki.platform:xwiki-platform-security CWE-862 CWE-862 High CVE-2022-31179 Vulnerability in npm package shescape CWE-74 CWE-74 Critical CVE-2022-31180 Vulnerability in npm package shescape Critical CVE-2022-31183 Vulnerability in maven package co.fs2:fs2-io_sjs1_2.12 CWE-295 CWE-295 Critical CVE-2022-31183 Vulnerability in maven package co.fs2:fs2-io_sjs1_2.13 CWE-295 CWE-295 Critical CVE-2022-31183 Vulnerability in maven package co.fs2:fs2-io_sjs1_3 CWE-295 CWE-295 Critical CVE-2022-31197 Vulnerability in maven package org.postgresql:postgresql CWE-89 CWE-89 Critical CVE-2022-31367 Vulnerability in npm package @strapi/strapi CWE-89 CWE-89 Critical CVE-2022-31367 Vulnerability in npm package strapi CWE-89 CWE-89 Critical CVE-2022-31367 Vulnerability in npm package strapi-plugin-content-manager CWE-89 CWE-89 Critical CVE-2022-31367 Vulnerability in npm package strapi-plugin-content-type-builder CWE-89 CWE-89 Critical CVE-2022-31830 Vulnerability in npm package kityminder CWE-918 CWE-918 Critical CVE-2022-31943 Vulnerability in maven package net.mingsoft:ms-mcms CWE-434 CWE-434 Critical CVE-2022-32065 Vulnerability in maven package com.ruoyi:ruoyi CWE-79 CWE-79 Medium CVE-2022-32114 Vulnerability in npm package @strapi/strapi CWE-434 CWE-434 Critical CVE-2022-32210 Vulnerability in maven package org.webjars.npm:undici CWE-295 CWE-295 High CVE-2022-32210 Vulnerability in npm package undici CWE-295 CWE-295 High CVE-2022-33891 Vulnerability in maven package org.apache.spark:spark-core_2.12 CWE-78 CWE-78 Critical CVE-2022-33891 Vulnerability in maven package org.apache.spark:spark-core_2.13 CWE-78 CWE-78 Critical CVE-2022-34112 Vulnerability in maven package io.dataease:dataease-plugin-common CWE-732 CWE-732 High CVE-2022-34113 Vulnerability in maven package io.dataease:dataease-plugin-common Critical CVE-2022-34114 Vulnerability in maven package io.dataease:dataease-plugin-common CWE-89 CWE-89 Critical CVE-2022-34115 Vulnerability in maven package io.dataease:dataease-plugin-common CWE-434 CWE-434 Critical CVE-2022-35131 Vulnerability in npm package joplin CWE-79 CWE-79 Critical CVE-2022-35142 Vulnerability in npm package raneto CWE-287 CWE-287 High CVE-2022-35143 Vulnerability in npm package raneto CWE-521 CWE-521 Critical CVE-2022-35144 Vulnerability in npm package raneto CWE-79 CWE-79 Medium CVE-2022-35204 Vulnerability in maven package org.webjars.npm:vite CWE-22 CWE-22 Medium CVE-2022-35204 Vulnerability in npm package vite CWE-22 CWE-22 Medium CVE-2022-35513 Vulnerability in npm package blink1control2 CWE-327 CWE-327 High CVE-2022-35923 Vulnerability in npm package v8n CWE-1333 CWE-1333 High CVE-2022-35948 Vulnerability in maven package org.webjars.npm:undici CWE-74 CWE-74 Medium CVE-2022-35948 Vulnerability in npm package undici CWE-74 CWE-74 Medium CVE-2022-35949 Vulnerability in maven package org.webjars.npm:undici CWE-918 CWE-918 Critical CVE-2022-35949 Vulnerability in npm package undici CWE-918 CWE-918 Critical CVE-2022-36007 Vulnerability in maven package com.github.jlangch:venice CWE-22 CWE-22 Low CVE-2022-36010 Vulnerability in npm package react-editable-json-tree Critical CVE-2022-36031 Vulnerability in npm package directus CWE-755 CWE-755 High CVE-2022-36033 Vulnerability in maven package org.jsoup:jsoup CWE-79 CWE-79 High CVE-2022-36036 Vulnerability in npm package mdx-mermaid CWE-94 CWE-94 High CVE-2022-36067 Vulnerability in npm package vm2 CWE-913 CWE-913 Critical CVE-2022-36076 Vulnerability in npm package nodebb CWE-352 CWE-352 High CVE-2022-36083 Vulnerability in maven package org.webjars.npm:jose CWE-834 CWE-834 Medium CVE-2022-36083 Vulnerability in npm package jose CWE-834 CWE-834 Medium CVE-2022-36083 Vulnerability in npm package jose-browser-runtime CWE-834 CWE-834 Medium CVE-2022-36083 Vulnerability in npm package jose-node-cjs-runtime CWE-834 CWE-834 Medium CVE-2022-36083 Vulnerability in npm package jose-node-esm-runtime CWE-834 CWE-834 Medium CVE-2022-36090 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore Critical CVE-2022-36094 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-79 CWE-79 Critical CVE-2022-36097 Vulnerability in maven package org.xwiki.platform:xwiki-platform-attachment-ui CWE-79 CWE-79 High CVE-2022-36098 Vulnerability in maven package org.xwiki.platform:xwiki-platform-mentions-ui CWE-79 CWE-79 Critical CVE-2022-36099 Vulnerability in maven package org.xwiki.platform:xwiki-platform-wiki-ui-mainwiki CWE-116 CWE-116 Critical CVE-2022-36100 Vulnerability in maven package org.xwiki.platform:xwiki-platform-tag-ui CWE-116 CWE-116 Critical CVE-2022-36272 Vulnerability in maven package net.mingsoft:ms-mcms CWE-89 CWE-89 Critical CVE-2022-36527 Vulnerability in maven package com.jflyfox:jflyfox_jfinal CWE-79 CWE-79 Medium CVE-2022-36599 Vulnerability in maven package net.mingsoft:ms-mcms CWE-89 CWE-89 Critical CVE-2022-36944 Vulnerability in maven package org.scala-lang:scala-library CWE-502 CWE-502 Critical CVE-2022-37199 Vulnerability in maven package com.jflyfox:jflyfox_jfinal CWE-89 CWE-89 Critical CVE-2022-37223 Vulnerability in maven package com.jflyfox:jflyfox_jfinal CWE-89 CWE-89 Critical CVE-2022-37258 Vulnerability in npm package steal CWE-1321 CWE-1321 Critical CVE-2022-37423 Vulnerability in maven package org.neo4j.procedure:apoc CWE-22 CWE-22 High CVE-2022-37724 Vulnerability in maven package wonder.utilities:utilities CWE-79 CWE-79 High CVE-2022-37734 Vulnerability in maven package com.graphql-java:graphql-java High CVE-2022-37767 Vulnerability in maven package io.pebbletemplates:pebble CWE-863 CWE-863 Critical CVE-2022-38545 Vulnerability in npm package valine CWE-79 CWE-79 Critical CVE-2022-38639 Vulnerability in npm package markdown-nice CWE-79 CWE-79 Medium CVE-2022-38750 Vulnerability in maven package org.yaml:snakeyaml CWE-787 CWE-787 Medium CVE-2022-38900 Vulnerability in maven package org.webjars.bowergithub.samverschueren:decode-uri-component CWE-20 CWE-20 High CVE-2022-38900 Vulnerability in maven package org.webjars.npm:decode-uri-component CWE-20 CWE-20 High CVE-2022-38900 Vulnerability in npm package decode-uri-component CWE-20 CWE-20 High CVE-2022-39243 Vulnerability in maven package com.zaxxer:nuprocess Critical CVE-2022-39259 Vulnerability in maven package io.github.skylot:jadx-plugins-api Medium CVE-2022-39312 Vulnerability in maven package io.dataease:dataease-plugin-common CWE-502 CWE-502 Critical CVE-2022-39322 Vulnerability in npm package @keystone-6/core CWE-863 CWE-863 Critical CVE-2022-39353 Vulnerability in maven package org.webjars.npm:xmldom CWE-20 CWE-20 Critical CVE-2022-39353 Vulnerability in maven package org.webjars.npm:xmldom__xmldom CWE-20 CWE-20 Critical CVE-2022-39353 Vulnerability in npm package @xmldom/xmldom CWE-20 CWE-20 Critical CVE-2022-39353 Vulnerability in npm package xmldom CWE-20 CWE-20 Critical CVE-2022-39366 Vulnerability in maven package io.acryl:datahub-client CWE-347 CWE-347 Critical CVE-2022-39381 Vulnerability in npm package hummus CWE-476 CWE-476 Medium CVE-2022-39381 Vulnerability in npm package muhammara CWE-476 CWE-476 Medium CVE-2022-39382 Vulnerability in npm package @keystone-6/core CWE-74 CWE-74 Critical CVE-2022-40084 Vulnerability in maven package org.opencrx:opencrx-core CWE-203 CWE-203 Medium CVE-2022-40151 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-787 CWE-787 High CVE-2022-40152 Vulnerability in maven package com.fasterxml.woodstox:woodstox-core CWE-787 CWE-787 High CVE-2022-40764 Vulnerability in npm package snyk CWE-78 CWE-78 High CVE-2022-40764 Vulnerability in npm package snyk-go-plugin CWE-78 CWE-78 High CVE-2022-40929 Vulnerability in maven package com.xuxueli:xxl-job-core CWE-78 CWE-78 Critical CVE-2022-41376 Vulnerability in npm package metro4 CWE-79 CWE-79 High CVE-2022-41401 Vulnerability in maven package org.openrefine:main CWE-918 CWE-918 High CVE-2022-41404 Vulnerability in maven package org.ini4j:ini4j High CVE-2022-41654 Vulnerability in npm package ghost CWE-284 CWE-284 Medium CVE-2022-41710 Vulnerability in npm package electron-markdownify CWE-552 CWE-552 Medium CVE-2022-41713 Vulnerability in maven package org.webjars.npm:deep-object-diff CWE-1321 CWE-1321 Medium CVE-2022-41713 Vulnerability in npm package deep-object-diff CWE-1321 CWE-1321 Medium CVE-2022-41714 Vulnerability in npm package fastest-json-copy CWE-1321 CWE-1321 Medium CVE-2022-41854 Vulnerability in maven package org.yaml:snakeyaml CWE-787 CWE-787 High CVE-2022-41881 Vulnerability in maven package io.netty:netty-codec-haproxy CWE-674 CWE-674 High CVE-2022-41915 Vulnerability in maven package io.netty:netty-codec CWE-113 CWE-113 High CVE-2022-41928 Vulnerability in maven package org.xwiki.platform:xwiki-platform-attachment-ui CWE-95 CWE-95 Critical CVE-2022-41929 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-862 CWE-862 Medium CVE-2022-41930 Vulnerability in maven package org.xwiki.platform:xwiki-platform-user-profile-ui CWE-862 CWE-862 Critical CVE-2022-41931 Vulnerability in maven package org.xwiki.platform:xwiki-platform-icon-ui CWE-95 CWE-95 Critical CVE-2022-41934 Vulnerability in maven package org.xwiki.platform:xwiki-platform-menu-ui CWE-116 CWE-116 Critical CVE-2022-41935 Vulnerability in maven package org.xwiki.platform:xwiki-platform-livetable-ui Medium CVE-2022-41940 Vulnerability in maven package org.webjars.bower:engine.io CWE-248 CWE-248 High CVE-2022-41940 Vulnerability in maven package org.webjars.npm:engine.io CWE-248 CWE-248 High CVE-2022-41940 Vulnerability in npm package engine.io CWE-248 CWE-248 High CVE-2022-41946 Vulnerability in maven package org.postgresql:postgresql CWE-668 CWE-668 Medium CVE-2022-41966 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-674 CWE-674 High CVE-2022-42003 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 High CVE-2022-42004 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 High CVE-2022-42743 Vulnerability in npm package deep-parse-json CWE-1321 CWE-1321 Medium CVE-2022-43183 Vulnerability in maven package com.xuxueli:xxl-job CWE-918 CWE-918 Critical CVE-2022-43183 Vulnerability in maven package com.xuxueli:xxl-job-core CWE-918 CWE-918 Critical CVE-2022-43441 Vulnerability in maven package org.webjars.npm:sqlite3 CWE-913 CWE-913 Critical CVE-2022-43441 Vulnerability in npm package sqlite3 CWE-913 CWE-913 Critical CVE-2022-43484 Vulnerability in maven package org.terasoluna.gfw:terasoluna-gfw-common CWE-20 CWE-20 High CVE-2022-44262 Vulnerability in maven package org.ff4j:ff4j-core Critical CVE-2022-44310 Vulnerability in npm package ecdh CWE-668 CWE-668 High CVE-2022-45146 Vulnerability in maven package org.bouncycastle:bc-fips CWE-416 CWE-416 Medium CVE-2022-45146 Vulnerability in maven package org.bouncycastle:bc-fips-debug CWE-416 CWE-416 Medium CVE-2022-45206 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-base-core CWE-89 CWE-89 Critical CVE-2022-45207 Vulnerability in maven package org.jeecgframework.boot:jeecg-module-system CWE-89 CWE-89 Critical CVE-2022-45208 Vulnerability in maven package org.jeecgframework.boot:jeecg-module-system CWE-89 CWE-89 Medium CVE-2022-45210 Vulnerability in maven package org.jeecgframework.boot:jeecg-module-system CWE-89 CWE-89 Medium CVE-2022-45685 Vulnerability in maven package org.codehaus.jettison:jettison CWE-787 CWE-787 High CVE-2022-45688 Vulnerability in maven package cn.hutool:hutool-json CWE-787 CWE-787 High CVE-2022-45689 Vulnerability in maven package cn.hutool:hutool-json CWE-787 CWE-787 High CVE-2022-45690 Vulnerability in maven package cn.hutool:hutool-json CWE-787 CWE-787 High CVE-2022-45693 Vulnerability in maven package org.codehaus.jettison:jettison CWE-787 CWE-787 High CVE-2022-45868 Vulnerability in maven package com.h2database:h2 CWE-312 CWE-312 High CVE-2022-46175 Vulnerability in maven package org.webjars.bower:json5 CWE-1321 CWE-1321 Critical CVE-2022-46175 Vulnerability in maven package org.webjars.npm:json5 CWE-1321 CWE-1321 Critical CVE-2022-46175 Vulnerability in npm package json5 CWE-1321 CWE-1321 Critical CVE-2022-47042 Vulnerability in maven package net.mingsoft:ms-mcms CWE-434 CWE-434 Critical CVE-2022-47105 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-base-core CWE-89 CWE-89 Critical CVE-2022-47105 Vulnerability in maven package org.jeecgframework.boot:jeecg-module-system CWE-89 CWE-89 Critical CVE-2022-48216 Vulnerability in npm package @uniswap/universal-router CWE-667 CWE-667 High CVE-2023-0674 Vulnerability in maven package com.xuxueli:xxl-job-core CWE-352 CWE-352 High CVE-2023-0835 Vulnerability in npm package markdown-pdf CWE-79 CWE-79 Critical CVE-2023-0842 Vulnerability in maven package org.webjars.npm:xml2js CWE-1321 CWE-1321 Medium CVE-2023-0842 Vulnerability in npm package xml2js CWE-1321 CWE-1321 Medium CVE-2023-1283 Vulnerability in npm package @builder.io/qwik CWE-94 CWE-94 Critical CVE-2023-1370 Vulnerability in maven package net.minidev:json-smart CWE-674 CWE-674 High CVE-2023-1436 Vulnerability in maven package org.codehaus.jettison:jettison CWE-674 CWE-674 High CVE-2023-1454 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-common CWE-89 CWE-89 Critical CVE-2023-2251 Vulnerability in npm package yaml CWE-248 CWE-248 High CVE-2023-2479 Vulnerability in npm package appium-desktop CWE-78 CWE-78 Critical CVE-2023-2507 Vulnerability in npm package clevertap-cordova CWE-79 CWE-79 High CVE-2023-2968 Vulnerability in npm package proxy High CVE-2023-2972 Vulnerability in npm package @antfu/utils CWE-1321 CWE-1321 Critical CVE-2023-3163 Vulnerability in maven package com.ruoyi:ruoyi-common CWE-89 CWE-89 High CVE-2023-3224 Vulnerability in npm package nuxt CWE-94 CWE-94 Critical CVE-2023-3276 Vulnerability in maven package cn.hutool:hutool-core CWE-611 CWE-611 High CVE-2023-3308 Vulnerability in maven package com.whaleal.icefrog:icefrog-all CWE-502 CWE-502 Critical CVE-2023-3431 Vulnerability in maven package net.sourceforge.plantuml:plantuml CWE-284 CWE-284 Medium CVE-2023-3432 Vulnerability in maven package net.sourceforge.plantuml:plantuml CWE-918 CWE-918 Critical CVE-2023-3620 Vulnerability in npm package tarteaucitronjs CWE-79 CWE-79 Medium CVE-2023-3635 Vulnerability in maven package com.squareup.okio:okio CWE-681 CWE-681 High CVE-2023-3635 Vulnerability in maven package com.squareup.okio:okio-jvm CWE-681 CWE-681 High CVE-2023-3672 Vulnerability in npm package webmention.js CWE-79 CWE-79 High CVE-2023-3691 Vulnerability in maven package org.webjars.bower:layui CWE-79 CWE-79 High CVE-2023-3691 Vulnerability in maven package org.webjars.bowergithub.diguoyihao:layui CWE-79 CWE-79 High CVE-2023-3691 Vulnerability in maven package org.webjars.bowergithub.layui:layui CWE-79 CWE-79 High CVE-2023-3691 Vulnerability in maven package org.webjars.bowergithub.sentsin:layui CWE-79 CWE-79 High CVE-2023-3691 Vulnerability in maven package org.webjars.npm:github-com-layui-layui CWE-79 CWE-79 High CVE-2023-3691 Vulnerability in maven package org.webjars.npm:layui CWE-79 CWE-79 High CVE-2023-3691 Vulnerability in maven package org.webjars:layui CWE-79 CWE-79 High CVE-2023-3691 Vulnerability in npm package layui CWE-79 CWE-79 High CVE-2023-3696 Vulnerability in maven package org.webjars.npm:mongoose CWE-1321 CWE-1321 Critical CVE-2023-3696 Vulnerability in npm package mongoose CWE-1321 CWE-1321 Critical CVE-2023-3815 Vulnerability in maven package com.ruoyi:ruoyi CWE-79 CWE-79 High CVE-2023-3990 Vulnerability in maven package net.mingsoft:ms-mcms CWE-79 CWE-79 High CVE-2023-4043 Vulnerability in maven package org.eclipse.parsson:parsson CWE-834 CWE-834 High CVE-2023-4043 Vulnerability in maven package org.eclipse.parsson:project CWE-834 CWE-834 High CVE-2023-4316 Vulnerability in maven package org.webjars.npm:zod CWE-1333 CWE-1333 High CVE-2023-4316 Vulnerability in npm package zod CWE-1333 CWE-1333 High CVE-2023-4853 Vulnerability in maven package io.quarkus:quarkus-csrf-reactive CWE-863 CWE-863 Critical CVE-2023-4853 Vulnerability in maven package io.quarkus:quarkus-keycloak-authorization CWE-863 CWE-863 Critical CVE-2023-4853 Vulnerability in maven package io.quarkus:quarkus-undertow CWE-863 CWE-863 Critical CVE-2023-4853 Vulnerability in maven package io.quarkus:quarkus-vertx-http CWE-863 CWE-863 Critical CVE-2023-4863 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2023-5072 Vulnerability in maven package org.json:json CWE-770 CWE-770 High CVE-2023-5104 Vulnerability in npm package nocodb CWE-20 CWE-20 High CVE-2023-5245 Vulnerability in maven package ml.combust.bundle:bundle-ml_2.12 CWE-22 CWE-22 Critical CVE-2023-5571 Vulnerability in npm package @vrite/sdk CWE-20 CWE-20 High CVE-2023-5572 Vulnerability in npm package @vrite/sdk CWE-918 CWE-918 Critical CVE-2023-5573 Vulnerability in npm package @vrite/sdk CWE-770 CWE-770 High CVE-2023-6134 Vulnerability in maven package org.keycloak:keycloak-services CWE-79 CWE-79 Medium CVE-2023-6293 Vulnerability in npm package sequelize-typescript CWE-1321 CWE-1321 High CVE-2023-6563 Vulnerability in maven package org.keycloak:keycloak-model-jpa CWE-770 CWE-770 High CVE-2023-7148 Vulnerability in maven package ml.shifu:shifu CWE-94 CWE-94 Critical CVE-2023-22457 Vulnerability in maven package org.xwiki.contrib:application-ckeditor-plugins CWE-352 CWE-352 Critical CVE-2023-22457 Vulnerability in maven package org.xwiki.contrib:application-ckeditor-ui CWE-352 CWE-352 Critical CVE-2023-22461 Vulnerability in npm package @mattkrick/sanitize-svg CWE-79 CWE-79 High CVE-2023-22465 Vulnerability in maven package org.http4s:http4s-core CWE-20 CWE-20 Medium CVE-2023-22465 Vulnerability in maven package org.http4s:http4s-core_2.12 CWE-20 CWE-20 Medium CVE-2023-22465 Vulnerability in maven package org.http4s:http4s-core_2.13 CWE-20 CWE-20 Medium CVE-2023-22465 Vulnerability in maven package org.http4s:http4s-core_3 CWE-20 CWE-20 Medium CVE-2023-22477 Vulnerability in npm package mercurius High CVE-2023-22491 Vulnerability in npm package gatsby-transformer-remark CWE-79 CWE-79 Medium CVE-2023-22493 Vulnerability in npm package rsshub CWE-918 CWE-918 High CVE-2023-22621 Vulnerability in npm package @strapi/plugin-email CWE-74 CWE-74 High CVE-2023-22621 Vulnerability in npm package @strapi/plugin-users-permissions CWE-74 CWE-74 High CVE-2023-22893 Vulnerability in npm package @strapi/plugin-users-permissions CWE-287 CWE-287 High CVE-2023-22894 Vulnerability in npm package @strapi/strapi CWE-312 CWE-312 Medium CVE-2023-22899 Vulnerability in maven package net.lingala.zip4j:zip4j CWE-346 CWE-346 Medium CVE-2023-23936 Vulnerability in maven package org.webjars.npm:undici CWE-74 CWE-74 Medium CVE-2023-23936 Vulnerability in npm package undici CWE-74 CWE-74 Medium CVE-2023-24057 Vulnerability in maven package ca.uhn.hapi.fhir:org.hl7.fhir.convertors CWE-22 CWE-22 Critical CVE-2023-24057 Vulnerability in maven package ca.uhn.hapi.fhir:org.hl7.fhir.r4b CWE-22 CWE-22 Critical CVE-2023-24057 Vulnerability in maven package ca.uhn.hapi.fhir:org.hl7.fhir.r5 CWE-22 CWE-22 Critical CVE-2023-24057 Vulnerability in maven package ca.uhn.hapi.fhir:org.hl7.fhir.utilities CWE-22 CWE-22 Critical CVE-2023-24057 Vulnerability in maven package ca.uhn.hapi.fhir:org.hl7.fhir.validation CWE-22 CWE-22 Critical CVE-2023-24057 Vulnerability in maven package org.hl7.fhir.publisher:org.hl7.fhir.publisher.core CWE-22 CWE-22 Critical CVE-2023-24162 Vulnerability in maven package cn.hutool:hutool-all CWE-502 CWE-502 Critical CVE-2023-24163 Vulnerability in maven package cn.hutool:hutool-all CWE-89 CWE-89 Critical CVE-2023-24187 Vulnerability in maven package com.bstek.ureport:ureport2-core CWE-611 CWE-611 High CVE-2023-24188 Vulnerability in maven package com.bstek.ureport:ureport2-core CWE-22 CWE-22 Critical CVE-2023-24620 Vulnerability in maven package com.esotericsoftware.yamlbeans:yamlbeans CWE-611 CWE-611 Medium CVE-2023-24621 Vulnerability in maven package com.esotericsoftware.yamlbeans:yamlbeans CWE-502 CWE-502 High CVE-2023-24789 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-parent CWE-89 CWE-89 Critical CVE-2023-24815 Vulnerability in maven package io.vertx:vertx-web CWE-22 CWE-22 Medium CVE-2023-25330 Vulnerability in maven package com.baomidou:mybatis-plus-extension CWE-89 CWE-89 Critical CVE-2023-25345 Vulnerability in maven package org.webjars.npm:swig CWE-22 CWE-22 High CVE-2023-25345 Vulnerability in maven package org.webjars.npm:swig-templates CWE-22 CWE-22 High CVE-2023-25345 Vulnerability in npm package swig CWE-22 CWE-22 High CVE-2023-25345 Vulnerability in npm package swig-templates CWE-22 CWE-22 High CVE-2023-25572 Vulnerability in maven package org.webjars.npm:ra-ui-materialui CWE-79 CWE-79 Medium CVE-2023-25572 Vulnerability in maven package org.webjars.npm:react-admin CWE-79 CWE-79 Medium CVE-2023-25572 Vulnerability in npm package ra-ui-materialui CWE-79 CWE-79 Medium CVE-2023-25572 Vulnerability in npm package react-admin CWE-79 CWE-79 Medium CVE-2023-25813 Vulnerability in npm package sequelize CWE-89 CWE-89 Critical CVE-2023-26055 Vulnerability in maven package org.xwiki.commons:xwiki-commons-xml Critical CVE-2023-26056 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-macro-context CWE-863 CWE-863 Medium CVE-2023-26102 Vulnerability in npm package rangy CWE-1321 CWE-1321 Critical CVE-2023-26104 Vulnerability in npm package lite-web-server CWE-400 CWE-400 High CVE-2023-26105 Vulnerability in npm package utilities CWE-1321 CWE-1321 High CVE-2023-26106 Vulnerability in npm package dot-lens CWE-1321 CWE-1321 High CVE-2023-26107 Vulnerability in npm package sketchsvg CWE-94 CWE-94 High CVE-2023-26108 Vulnerability in npm package @nestjs/core Medium CVE-2023-26109 Vulnerability in npm package node-bluetooth-serial-port CWE-120 CWE-120 Critical CVE-2023-26110 Vulnerability in npm package node-bluetooth CWE-120 CWE-120 Critical CVE-2023-26111 Vulnerability in npm package @nubosoftware/node-static CWE-22 CWE-22 High CVE-2023-26111 Vulnerability in npm package node-static CWE-22 CWE-22 High CVE-2023-26113 Vulnerability in npm package collection.js CWE-1321 CWE-1321 High CVE-2023-26115 Vulnerability in maven package org.webjars.npm:word-wrap CWE-1333 CWE-1333 High CVE-2023-26115 Vulnerability in npm package word-wrap CWE-1333 CWE-1333 High CVE-2023-26116 Vulnerability in npm package angular CWE-1333 CWE-1333 Medium CVE-2023-26117 Vulnerability in npm package angular CWE-1333 CWE-1333 Medium CVE-2023-26118 Vulnerability in npm package angular CWE-1333 CWE-1333 Medium CVE-2023-26119 Vulnerability in maven package net.sourceforge.htmlunit:htmlunit Critical CVE-2023-26120 Vulnerability in maven package com.xuxueli:xxl-job CWE-79 CWE-79 High CVE-2023-26121 Vulnerability in npm package safe-eval CWE-1321 CWE-1321 Critical CVE-2023-26122 Vulnerability in npm package safe-eval CWE-1321 CWE-1321 Critical CVE-2023-26126 Vulnerability in npm package m.static CWE-22 CWE-22 Medium CVE-2023-26128 Vulnerability in npm package keep-module-latest CWE-77 CWE-77 High CVE-2023-26129 Vulnerability in npm package bwm-ng CWE-77 CWE-77 High CVE-2023-26132 Vulnerability in npm package dottie CWE-1321 CWE-1321 High CVE-2023-26133 Vulnerability in npm package progressbar.js CWE-1321 CWE-1321 Critical CVE-2023-26134 Vulnerability in npm package git-commit-info CWE-77 CWE-77 Critical CVE-2023-26135 Vulnerability in npm package flatnest CWE-1321 CWE-1321 Critical CVE-2023-26136 Vulnerability in maven package org.webjars.bowergithub.salesforce:tough-cookie CWE-1321 CWE-1321 Critical CVE-2023-26136 Vulnerability in maven package org.webjars.npm:tough-cookie CWE-1321 CWE-1321 Critical CVE-2023-26136 Vulnerability in npm package tough-cookie CWE-1321 CWE-1321 Critical CVE-2023-26143 Vulnerability in npm package blamer CWE-88 CWE-88 Critical CVE-2023-26144 Vulnerability in npm package graphql CWE-400 CWE-400 Medium CVE-2023-26149 Vulnerability in maven package org.webjars.npm:quill-mention CWE-79 CWE-79 High CVE-2023-26149 Vulnerability in npm package quill-mention CWE-79 CWE-79 High CVE-2023-26152 Vulnerability in npm package static-server CWE-22 CWE-22 High CVE-2023-26155 Vulnerability in npm package node-qpdf CWE-77 CWE-77 Critical CVE-2023-26156 Vulnerability in maven package org.webjars.npm:chromedriver CWE-78 CWE-78 High CVE-2023-26156 Vulnerability in npm package chromedriver CWE-78 CWE-78 High CVE-2023-26158 Vulnerability in maven package org.webjars.npm:mockjs CWE-1321 CWE-1321 Critical CVE-2023-26158 Vulnerability in npm package mockjs CWE-1321 CWE-1321 Critical CVE-2023-26470 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-787 CWE-787 High CVE-2023-26471 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-async-api Critical CVE-2023-26471 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-async-macro Critical CVE-2023-26472 Vulnerability in maven package org.xwiki.platform:xwiki-platform-icon-ui CWE-116 CWE-116 Critical CVE-2023-26473 Vulnerability in maven package org.xwiki.platform:xwiki-platform-query-manager High CVE-2023-26473 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates High CVE-2023-26474 Vulnerability in maven package org.xwiki.platform:xwiki-platform-legacy-oldcore Critical CVE-2023-26474 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore Critical CVE-2023-26475 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-269 CWE-269 Critical CVE-2023-26476 Vulnerability in maven package org.xwiki.platform:xwiki-platform-livetable-ui CWE-307 CWE-307 High CVE-2023-26476 Vulnerability in maven package org.xwiki.platform:xwiki-platform-wiki-ui-mainwiki CWE-307 CWE-307 High CVE-2023-26477 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-theme-ui CWE-94 CWE-94 Critical CVE-2023-26478 Vulnerability in maven package org.xwiki.platform:xwiki-platform-store-filesystem-oldcore Critical CVE-2023-26479 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-parser CWE-755 CWE-755 High CVE-2023-26480 Vulnerability in maven package org.xwiki.platform:xwiki-platform-livedata-macro CWE-79 CWE-79 Medium CVE-2023-26480 Vulnerability in maven package org.xwiki.platform:xwiki-platform-livedata-webjar CWE-79 CWE-79 Medium CVE-2023-26486 Vulnerability in maven package org.webjars.bowergithub.vega:vega CWE-79 CWE-79 High CVE-2023-26486 Vulnerability in maven package org.webjars.npm:vega CWE-79 CWE-79 High CVE-2023-26486 Vulnerability in maven package org.webjars.npm:vega-functions CWE-79 CWE-79 High CVE-2023-26486 Vulnerability in npm package vega CWE-79 CWE-79 High CVE-2023-26486 Vulnerability in npm package vega-functions CWE-79 CWE-79 High CVE-2023-26487 Vulnerability in maven package org.webjars.bowergithub.vega:vega CWE-79 CWE-79 High CVE-2023-26487 Vulnerability in maven package org.webjars.npm:vega CWE-79 CWE-79 High CVE-2023-26487 Vulnerability in maven package org.webjars.npm:vega-functions CWE-79 CWE-79 High CVE-2023-26487 Vulnerability in npm package vega CWE-79 CWE-79 High CVE-2023-26487 Vulnerability in npm package vega-functions CWE-79 CWE-79 High CVE-2023-26492 Vulnerability in npm package directus CWE-918 CWE-918 High CVE-2023-26920 Vulnerability in maven package org.webjars.npm:fast-xml-parser CWE-1321 CWE-1321 High CVE-2023-26920 Vulnerability in npm package fast-xml-parser CWE-1321 CWE-1321 High CVE-2023-27025 Vulnerability in maven package com.ruoyi:ruoyi-quartz CWE-494 CWE-494 High CVE-2023-27087 Vulnerability in maven package com.xuxueli:xxl-job High CVE-2023-27095 Vulnerability in maven package cn.hippo4j:hippo4j-core CWE-732 CWE-732 High CVE-2023-27096 Vulnerability in maven package cn.hippo4j:hippo4j-all CWE-732 CWE-732 High CVE-2023-27162 Vulnerability in maven package org.openapitools:openapi-generator-project CWE-918 CWE-918 Critical CVE-2023-27479 Vulnerability in maven package org.xwiki.platform:xwiki-platform-panels-ui CWE-74 CWE-74 Critical CVE-2023-27480 Vulnerability in maven package org.xwiki.platform:xwiki-platform-xar-model CWE-611 CWE-611 High CVE-2023-27490 Vulnerability in npm package next-auth CWE-352 CWE-352 Critical CVE-2023-27562 Vulnerability in npm package n8n CWE-22 CWE-22 High CVE-2023-27563 Vulnerability in npm package n8n Critical CVE-2023-27564 Vulnerability in npm package n8n CWE-668 CWE-668 High CVE-2023-27848 Vulnerability in npm package broccoli-compass CWE-77 CWE-77 Critical CVE-2023-28155 Vulnerability in maven package org.webjars.bower:request CWE-918 CWE-918 High CVE-2023-28155 Vulnerability in maven package org.webjars.npm:request CWE-918 CWE-918 High CVE-2023-28155 Vulnerability in maven package org.webjars:request CWE-918 CWE-918 High CVE-2023-28155 Vulnerability in npm package request CWE-918 CWE-918 High CVE-2023-28443 Vulnerability in npm package directus CWE-284 CWE-284 Medium CVE-2023-28628 Vulnerability in maven package lambdaisland:uri CWE-601 CWE-601 High CVE-2023-29003 Vulnerability in npm package @sveltejs/kit CWE-352 CWE-352 Critical CVE-2023-29017 Vulnerability in npm package vm2 CWE-913 CWE-913 Critical CVE-2023-29199 Vulnerability in npm package vm2 CWE-913 CWE-913 Critical CVE-2023-29201 Vulnerability in maven package org.xwiki.commons:xwiki-commons-xml CWE-79 CWE-79 Critical CVE-2023-29202 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-macro-rss CWE-79 CWE-79 Critical CVE-2023-29203 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-668 CWE-668 Medium CVE-2023-29204 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-601 CWE-601 High CVE-2023-29205 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-xwiki CWE-79 CWE-79 Medium CVE-2023-29206 Vulnerability in maven package org.xwiki.platform:xwiki-platform-skin-skinx CWE-79 CWE-79 Medium CVE-2023-29207 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-skin-resources CWE-79 CWE-79 Critical CVE-2023-29207 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-79 CWE-79 Critical CVE-2023-29208 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-668 CWE-668 High CVE-2023-29209 Vulnerability in maven package org.xwiki.platform:xwiki-platform-legacy-notification-activitymacro CWE-94 CWE-94 Critical CVE-2023-29210 Vulnerability in maven package org.xwiki.platform:xwiki-platform-notifications-ui CWE-94 CWE-94 Critical CVE-2023-29211 Vulnerability in maven package org.xwiki.platform:xwiki-platform-wiki-ui-mainwiki CWE-94 CWE-94 Critical CVE-2023-29212 Vulnerability in maven package org.xwiki.platform:xwiki-platform-panels-ui CWE-94 CWE-94 Critical CVE-2023-29213 Vulnerability in maven package org.xwiki.platform:xwiki-platform-logging-script CWE-352 CWE-352 Critical CVE-2023-29214 Vulnerability in maven package org.xwiki.platform:xwiki-platform-panels-ui CWE-94 CWE-94 Critical CVE-2023-29506 Vulnerability in maven package org.xwiki.platform:xwiki-platform-security-authentication-default CWE-79 CWE-79 High CVE-2023-29509 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-theme-ui CWE-94 CWE-94 Critical CVE-2023-29510 Vulnerability in maven package org.xwiki.platform:xwiki-platform-localization-source-wiki CWE-74 CWE-74 Critical CVE-2023-29511 Vulnerability in maven package org.xwiki.platform:xwiki-platform-administration-ui CWE-95 CWE-95 Critical CVE-2023-29512 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-74 CWE-74 Critical CVE-2023-29513 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-284 CWE-284 Medium CVE-2023-29514 Vulnerability in maven package org.xwiki.platform:xwiki-platform-administration-ui CWE-74 CWE-74 Critical CVE-2023-29515 Vulnerability in maven package org.xwiki.platform:xwiki-platform-appwithinminutes-ui CWE-79 CWE-79 Medium CVE-2023-29516 Vulnerability in maven package org.xwiki.platform:xwiki-platform-attachment-ui CWE-74 CWE-74 Critical CVE-2023-29517 Vulnerability in maven package org.xwiki.platform:xwiki-platform-office-viewer CWE-200 CWE-200 High CVE-2023-29518 Vulnerability in maven package org.xwiki.platform:xwiki-platform-invitation-ui CWE-74 CWE-74 Critical CVE-2023-29519 Vulnerability in maven package org.xwiki.platform:xwiki-platform-attachment-ui CWE-74 CWE-74 Critical CVE-2023-29520 Vulnerability in maven package org.xwiki.platform:xwiki-platform-localization-source-wiki CWE-755 CWE-755 High CVE-2023-29521 Vulnerability in maven package org.xwiki.platform:xwiki-platform-vfs-ui CWE-74 CWE-74 Critical CVE-2023-29522 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-74 CWE-74 Critical CVE-2023-29522 Vulnerability in maven package org.xwiki.platform:xwiki-platform-xclass-ui CWE-74 CWE-74 Critical CVE-2023-29523 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-74 CWE-74 Critical CVE-2023-29524 Vulnerability in maven package org.xwiki.platform:xwiki-platform-scheduler-ui CWE-74 CWE-74 Critical CVE-2023-29525 Vulnerability in maven package org.xwiki.platform:xwiki-platform-distribution-war CWE-74 CWE-74 Critical CVE-2023-29525 Vulnerability in maven package org.xwiki.platform:xwiki-platform-legacy-events-hibernate-ui CWE-74 CWE-74 Critical CVE-2023-29526 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-74 CWE-74 Critical CVE-2023-29526 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-async-api CWE-74 CWE-74 Critical CVE-2023-29526 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-async-macro CWE-74 CWE-74 Critical CVE-2023-29527 Vulnerability in maven package org.xwiki.platform:xwiki-platform-appwithinminutes-ui CWE-74 CWE-74 Critical CVE-2023-29528 Vulnerability in maven package org.xwiki.commons:xwiki-commons-xml CWE-79 CWE-79 Critical CVE-2023-29566 Vulnerability in npm package dawnsparks-node-tesseract CWE-77 CWE-77 Critical CVE-2023-29641 Vulnerability in npm package editor.md CWE-79 CWE-79 High CVE-2023-29921 Vulnerability in maven package tech.powerjob:powerjob Medium CVE-2023-29922 Vulnerability in maven package tech.powerjob:powerjob Medium CVE-2023-29923 Vulnerability in maven package tech.powerjob:powerjob CWE-276 CWE-276 Medium CVE-2023-30094 Vulnerability in npm package total4 CWE-79 CWE-79 Medium CVE-2023-30331 Vulnerability in maven package com.ibeetl:beetl Critical CVE-2023-30363 Vulnerability in npm package vconsole CWE-1321 CWE-1321 Critical CVE-2023-30537 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-theme-ui CWE-94 CWE-94 Critical CVE-2023-30547 Vulnerability in npm package vm2 Critical CVE-2023-30548 Vulnerability in npm package gatsby-plugin-sharp CWE-22 CWE-22 Medium CVE-2023-31544 Vulnerability in maven package org.opencms:opencms-core CWE-79 CWE-79 Medium CVE-2023-31580 Vulnerability in maven package com.networknt:light-oauth2 CWE-295 CWE-295 Medium CVE-2023-31581 Vulnerability in maven package com.usthe.sureness:sureness-core CWE-798 CWE-798 Critical CVE-2023-31717 Vulnerability in npm package @frangoteam/fuxa CWE-89 CWE-89 High CVE-2023-31718 Vulnerability in npm package @frangoteam/fuxa High CVE-2023-31719 Vulnerability in npm package @frangoteam/fuxa CWE-89 CWE-89 Critical CVE-2023-31826 Vulnerability in maven package org.skyscreamer:nevado-jms CWE-862 CWE-862 High CVE-2023-31890 Vulnerability in maven package com.glazedlists:glazedlists CWE-502 CWE-502 Critical CVE-2023-31999 Vulnerability in npm package @fastify/oauth2 CWE-352 CWE-352 Critical CVE-2023-32314 Vulnerability in maven package org.webjars.npm:vm2 Critical CVE-2023-32314 Vulnerability in npm package vm2 Critical CVE-2023-32315 Vulnerability in maven package org.igniterealtime.openfire:xmppserver CWE-22 CWE-22 High CVE-2023-33202 Vulnerability in maven package org.bouncycastle:bc-fips CWE-400 CWE-400 Medium CVE-2023-33202 Vulnerability in maven package org.bouncycastle:bc-fips-debug CWE-400 CWE-400 Medium CVE-2023-33202 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on CWE-400 CWE-400 Medium CVE-2023-33202 Vulnerability in maven package org.bouncycastle:bcprov-jdk18on CWE-400 CWE-400 Medium CVE-2023-33246 Vulnerability in maven package org.apache.rocketmq:rocketmq-broker CWE-94 CWE-94 Critical CVE-2023-33246 Vulnerability in maven package org.apache.rocketmq:rocketmq-controller CWE-94 CWE-94 Critical CVE-2023-33246 Vulnerability in maven package org.apache.rocketmq:rocketmq-namesrv CWE-94 CWE-94 Critical CVE-2023-33496 Vulnerability in maven package com.xuxueli:xxl-rpc-core CWE-502 CWE-502 Critical CVE-2023-33510 Vulnerability in maven package org.jeecgframework.p3:jeecg-p3-biz-chat CWE-668 CWE-668 High CVE-2023-33544 Vulnerability in maven package io.hawt:hawtio-system CWE-22 CWE-22 Medium CVE-2023-33546 Vulnerability in maven package org.codehaus.janino:janino-parent CWE-787 CWE-787 Medium CVE-2023-33695 Vulnerability in maven package cn.hutool:hutool-core CWE-732 CWE-732 High CVE-2023-33725 Vulnerability in maven package org.broadleafcommerce:broadleaf CWE-79 CWE-79 High CVE-2023-33779 Vulnerability in maven package com.xuxueli:xxl-job Critical CVE-2023-33831 Vulnerability in npm package @frangoteam/fuxa CWE-77 CWE-77 Critical CVE-2023-33962 Vulnerability in maven package io.jstach:jstachio CWE-79 CWE-79 High CVE-2023-34035 Vulnerability in maven package org.springframework.security:spring-security-config CWE-863 CWE-863 Medium CVE-2023-34092 Vulnerability in maven package org.webjars.npm:vite CWE-706 CWE-706 High CVE-2023-34092 Vulnerability in npm package vite CWE-706 CWE-706 High CVE-2023-34093 Vulnerability in npm package @strapi/database CWE-200 CWE-200 High CVE-2023-34093 Vulnerability in npm package @strapi/strapi CWE-200 CWE-200 High CVE-2023-34093 Vulnerability in npm package @strapi/utils CWE-200 CWE-200 High CVE-2023-34235 Vulnerability in npm package @strapi/database CWE-200 CWE-200 High CVE-2023-34235 Vulnerability in npm package @strapi/utils CWE-200 CWE-200 High CVE-2023-34238 Vulnerability in npm package gatsby Medium CVE-2023-34238 Vulnerability in npm package gatsby-cli Medium CVE-2023-34238 Vulnerability in npm package gatsby-plugin-mdx Medium CVE-2023-34238 Vulnerability in npm package gatsby-plugin-sharp Medium CVE-2023-34238 Vulnerability in npm package gatsby-transformer-remark Medium CVE-2023-34453 Vulnerability in maven package org.xerial.snappy:snappy-java CWE-190 CWE-190 High CVE-2023-34455 Vulnerability in maven package org.xerial.snappy:snappy-java CWE-770 CWE-770 High CVE-2023-34462 Vulnerability in maven package io.netty:netty-handler CWE-400 CWE-400 High CVE-2023-34464 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web CWE-79 CWE-79 Medium CVE-2023-34464 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-79 CWE-79 Medium CVE-2023-34465 Vulnerability in maven package org.xwiki.platform:xwiki-platform-security-authorization-bridge CWE-269 CWE-269 Critical CVE-2023-34466 Vulnerability in maven package org.xwiki.platform:xwiki-platform-tag-api CWE-200 CWE-200 Medium CVE-2023-34467 Vulnerability in maven package org.xwiki.platform:xwiki-platform-livetable-ui CWE-668 CWE-668 High CVE-2023-34602 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-base-core CWE-89 CWE-89 High CVE-2023-34603 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-parent CWE-89 CWE-89 High CVE-2023-34610 Vulnerability in maven package com.cedarsoftware:json-io CWE-787 CWE-787 High CVE-2023-34612 Vulnerability in maven package com.helger.commons:ph-json CWE-787 CWE-787 High CVE-2023-34613 Vulnerability in maven package net.sf.sojo:sojo CWE-787 CWE-787 High CVE-2023-34614 Vulnerability in maven package cc.plural:jsonij CWE-787 CWE-787 High CVE-2023-34615 Vulnerability in maven package net.pwall.json:jsonutil CWE-787 CWE-787 High CVE-2023-34616 Vulnerability in maven package com.progsbase.libraries:json CWE-787 CWE-787 High CVE-2023-34617 Vulnerability in maven package com.owlike:genson CWE-787 CWE-787 High CVE-2023-34620 Vulnerability in maven package org.hjson:hjson CWE-787 CWE-787 High CVE-2023-34624 Vulnerability in maven package net.sourceforge.htmlcleaner:htmlcleaner CWE-787 CWE-787 High CVE-2023-34659 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-parent CWE-89 CWE-89 Critical CVE-2023-34660 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-parent CWE-434 CWE-434 High CVE-2023-34840 Vulnerability in npm package angular-ui-notification CWE-79 CWE-79 High CVE-2023-35110 Vulnerability in maven package de.grobmeier.json:jjson CWE-787 CWE-787 High CVE-2023-35150 Vulnerability in maven package org.xwiki.platform:xwiki-platform-invitation-ui CWE-94 CWE-94 Critical CVE-2023-35153 Vulnerability in maven package org.xwiki.platform:xwiki-platform-appwithinminutes-ui CWE-79 CWE-79 Medium CVE-2023-35155 Vulnerability in maven package org.xwiki.platform:xwiki-platform-sharepage-api CWE-79 CWE-79 High CVE-2023-35165 Vulnerability in npm package @aws-cdk/aws-eks CWE-863 CWE-863 Critical CVE-2023-35165 Vulnerability in npm package aws-cdk-lib CWE-863 CWE-863 Critical CVE-2023-35166 Vulnerability in maven package org.xwiki.platform:xwiki-platform-help-ui Critical CVE-2023-35839 Vulnerability in maven package org.noear:solon.serialization.hessian CWE-502 CWE-502 Critical CVE-2023-35931 Vulnerability in npm package shescape CWE-526 CWE-526 Medium CVE-2023-36468 Vulnerability in maven package org.xwiki.platform:xwiki-platform-core CWE-459 CWE-459 Critical CVE-2023-36469 Vulnerability in maven package org.xwiki.platform:xwiki-platform-notifications-ui CWE-74 CWE-74 Critical CVE-2023-36470 Vulnerability in maven package org.xwiki.platform:xwiki-platform-icon-default CWE-74 CWE-74 Critical CVE-2023-36470 Vulnerability in maven package org.xwiki.platform:xwiki-platform-icon-script CWE-74 CWE-74 Critical CVE-2023-36470 Vulnerability in maven package org.xwiki.platform:xwiki-platform-icon-ui CWE-74 CWE-74 Critical CVE-2023-36471 Vulnerability in maven package org.xwiki.commons:xwiki-commons-xml CWE-79 CWE-79 Medium CVE-2023-36472 Vulnerability in npm package @strapi/admin CWE-200 CWE-200 Medium CVE-2023-36472 Vulnerability in npm package @strapi/plugin-content-manager CWE-200 CWE-200 Medium CVE-2023-36472 Vulnerability in npm package @strapi/utils CWE-200 CWE-200 Medium CVE-2023-36477 Vulnerability in maven package org.xwiki.contrib:application-ckeditor-ui CWE-79 CWE-79 Medium CVE-2023-36477 Vulnerability in maven package org.xwiki.platform:xwiki-platform-ckeditor-ui CWE-79 CWE-79 Medium CVE-2023-36478 Vulnerability in maven package org.eclipse.jetty.http2:http2-hpack CWE-190 CWE-190 High CVE-2023-36478 Vulnerability in maven package org.eclipse.jetty.http3:http3-qpack CWE-190 CWE-190 High CVE-2023-36478 Vulnerability in maven package org.eclipse.jetty:jetty-http CWE-190 CWE-190 High CVE-2023-36479 Vulnerability in maven package org.eclipse.jetty.ee8:jetty-ee8-servlets CWE-149 CWE-149 Medium CVE-2023-36479 Vulnerability in maven package org.eclipse.jetty.ee9:jetty-ee9-servlets CWE-149 CWE-149 Medium CVE-2023-36479 Vulnerability in maven package org.eclipse.jetty.ee10:jetty-ee10-servlets CWE-149 CWE-149 Medium CVE-2023-36479 Vulnerability in maven package org.eclipse.jetty:jetty-servlets CWE-149 CWE-149 Medium CVE-2023-36665 Vulnerability in maven package org.webjars.npm:github-com-protobufjs-protobuf-js CWE-1321 CWE-1321 Critical CVE-2023-36665 Vulnerability in maven package org.webjars.npm:protobufjs CWE-1321 CWE-1321 Critical CVE-2023-36665 Vulnerability in npm package protobufjs CWE-1321 CWE-1321 Critical CVE-2023-36820 Vulnerability in maven package io.micronaut.security:micronaut-security-oauth2 CWE-284 CWE-284 High CVE-2023-37263 Vulnerability in npm package @strapi/plugin-content-manager Low CVE-2023-37460 Vulnerability in maven package org.codehaus.plexus:plexus-archiver CWE-22 CWE-22 Critical CVE-2023-37462 Vulnerability in maven package org.xwiki.platform:xwiki-platform-skin-ui CWE-74 CWE-74 Critical CVE-2023-37466 Vulnerability in maven package org.webjars.npm:vm2 CWE-94 CWE-94 Critical CVE-2023-37466 Vulnerability in npm package vm2 CWE-94 CWE-94 Critical CVE-2023-37602 Vulnerability in maven package org.opencms:opencms-core CWE-79 CWE-79 High CVE-2023-37754 Vulnerability in maven package tech.powerjob:powerjob-common Critical CVE-2023-37899 Vulnerability in npm package @feathersjs/socketio CWE-754 CWE-754 High CVE-2023-37899 Vulnerability in npm package @feathersjs/transport-commons CWE-754 CWE-754 High CVE-2023-37908 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-xml CWE-79 CWE-79 Critical CVE-2023-37909 Vulnerability in maven package org.xwiki.platform:xwiki-platform-menu-ui CWE-94 CWE-94 Critical CVE-2023-37910 Vulnerability in maven package org.xwiki.platform:xwiki-platform-attachment-api CWE-862 CWE-862 Critical CVE-2023-37911 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-668 CWE-668 High CVE-2023-37912 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-macro-footnotes Critical CVE-2023-37913 Vulnerability in maven package org.xwiki.platform:xwiki-platform-office-importer CWE-22 CWE-22 Critical CVE-2023-37914 Vulnerability in maven package org.xwiki.platform:xwiki-platform-invitation-ui CWE-94 CWE-94 Critical CVE-2023-38286 Vulnerability in maven package de.codecentric:spring-boot-admin-server CWE-77 CWE-77 High CVE-2023-38286 Vulnerability in maven package org.thymeleaf:thymeleaf CWE-77 CWE-77 High CVE-2023-38507 Vulnerability in npm package @strapi/admin CWE-770 CWE-770 Critical CVE-2023-38507 Vulnerability in npm package @strapi/plugin-users-permissions CWE-770 CWE-770 Critical CVE-2023-38509 Vulnerability in maven package org.xwiki.platform:xwiki-platform-livetable-ui CWE-402 CWE-402 Medium CVE-2023-38687 Vulnerability in npm package svelecte CWE-79 CWE-79 Medium CVE-2023-38695 Vulnerability in npm package @simonsmith/cypress-image-snapshot CWE-22 CWE-22 High CVE-2023-38698 Vulnerability in npm package @ensdomains/ens-contracts CWE-190 CWE-190 High CVE-2023-38889 Vulnerability in maven package org.alluxio:alluxio-core CWE-94 CWE-94 Critical CVE-2023-38889 Vulnerability in maven package org.alluxio:alluxio-parent CWE-94 CWE-94 Critical CVE-2023-38894 Vulnerability in npm package tree-kit CWE-1321 CWE-1321 Critical CVE-2023-38905 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-base-core CWE-89 CWE-89 Medium CVE-2023-38992 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-common CWE-89 CWE-89 Critical CVE-2023-39010 Vulnerability in maven package org.boofcv:boofcv-core CWE-94 CWE-94 Critical CVE-2023-39013 Vulnerability in maven package no.priv.garshol.duke:duke CWE-94 CWE-94 Critical CVE-2023-39015 Vulnerability in maven package us.codecraft:webmagic-extension CWE-94 CWE-94 Critical CVE-2023-39022 Vulnerability in maven package opensymphony:oscore CWE-94 CWE-94 Critical CVE-2023-39106 Vulnerability in maven package com.alibaba.nacos:nacos-spring-context CWE-502 CWE-502 Critical CVE-2023-39345 Vulnerability in npm package @strapi/plugin-users-permissions CWE-287 CWE-287 High CVE-2023-39345 Vulnerability in npm package @strapi/strapi CWE-287 CWE-287 High CVE-2023-39532 Vulnerability in npm package ses Critical CVE-2023-39619 Vulnerability in npm package node-email-check CWE-1333 CWE-1333 High CVE-2023-39685 Vulnerability in maven package org.hjson:hjson CWE-94 CWE-94 High CVE-2023-40185 Vulnerability in npm package shescape CWE-150 CWE-150 Critical CVE-2023-40572 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-352 CWE-352 Critical CVE-2023-40573 Vulnerability in maven package org.xwiki.platform:xwiki-platform-scheduler-api Critical CVE-2023-40809 Vulnerability in maven package org.opencrx:opencrx-core-models CWE-79 CWE-79 High CVE-2023-40810 Vulnerability in maven package org.opencrx:opencrx-core-models CWE-79 CWE-79 High CVE-2023-40812 Vulnerability in maven package org.opencrx:opencrx-core-models CWE-79 CWE-79 High CVE-2023-40813 Vulnerability in maven package org.opencrx:opencrx-core-models CWE-79 CWE-79 High CVE-2023-40814 Vulnerability in maven package org.opencrx:opencrx-core-models CWE-79 CWE-79 High CVE-2023-40815 Vulnerability in maven package org.opencrx:opencrx-core-models CWE-79 CWE-79 High CVE-2023-40816 Vulnerability in maven package org.opencrx:opencrx-core-models CWE-79 CWE-79 High CVE-2023-40817 Vulnerability in maven package org.opencrx:opencrx-core-models CWE-79 CWE-79 High CVE-2023-40826 Vulnerability in maven package org.pf4j:pf4j CWE-22 CWE-22 High CVE-2023-40827 Vulnerability in maven package org.pf4j:pf4j CWE-22 CWE-22 High CVE-2023-41037 Vulnerability in maven package org.webjars.bowergithub.openpgpjs:openpgpjs CWE-347 CWE-347 Medium CVE-2023-41037 Vulnerability in maven package org.webjars.npm:github-com-openpgpjs-openpgpjs CWE-347 CWE-347 Medium CVE-2023-41037 Vulnerability in maven package org.webjars.npm:openpgp CWE-347 CWE-347 Medium CVE-2023-41037 Vulnerability in npm package openpgp CWE-347 CWE-347 Medium CVE-2023-41578 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-parent High CVE-2023-41592 Vulnerability in npm package froala-editor CWE-79 CWE-79 Medium CVE-2023-41886 Vulnerability in maven package org.openrefine:database CWE-89 CWE-89 High CVE-2023-41887 Vulnerability in maven package org.openrefine:database CWE-89 CWE-89 Critical CVE-2023-41900 Vulnerability in maven package org.eclipse.jetty:jetty-openid CWE-287 CWE-287 Medium CVE-2023-42268 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-base-core CWE-89 CWE-89 Critical CVE-2023-42276 Vulnerability in maven package cn.hutool:hutool-core CWE-120 CWE-120 Critical CVE-2023-42276 Vulnerability in maven package cn.hutool:hutool-json CWE-120 CWE-120 Critical CVE-2023-42277 Vulnerability in maven package cn.hutool:hutool-core CWE-120 CWE-120 Critical CVE-2023-42277 Vulnerability in maven package cn.hutool:hutool-json CWE-120 CWE-120 Critical CVE-2023-42278 Vulnerability in maven package cn.hutool:hutool-core CWE-120 CWE-120 High CVE-2023-42278 Vulnerability in maven package cn.hutool:hutool-json CWE-120 CWE-120 High CVE-2023-43642 Vulnerability in maven package org.xerial.snappy:snappy-java CWE-770 CWE-770 High CVE-2023-43643 Vulnerability in maven package org.owasp.antisamy:antisamy CWE-79 CWE-79 High CVE-2023-43794 Vulnerability in npm package nocodb CWE-89 CWE-89 Medium CVE-2023-43961 Vulnerability in maven package cn.dev33:sa-token-core CWE-863 CWE-863 Critical CVE-2023-44400 Vulnerability in npm package uptime-kuma CWE-384 CWE-384 High CVE-2023-44487 Vulnerability in maven package io.helidon.http:helidon-http-http2 High CVE-2023-44487 Vulnerability in maven package io.netty:netty-codec-http2 High CVE-2023-44487 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core High CVE-2023-44487 Vulnerability in maven package org.apache.tomcat:tomcat-coyote High CVE-2023-44487 Vulnerability in maven package org.eclipse.jetty.http2:http2-common High CVE-2023-44794 Vulnerability in maven package cn.dev33:sa-token-core Critical CVE-2023-45134 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-79 CWE-79 Critical CVE-2023-45135 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-skin-resources CWE-116 CWE-116 Critical CVE-2023-45135 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-116 CWE-116 Critical CVE-2023-45135 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-war CWE-116 CWE-116 Critical CVE-2023-45136 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-79 CWE-79 Critical CVE-2023-45137 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-79 CWE-79 Medium CVE-2023-45277 Vulnerability in maven package org.yamcs:yamcs-core CWE-22 CWE-22 High CVE-2023-45278 Vulnerability in maven package org.yamcs:yamcs-core CWE-22 CWE-22 Critical CVE-2023-45279 Vulnerability in maven package org.yamcs:yamcs-core CWE-79 CWE-79 Medium CVE-2023-45280 Vulnerability in maven package org.yamcs:yamcs-core CWE-79 CWE-79 Medium CVE-2023-45303 Vulnerability in maven package org.thingsboard:thingsboard CWE-74 CWE-74 Critical CVE-2023-45311 Vulnerability in npm package fsevents CWE-94 CWE-94 Critical CVE-2023-45811 Vulnerability in npm package deobfuscator CWE-1321 CWE-1321 High CVE-2023-45820 Vulnerability in npm package directus CWE-755 CWE-755 High CVE-2023-45857 Vulnerability in maven package org.webjars.bower:axios CWE-352 CWE-352 High CVE-2023-45857 Vulnerability in maven package org.webjars.bowergithub.axios:axios CWE-352 CWE-352 High CVE-2023-45857 Vulnerability in maven package org.webjars.npm:axios CWE-352 CWE-352 High CVE-2023-45857 Vulnerability in npm package axios CWE-352 CWE-352 High CVE-2023-45884 Vulnerability in npm package openmct CWE-352 CWE-352 High CVE-2023-45885 Vulnerability in npm package openmct CWE-79 CWE-79 Medium CVE-2023-46120 Vulnerability in maven package com.rabbitmq:amqp-client CWE-400 CWE-400 High CVE-2023-46122 Vulnerability in maven package org.scala-sbt:io_2.12 CWE-22 CWE-22 High CVE-2023-46122 Vulnerability in maven package org.scala-sbt:io_2.13 CWE-22 CWE-22 High CVE-2023-46122 Vulnerability in maven package org.scala-sbt:io_3 CWE-22 CWE-22 High CVE-2023-46122 Vulnerability in maven package org.scala-sbt:sbt CWE-22 CWE-22 High CVE-2023-46133 Vulnerability in npm package crypto-es CWE-327 CWE-327 Critical CVE-2023-46298 Vulnerability in npm package next High CVE-2023-46604 Vulnerability in maven package org.apache.activemq:activemq-client CWE-502 CWE-502 Critical CVE-2023-46604 Vulnerability in maven package org.apache.activemq:activemq-openwire-legacy CWE-502 CWE-502 Critical CVE-2023-46731 Vulnerability in maven package org.xwiki.platform:xwiki-platform-administration-ui CWE-94 CWE-94 Critical CVE-2023-46732 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-skin-resources CWE-79 CWE-79 High CVE-2023-46998 Vulnerability in maven package org.webjars.bower:bootbox CWE-79 CWE-79 High CVE-2023-46998 Vulnerability in maven package org.webjars.bower:bootbox.js CWE-79 CWE-79 High CVE-2023-46998 Vulnerability in maven package org.webjars.bowergithub.makeusabrew:bootbox CWE-79 CWE-79 High CVE-2023-46998 Vulnerability in maven package org.webjars.npm:bootbox CWE-79 CWE-79 High CVE-2023-46998 Vulnerability in maven package org.webjars.npm:bootbox.js CWE-79 CWE-79 High CVE-2023-46998 Vulnerability in npm package bootbox CWE-79 CWE-79 High CVE-2023-47320 Vulnerability in maven package org.silverpeas.core:silverpeas-core-war Critical CVE-2023-47320 Vulnerability in maven package org.silverpeas.core:silverpeas-core-web Critical CVE-2023-47321 Vulnerability in maven package org.silverpeas.core:silverpeas-core-web Medium CVE-2023-47322 Vulnerability in maven package org.silverpeas.core:silverpeas-core-web CWE-352 CWE-352 Critical CVE-2023-47323 Vulnerability in maven package org.silverpeas.core:silverpeas-core-api High CVE-2023-47323 Vulnerability in maven package org.silverpeas.core:silverpeas-core-web High CVE-2023-47324 Vulnerability in maven package org.silverpeas.core:silverpeas-core CWE-79 CWE-79 Medium CVE-2023-47324 Vulnerability in maven package org.silverpeas.core:silverpeas-core-api CWE-79 CWE-79 Medium CVE-2023-47324 Vulnerability in maven package org.silverpeas.core:silverpeas-core-rs CWE-79 CWE-79 Medium CVE-2023-47324 Vulnerability in maven package org.silverpeas.core:silverpeas-core-war CWE-79 CWE-79 Medium CVE-2023-47324 Vulnerability in maven package org.silverpeas.core:silverpeas-core-web CWE-79 CWE-79 Medium CVE-2023-47325 Vulnerability in maven package org.silverpeas.core:silverpeas-core-web Medium CVE-2023-47326 Vulnerability in maven package org.silverpeas.core:silverpeas-core CWE-352 CWE-352 Critical CVE-2023-47327 Vulnerability in maven package org.silverpeas.core:silverpeas-core-web Medium CVE-2023-48087 Vulnerability in maven package com.xuxueli:xxl-job-admin CWE-732 CWE-732 Medium CVE-2023-48088 Vulnerability in maven package com.xuxueli:xxl-job-admin CWE-79 CWE-79 Medium CVE-2023-48089 Vulnerability in maven package com.xuxueli:xxl-job-admin Critical CVE-2023-48223 Vulnerability in npm package fast-jwt Medium CVE-2023-48238 Vulnerability in npm package json-web-token CWE-345 CWE-345 High CVE-2023-48711 Vulnerability in maven package org.webjars.npm:google-translate-api-browser CWE-918 CWE-918 Low CVE-2023-48711 Vulnerability in npm package google-translate-api-browser CWE-918 CWE-918 Low CVE-2023-48887 Vulnerability in maven package org.jupiter-rpc:jupiter-rpc CWE-502 CWE-502 Critical CVE-2023-48910 Vulnerability in maven package io.github.microcks:microcks CWE-918 CWE-918 Critical CVE-2023-48967 Vulnerability in maven package org.noear:solon.serialization.fury CWE-502 CWE-502 Critical CVE-2023-49093 Vulnerability in maven package org.htmlunit:htmlunit Critical CVE-2023-49210 Vulnerability in npm package openssl CWE-77 CWE-77 Critical CVE-2023-49276 Vulnerability in npm package uptime-kuma CWE-79 CWE-79 High CVE-2023-49280 Vulnerability in maven package org.xwiki.contrib.changerequest:application-changerequest-default CWE-522 CWE-522 High CVE-2023-49293 Vulnerability in npm package vite CWE-79 CWE-79 High CVE-2023-49371 Vulnerability in maven package com.ruoyi:ruoyi CWE-89 CWE-89 Critical CVE-2023-49372 Vulnerability in maven package com.jfinal:jfinal CWE-352 CWE-352 Critical CVE-2023-49373 Vulnerability in maven package com.jfinal:jfinal CWE-352 CWE-352 Critical CVE-2023-49374 Vulnerability in maven package com.jfinal:jfinal CWE-352 CWE-352 Critical CVE-2023-49375 Vulnerability in maven package com.jfinal:jfinal CWE-352 CWE-352 Critical CVE-2023-49376 Vulnerability in maven package com.jfinal:jfinal CWE-352 CWE-352 Critical CVE-2023-49377 Vulnerability in maven package com.jfinal:jfinal CWE-352 CWE-352 Critical CVE-2023-49378 Vulnerability in maven package com.jfinal:jfinal CWE-352 CWE-352 Critical CVE-2023-49379 Vulnerability in maven package com.jfinal:jfinal CWE-352 CWE-352 Critical CVE-2023-49380 Vulnerability in maven package com.jfinal:jfinal CWE-352 CWE-352 Critical CVE-2023-49381 Vulnerability in maven package com.jfinal:jfinal CWE-352 CWE-352 Critical CVE-2023-49382 Vulnerability in maven package com.jfinal:jfinal CWE-352 CWE-352 Critical CVE-2023-49383 Vulnerability in maven package com.jfinal:jfinal CWE-352 CWE-352 Critical CVE-2023-49395 Vulnerability in maven package com.jfinal:jfinal CWE-352 CWE-352 Critical CVE-2023-49396 Vulnerability in maven package com.jfinal:jfinal CWE-352 CWE-352 Critical CVE-2023-49397 Vulnerability in maven package com.jfinal:jfinal CWE-352 CWE-352 Critical CVE-2023-49398 Vulnerability in maven package com.jfinal:jfinal CWE-352 CWE-352 Critical CVE-2023-49446 Vulnerability in maven package com.jfinal:jfinal CWE-352 CWE-352 Critical CVE-2023-49447 Vulnerability in maven package com.jfinal:jfinal CWE-352 CWE-352 Critical CVE-2023-49448 Vulnerability in maven package com.jfinal:jfinal CWE-352 CWE-352 Critical CVE-2023-49799 Vulnerability in npm package nuxt-api-party CWE-918 CWE-918 High CVE-2023-49800 Vulnerability in npm package nuxt-api-party CWE-787 CWE-787 High CVE-2023-50100 Vulnerability in maven package com.jfinal:jfinal CWE-79 CWE-79 Medium CVE-2023-50101 Vulnerability in maven package com.jfinal:jfinal CWE-79 CWE-79 Medium CVE-2023-50102 Vulnerability in maven package com.jfinal:jfinal CWE-79 CWE-79 Medium CVE-2023-50137 Vulnerability in maven package com.jfinal:jfinal CWE-79 CWE-79 Medium CVE-2023-50449 Vulnerability in maven package com.jfinal:jfinal CWE-22 CWE-22 High CVE-2023-50571 Vulnerability in maven package org.jeasy:easy-rules-mvel High CVE-2023-50572 Vulnerability in maven package org.jline:jline-console CWE-787 CWE-787 Medium CVE-2023-50578 Vulnerability in maven package net.mingsoft:ms-mcms CWE-89 CWE-89 Critical CVE-2023-50710 Vulnerability in npm package hono CWE-94 CWE-94 Medium CVE-2023-50732 Vulnerability in maven package org.xwiki.platform:xwiki-platform-index-tree-macro CWE-863 CWE-863 High CVE-2023-51075 Vulnerability in maven package cn.hutool:hutool-core CWE-835 CWE-835 High CVE-2023-51079 Vulnerability in maven package org.mvel:mvel2 Medium CVE-2024-36401 Vulnerability in maven package org.geoserver.web:gs-web-app CWE-94 CWE-94 Critical CVE-2024-36401 Vulnerability in maven package org.geoserver:gs-wfs CWE-94 CWE-94 Critical CVE-2024-36401 Vulnerability in maven package org.geoserver:gs-wms CWE-94 CWE-94 Critical