Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2006-1547 Vulnerability in maven package struts:struts High CVE-2007-5333 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-200 CWE-200 Critical CVE-2007-5333 Vulnerability in maven package tomcat:tomcat-coyote CWE-200 CWE-200 Critical CVE-2009-0783 Vulnerability in maven package org.apache.tomcat:catalina CWE-200 CWE-200 Medium CVE-2009-2625 Vulnerability in maven package xerces:xercesimpl Critical CVE-2010-2232 Vulnerability in maven package org.apache.derby:derby CWE-284 CWE-284 High CVE-2011-0509 Vulnerability in maven package com.vaadin:vaadin CWE-79 CWE-79 Critical CVE-2011-2487 Vulnerability in maven package org.apache.cxf:cxf CWE-327 CWE-327 Medium CVE-2011-2487 Vulnerability in maven package org.apache.ws.security:wss4j CWE-327 CWE-327 Medium CVE-2011-3389 Vulnerability in npm package faye CWE-326 CWE-326 Critical CVE-2011-5057 Vulnerability in maven package org.apache.struts:struts2-core CWE-264 CWE-264 Critical CVE-2012-0838 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-20 CWE-20 Critical CVE-2012-0838 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 Critical CVE-2012-0881 Vulnerability in maven package xerces:xercesimpl CWE-399 CWE-399 High CVE-2012-1592 Vulnerability in maven package org.apache.struts:struts2-core CWE-434 CWE-434 Critical CVE-2012-3451 Vulnerability in maven package org.apache.cxf:cxf-api CWE-20 CWE-20 Critical CVE-2012-3451 Vulnerability in maven package org.apache.cxf:cxf-bundle CWE-20 CWE-20 Critical CVE-2012-3451 Vulnerability in maven package org.apache.cxf:cxf-bundle-jaxrs CWE-20 CWE-20 Critical CVE-2012-3451 Vulnerability in maven package org.apache.cxf:cxf-bundle-minimal CWE-20 CWE-20 Critical CVE-2012-3451 Vulnerability in maven package org.apache.cxf:cxf-rt-bindings-soap CWE-20 CWE-20 Critical CVE-2012-3451 Vulnerability in maven package org.apache.cxf:cxf-rt-core CWE-20 CWE-20 Critical CVE-2012-3536 Vulnerability in maven package org.apache.james.hupa:hupa-server CWE-79 CWE-79 High CVE-2012-4449 Vulnerability in maven package org.apache.hadoop:hadoop-common CWE-327 CWE-327 Critical CVE-2012-4449 Vulnerability in maven package org.apache.hadoop:hadoop-core CWE-327 CWE-327 Critical CVE-2012-5783 Vulnerability in maven package commons-httpclient:commons-httpclient CWE-295 CWE-295 Critical CVE-2012-6153 Vulnerability in maven package commons-httpclient:commons-httpclient CWE-20 CWE-20 Critical CVE-2012-6153 Vulnerability in maven package org.apache.httpcomponents:httpclient CWE-20 CWE-20 Critical CVE-2012-6662 Vulnerability in maven package org.fujion.webjars:jquery-ui CWE-79 CWE-79 Critical CVE-2012-6662 Vulnerability in maven package org.webjars:jquery-ui CWE-79 CWE-79 Critical CVE-2012-6662 Vulnerability in npm package jquery-ui CWE-79 CWE-79 Critical CVE-2013-2115 Vulnerability in maven package org.apache.struts:struts2-core CWE-94 CWE-94 Critical CVE-2013-2165 Vulnerability in maven package org.richfaces.core:richfaces-core-impl CWE-264 CWE-264 Critical CVE-2013-2165 Vulnerability in maven package org.richfaces.framework:richfaces-impl CWE-264 CWE-264 Critical CVE-2013-2165 Vulnerability in maven package org.richfaces.framework:richfaces-impl-jsf2 CWE-264 CWE-264 Critical CVE-2013-2165 Vulnerability in maven package org.richfaces:richfaces CWE-264 CWE-264 Critical CVE-2013-4002 Vulnerability in maven package xerces:xercesimpl Critical CVE-2013-4221 Vulnerability in maven package org.restlet:org.restlet CWE-16 CWE-16 Critical CVE-2013-4271 Vulnerability in maven package org.restlet:org.restlet CWE-502 CWE-502 Critical CVE-2013-4366 Vulnerability in maven package org.apache.httpcomponents:httpclient CWE-20 CWE-20 Critical CVE-2013-4590 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-200 CWE-200 Critical CVE-2013-4590 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-jasper CWE-200 CWE-200 Critical CVE-2013-4590 Vulnerability in maven package org.apache.tomcat:catalina CWE-200 CWE-200 Critical CVE-2013-4590 Vulnerability in maven package org.apache.tomcat:catalina-ant CWE-200 CWE-200 Critical CVE-2013-4590 Vulnerability in maven package org.apache.tomcat:jasper CWE-200 CWE-200 Critical CVE-2013-4590 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-200 CWE-200 Critical CVE-2013-4590 Vulnerability in maven package org.apache.tomcat:tomcat-jasper CWE-200 CWE-200 Critical CVE-2013-5960 Vulnerability in maven package org.owasp.esapi:esapi CWE-310 CWE-310 Critical CVE-2013-6393 Vulnerability in npm package libyaml CWE-119 CWE-119 Critical CVE-2013-6465 Vulnerability in maven package org.jbpm:jbpm-console-ng-human-tasks-client CWE-79 CWE-79 Medium CVE-2013-7370 Vulnerability in maven package org.webjars.npm:connect CWE-79 CWE-79 High CVE-2013-7370 Vulnerability in npm package connect CWE-79 CWE-79 High CVE-2014-0072 Vulnerability in npm package cordova-plugin-file-transfer CWE-20 CWE-20 High CVE-2014-0073 Vulnerability in npm package cordova-plugin-inappbrowser CWE-264 CWE-264 Critical CVE-2014-0085 Vulnerability in maven package org.apache.zookeeper:zookeeper CWE-255 CWE-255 Critical CVE-2014-0112 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-264 CWE-264 Critical CVE-2014-0115 Vulnerability in maven package org.apache.storm:storm-core CWE-22 CWE-22 High CVE-2014-0120 Vulnerability in maven package io.hawt:hawtio-karaf-terminal CWE-352 CWE-352 Critical CVE-2014-0120 Vulnerability in maven package io.hawt:hawtio-system CWE-352 CWE-352 Critical CVE-2014-0121 Vulnerability in maven package io.hawt:hawtio-karaf-terminal CWE-287 CWE-287 Critical CVE-2014-0219 Vulnerability in maven package org.apache.karaf:org.apache.karaf.main CWE-20 CWE-20 Medium CVE-2014-0363 Vulnerability in maven package org.igniterealtime.smack:smack-core CWE-295 CWE-295 Critical CVE-2014-3526 Vulnerability in maven package org.apache.wicket:wicket-core CWE-200 CWE-200 High CVE-2014-3578 Vulnerability in maven package org.springframework:spring-core CWE-22 CWE-22 Critical CVE-2014-3579 Vulnerability in maven package org.apache.activemq:apollo-selector CWE-611 CWE-611 Critical CVE-2014-3599 Vulnerability in maven package org.hornetq.rest:hornetq-rest CWE-611 CWE-611 High CVE-2014-3600 Vulnerability in maven package org.apache.activemq:activemq-broker CWE-611 CWE-611 Critical CVE-2014-3600 Vulnerability in maven package org.apache.activemq:activemq-client CWE-611 CWE-611 Critical CVE-2014-3600 Vulnerability in maven package org.apache.activemq:activemq-core CWE-611 CWE-611 Critical CVE-2014-3600 Vulnerability in maven package org.apache.activemq:apache-activemq CWE-611 CWE-611 Critical CVE-2014-3603 Vulnerability in maven package org.opensaml:opensaml CWE-297 CWE-297 Medium CVE-2014-3607 Vulnerability in maven package edu.vt.middleware:vt-ldap CWE-295 CWE-295 Medium CVE-2014-3607 Vulnerability in maven package org.ldaptive:ldaptive CWE-295 CWE-295 Medium CVE-2014-3630 Vulnerability in maven package com.typesafe.akka:akka-http-xml-experimental_2.11 CWE-611 CWE-611 Critical CVE-2014-3630 Vulnerability in maven package com.typesafe.play:play_2.10 CWE-611 CWE-611 Critical CVE-2014-3630 Vulnerability in maven package com.typesafe.play:play_2.11 CWE-611 CWE-611 Critical CVE-2014-3651 Vulnerability in maven package org.keycloak:keycloak-services CWE-400 CWE-400 High CVE-2014-3652 Vulnerability in maven package org.keycloak:keycloak-services CWE-601 CWE-601 High CVE-2014-3655 Vulnerability in maven package org.keycloak:keycloak-services CWE-352 CWE-352 Medium CVE-2014-3656 Vulnerability in maven package org.keycloak:keycloak-services CWE-79 CWE-79 High CVE-2014-3681 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Critical CVE-2014-3709 Vulnerability in maven package org.keycloak:keycloak-services CWE-352 CWE-352 Critical CVE-2014-3741 Vulnerability in npm package printer CWE-77 CWE-77 Critical CVE-2014-3743 Vulnerability in npm package marked CWE-79 CWE-79 High CVE-2014-4172 Vulnerability in maven package org.jasig.cas:cas-client-core CWE-74 CWE-74 Critical CVE-2014-4611 Vulnerability in maven package net.jpountz.lz4:lz4 CWE-20 CWE-20 Critical CVE-2014-6071 Vulnerability in maven package org.fujion.webjars:jquery CWE-79 CWE-79 High CVE-2014-6071 Vulnerability in maven package org.webjars.bower:jquery CWE-79 CWE-79 High CVE-2014-6071 Vulnerability in maven package org.webjars:jquery CWE-79 CWE-79 High CVE-2014-6071 Vulnerability in npm package jquery CWE-79 CWE-79 High CVE-2014-6393 Vulnerability in maven package org.webjars.npm:express CWE-79 CWE-79 High CVE-2014-6393 Vulnerability in npm package express CWE-79 CWE-79 High CVE-2014-9515 Vulnerability in maven package com.github.dozermapper:dozer-parent CWE-502 CWE-502 Critical CVE-2014-9634 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-254 CWE-254 Medium CVE-2014-9635 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-254 CWE-254 Medium CVE-2014-9970 Vulnerability in maven package org.jasypt:jasypt CWE-200 CWE-200 High CVE-2014-10067 Vulnerability in npm package paypal-ipn CWE-287 CWE-287 Medium CVE-2014-10068 Vulnerability in npm package inert CWE-22 CWE-22 High CVE-2015-0226 Vulnerability in maven package org.apache.ws.security:wss4j CWE-327 CWE-327 High CVE-2015-0226 Vulnerability in maven package org.apache.wss4j:wss4j-ws-security-dom CWE-327 CWE-327 High CVE-2015-0279 Vulnerability in maven package org.richfaces:richfaces-a4j CWE-94 CWE-94 Critical CVE-2015-0886 Vulnerability in maven package org.mindrot:jbcrypt CWE-190 CWE-190 Critical CVE-2015-1832 Vulnerability in maven package org.apache.derby:derby CWE-399 CWE-399 Critical CVE-2015-2156 Vulnerability in maven package io.netty:netty CWE-20 CWE-20 High CVE-2015-2156 Vulnerability in maven package io.netty:netty-all CWE-20 CWE-20 High CVE-2015-2156 Vulnerability in maven package io.netty:netty-codec-http CWE-20 CWE-20 High CVE-2015-3250 Vulnerability in maven package org.apache.directory.api:apache-ldap-api CWE-200 CWE-200 High CVE-2015-3250 Vulnerability in maven package org.apache.directory.api:api-all CWE-200 CWE-200 High CVE-2015-3250 Vulnerability in maven package org.apache.directory.api:api-ldap-client-all CWE-200 CWE-200 High CVE-2015-3250 Vulnerability in maven package org.apache.directory.api:api-ldap-model CWE-200 CWE-200 High CVE-2015-4165 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-264 CWE-264 High CVE-2015-5169 Vulnerability in maven package org.apache.struts:struts2-core CWE-79 CWE-79 High CVE-2015-5237 Vulnerability in maven package com.google.protobuf:protobuf-java CWE-787 CWE-787 Critical CVE-2015-5258 Vulnerability in maven package org.springframework.social:spring-social-core CWE-352 CWE-352 Critical CVE-2015-5262 Vulnerability in maven package org.apache.httpcomponents:httpclient CWE-399 CWE-399 Critical CVE-2015-6748 Vulnerability in maven package org.jsoup:jsoup CWE-79 CWE-79 High CVE-2015-7499 Vulnerability in npm package libxmljs CWE-119 CWE-119 Critical CVE-2015-7501 Vulnerability in maven package commons-collections:commons-collections CWE-502 CWE-502 Critical CVE-2015-7501 Vulnerability in maven package org.apache.commons:commons-collections4 CWE-502 CWE-502 Critical CVE-2015-7559 Vulnerability in maven package org.apache.activemq:activemq-all CWE-20 CWE-20 Low CVE-2015-7559 Vulnerability in maven package org.apache.activemq:activemq-client CWE-20 CWE-20 Low CVE-2015-7559 Vulnerability in maven package org.apache.activemq:activemq-core CWE-20 CWE-20 Low CVE-2015-8851 Vulnerability in maven package org.webjars.bower:node-uuid CWE-331 CWE-331 High CVE-2015-8851 Vulnerability in maven package org.webjars.npm:node-uuid CWE-331 CWE-331 High CVE-2015-8851 Vulnerability in maven package org.webjars:node-uuid CWE-331 CWE-331 High CVE-2015-8851 Vulnerability in npm package node-uuid CWE-331 CWE-331 High CVE-2015-9241 Vulnerability in npm package hapi CWE-20 CWE-20 High CVE-2015-9242 Vulnerability in maven package org.webjars.npm:ecstatic CWE-20 CWE-20 High CVE-2015-9242 Vulnerability in npm package ecstatic CWE-20 CWE-20 High CVE-2015-9243 Vulnerability in npm package hapi CWE-254 CWE-254 Medium CVE-2015-20110 Vulnerability in npm package generator-jhipster CWE-307 CWE-307 High CVE-2016-0706 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-200 CWE-200 Medium CVE-2016-0706 Vulnerability in maven package org.apache.tomcat:catalina CWE-200 CWE-200 Medium CVE-2016-0706 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-200 CWE-200 Medium CVE-2016-0750 Vulnerability in maven package org.infinispan:infinispan-client-hotrod CWE-502 CWE-502 Critical CVE-2016-0779 Vulnerability in maven package org.apache.tomee:arquillian-tomee-common CWE-502 CWE-502 Critical CVE-2016-0779 Vulnerability in maven package org.apache.tomee:arquillian-tomee-embedded CWE-502 CWE-502 Critical CVE-2016-0779 Vulnerability in maven package org.apache.tomee:openejb-client CWE-502 CWE-502 Critical CVE-2016-0779 Vulnerability in maven package org.apache.tomee:openejb-core CWE-502 CWE-502 Critical CVE-2016-0782 Vulnerability in maven package org.apache.activemq:activemq-web-console CWE-79 CWE-79 Medium CVE-2016-1181 Vulnerability in maven package struts:struts Critical CVE-2016-1182 Vulnerability in maven package struts:struts CWE-20 CWE-20 Critical CVE-2016-2141 Vulnerability in maven package org.jgroups:jgroups Critical CVE-2016-2166 Vulnerability in maven package org.apache.qpid:proton-j CWE-200 CWE-200 High CVE-2016-2173 Vulnerability in maven package org.springframework.amqp:spring-amqp CWE-20 CWE-20 Critical CVE-2016-3088 Vulnerability in maven package org.apache.activemq:activemq-fileserver CWE-434 CWE-434 Critical CVE-2016-3088 Vulnerability in maven package org.apache.activemq:apache-activemq CWE-434 CWE-434 Critical CVE-2016-3092 Vulnerability in maven package commons-fileupload:commons-fileupload CWE-20 CWE-20 High CVE-2016-3092 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-20 CWE-20 High CVE-2016-3092 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-20 CWE-20 High CVE-2016-3092 Vulnerability in maven package org.apache.tomcat:tomcat-util CWE-20 CWE-20 High CVE-2016-3737 Vulnerability in maven package org.rhq:rhq-enterprise-comm CWE-20 CWE-20 Critical CVE-2016-4430 Vulnerability in maven package org.apache.struts:struts2-core CWE-352 CWE-352 Critical CVE-2016-4431 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 High CVE-2016-4432 Vulnerability in maven package org.apache.qpid:qpid-broker-plugins-amqp-0-8-protocol CWE-287 CWE-287 Critical CVE-2016-4432 Vulnerability in maven package org.apache.qpid:qpid-broker-plugins-amqp-0-10-protocol CWE-287 CWE-287 Critical CVE-2016-4433 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-20 CWE-20 High CVE-2016-4433 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 High CVE-2016-4438 Vulnerability in maven package org.apache.struts:struts2-rest-plugin CWE-20 CWE-20 Critical CVE-2016-4465 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-20 CWE-20 Medium CVE-2016-4465 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 Medium CVE-2016-4970 Vulnerability in maven package io.netty:netty-handler CWE-835 CWE-835 High CVE-2016-4974 Vulnerability in maven package org.apache.qpid:qpid-jms-client CWE-20 CWE-20 High CVE-2016-4993 Vulnerability in maven package io.undertow:undertow-core CWE-93 CWE-93 High CVE-2016-4999 Vulnerability in maven package org.dashbuilder:dashbuilder-dataset-sql CWE-89 CWE-89 Critical CVE-2016-5002 Vulnerability in maven package org.apache.xmlrpc:xmlrpc CWE-611 CWE-611 High CVE-2016-5398 Vulnerability in maven package org.jbpm:jbpm-designer-client CWE-79 CWE-79 Medium CVE-2016-6345 Vulnerability in maven package org.jboss.resteasy:resteasy-jaxrs CWE-200 CWE-200 High CVE-2016-6346 Vulnerability in maven package org.jboss.resteasy:resteasy-jaxrs High CVE-2016-6347 Vulnerability in maven package org.jboss.resteasy:resteasy-jaxrs CWE-79 CWE-79 High CVE-2016-6348 Vulnerability in maven package org.jboss.resteasy:resteasy-jackson-provider CWE-79 CWE-79 High CVE-2016-6348 Vulnerability in maven package org.jboss.resteasy:resteasy-jackson2-provider CWE-79 CWE-79 High CVE-2016-6812 Vulnerability in maven package org.apache.cxf:cxf-rt-transports-http CWE-79 CWE-79 High CVE-2016-7046 Vulnerability in maven package io.undertow:undertow-core CWE-399 CWE-399 Medium CVE-2016-7051 Vulnerability in maven package com.fasterxml.jackson.dataformat:jackson-dataformat-xml CWE-611 CWE-611 Critical CVE-2016-7103 Vulnerability in maven package org.fujion.webjars:jquery-ui CWE-79 CWE-79 High CVE-2016-7103 Vulnerability in maven package org.webjars.bower:jquery-ui CWE-79 CWE-79 High CVE-2016-7103 Vulnerability in maven package org.webjars.npm:jquery-ui CWE-79 CWE-79 High CVE-2016-7103 Vulnerability in maven package org.webjars:jquery-ui CWE-79 CWE-79 High CVE-2016-7103 Vulnerability in npm package jquery-ui CWE-79 CWE-79 High CVE-2016-8608 Vulnerability in maven package org.jbpm:jbpm-designer-client CWE-79 CWE-79 Medium CVE-2016-8609 Vulnerability in maven package org.keycloak:keycloak-core CWE-287 CWE-287 Critical CVE-2016-8629 Vulnerability in maven package org.keycloak:keycloak-model-infinispan CWE-264 CWE-264 High CVE-2016-8629 Vulnerability in maven package org.keycloak:keycloak-services CWE-264 CWE-264 High CVE-2016-8741 Vulnerability in maven package org.apache.qpid:qpid-broker-core CWE-200 CWE-200 High CVE-2016-8747 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-200 CWE-200 High CVE-2016-8747 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-200 CWE-200 High CVE-2016-9177 Vulnerability in maven package com.sparkjava:spark-core CWE-22 CWE-22 High CVE-2016-9606 Vulnerability in maven package org.jboss.resteasy:resteasy-yaml-provider CWE-20 CWE-20 Critical CVE-2016-10027 Vulnerability in maven package org.igniterealtime.smack:smack-tcp CWE-362 CWE-362 Medium CVE-2016-10531 Vulnerability in maven package org.webjars.bower:marked CWE-79 CWE-79 High CVE-2016-10531 Vulnerability in maven package org.webjars.npm:marked CWE-79 CWE-79 High CVE-2016-10531 Vulnerability in maven package org.webjars:marked CWE-79 CWE-79 High CVE-2016-10531 Vulnerability in npm package marked CWE-79 CWE-79 High CVE-2016-10533 Vulnerability in npm package express-restify-mongoose CWE-200 CWE-200 Critical CVE-2016-10534 Vulnerability in npm package electron-packager CWE-295 CWE-295 Medium CVE-2016-10537 Vulnerability in npm package backbone CWE-79 CWE-79 Medium CVE-2016-10542 Vulnerability in maven package org.webjars.npm:ws CWE-20 CWE-20 High CVE-2016-10542 Vulnerability in npm package ws CWE-20 CWE-20 High CVE-2016-10551 Vulnerability in npm package waterline-sequel CWE-89 CWE-89 Critical CVE-2016-10555 Vulnerability in npm package jwt-simple CWE-310 CWE-310 High CVE-2016-10556 Vulnerability in npm package sequelize CWE-89 CWE-89 High CVE-2016-10563 Vulnerability in npm package go-ipfs-dep CWE-310 CWE-310 Critical CVE-2016-10703 Vulnerability in maven package org.webjars.npm:ecstatic CWE-20 CWE-20 High CVE-2016-10703 Vulnerability in npm package ecstatic CWE-20 CWE-20 High CVE-2016-10707 Vulnerability in maven package org.webjars.bower:jquery CWE-674 CWE-674 High CVE-2016-10707 Vulnerability in maven package org.webjars.npm:jquery CWE-674 CWE-674 High CVE-2016-10707 Vulnerability in maven package org.webjars:jquery CWE-674 CWE-674 High CVE-2016-10707 Vulnerability in npm package jquery CWE-674 CWE-674 High CVE-2016-10735 Vulnerability in maven package com.loopeer.android:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package fr.norad.bootstrap:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package li.rudin.mavenjs:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.jszip.redist:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.ow2.jonas:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.webjars.bower:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.webjars.bower:bootstrap-sass CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.webjars.bowergithub.angular-ui:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.webjars.bowergithub.jasny:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap-sass CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.webjars.npm:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.webjars.npm:bootstrap-sass CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.webjars:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.webjars:bootstrap-sass CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.wildfly.swarm:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package ru.taskurotta:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package ua.mobius.media:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in npm package bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in npm package bootstrap-sass CWE-79 CWE-79 High CVE-2016-10750 Vulnerability in maven package com.hazelcast:hazelcast CWE-502 CWE-502 Critical CVE-2016-10750 Vulnerability in maven package com.hazelcast:hazelcast-all CWE-502 CWE-502 Critical CVE-2016-10750 Vulnerability in maven package com.hazelcast:hazelcast-client CWE-502 CWE-502 Critical CVE-2016-10750 Vulnerability in maven package com.hazelcast:hazelcast-spring CWE-502 CWE-502 Critical CVE-2016-15026 Vulnerability in maven package com.googlecode.plist:dd-plist CWE-611 CWE-611 High CVE-2016-20018 Vulnerability in npm package knex CWE-89 CWE-89 High CVE-2016-1000229 Vulnerability in maven package org.webjars.bower:swagger-ui CWE-79 CWE-79 High CVE-2016-1000229 Vulnerability in maven package org.webjars.npm:swagger-ui CWE-79 CWE-79 High CVE-2016-1000229 Vulnerability in maven package org.webjars:swagger-ui CWE-79 CWE-79 High CVE-2016-1000229 Vulnerability in npm package swagger-ui CWE-79 CWE-79 High CVE-2016-1000236 Vulnerability in npm package cookie-signature CWE-362 CWE-362 Medium CVE-2017-0930 Vulnerability in npm package augustine CWE-22 CWE-22 High CVE-2017-0931 Vulnerability in npm package html-janitor CWE-79 CWE-79 High CVE-2017-2582 Vulnerability in maven package org.keycloak:keycloak-saml-core CWE-200 CWE-200 High CVE-2017-2585 Vulnerability in maven package org.keycloak:keycloak-core CWE-200 CWE-200 Medium CVE-2017-2585 Vulnerability in maven package org.keycloak:keycloak-server-spi-private CWE-200 CWE-200 Medium CVE-2017-2598 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-326 CWE-326 Medium CVE-2017-2599 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-863 CWE-863 Medium CVE-2017-2600 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Medium CVE-2017-2601 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2017-2602 Vulnerability in maven package org.jenkins-ci.main:jenkins-core Medium CVE-2017-2603 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Low CVE-2017-2604 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-287 CWE-287 Medium CVE-2017-2606 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Medium CVE-2017-2607 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2017-2608 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-502 CWE-502 Critical CVE-2017-2609 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Medium CVE-2017-2610 Vulnerability in maven package org.jenkins-ci.main:jenkins-war CWE-79 CWE-79 Medium CVE-2017-2611 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-863 CWE-863 Medium CVE-2017-2612 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-732 CWE-732 Medium CVE-2017-2613 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-352 CWE-352 Medium CVE-2017-2617 Vulnerability in maven package io.hawt:hawtio-system CWE-434 CWE-434 High CVE-2017-2638 Vulnerability in maven package org.infinispan:infinispan-compatibility-mode-it CWE-287 CWE-287 High CVE-2017-2646 Vulnerability in maven package org.keycloak:keycloak-saml-core CWE-835 CWE-835 High CVE-2017-2648 Vulnerability in maven package org.jenkins-ci.plugins:ssh-slaves CWE-295 CWE-295 Medium CVE-2017-2651 Vulnerability in maven package org.jenkins-ci.plugins:mailer CWE-200 CWE-200 Low CVE-2017-2654 Vulnerability in maven package org.jenkins-ci.plugins:email-ext CWE-200 CWE-200 Medium CVE-2017-2666 Vulnerability in maven package io.undertow:undertow-core CWE-444 CWE-444 High CVE-2017-2670 Vulnerability in maven package io.undertow:undertow-core CWE-835 CWE-835 High CVE-2017-4971 Vulnerability in maven package org.springframework.webflow:spring-webflow CWE-1188 CWE-1188 Medium CVE-2017-4995 Vulnerability in maven package org.springframework.security:spring-security-core CWE-502 CWE-502 Critical CVE-2017-5635 Vulnerability in maven package org.apache.nifi:nifi-framework-authorization CWE-287 CWE-287 High CVE-2017-5635 Vulnerability in maven package org.apache.nifi:nifi-web-security CWE-287 CWE-287 High CVE-2017-5636 Vulnerability in maven package org.apache.nifi:nifi-web-security CWE-74 CWE-74 Critical CVE-2017-5637 Vulnerability in maven package org.apache.zookeeper:zookeeper CWE-400 CWE-400 High CVE-2017-5638 Vulnerability in maven package org.apache.struts:struts2-core CWE-755 CWE-755 Critical CVE-2017-5641 Vulnerability in maven package com.adobe.blazeds:flex-messaging-core CWE-502 CWE-502 Critical CVE-2017-5641 Vulnerability in maven package org.apache.flex.blazeds:blazeds CWE-502 CWE-502 Critical CVE-2017-5641 Vulnerability in maven package org.apache.flex.blazeds:flex-messaging-core CWE-502 CWE-502 Critical CVE-2017-5645 Vulnerability in maven package org.apache.logging.log4j:log4j CWE-502 CWE-502 Critical CVE-2017-5645 Vulnerability in maven package org.apache.logging.log4j:log4j-core CWE-502 CWE-502 Critical CVE-2017-5651 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core Critical CVE-2017-5651 Vulnerability in maven package org.apache.tomcat:tomcat-coyote Critical CVE-2017-5653 Vulnerability in maven package org.apache.cxf:cxf-rt-rs-security-xml CWE-295 CWE-295 Medium CVE-2017-5656 Vulnerability in maven package org.apache.cxf:cxf-rt-ws-security CWE-384 CWE-384 High CVE-2017-5954 Vulnerability in npm package serialize-to-js CWE-502 CWE-502 Critical CVE-2017-6056 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-835 CWE-835 High CVE-2017-7474 Vulnerability in npm package keycloak-auth-utils Critical CVE-2017-7525 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-184 CWE-184 Critical CVE-2017-7536 Vulnerability in maven package org.hibernate:hibernate-validator CWE-470 CWE-470 High CVE-2017-7545 Vulnerability in maven package org.jbpm:jbpm-designer-backend CWE-611 CWE-611 High CVE-2017-7556 Vulnerability in maven package io.hawt:project CWE-352 CWE-352 Critical CVE-2017-7559 Vulnerability in maven package io.undertow:undertow-core CWE-444 CWE-444 High CVE-2017-8028 Vulnerability in maven package org.springframework.ldap:spring-ldap-core CWE-287 CWE-287 Critical CVE-2017-8039 Vulnerability in maven package org.springframework.webflow:spring-webflow CWE-1188 CWE-1188 Medium CVE-2017-9735 Vulnerability in maven package org.eclipse.jetty:jetty-util CWE-203 CWE-203 High CVE-2017-9802 Vulnerability in maven package org.apache.sling:org.apache.sling.servlets.post CWE-79 CWE-79 High CVE-2017-9805 Vulnerability in maven package org.apache.struts:struts2-core CWE-502 CWE-502 Critical CVE-2017-10687 Vulnerability in maven package org.webjars.npm:node-sass CWE-125 CWE-125 High CVE-2017-10687 Vulnerability in npm package node-sass CWE-125 CWE-125 High CVE-2017-11341 Vulnerability in maven package org.webjars.npm:node-sass CWE-125 CWE-125 High CVE-2017-11341 Vulnerability in npm package node-sass CWE-125 CWE-125 High CVE-2017-11342 Vulnerability in maven package org.webjars.npm:node-sass CWE-20 CWE-20 High CVE-2017-11342 Vulnerability in npm package node-sass CWE-20 CWE-20 High CVE-2017-11479 Vulnerability in npm package kibana CWE-79 CWE-79 High CVE-2017-11554 Vulnerability in maven package org.webjars.npm:node-sass CWE-674 CWE-674 High CVE-2017-11554 Vulnerability in npm package node-sass CWE-674 CWE-674 High CVE-2017-11555 Vulnerability in maven package org.webjars.npm:node-sass CWE-20 CWE-20 High CVE-2017-11555 Vulnerability in npm package node-sass CWE-20 CWE-20 High CVE-2017-11556 Vulnerability in maven package org.webjars.npm:node-sass CWE-674 CWE-674 High CVE-2017-11556 Vulnerability in npm package node-sass CWE-674 CWE-674 High CVE-2017-11605 Vulnerability in maven package org.webjars.npm:node-sass CWE-125 CWE-125 High CVE-2017-11605 Vulnerability in npm package node-sass CWE-125 CWE-125 High CVE-2017-11608 Vulnerability in maven package org.webjars.npm:node-sass CWE-125 CWE-125 High CVE-2017-11608 Vulnerability in npm package node-sass CWE-125 CWE-125 High CVE-2017-12158 Vulnerability in maven package org.keycloak:keycloak-server-spi-private CWE-79 CWE-79 Medium CVE-2017-12159 Vulnerability in maven package org.keycloak:keycloak-services CWE-613 CWE-613 High CVE-2017-12160 Vulnerability in maven package org.keycloak:keycloak-services CWE-287 CWE-287 High CVE-2017-12161 Vulnerability in maven package org.keycloak:keycloak-core CWE-640 CWE-640 Critical CVE-2017-12174 Vulnerability in maven package org.apache.activemq:artemis-core-client CWE-400 CWE-400 High CVE-2017-12196 Vulnerability in maven package io.undertow:undertow-core CWE-863 CWE-863 Medium CVE-2017-12197 Vulnerability in maven package org.kohsuke:libpam4j CWE-20 CWE-20 High CVE-2017-12615 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-434 CWE-434 Critical CVE-2017-12617 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-434 CWE-434 Critical CVE-2017-12617 Vulnerability in maven package org.apache.tomcat:catalina CWE-434 CWE-434 Critical CVE-2017-12617 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-434 CWE-434 Critical CVE-2017-12617 Vulnerability in maven package org.apache.tomcat:tomcat-util CWE-434 CWE-434 Critical CVE-2017-12621 Vulnerability in maven package commons-jelly:commons-jelly CWE-611 CWE-611 Critical CVE-2017-12624 Vulnerability in maven package org.apache.cxf:cxf-core Medium CVE-2017-12624 Vulnerability in maven package org.apache.cxf:cxf-rt-frontend-jaxrs Medium CVE-2017-12633 Vulnerability in maven package org.apache.camel:camel-hessian CWE-502 CWE-502 Critical CVE-2017-12634 Vulnerability in maven package org.apache.camel:camel-castor CWE-502 CWE-502 Critical CVE-2017-12645 Vulnerability in maven package com.liferay.portal:com.liferay.portal.impl CWE-79 CWE-79 High CVE-2017-12647 Vulnerability in maven package com.liferay:com.liferay.knowledge.base.service CWE-79 CWE-79 High CVE-2017-12648 Vulnerability in maven package com.liferay:com.liferay.frontend.taglib CWE-79 CWE-79 High CVE-2017-12649 Vulnerability in maven package com.liferay:com.liferay.asset.browser.web CWE-79 CWE-79 High CVE-2017-12962 Vulnerability in maven package org.webjars.npm:node-sass CWE-772 CWE-772 High CVE-2017-12962 Vulnerability in npm package node-sass CWE-772 CWE-772 High CVE-2017-12963 Vulnerability in maven package org.webjars.npm:node-sass CWE-125 CWE-125 High CVE-2017-12963 Vulnerability in npm package node-sass CWE-125 CWE-125 High CVE-2017-12964 Vulnerability in maven package org.webjars.npm:node-sass CWE-674 CWE-674 High CVE-2017-12964 Vulnerability in npm package node-sass CWE-674 CWE-674 High CVE-2017-13098 Vulnerability in maven package com.madgag.spongycastle:bctls-jdk15on CWE-203 CWE-203 Medium CVE-2017-13098 Vulnerability in maven package org.bouncycastle:bctls-jdk15on CWE-203 CWE-203 Medium CVE-2017-14063 Vulnerability in maven package org.asynchttpclient:async-http-client CWE-20 CWE-20 High CVE-2017-14063 Vulnerability in maven package org.asynchttpclient:async-http-client-project CWE-20 CWE-20 High CVE-2017-14735 Vulnerability in maven package org.owasp.antisamy:antisamy CWE-79 CWE-79 High CVE-2017-15010 Vulnerability in maven package org.webjars.npm:tough-cookie CWE-400 CWE-400 High CVE-2017-15010 Vulnerability in npm package tough-cookie CWE-400 CWE-400 High CVE-2017-15095 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2017-15288 Vulnerability in maven package org.scala-lang:scala-compiler CWE-732 CWE-732 High CVE-2017-15701 Vulnerability in maven package org.apache.qpid:qpid-broker CWE-400 CWE-400 High CVE-2017-15878 Vulnerability in npm package keystone CWE-79 CWE-79 High CVE-2017-15879 Vulnerability in npm package keystone CWE-20 CWE-20 Critical CVE-2017-15881 Vulnerability in npm package keystone CWE-79 CWE-79 Medium CVE-2017-16006 Vulnerability in maven package org.webjars.bower:remarkable CWE-79 CWE-79 High CVE-2017-16006 Vulnerability in maven package org.webjars:remarkable CWE-79 CWE-79 High CVE-2017-16006 Vulnerability in npm package remarkable CWE-79 CWE-79 High CVE-2017-16008 Vulnerability in maven package org.webjars.bower:i18next CWE-79 CWE-79 High CVE-2017-16008 Vulnerability in maven package org.webjars.npm:i18next CWE-79 CWE-79 High CVE-2017-16008 Vulnerability in maven package org.webjars:i18next CWE-79 CWE-79 High CVE-2017-16008 Vulnerability in npm package i18next CWE-79 CWE-79 High CVE-2017-16010 Vulnerability in maven package org.webjars.bower:i18next CWE-79 CWE-79 High CVE-2017-16010 Vulnerability in npm package i18next CWE-79 CWE-79 High CVE-2017-16014 Vulnerability in npm package http-proxy CWE-388 CWE-388 High CVE-2017-16016 Vulnerability in npm package sanitize-html CWE-79 CWE-79 High CVE-2017-16017 Vulnerability in npm package npm CWE-79 CWE-79 High CVE-2017-16017 Vulnerability in npm package sanitize-html CWE-79 CWE-79 High CVE-2017-16018 Vulnerability in npm package restify CWE-79 CWE-79 High CVE-2017-16021 Vulnerability in npm package uri-js CWE-1333 CWE-1333 High CVE-2017-16024 Vulnerability in npm package sync-exec CWE-200 CWE-200 High CVE-2017-16026 Vulnerability in maven package org.webjars.npm:request CWE-20 CWE-20 Medium CVE-2017-16026 Vulnerability in maven package org.webjars:request CWE-20 CWE-20 Medium CVE-2017-16026 Vulnerability in npm package request CWE-20 CWE-20 Medium CVE-2017-16029 Vulnerability in npm package hostr CWE-22 CWE-22 High CVE-2017-16031 Vulnerability in npm package socket.io CWE-330 CWE-330 High CVE-2017-16038 Vulnerability in npm package f2e-server CWE-22 CWE-22 High CVE-2017-16113 Vulnerability in maven package org.webjars.npm:parsejson CWE-20 CWE-20 High CVE-2017-16113 Vulnerability in npm package parsejson CWE-20 CWE-20 High CVE-2017-16114 Vulnerability in maven package org.webjars.bower:marked CWE-400 CWE-400 High CVE-2017-16114 Vulnerability in maven package org.webjars.npm:marked CWE-400 CWE-400 High CVE-2017-16114 Vulnerability in maven package org.webjars:marked CWE-400 CWE-400 High CVE-2017-16114 Vulnerability in npm package marked CWE-400 CWE-400 High CVE-2017-16115 Vulnerability in npm package timespan CWE-400 CWE-400 High CVE-2017-16129 Vulnerability in maven package org.webjars.bower:superagent CWE-400 CWE-400 Medium CVE-2017-16129 Vulnerability in maven package org.webjars.npm:superagent CWE-400 CWE-400 Medium CVE-2017-16129 Vulnerability in maven package org.webjars:superagent CWE-400 CWE-400 Medium CVE-2017-16129 Vulnerability in npm package superagent CWE-400 CWE-400 Medium CVE-2017-16570 Vulnerability in npm package keystone CWE-352 CWE-352 Critical CVE-2017-16821 Vulnerability in maven package org.b3log:symphony CWE-79 CWE-79 Medium CVE-2017-17068 Vulnerability in maven package org.webjars.npm:auth0-js CWE-200 CWE-200 High CVE-2017-17068 Vulnerability in npm package auth0-js CWE-200 CWE-200 High CVE-2017-17837 Vulnerability in maven package org.apache.deltaspike.modules:deltaspike-jsf-module-impl CWE-79 CWE-79 High CVE-2017-17837 Vulnerability in maven package org.apache.deltaspike.modules:jsf-module-project CWE-79 CWE-79 High CVE-2017-18077 Vulnerability in maven package org.webjars.npm:brace-expansion CWE-20 CWE-20 High CVE-2017-18077 Vulnerability in npm package brace-expansion CWE-20 CWE-20 High CVE-2017-18214 Vulnerability in maven package org.webjars.bower:moment CWE-400 CWE-400 High CVE-2017-18214 Vulnerability in maven package org.webjars.bowergithub.moment:moment CWE-400 CWE-400 High CVE-2017-18214 Vulnerability in maven package org.webjars.npm:moment CWE-400 CWE-400 High CVE-2017-18214 Vulnerability in npm package moment CWE-400 CWE-400 High CVE-2017-18239 Vulnerability in maven package com.jason-goodwin:authentikat-jwt Critical CVE-2017-18239 Vulnerability in maven package com.jason-goodwin:authentikat-jwt_2.10 Critical CVE-2017-18239 Vulnerability in maven package com.jason-goodwin:authentikat-jwt_2.11 Critical CVE-2017-18239 Vulnerability in maven package com.jason-goodwin:authentikat-jwt_2.12 Critical CVE-2017-18352 Vulnerability in npm package rendertron-middleware CWE-79 CWE-79 High CVE-2017-18353 Vulnerability in npm package rendertron-middleware High CVE-2017-18354 Vulnerability in npm package rendertron-middleware CWE-22 CWE-22 High CVE-2017-18355 Vulnerability in npm package rendertron-middleware CWE-200 CWE-200 High CVE-2017-18635 Vulnerability in npm package @novnc/novnc CWE-79 CWE-79 High CVE-2017-18640 Vulnerability in maven package org.yaml:snakeyaml CWE-776 CWE-776 High CVE-2017-20162 Vulnerability in maven package org.webjars.npm:ms CWE-1333 CWE-1333 Medium CVE-2017-20162 Vulnerability in npm package ms CWE-1333 CWE-1333 Medium CVE-2017-1000207 Vulnerability in maven package io.swagger:swagger-codegen CWE-502 CWE-502 Critical CVE-2017-1000421 Vulnerability in maven package org.webjars:gifsicle CWE-416 CWE-416 Critical CVE-2017-1000421 Vulnerability in npm package gifsicle CWE-416 CWE-416 Critical CVE-2017-1000452 Vulnerability in npm package express-saml2 CWE-91 CWE-91 High CVE-2017-1000452 Vulnerability in npm package samlify CWE-91 CWE-91 High CVE-2017-1000486 Vulnerability in maven package org.primefaces:primefaces CWE-326 CWE-326 Critical CVE-2017-1000491 Vulnerability in npm package shiba CWE-79 CWE-79 High CVE-2017-1000498 Vulnerability in maven package com.caverock:androidsvg CWE-611 CWE-611 High CVE-2018-1047 Vulnerability in maven package org.wildfly:wildfly-undertow CWE-20 CWE-20 Medium CVE-2018-1048 Vulnerability in maven package io.undertow:undertow-core CWE-22 CWE-22 High CVE-2018-1051 Vulnerability in maven package org.jboss.resteasy:resteasy-yaml-provider CWE-502 CWE-502 Critical CVE-2018-1062 Vulnerability in maven package org.ovirt.engine.core:vdsbroker CWE-212 CWE-212 Medium CVE-2018-1067 Vulnerability in maven package io.undertow:undertow-core CWE-113 CWE-113 High CVE-2018-1109 Vulnerability in npm package braces CWE-400 CWE-400 Medium CVE-2018-1114 Vulnerability in maven package io.undertow:undertow-core CWE-400 CWE-400 High CVE-2018-1131 Vulnerability in maven package org.infinispan:infinispan-core CWE-502 CWE-502 Critical CVE-2018-1190 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-model CWE-79 CWE-79 High CVE-2018-1297 Vulnerability in maven package org.apache.jmeter:apachejmeter CWE-319 CWE-319 Critical CVE-2018-1304 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core Medium CVE-2018-1304 Vulnerability in maven package org.apache.tomcat:tomcat-catalina Medium CVE-2018-1307 Vulnerability in maven package org.apache.juddi:juddi-client CWE-611 CWE-611 Critical CVE-2018-1308 Vulnerability in maven package org.apache.solr:solr-dataimporthandler CWE-611 CWE-611 High CVE-2018-1327 Vulnerability in maven package org.apache.struts:struts2-rest-plugin High CVE-2018-3711 Vulnerability in npm package fastify CWE-770 CWE-770 High CVE-2018-3713 Vulnerability in npm package angular-http-server CWE-22 CWE-22 High CVE-2018-3714 Vulnerability in npm package node-srv CWE-22 CWE-22 High CVE-2018-3715 Vulnerability in npm package glance CWE-22 CWE-22 High CVE-2018-3716 Vulnerability in npm package simplehttpserver CWE-79 CWE-79 Medium CVE-2018-3733 Vulnerability in npm package crud-file-server CWE-22 CWE-22 High CVE-2018-3734 Vulnerability in npm package stattic CWE-22 CWE-22 High CVE-2018-3744 Vulnerability in npm package html-pages CWE-22 CWE-22 Critical CVE-2018-3749 Vulnerability in maven package org.webjars.npm:deap CWE-20 CWE-20 Critical CVE-2018-3749 Vulnerability in npm package deap CWE-20 CWE-20 Critical CVE-2018-3750 Vulnerability in maven package org.webjars.npm:deep-extend CWE-20 CWE-20 Critical CVE-2018-3750 Vulnerability in npm package deep-extend CWE-20 CWE-20 Critical CVE-2018-3751 Vulnerability in npm package merge-recursive CWE-20 CWE-20 Critical CVE-2018-3752 Vulnerability in npm package merge-options CWE-20 CWE-20 Critical CVE-2018-3753 Vulnerability in npm package merge-objects CWE-20 CWE-20 Critical CVE-2018-3766 Vulnerability in npm package buttle CWE-22 CWE-22 High CVE-2018-3767 Vulnerability in npm package memjs Critical CVE-2018-3774 Vulnerability in maven package org.webjars.npm:url-parse CWE-601 CWE-601 Critical CVE-2018-3774 Vulnerability in npm package url-parse CWE-601 CWE-601 Critical CVE-2018-3778 Vulnerability in npm package aedes CWE-863 CWE-863 Medium CVE-2018-3784 Vulnerability in npm package cryo CWE-94 CWE-94 Critical CVE-2018-5158 Vulnerability in maven package org.webjars.bower:pdfjs-dist CWE-94 CWE-94 Critical CVE-2018-5158 Vulnerability in maven package org.webjars.bowergithub.mozilla:pdfjs-dist CWE-94 CWE-94 Critical CVE-2018-5158 Vulnerability in maven package org.webjars.npm:pdfjs-dist CWE-94 CWE-94 Critical CVE-2018-5158 Vulnerability in npm package pdfjs-dist CWE-94 CWE-94 Critical CVE-2018-6184 Vulnerability in npm package next CWE-22 CWE-22 High CVE-2018-7408 Vulnerability in maven package org.webjars.bower:npm CWE-732 CWE-732 High CVE-2018-7408 Vulnerability in maven package org.webjars.npm:npm CWE-732 CWE-732 High CVE-2018-7408 Vulnerability in maven package org.webjars:npm CWE-732 CWE-732 High CVE-2018-7408 Vulnerability in npm package npm CWE-732 CWE-732 High CVE-2018-8026 Vulnerability in maven package org.apache.solr:solr-core CWE-611 CWE-611 Medium CVE-2018-8032 Vulnerability in maven package org.apache.axis:axis CWE-79 CWE-79 High CVE-2018-8041 Vulnerability in maven package org.apache.camel:camel-mail CWE-22 CWE-22 Medium CVE-2018-8088 Vulnerability in maven package org.slf4j:slf4j-ext Critical CVE-2018-9159 Vulnerability in maven package com.sparkjava:spark-core CWE-22 CWE-22 Medium CVE-2018-10862 Vulnerability in maven package org.wildfly.core:wildfly-deployment-repository CWE-22 CWE-22 Medium CVE-2018-10899 Vulnerability in maven package org.jolokia:jolokia-core CWE-352 CWE-352 Critical CVE-2018-10912 Vulnerability in maven package org.keycloak:keycloak-model-infinispan CWE-835 CWE-835 Medium CVE-2018-10936 Vulnerability in maven package org.postgresql:postgresql CWE-297 CWE-297 Critical CVE-2018-11011 Vulnerability in maven package cc.ryanc:halo CWE-79 CWE-79 High CVE-2018-11012 Vulnerability in maven package cc.ryanc:halo CWE-79 CWE-79 High CVE-2018-11248 Vulnerability in maven package com.liulishuo.filedownloader:library CWE-22 CWE-22 Critical CVE-2018-11499 Vulnerability in maven package org.webjars.npm:node-sass CWE-416 CWE-416 Critical CVE-2018-11499 Vulnerability in npm package node-sass CWE-416 CWE-416 Critical CVE-2018-11651 Vulnerability in maven package org.graylog2:graylog2-server CWE-79 CWE-79 High CVE-2018-11693 Vulnerability in maven package org.webjars.npm:node-sass CWE-125 CWE-125 Critical CVE-2018-11693 Vulnerability in npm package node-sass CWE-125 CWE-125 Critical CVE-2018-11694 Vulnerability in maven package org.webjars.npm:node-sass CWE-476 CWE-476 Critical CVE-2018-11694 Vulnerability in npm package node-sass CWE-476 CWE-476 Critical CVE-2018-11695 Vulnerability in maven package org.webjars.npm:node-sass CWE-476 CWE-476 Critical CVE-2018-11695 Vulnerability in npm package node-sass CWE-476 CWE-476 Critical CVE-2018-11696 Vulnerability in maven package org.webjars.npm:node-sass CWE-476 CWE-476 Critical CVE-2018-11696 Vulnerability in npm package node-sass CWE-476 CWE-476 Critical CVE-2018-11697 Vulnerability in maven package org.webjars.npm:node-sass CWE-125 CWE-125 Critical CVE-2018-11697 Vulnerability in npm package node-sass CWE-125 CWE-125 Critical CVE-2018-11698 Vulnerability in maven package org.webjars.npm:node-sass CWE-125 CWE-125 Critical CVE-2018-11698 Vulnerability in npm package node-sass CWE-125 CWE-125 Critical CVE-2018-11776 Vulnerability in maven package org.apache.struts:struts2-core Critical CVE-2018-11786 Vulnerability in maven package org.apache.karaf.shell:org.apache.karaf.shell.core CWE-269 CWE-269 Critical CVE-2018-12022 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 High CVE-2018-12537 Vulnerability in maven package io.vertx:vertx-core CWE-20 CWE-20 Medium CVE-2018-12538 Vulnerability in maven package org.eclipse.jetty:jetty-server CWE-384 CWE-384 Critical CVE-2018-12542 Vulnerability in maven package io.vertx:vertx-web CWE-22 CWE-22 Critical CVE-2018-12544 Vulnerability in maven package io.vertx:vertx-web-api-contract CWE-611 CWE-611 Critical CVE-2018-12545 Vulnerability in maven package org.eclipse.jetty.http2:http2-common CWE-770 CWE-770 High CVE-2018-14041 Vulnerability in maven package org.webjars.bower:bootstrap CWE-79 CWE-79 High CVE-2018-14041 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap CWE-79 CWE-79 High CVE-2018-14041 Vulnerability in maven package org.webjars.npm:bootstrap CWE-79 CWE-79 High CVE-2018-14041 Vulnerability in maven package org.webjars:bootstrap CWE-79 CWE-79 High CVE-2018-14041 Vulnerability in npm package bootstrap CWE-79 CWE-79 High CVE-2018-14042 Vulnerability in maven package org.fujion.webjars:bootstrap CWE-79 CWE-79 High CVE-2018-14042 Vulnerability in maven package org.webjars.bower:bootstrap CWE-79 CWE-79 High CVE-2018-14042 Vulnerability in maven package org.webjars.bower:bootstrap-sass CWE-79 CWE-79 High CVE-2018-14042 Vulnerability in maven package org.webjars.bowergithub.angular-ui:bootstrap CWE-79 CWE-79 High CVE-2018-14042 Vulnerability in maven package org.webjars.bowergithub.jasny:bootstrap CWE-79 CWE-79 High CVE-2018-14042 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap CWE-79 CWE-79 High CVE-2018-14042 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap-sass CWE-79 CWE-79 High CVE-2018-14042 Vulnerability in maven package org.webjars.npm:bootstrap CWE-79 CWE-79 High CVE-2018-14042 Vulnerability in maven package org.webjars.npm:bootstrap-sass CWE-79 CWE-79 High CVE-2018-14042 Vulnerability in maven package org.webjars:bootstrap CWE-79 CWE-79 High CVE-2018-14042 Vulnerability in maven package org.webjars:bootstrap-sass CWE-79 CWE-79 High CVE-2018-14042 Vulnerability in npm package bootstrap CWE-79 CWE-79 High CVE-2018-14042 Vulnerability in npm package bootstrap-sass CWE-79 CWE-79 High CVE-2018-14627 Vulnerability in maven package org.wildfly:wildfly-feature-pack CWE-319 CWE-319 Medium CVE-2018-14637 Vulnerability in maven package org.keycloak:keycloak-services CWE-287 CWE-287 Critical CVE-2018-14642 Vulnerability in maven package io.undertow:undertow-core CWE-200 CWE-200 Medium CVE-2018-14658 Vulnerability in maven package org.keycloak:keycloak-services CWE-601 CWE-601 High CVE-2018-14719 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2018-14720 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-611 CWE-611 Critical CVE-2018-14721 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-918 CWE-918 Critical CVE-2018-15890 Vulnerability in maven package org.ethereum:ethereumj-core CWE-502 CWE-502 Critical CVE-2018-16461 Vulnerability in npm package libnmap CWE-78 CWE-78 Critical CVE-2018-16479 Vulnerability in npm package http-live-simulator CWE-22 CWE-22 High CVE-2018-16481 Vulnerability in npm package html-pages CWE-79 CWE-79 High CVE-2018-16486 Vulnerability in npm package defaults-deep CWE-74 CWE-74 Critical CVE-2018-16487 Vulnerability in maven package org.fujion.webjars:lodash Medium CVE-2018-16487 Vulnerability in maven package org.webjars.bower:lodash Medium CVE-2018-16487 Vulnerability in maven package org.webjars.bowergithub.lodash:lodash Medium CVE-2018-16487 Vulnerability in maven package org.webjars.npm:lodash Medium CVE-2018-16487 Vulnerability in maven package org.webjars.npm:lodash.merge Medium CVE-2018-16487 Vulnerability in maven package org.webjars.npm:lodash.mergewith Medium CVE-2018-16487 Vulnerability in maven package org.webjars:lodash Medium CVE-2018-16487 Vulnerability in npm package @sailshq/lodash Medium CVE-2018-16487 Vulnerability in npm package lodash Medium CVE-2018-16487 Vulnerability in npm package lodash.defaultsdeep Medium CVE-2018-16487 Vulnerability in npm package lodash.merge Medium CVE-2018-16487 Vulnerability in npm package lodash.mergewith Medium CVE-2018-16487 Vulnerability in npm package lodash._basemerge Medium CVE-2018-16489 Vulnerability in maven package org.webjars.npm:just-extend CWE-74 CWE-74 Critical CVE-2018-16489 Vulnerability in npm package just-extend CWE-74 CWE-74 Critical CVE-2018-16490 Vulnerability in npm package mpath CWE-74 CWE-74 High CVE-2018-16491 Vulnerability in maven package org.webjars.npm:node.extend CWE-74 CWE-74 Critical CVE-2018-16491 Vulnerability in npm package node.extend CWE-74 CWE-74 Critical CVE-2018-16492 Vulnerability in maven package org.webjars.npm:extend CWE-74 CWE-74 Critical CVE-2018-16492 Vulnerability in npm package extend CWE-74 CWE-74 Critical CVE-2018-17785 Vulnerability in maven package cc.blynk.server.api.core:http-core CWE-22 CWE-22 High CVE-2018-19056 Vulnerability in maven package org.webjars.bower:editor.md CWE-79 CWE-79 High CVE-2018-19056 Vulnerability in maven package org.webjars.bowergithub.pandao:editor.md CWE-79 CWE-79 High CVE-2018-19056 Vulnerability in maven package org.webjars.npm:editor.md CWE-79 CWE-79 High CVE-2018-19056 Vulnerability in npm package editor.md CWE-79 CWE-79 High CVE-2018-19057 Vulnerability in maven package org.webjars.npm:simplemde CWE-79 CWE-79 High CVE-2018-19057 Vulnerability in npm package simplemde CWE-79 CWE-79 High CVE-2018-19360 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2018-19361 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2018-19362 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2018-19413 Vulnerability in maven package org.sonarsource.sonarqube:sonar-plugin-api CWE-200 CWE-200 Medium CVE-2018-20059 Vulnerability in maven package ro.pippo:pippo-jaxb CWE-611 CWE-611 Critical CVE-2018-20094 Vulnerability in maven package com.xuxueli:xxl-conf CWE-22 CWE-22 High CVE-2018-20227 Vulnerability in maven package org.eclipse.rdf4j:rdf4j-util CWE-22 CWE-22 High CVE-2018-20594 Vulnerability in maven package org.hswebframework.web:hsweb-system-workflow-local CWE-79 CWE-79 High CVE-2018-20595 Vulnerability in maven package org.hswebframework.web:hsweb-system-oauth2-client-web CWE-352 CWE-352 Critical CVE-2018-20676 Vulnerability in maven package org.fujion.webjars:bootstrap CWE-79 CWE-79 High CVE-2018-20676 Vulnerability in maven package org.webjars.bower:bootstrap CWE-79 CWE-79 High CVE-2018-20676 Vulnerability in maven package org.webjars.bower:bootstrap-sass CWE-79 CWE-79 High CVE-2018-20676 Vulnerability in maven package org.webjars.bowergithub.angular-ui:bootstrap CWE-79 CWE-79 High CVE-2018-20676 Vulnerability in maven package org.webjars.bowergithub.jasny:bootstrap CWE-79 CWE-79 High CVE-2018-20676 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap CWE-79 CWE-79 High CVE-2018-20676 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap-sass CWE-79 CWE-79 High CVE-2018-20676 Vulnerability in maven package org.webjars.npm:bootstrap CWE-79 CWE-79 High CVE-2018-20676 Vulnerability in maven package org.webjars.npm:bootstrap-sass CWE-79 CWE-79 High CVE-2018-20676 Vulnerability in maven package org.webjars:bootstrap CWE-79 CWE-79 High CVE-2018-20676 Vulnerability in maven package org.webjars:bootstrap-sass CWE-79 CWE-79 High CVE-2018-20676 Vulnerability in npm package bootstrap CWE-79 CWE-79 High CVE-2018-20676 Vulnerability in npm package bootstrap-sass CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.fujion.webjars:bootstrap CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars.bower:bootstrap CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars.bower:bootstrap-sass CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars.bowergithub.angular-ui:bootstrap CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars.bowergithub.jasny:bootstrap CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap-sass CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars.npm:bootstrap CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars.npm:bootstrap-sass CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars:bootstrap CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars:bootstrap-sass CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in npm package bootstrap CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in npm package bootstrap-sass CWE-79 CWE-79 High CVE-2018-20843 Vulnerability in npm package dbus CWE-611 CWE-611 High CVE-2018-21270 Vulnerability in maven package org.webjars.npm:stringstream CWE-125 CWE-125 High CVE-2018-21270 Vulnerability in npm package stringstream CWE-125 CWE-125 High CVE-2018-25031 Vulnerability in maven package com.microfocus.webjars:swagger-ui-dist CWE-20 CWE-20 Medium CVE-2018-25031 Vulnerability in maven package org.webjars.bower:swagger-ui CWE-20 CWE-20 Medium CVE-2018-25031 Vulnerability in maven package org.webjars.npm:swagger-ui CWE-20 CWE-20 Medium CVE-2018-25031 Vulnerability in maven package org.webjars.npm:swagger-ui-dist CWE-20 CWE-20 Medium CVE-2018-25031 Vulnerability in maven package org.webjars:swagger-ui CWE-20 CWE-20 Medium CVE-2018-25031 Vulnerability in npm package swagger-ui CWE-20 CWE-20 Medium CVE-2018-25031 Vulnerability in npm package swagger-ui-dist CWE-20 CWE-20 Medium CVE-2018-25079 Vulnerability in maven package org.webjars.npm:is-url CWE-1333 CWE-1333 High CVE-2018-25079 Vulnerability in npm package is-url CWE-1333 CWE-1333 High CVE-2018-1000614 Vulnerability in maven package org.onosproject:onos-netconf-provider-alarm CWE-611 CWE-611 Critical CVE-2018-1000615 Vulnerability in maven package org.onosproject:onos-ovsdb High CVE-2018-1000616 Vulnerability in maven package org.onosproject:onos-cli CWE-611 CWE-611 Critical CVE-2018-1000620 Vulnerability in maven package org.webjars.npm:cryptiles CWE-331 CWE-331 Critical CVE-2018-1000620 Vulnerability in npm package cryptiles CWE-331 CWE-331 Critical CVE-2018-1000820 Vulnerability in maven package org.neo4j.procedure:apoc CWE-611 CWE-611 Critical CVE-2018-1000822 Vulnerability in maven package org.codelibs.fess:fess CWE-611 CWE-611 Critical CVE-2018-1000830 Vulnerability in maven package com.github.goxr3plus:xr3player CWE-611 CWE-611 Critical CVE-2018-1000873 Vulnerability in maven package com.fasterxml.jackson.datatype:jackson-datatype-jsr310 CWE-20 CWE-20 High CVE-2018-1002200 Vulnerability in maven package org.codehaus.plexus:plexus-archiver CWE-22 CWE-22 Medium CVE-2018-1002201 Vulnerability in maven package org.zeroturnaround:zt-zip CWE-22 CWE-22 Medium CVE-2018-1002202 Vulnerability in maven package net.lingala.zip4j:zip4j CWE-22 CWE-22 High CVE-2018-1002203 Vulnerability in maven package org.webjars.npm:unzipper CWE-22 CWE-22 Medium CVE-2018-1002203 Vulnerability in npm package unzipper CWE-22 CWE-22 Medium CVE-2018-1002204 Vulnerability in maven package org.webjars.npm:adm-zip CWE-22 CWE-22 Medium CVE-2018-1002204 Vulnerability in maven package org.webjars:adm-zip CWE-22 CWE-22 Medium CVE-2018-1002204 Vulnerability in npm package adm-zip CWE-22 CWE-22 Medium CVE-2019-0193 Vulnerability in maven package org.apache.solr:solr-core CWE-94 CWE-94 High CVE-2019-0193 Vulnerability in maven package org.apache.solr:solr-dataimporthandler CWE-94 CWE-94 High CVE-2019-0201 Vulnerability in maven package org.apache.zookeeper:zookeeper CWE-862 CWE-862 Medium CVE-2019-3580 Vulnerability in maven package org.openrefine:openrefine CWE-22 CWE-22 High CVE-2019-3868 Vulnerability in maven package org.keycloak:keycloak-core CWE-200 CWE-200 Low CVE-2019-3868 Vulnerability in maven package org.keycloak:keycloak-services CWE-200 CWE-200 Low CVE-2019-3875 Vulnerability in maven package org.keycloak:keycloak-server-spi-private CWE-295 CWE-295 Medium CVE-2019-3875 Vulnerability in maven package org.keycloak:keycloak-services CWE-295 CWE-295 Medium CVE-2019-3888 Vulnerability in maven package io.undertow:undertow-core CWE-532 CWE-532 Critical CVE-2019-3894 Vulnerability in maven package org.wildfly:wildfly-ee Critical CVE-2019-5423 Vulnerability in npm package http-live-simulator CWE-22 CWE-22 High CVE-2019-5427 Vulnerability in maven package c3p0:c3p0 CWE-776 CWE-776 High CVE-2019-5427 Vulnerability in maven package com.mchange:c3p0 CWE-776 CWE-776 High CVE-2019-5432 Vulnerability in maven package org.webjars.npm:mqtt-packet CWE-125 CWE-125 High CVE-2019-5432 Vulnerability in npm package mqtt-packet CWE-125 CWE-125 High CVE-2019-5479 Vulnerability in npm package larvitbase-api CWE-829 CWE-829 High CVE-2019-5480 Vulnerability in npm package statichttpserver CWE-22 CWE-22 Medium CVE-2019-5483 Vulnerability in npm package seneca CWE-209 CWE-209 Medium CVE-2019-5786 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 High CVE-2019-5786 Vulnerability in maven package org.webjars.npm:puppeteer CWE-416 CWE-416 High CVE-2019-5786 Vulnerability in npm package electron CWE-416 CWE-416 High CVE-2019-5786 Vulnerability in npm package puppeteer CWE-416 CWE-416 High CVE-2019-8331 Vulnerability in maven package org.fujion.webjars:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in maven package org.webjars.bower:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in maven package org.webjars.bowergithub.angular-ui:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in maven package org.webjars.bowergithub.jasny:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in maven package org.webjars.npm:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in maven package org.webjars:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in npm package bootstrap CWE-79 CWE-79 High CVE-2019-9212 Vulnerability in maven package com.alipay.sofa:hessian CWE-184 CWE-184 Critical CVE-2019-9843 Vulnerability in maven package com.diffplug.spotless:spotless-maven-plugin CWE-611 CWE-611 High CVE-2019-9843 Vulnerability in maven package com.diffplug.spotless:spotless-plugin-gradle CWE-611 CWE-611 High CVE-2019-10157 Vulnerability in npm package keycloak-connect CWE-287 CWE-287 Medium CVE-2019-10158 Vulnerability in maven package org.infinispan:infinispan-spring5-common CWE-384 CWE-384 Critical CVE-2019-10158 Vulnerability in maven package org.infinispan:infinispan-spring5-embedded CWE-384 CWE-384 Critical CVE-2019-10158 Vulnerability in maven package org.infinispan:infinispan-spring5-remote CWE-384 CWE-384 Critical CVE-2019-10169 Vulnerability in maven package org.keycloak:keycloak-authz-client High CVE-2019-10170 Vulnerability in maven package org.keycloak:keycloak-services High CVE-2019-10172 Vulnerability in maven package org.codehaus.jackson:jackson-mapper-asl CWE-611 CWE-611 High CVE-2019-10173 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-94 CWE-94 Critical CVE-2019-10174 Vulnerability in maven package org.infinispan:infinispan-commons CWE-470 CWE-470 Critical CVE-2019-10184 Vulnerability in maven package io.undertow:undertow-servlet CWE-862 CWE-862 High CVE-2019-10199 Vulnerability in maven package org.keycloak:keycloak-services CWE-352 CWE-352 Critical CVE-2019-10201 Vulnerability in maven package org.keycloak:keycloak-services CWE-347 CWE-347 Critical CVE-2019-10212 Vulnerability in maven package io.undertow:undertow-core CWE-532 CWE-532 Critical CVE-2019-10219 Vulnerability in maven package org.hibernate.validator:hibernate-validator CWE-79 CWE-79 High CVE-2019-10219 Vulnerability in maven package org.hibernate:hibernate-validator CWE-79 CWE-79 High CVE-2019-10240 Vulnerability in maven package org.eclipse.hawkbit:hawkbit-parent CWE-319 CWE-319 Critical CVE-2019-10241 Vulnerability in maven package org.eclipse.jetty.aggregate:jetty-all CWE-79 CWE-79 High CVE-2019-10241 Vulnerability in maven package org.eclipse.jetty.aggregate:jetty-all-server CWE-79 CWE-79 High CVE-2019-10241 Vulnerability in maven package org.eclipse.jetty:jetty-server CWE-79 CWE-79 High CVE-2019-10241 Vulnerability in maven package org.eclipse.jetty:jetty-util CWE-79 CWE-79 High CVE-2019-10242 Vulnerability in maven package org.eclipse.kura:org.eclipse.kura.web2 CWE-22 CWE-22 Medium CVE-2019-10243 Vulnerability in maven package org.eclipse.kura:org.eclipse.kura.jetty.customizer CWE-200 CWE-200 Medium CVE-2019-10243 Vulnerability in maven package org.eclipse.kura:target-platform CWE-200 CWE-200 Medium CVE-2019-10244 Vulnerability in maven package org.eclipse.kura:kura CWE-611 CWE-611 High CVE-2019-10246 Vulnerability in maven package org.eclipse.jetty:jetty-util CWE-200 CWE-200 Medium CVE-2019-10247 Vulnerability in maven package org.eclipse.jetty:jetty-server CWE-200 CWE-200 Medium CVE-2019-10249 Vulnerability in maven package org.eclipse.xtext:org.eclipse.xtext.maven.parent CWE-116 CWE-116 Critical CVE-2019-11002 Vulnerability in maven package org.webjars.npm:materialize-css CWE-79 CWE-79 High CVE-2019-11002 Vulnerability in npm package materialize-css CWE-79 CWE-79 High CVE-2019-11003 Vulnerability in maven package org.webjars.npm:materialize-css CWE-79 CWE-79 High CVE-2019-11003 Vulnerability in npm package materialize-css CWE-79 CWE-79 High CVE-2019-11082 Vulnerability in maven package de.tudarmstadt.ukp.dkpro.core:de.tudarmstadt.ukp.dkpro.core.api.datasets-asl CWE-22 CWE-22 High CVE-2019-11358 Vulnerability in npm package jquery CWE-1321 CWE-1321 High CVE-2019-11777 Vulnerability in maven package org.eclipse.paho:org.eclipse.paho.client.mqttv3 CWE-346 CWE-346 High CVE-2019-12041 Vulnerability in maven package org.webjars.bower:remarkable CWE-1333 CWE-1333 High CVE-2019-12041 Vulnerability in maven package org.webjars.bowergithub.jonschlinkert:remarkable CWE-1333 CWE-1333 High CVE-2019-12041 Vulnerability in maven package org.webjars.npm:remarkable CWE-1333 CWE-1333 High CVE-2019-12041 Vulnerability in maven package org.webjars:remarkable CWE-1333 CWE-1333 High CVE-2019-12041 Vulnerability in npm package remarkable CWE-1333 CWE-1333 High CVE-2019-12395 Vulnerability in maven package us.dynmap:dynmap CWE-287 CWE-287 Medium CVE-2019-13990 Vulnerability in maven package org.quartz-scheduler.internal:quartz-core CWE-611 CWE-611 Critical CVE-2019-13990 Vulnerability in maven package org.quartz-scheduler:quartz CWE-611 CWE-611 Critical CVE-2019-14439 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 High CVE-2019-14653 Vulnerability in maven package org.webjars.bower:editor.md CWE-79 CWE-79 High CVE-2019-14653 Vulnerability in maven package org.webjars.bowergithub.pandao:editor.md CWE-79 CWE-79 High CVE-2019-14653 Vulnerability in maven package org.webjars.npm:editor.md CWE-79 CWE-79 High CVE-2019-14653 Vulnerability in npm package editor.md CWE-79 CWE-79 High CVE-2019-14820 Vulnerability in maven package org.keycloak:keycloak-core Medium CVE-2019-14837 Vulnerability in maven package org.keycloak:keycloak-services CWE-798 CWE-798 Critical CVE-2019-14838 Vulnerability in maven package org.wildfly.core:wildfly-host-controller CWE-269 CWE-269 Medium CVE-2019-14862 Vulnerability in maven package li.rudin.mavenjs:knockout CWE-79 CWE-79 High CVE-2019-14862 Vulnerability in maven package org.jszip.redist:knockout CWE-79 CWE-79 High CVE-2019-14862 Vulnerability in maven package org.webjars.bower:knockout CWE-79 CWE-79 High CVE-2019-14862 Vulnerability in maven package org.webjars.bowergithub.knockout:knockout CWE-79 CWE-79 High CVE-2019-14862 Vulnerability in maven package org.webjars.npm:knockout CWE-79 CWE-79 High CVE-2019-14862 Vulnerability in maven package org.webjars:knockout CWE-79 CWE-79 High CVE-2019-14862 Vulnerability in npm package knockout CWE-79 CWE-79 High CVE-2019-14863 Vulnerability in maven package org.webjars.bower:angular CWE-79 CWE-79 High CVE-2019-14863 Vulnerability in maven package org.webjars.npm:angular CWE-79 CWE-79 High CVE-2019-14863 Vulnerability in npm package angular CWE-79 CWE-79 High CVE-2019-14893 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2019-14900 Vulnerability in maven package org.hibernate:hibernate-core CWE-89 CWE-89 High CVE-2019-15477 Vulnerability in maven package org.jooby:jooby CWE-79 CWE-79 High CVE-2019-15482 Vulnerability in npm package selectize-plugin-a11y CWE-79 CWE-79 High CVE-2019-15532 Vulnerability in npm package cyberchef CWE-79 CWE-79 High CVE-2019-15596 Vulnerability in npm package statics-server CWE-22 CWE-22 High CVE-2019-15600 Vulnerability in npm package http_server CWE-22 CWE-22 High CVE-2019-15607 Vulnerability in npm package node-red CWE-79 CWE-79 Medium CVE-2019-15903 Vulnerability in npm package dbus CWE-125 CWE-125 High CVE-2019-16303 Vulnerability in npm package generator-jhipster CWE-338 CWE-338 Critical CVE-2019-16303 Vulnerability in npm package generator-jhipster-kotlin CWE-338 CWE-338 Critical CVE-2019-16335 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2019-16869 Vulnerability in maven package io.netty:netty CWE-444 CWE-444 High CVE-2019-16869 Vulnerability in maven package io.netty:netty-all CWE-444 CWE-444 High CVE-2019-16869 Vulnerability in maven package io.netty:netty-codec-http CWE-444 CWE-444 High CVE-2019-16869 Vulnerability in maven package org.jboss.netty:netty CWE-444 CWE-444 High CVE-2019-16942 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2019-16943 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2019-17267 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2019-17558 Vulnerability in maven package org.apache.solr:solr-velocity CWE-74 CWE-74 High CVE-2019-17632 Vulnerability in maven package org.eclipse.jetty:jetty-server CWE-79 CWE-79 High CVE-2019-17633 Vulnerability in maven package org.eclipse.che:assembly-wsmaster-war CWE-352 CWE-352 Critical CVE-2019-18413 Vulnerability in npm package class-validator CWE-79 CWE-79 Critical CVE-2019-18954 Vulnerability in npm package pomelo CWE-668 CWE-668 Medium CVE-2019-19507 Vulnerability in npm package jpv CWE-287 CWE-287 Medium CVE-2019-19703 Vulnerability in maven package io.ktor:ktor-client-core CWE-601 CWE-601 High CVE-2019-20149 Vulnerability in maven package org.webjars.bowergithub.jonschlinkert:kind-of CWE-668 CWE-668 High CVE-2019-20149 Vulnerability in maven package org.webjars.npm:kind-of CWE-668 CWE-668 High CVE-2019-20149 Vulnerability in npm package kind-of CWE-668 CWE-668 High CVE-2019-20363 Vulnerability in maven package org.igniterealtime.openfire:xmppserver CWE-79 CWE-79 High CVE-2019-20364 Vulnerability in maven package org.igniterealtime.openfire:xmppserver CWE-79 CWE-79 High CVE-2019-20365 Vulnerability in maven package org.igniterealtime.openfire:xmppserver CWE-79 CWE-79 High CVE-2019-20444 Vulnerability in maven package io.netty:netty-all CWE-444 CWE-444 Critical CVE-2019-20444 Vulnerability in maven package io.netty:netty-codec-http CWE-444 CWE-444 Critical CVE-2019-25102 Vulnerability in npm package simple-markdown CWE-1333 CWE-1333 High CVE-2019-1010266 Vulnerability in maven package org.fujion.webjars:lodash CWE-770 CWE-770 High CVE-2019-1010266 Vulnerability in maven package org.webjars.bower:lodash CWE-770 CWE-770 High CVE-2019-1010266 Vulnerability in maven package org.webjars.bowergithub.lodash:lodash CWE-770 CWE-770 High CVE-2019-1010266 Vulnerability in maven package org.webjars.npm:lodash CWE-770 CWE-770 High CVE-2019-1010266 Vulnerability in maven package org.webjars:lodash CWE-770 CWE-770 High CVE-2019-1010266 Vulnerability in npm package lodash CWE-770 CWE-770 High CVE-2020-1694 Vulnerability in npm package keycloak-connect CWE-732 CWE-732 Medium CVE-2020-1695 Vulnerability in maven package org.jboss.resteasy:resteasy-core High CVE-2020-1695 Vulnerability in maven package org.jboss.resteasy:resteasy-jaxrs High CVE-2020-1695 Vulnerability in maven package org.jboss.resteasy:resteasy-jaxrs-all High CVE-2020-1697 Vulnerability in maven package org.keycloak:keycloak-server-spi-private CWE-79 CWE-79 Medium CVE-2020-1698 Vulnerability in maven package org.keycloak:keycloak-authz-client CWE-532 CWE-532 Medium CVE-2020-1714 Vulnerability in maven package org.keycloak:keycloak-common CWE-20 CWE-20 Critical CVE-2020-1717 Vulnerability in maven package org.keycloak:keycloak-parent CWE-209 CWE-209 Low CVE-2020-1718 Vulnerability in maven package org.keycloak:keycloak-parent CWE-287 CWE-287 Critical CVE-2020-1719 Vulnerability in maven package org.wildfly.bom:wildfly CWE-270 CWE-270 Medium CVE-2020-1723 Vulnerability in maven package org.keycloak:keycloak-core CWE-601 CWE-601 High CVE-2020-1724 Vulnerability in maven package org.keycloak:keycloak-services CWE-613 CWE-613 Medium CVE-2020-1725 Vulnerability in maven package org.keycloak:keycloak-core CWE-863 CWE-863 Medium CVE-2020-1727 Vulnerability in maven package org.keycloak:keycloak-services CWE-20 CWE-20 Medium CVE-2020-1728 Vulnerability in maven package org.keycloak:keycloak-core CWE-1021 CWE-1021 Medium CVE-2020-1729 Vulnerability in maven package io.smallrye.config:smallrye-config CWE-863 CWE-863 Medium CVE-2020-1731 Vulnerability in maven package org.keycloak:keycloak-core CWE-330 CWE-330 Critical CVE-2020-1744 Vulnerability in maven package org.keycloak:keycloak-services CWE-755 CWE-755 Medium CVE-2020-1745 Vulnerability in maven package io.undertow:undertow-core Critical CVE-2020-1748 Vulnerability in maven package org.wildfly.security:wildfly-elytron High CVE-2020-1757 Vulnerability in maven package io.undertow:undertow-servlet CWE-20 CWE-20 Critical CVE-2020-1758 Vulnerability in maven package org.keycloak:keycloak-services CWE-295 CWE-295 Medium CVE-2020-1926 Vulnerability in maven package org.apache.hive:hive-service CWE-203 CWE-203 Medium CVE-2020-1938 Vulnerability in maven package org.apache.tomcat:coyote Critical CVE-2020-1938 Vulnerability in maven package org.apache.tomcat:tomcat-coyote Critical CVE-2020-1938 Vulnerability in maven package org.apache.tomcat:tomcat-util Critical CVE-2020-5497 Vulnerability in maven package org.mitre:openid-connect-common CWE-79 CWE-79 High CVE-2020-5497 Vulnerability in maven package org.mitre:openid-connect-server-webapp CWE-79 CWE-79 High CVE-2020-6422 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6422 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6426 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 High CVE-2020-6426 Vulnerability in npm package electron CWE-787 CWE-787 High CVE-2020-6427 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6427 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6428 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6428 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6429 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6429 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6449 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2020-6449 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2020-6451 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2020-6451 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2020-6454 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2020-6454 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2020-6459 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6459 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6463 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6463 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6464 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6464 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6506 Vulnerability in maven package org.webjars.npm:react-native-webview High CVE-2020-6506 Vulnerability in npm package react-native-webview High CVE-2020-6950 Vulnerability in maven package org.glassfish:jakarta.faces CWE-22 CWE-22 High CVE-2020-7696 Vulnerability in npm package react-native-fast-image CWE-200 CWE-200 Medium CVE-2020-8022 Vulnerability in maven package org.apache.tomcat:tomcat CWE-276 CWE-276 High CVE-2020-8116 Vulnerability in maven package org.webjars.npm:dot-prop CWE-1321 CWE-1321 High CVE-2020-8116 Vulnerability in npm package dot-prop CWE-1321 CWE-1321 High CVE-2020-8135 Vulnerability in npm package @uppy/companion CWE-918 CWE-918 Critical CVE-2020-8186 Vulnerability in npm package devcert CWE-78 CWE-78 Critical CVE-2020-8203 Vulnerability in maven package org.fujion.webjars:lodash CWE-1321 CWE-1321 High CVE-2020-8203 Vulnerability in maven package org.webjars.bower:lodash CWE-1321 CWE-1321 High CVE-2020-8203 Vulnerability in maven package org.webjars.bowergithub.lodash:lodash CWE-1321 CWE-1321 High CVE-2020-8203 Vulnerability in maven package org.webjars.npm:lodash CWE-1321 CWE-1321 High CVE-2020-8203 Vulnerability in maven package org.webjars:lodash CWE-1321 CWE-1321 High CVE-2020-8203 Vulnerability in npm package @sailshq/lodash CWE-1321 CWE-1321 High CVE-2020-8203 Vulnerability in npm package lodash CWE-1321 CWE-1321 High CVE-2020-8205 Vulnerability in npm package @uppy/companion CWE-918 CWE-918 High CVE-2020-8268 Vulnerability in npm package json8-merge-patch CWE-20 CWE-20 High CVE-2020-8298 Vulnerability in npm package fs-path CWE-77 CWE-77 Critical CVE-2020-8570 Vulnerability in maven package io.kubernetes:client-java CWE-22 CWE-22 Critical CVE-2020-8908 Vulnerability in maven package com.google.guava:guava CWE-732 CWE-732 Low CVE-2020-9447 Vulnerability in maven package com.googlecode.gwtupload:gwtupload-samples CWE-79 CWE-79 High CVE-2020-9488 Vulnerability in maven package org.apache.logging.log4j:log4j CWE-295 CWE-295 Low CVE-2020-9488 Vulnerability in maven package org.apache.logging.log4j:log4j-core CWE-295 CWE-295 Low CVE-2020-10683 Vulnerability in maven package org.dom4j:dom4j CWE-611 CWE-611 Critical CVE-2020-10686 Vulnerability in maven package org.keycloak:keycloak-model-jpa Medium CVE-2020-10687 Vulnerability in maven package io.undertow:undertow-core CWE-444 CWE-444 Medium CVE-2020-10688 Vulnerability in maven package org.jboss.resteasy:resteasy-core CWE-79 CWE-79 High CVE-2020-10689 Vulnerability in maven package org.eclipse.che.infrastructure:infrastructure-kubernetes High CVE-2020-10693 Vulnerability in maven package org.hibernate.validator:hibernate-validator CWE-20 CWE-20 Medium CVE-2020-10693 Vulnerability in maven package org.hibernate:hibernate-validator CWE-20 CWE-20 Medium CVE-2020-10705 Vulnerability in maven package io.undertow:undertow-core CWE-770 CWE-770 High CVE-2020-10714 Vulnerability in maven package org.wildfly.security:wildfly-elytron CWE-384 CWE-384 High CVE-2020-10718 Vulnerability in maven package org.wildfly.core:wildfly-embedded High CVE-2020-10719 Vulnerability in maven package io.undertow:undertow-core CWE-444 CWE-444 High CVE-2020-10721 Vulnerability in maven package io.fabric8:fabric8-maven-plugin-core CWE-502 CWE-502 High CVE-2020-10727 Vulnerability in maven package org.apache.activemq:artemis-core-client CWE-312 CWE-312 Medium CVE-2020-10727 Vulnerability in maven package org.apache.activemq:artemis-server CWE-312 CWE-312 Medium CVE-2020-10734 Vulnerability in maven package org.keycloak:keycloak-oidc-client-adapter-pom CWE-352 CWE-352 Low CVE-2020-10748 Vulnerability in maven package org.keycloak:keycloak-server-spi-private CWE-79 CWE-79 High CVE-2020-10758 Vulnerability in maven package org.keycloak:keycloak-wildfly-server-subsystem CWE-770 CWE-770 High CVE-2020-10776 Vulnerability in maven package org.keycloak:keycloak-parent CWE-79 CWE-79 Medium CVE-2020-11619 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-11620 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-13654 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-116 CWE-116 High CVE-2020-14195 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-14326 Vulnerability in maven package org.jboss.resteasy:resteasy-core High CVE-2020-14338 Vulnerability in maven package xerces:xercesimpl CWE-20 CWE-20 Medium CVE-2020-14340 Vulnerability in maven package org.jboss.xnio:xnio-api Medium CVE-2020-14340 Vulnerability in maven package org.jboss.xnio:xnio-nio Medium CVE-2020-14359 Vulnerability in maven package org.keycloak:keycloak-core CWE-305 CWE-305 High CVE-2020-14366 Vulnerability in maven package org.keycloak:keycloak-services CWE-22 CWE-22 High CVE-2020-14966 Vulnerability in maven package org.webjars.bower:jsrsasign CWE-347 CWE-347 High CVE-2020-14966 Vulnerability in maven package org.webjars.bowergithub.kjur:jsrsasign CWE-347 CWE-347 High CVE-2020-14966 Vulnerability in maven package org.webjars.npm:jsrsasign CWE-347 CWE-347 High CVE-2020-14966 Vulnerability in npm package jsrsasign CWE-347 CWE-347 High CVE-2020-14967 Vulnerability in maven package org.webjars.bower:jsrsasign CWE-119 CWE-119 Critical CVE-2020-14967 Vulnerability in maven package org.webjars.bowergithub.kjur:jsrsasign CWE-119 CWE-119 Critical CVE-2020-14967 Vulnerability in maven package org.webjars.npm:jsrsasign CWE-119 CWE-119 Critical CVE-2020-14967 Vulnerability in npm package jsrsasign CWE-119 CWE-119 Critical CVE-2020-14968 Vulnerability in maven package org.webjars.bower:jsrsasign CWE-119 CWE-119 Critical CVE-2020-14968 Vulnerability in maven package org.webjars.bowergithub.kjur:jsrsasign CWE-119 CWE-119 Critical CVE-2020-14968 Vulnerability in maven package org.webjars.npm:jsrsasign CWE-119 CWE-119 Critical CVE-2020-14968 Vulnerability in npm package jsrsasign CWE-119 CWE-119 Critical CVE-2020-15250 Vulnerability in maven package junit:junit CWE-732 CWE-732 Medium CVE-2020-15841 Vulnerability in maven package com.liferay:com.liferay.portal.settings.authentication.ldap.web Critical CVE-2020-15842 Vulnerability in maven package com.liferay:com.liferay.portal.template.freemarker CWE-502 CWE-502 Critical CVE-2020-15999 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 High CVE-2020-15999 Vulnerability in npm package electron CWE-787 CWE-787 High CVE-2020-16022 Vulnerability in maven package org.webjars.npm:electron Critical CVE-2020-16022 Vulnerability in npm package electron Critical CVE-2020-16040 Vulnerability in maven package org.webjars.npm:electron CWE-20 CWE-20 High CVE-2020-16040 Vulnerability in npm package electron CWE-20 CWE-20 High CVE-2020-17519 Vulnerability in maven package org.apache.flink:flink-runtime_2.11 CWE-552 CWE-552 High CVE-2020-17519 Vulnerability in maven package org.apache.flink:flink-runtime_2.12 CWE-552 CWE-552 High CVE-2020-19676 Vulnerability in maven package com.alibaba.nacos:nacos-api Medium CVE-2020-20739 Vulnerability in npm package libvips CWE-909 CWE-909 Medium CVE-2020-21122 Vulnerability in maven package com.bstek.ureport:ureport2-console CWE-918 CWE-918 Medium CVE-2020-21125 Vulnerability in maven package com.bstek.ureport:ureport2-console Critical CVE-2020-21485 Vulnerability in maven package org.alluxio:alluxio-parent CWE-79 CWE-79 High CVE-2020-22755 Vulnerability in maven package net.mingsoft:ms-mcms CWE-434 CWE-434 Critical CVE-2020-22864 Vulnerability in npm package froala-editor CWE-79 CWE-79 High CVE-2020-23256 Vulnerability in npm package electerm Critical CVE-2020-23622 Vulnerability in maven package org.fourthline.cling:cling-core CWE-918 CWE-918 High CVE-2020-24616 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-24750 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-24922 Vulnerability in maven package com.xuxueli:xxl-job-admin CWE-352 CWE-352 Critical CVE-2020-25633 Vulnerability in maven package org.jboss.resteasy:resteasy-client CWE-209 CWE-209 Medium CVE-2020-25633 Vulnerability in maven package org.jboss.resteasy:resteasy-client-api CWE-209 CWE-209 Medium CVE-2020-25633 Vulnerability in maven package org.jboss.resteasy:resteasy-client-microprofile CWE-209 CWE-209 Medium CVE-2020-25638 Vulnerability in maven package org.hibernate:hibernate-core CWE-89 CWE-89 High CVE-2020-25640 Vulnerability in maven package org.jboss.genericjms:generic-jms-ra-jar CWE-532 CWE-532 Medium CVE-2020-25649 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-611 CWE-611 High CVE-2020-25689 Vulnerability in maven package org.wildfly.core:wildfly-protocol CWE-401 CWE-401 High CVE-2020-25711 Vulnerability in maven package org.infinispan:infinispan-server-rest CWE-862 CWE-862 High CVE-2020-25711 Vulnerability in maven package org.infinispan:infinispan-server-runtime CWE-862 CWE-862 High CVE-2020-25724 Vulnerability in maven package io.quarkus:quarkus-resteasy-reactive-parent-aggregator CWE-567 CWE-567 Medium CVE-2020-26238 Vulnerability in maven package com.cronutils:cron-utils CWE-74 CWE-74 Critical CVE-2020-26302 Vulnerability in maven package org.webjars.bower:is_js CWE-1333 CWE-1333 High CVE-2020-26302 Vulnerability in maven package org.webjars.bowergithub.arasatasaygin:is.js CWE-1333 CWE-1333 High CVE-2020-26302 Vulnerability in maven package org.webjars.npm:is_js CWE-1333 CWE-1333 High CVE-2020-26302 Vulnerability in npm package is_js CWE-1333 CWE-1333 High CVE-2020-26938 Vulnerability in npm package oauth2-server CWE-601 CWE-601 High CVE-2020-27217 Vulnerability in maven package org.eclipse.hono:hono-bom High CVE-2020-27218 Vulnerability in maven package org.eclipse.jetty:jetty-server Medium CVE-2020-27224 Vulnerability in npm package @theia/preview CWE-79 CWE-79 Critical CVE-2020-27782 Vulnerability in maven package io.undertow:undertow-servlet CWE-400 CWE-400 High CVE-2020-27822 Vulnerability in maven package io.opentracing.contrib:opentracing-interceptors CWE-401 CWE-401 Medium CVE-2020-27826 Vulnerability in maven package org.keycloak:keycloak-core CWE-250 CWE-250 Medium CVE-2020-27838 Vulnerability in maven package org.keycloak:keycloak-client-registration-api CWE-287 CWE-287 High CVE-2020-27838 Vulnerability in maven package org.keycloak:keycloak-server-spi-private CWE-287 CWE-287 High CVE-2020-27838 Vulnerability in maven package org.keycloak:keycloak-services CWE-287 CWE-287 High CVE-2020-28168 Vulnerability in maven package org.webjars.bower:axios CWE-918 CWE-918 Medium CVE-2020-28168 Vulnerability in maven package org.webjars.bowergithub.axios:axios CWE-918 CWE-918 Medium CVE-2020-28168 Vulnerability in maven package org.webjars.npm:axios CWE-918 CWE-918 Medium CVE-2020-28168 Vulnerability in npm package axios CWE-918 CWE-918 Medium CVE-2020-28471 Vulnerability in npm package properties-reader CWE-1321 CWE-1321 Critical CVE-2020-28487 Vulnerability in maven package org.webjars.bowergithub.visjs:vis-timeline CWE-79 CWE-79 High CVE-2020-28487 Vulnerability in maven package org.webjars.npm:vis-timeline CWE-79 CWE-79 High CVE-2020-28487 Vulnerability in npm package vis-timeline CWE-79 CWE-79 High CVE-2020-28491 Vulnerability in maven package com.fasterxml.jackson.dataformat:jackson-dataformat-cbor CWE-770 CWE-770 High CVE-2020-28496 Vulnerability in maven package org.webjars.npm:three CWE-400 CWE-400 High CVE-2020-28496 Vulnerability in npm package three CWE-400 CWE-400 High CVE-2020-28847 Vulnerability in npm package valine CWE-79 CWE-79 Medium CVE-2020-28865 Vulnerability in maven package com.github.kfcfans:powerjob CWE-522 CWE-522 High CVE-2020-35476 Vulnerability in maven package net.opentsdb:opentsdb CWE-78 CWE-78 Critical CVE-2020-35510 Vulnerability in maven package org.jboss.remoting:jboss-remoting CWE-400 CWE-400 Medium CVE-2020-36144 Vulnerability in npm package redash CWE-74 CWE-74 Medium CVE-2020-36179 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-36180 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-36181 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-36182 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-36183 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-36184 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-36185 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-36186 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-36187 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-36188 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-36189 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-36376 Vulnerability in npm package aaptjs CWE-78 CWE-78 Critical CVE-2020-36377 Vulnerability in npm package aaptjs CWE-78 CWE-78 Critical CVE-2020-36378 Vulnerability in npm package aaptjs CWE-78 CWE-78 Critical CVE-2020-36379 Vulnerability in npm package aaptjs CWE-78 CWE-78 Critical CVE-2020-36381 Vulnerability in npm package aaptjs CWE-78 CWE-78 Critical CVE-2020-36518 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-787 CWE-787 High CVE-2020-36618 Vulnerability in npm package whois CWE-1321 CWE-1321 Critical CVE-2020-36632 Vulnerability in maven package org.webjars.npm:flat CWE-1321 CWE-1321 Critical CVE-2020-36632 Vulnerability in npm package flat CWE-1321 CWE-1321 Critical CVE-2020-36649 Vulnerability in maven package org.webjars.bower:papaparse CWE-1333 CWE-1333 High CVE-2020-36649 Vulnerability in maven package org.webjars.bowergithub.mholt:papaparse CWE-1333 CWE-1333 High CVE-2020-36649 Vulnerability in maven package org.webjars.npm:papaparse CWE-1333 CWE-1333 High CVE-2020-36649 Vulnerability in npm package papaparse CWE-1333 CWE-1333 High CVE-2020-36732 Vulnerability in maven package org.webjars.bower:crypto-js CWE-330 CWE-330 Medium CVE-2020-36732 Vulnerability in maven package org.webjars.bowergithub.brix:crypto-js CWE-330 CWE-330 Medium CVE-2020-36732 Vulnerability in maven package org.webjars.npm:crypto-js CWE-330 CWE-330 Medium CVE-2020-36732 Vulnerability in npm package crypto-js CWE-330 CWE-330 Medium CVE-2021-3163 Vulnerability in npm package quill CWE-79 CWE-79 High CVE-2021-3312 Vulnerability in maven package org.opencms:opencms-core CWE-611 CWE-611 High CVE-2021-3424 Vulnerability in maven package org.keycloak:keycloak-core Medium CVE-2021-3424 Vulnerability in maven package org.keycloak:keycloak-services Medium CVE-2021-3461 Vulnerability in maven package org.keycloak:keycloak-services CWE-613 CWE-613 High CVE-2021-3503 Vulnerability in maven package org.wildfly:wildfly-metrics Medium CVE-2021-3513 Vulnerability in maven package org.keycloak:keycloak-services CWE-209 CWE-209 High CVE-2021-3536 Vulnerability in maven package org.wildfly:wildfly-parent CWE-79 CWE-79 Medium CVE-2021-3597 Vulnerability in maven package io.undertow:undertow-core CWE-362 CWE-362 Medium CVE-2021-3629 Vulnerability in maven package io.undertow:undertow-core CWE-400 CWE-400 Medium CVE-2021-3632 Vulnerability in maven package org.keycloak:keycloak-core CWE-287 CWE-287 High CVE-2021-3637 Vulnerability in maven package org.keycloak:keycloak-model-infinispan CWE-770 CWE-770 High CVE-2021-3644 Vulnerability in maven package org.wildfly.core:wildfly-controller Low CVE-2021-3647 Vulnerability in npm package urijs CWE-601 CWE-601 High CVE-2021-3690 Vulnerability in maven package io.undertow:undertow-core CWE-401 CWE-401 High CVE-2021-3717 Vulnerability in maven package org.wildfly.core:wildfly-core-parent CWE-552 CWE-552 High CVE-2021-3754 Vulnerability in maven package org.keycloak:keycloak-core Medium CVE-2021-3757 Vulnerability in npm package immer CWE-1321 CWE-1321 Critical CVE-2021-3765 Vulnerability in npm package validator CWE-1333 CWE-1333 High CVE-2021-3766 Vulnerability in npm package objection CWE-1321 CWE-1321 Critical CVE-2021-3777 Vulnerability in npm package tmpl High CVE-2021-3794 Vulnerability in npm package @vuelidate/validators High CVE-2021-3801 Vulnerability in npm package prismjs High CVE-2021-3803 Vulnerability in npm package nth-check CWE-1333 CWE-1333 High CVE-2021-3804 Vulnerability in npm package taro CWE-1333 CWE-1333 High CVE-2021-3805 Vulnerability in npm package object-path CWE-1321 CWE-1321 High CVE-2021-3807 Vulnerability in npm package ansi-regex CWE-1333 CWE-1333 High CVE-2021-3810 Vulnerability in npm package code-server CWE-1333 CWE-1333 High CVE-2021-3815 Vulnerability in npm package @fabiocaccamo/utils.js CWE-1321 CWE-1321 Critical CVE-2021-3820 Vulnerability in npm package i High CVE-2021-3827 Vulnerability in maven package org.keycloak:keycloak-saml-core CWE-287 CWE-287 High CVE-2021-3827 Vulnerability in maven package org.keycloak:keycloak-server-spi-private CWE-287 CWE-287 High CVE-2021-3827 Vulnerability in maven package org.keycloak:keycloak-services CWE-287 CWE-287 High CVE-2021-3856 Vulnerability in maven package org.keycloak:keycloak-services CWE-22 CWE-22 Medium CVE-2021-3859 Vulnerability in maven package io.undertow:undertow-core CWE-214 CWE-214 High CVE-2021-3918 Vulnerability in npm package json-schema CWE-1321 CWE-1321 Critical CVE-2021-4040 Vulnerability in maven package org.apache.activemq:artemis-commons CWE-787 CWE-787 Medium CVE-2021-4040 Vulnerability in maven package org.apache.activemq:artemis-core-client CWE-787 CWE-787 Medium CVE-2021-4133 Vulnerability in maven package org.keycloak:keycloak-services CWE-863 CWE-863 Critical CVE-2021-4178 Vulnerability in maven package io.fabric8:kubernetes-client CWE-502 CWE-502 High CVE-2021-4264 Vulnerability in maven package org.webjars.bower:dustjs-linkedin CWE-1321 CWE-1321 Critical CVE-2021-4264 Vulnerability in maven package org.webjars.npm:dustjs-linkedin CWE-1321 CWE-1321 Critical CVE-2021-4264 Vulnerability in maven package org.webjars:dustjs-linkedin CWE-1321 CWE-1321 Critical CVE-2021-4264 Vulnerability in npm package dustjs-linkedin CWE-1321 CWE-1321 Critical CVE-2021-20190 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2021-20195 Vulnerability in maven package org.keycloak:keycloak-core CWE-116 CWE-116 Critical CVE-2021-20202 Vulnerability in maven package org.keycloak:keycloak-core CWE-377 CWE-377 High CVE-2021-20218 Vulnerability in maven package io.fabric8:kubernetes-client CWE-22 CWE-22 High CVE-2021-20220 Vulnerability in maven package io.undertow:undertow-core CWE-444 CWE-444 Medium CVE-2021-20222 Vulnerability in maven package org.keycloak:keycloak-core CWE-79 CWE-79 High CVE-2021-20250 Vulnerability in maven package org.jboss:jboss-ejb-client CWE-200 CWE-200 Medium CVE-2021-20262 Vulnerability in maven package org.keycloak:keycloak-core CWE-306 CWE-306 High CVE-2021-20289 Vulnerability in maven package org.jboss.resteasy:resteasy-core CWE-209 CWE-209 Medium CVE-2021-20293 Vulnerability in maven package org.jboss.resteasy:resteasy-core CWE-79 CWE-79 High CVE-2021-20323 Vulnerability in maven package org.keycloak:keycloak-core CWE-79 CWE-79 High CVE-2021-20328 Vulnerability in maven package org.mongodb:mongodb-driver-sync CWE-295 CWE-295 High CVE-2021-21160 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2021-21160 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2021-21162 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2021-21162 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2021-21165 Vulnerability in maven package org.webjars.npm:electron CWE-362 CWE-362 Critical CVE-2021-21165 Vulnerability in npm package electron CWE-362 CWE-362 Critical CVE-2021-21169 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2021-21172 Vulnerability in maven package org.webjars.npm:electron Critical CVE-2021-21172 Vulnerability in npm package electron Critical CVE-2021-21174 Vulnerability in npm package electron Critical CVE-2021-21175 Vulnerability in maven package org.webjars.npm:electron CWE-346 CWE-346 High CVE-2021-21175 Vulnerability in npm package electron CWE-346 CWE-346 High CVE-2021-21179 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2021-21179 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2021-21181 Vulnerability in maven package org.webjars.npm:electron CWE-203 CWE-203 High CVE-2021-21181 Vulnerability in npm package electron CWE-203 CWE-203 High CVE-2021-21315 Vulnerability in npm package systeminformation CWE-78 CWE-78 High CVE-2021-21380 Vulnerability in maven package org.xwiki.platform:xwiki-platform-ratings-api CWE-89 CWE-89 Critical CVE-2021-22204 Vulnerability in npm package exiftool-vendored CWE-94 CWE-94 High CVE-2021-22569 Vulnerability in maven package com.google.protobuf:protobuf-java Medium CVE-2021-22963 Vulnerability in npm package fastify-static CWE-601 CWE-601 High CVE-2021-22964 Vulnerability in npm package fastify-static CWE-601 CWE-601 Critical CVE-2021-23343 Vulnerability in npm package path-parse High CVE-2021-23354 Vulnerability in npm package printf CWE-1333 CWE-1333 High CVE-2021-23424 Vulnerability in npm package ansi-html High CVE-2021-23442 Vulnerability in npm package @cookiex/deep CWE-1321 CWE-1321 Critical CVE-2021-23448 Vulnerability in npm package config-handler CWE-1321 CWE-1321 Critical CVE-2021-23451 Vulnerability in npm package otp-generator CWE-330 CWE-330 Critical CVE-2021-23463 Vulnerability in maven package com.h2database:h2 CWE-611 CWE-611 Critical CVE-2021-23518 Vulnerability in npm package cached-path-relative CWE-1321 CWE-1321 Critical CVE-2021-23566 Vulnerability in npm package nanoid CWE-704 CWE-704 Medium CVE-2021-23567 Vulnerability in npm package colors CWE-835 CWE-835 High CVE-2021-23568 Vulnerability in npm package extend2 CWE-1321 CWE-1321 Critical CVE-2021-23574 Vulnerability in npm package js-data CWE-1321 CWE-1321 Critical CVE-2021-23639 Vulnerability in npm package md-to-pdf Critical CVE-2021-23648 Vulnerability in npm package @braintree/sanitize-url CWE-79 CWE-79 High CVE-2021-23901 Vulnerability in maven package org.apache.nutch:nutch CWE-611 CWE-611 Critical CVE-2021-23926 Vulnerability in maven package org.apache.xmlbeans:xmlbeans CWE-776 CWE-776 Critical CVE-2021-25738 Vulnerability in maven package io.kubernetes:client-java-parent CWE-502 CWE-502 High CVE-2021-26505 Vulnerability in npm package hellojs CWE-1321 CWE-1321 Critical CVE-2021-27524 Vulnerability in npm package braft-editor CWE-79 CWE-79 High CVE-2021-28161 Vulnerability in npm package @wiptheia/core CWE-79 CWE-79 High CVE-2021-28162 Vulnerability in npm package @wiptheia/core CWE-829 CWE-829 High CVE-2021-28170 Vulnerability in maven package org.glassfish:jakarta.el CWE-917 CWE-917 Medium CVE-2021-28860 Vulnerability in npm package mixme CWE-1321 CWE-1321 Critical CVE-2021-29425 Vulnerability in maven package commons-io:commons-io CWE-22 CWE-22 Medium CVE-2021-31635 Vulnerability in maven package com.jfinal:jfinal Critical CVE-2021-31684 Vulnerability in maven package net.minidev:json-smart CWE-787 CWE-787 High CVE-2021-31712 Vulnerability in npm package react-draft-wysiwyg CWE-79 CWE-79 Medium CVE-2021-32050 Vulnerability in maven package org.webjars.npm:mongodb CWE-532 CWE-532 High CVE-2021-32050 Vulnerability in npm package mongodb CWE-532 CWE-532 High CVE-2021-32729 Vulnerability in maven package org.xwiki.platform:xwiki-platform-security-authentication-script CWE-732 CWE-732 Medium CVE-2021-32730 Vulnerability in maven package org.xwiki.platform:xwiki-platform-administration-ui CWE-352 CWE-352 Medium CVE-2021-32731 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web CWE-200 CWE-200 Medium CVE-2021-32853 Vulnerability in npm package erxes CWE-79 CWE-79 Critical CVE-2021-32855 Vulnerability in npm package vditor CWE-79 CWE-79 High CVE-2021-32860 Vulnerability in maven package org.webjars.npm:izimodal CWE-79 CWE-79 High CVE-2021-32860 Vulnerability in npm package izimodal CWE-79 CWE-79 High CVE-2021-33041 Vulnerability in npm package vmd CWE-79 CWE-79 High CVE-2021-34801 Vulnerability in npm package valine Medium CVE-2021-37533 Vulnerability in maven package commons-net:commons-net CWE-20 CWE-20 High CVE-2021-39176 Vulnerability in npm package detect-character-encoding CWE-401 CWE-401 High CVE-2021-40331 Vulnerability in maven package org.apache.ranger:ranger-hive-plugin CWE-732 CWE-732 Critical CVE-2021-40660 Vulnerability in maven package org.javadelight:delight-nashorn-sandbox CWE-1333 CWE-1333 High CVE-2021-40663 Vulnerability in npm package deep.assign CWE-1321 CWE-1321 Critical CVE-2021-40690 Vulnerability in maven package org.apache.santuario:xmlsec CWE-200 CWE-200 High CVE-2021-40822 Vulnerability in maven package org.geoserver:gs-main CWE-918 CWE-918 High CVE-2021-41038 Vulnerability in npm package @theia/plugin-ext High CVE-2021-41097 Vulnerability in npm package aurelia-path CWE-1321 CWE-1321 High CVE-2021-41167 Vulnerability in npm package modern-async CWE-770 CWE-770 High CVE-2021-41183 Vulnerability in maven package org.webjars.bower:jquery-ui CWE-79 CWE-79 High CVE-2021-41183 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery-ui CWE-79 CWE-79 High CVE-2021-41183 Vulnerability in maven package org.webjars.npm:jquery-ui CWE-79 CWE-79 High CVE-2021-41183 Vulnerability in maven package org.webjars:jquery-ui CWE-79 CWE-79 High CVE-2021-41183 Vulnerability in npm package jquery-ui CWE-79 CWE-79 High CVE-2021-41269 Vulnerability in maven package com.cronutils:cron-utils CWE-94 CWE-94 Critical CVE-2021-41571 Vulnerability in maven package org.apache.pulsar:pulsar CWE-863 CWE-863 High CVE-2021-41862 Vulnerability in maven package com.googlecode.aviator:aviator CWE-74 CWE-74 Critical CVE-2021-42550 Vulnerability in maven package ch.qos.logback:logback-core CWE-502 CWE-502 High CVE-2021-43090 Vulnerability in maven package com.predic8:soa-model-core CWE-611 CWE-611 Critical CVE-2021-43090 Vulnerability in maven package com.predic8:soa-model-parent CWE-611 CWE-611 Critical CVE-2021-43116 Vulnerability in maven package com.alibaba.nacos:nacos-client CWE-287 CWE-287 Critical CVE-2021-43801 Vulnerability in npm package mercurius CWE-754 CWE-754 High CVE-2021-43862 Vulnerability in npm package jquery.terminal CWE-79 CWE-79 Medium CVE-2021-44521 Vulnerability in maven package org.apache.cassandra:cassandra-all CWE-732 CWE-732 Critical CVE-2021-44550 Vulnerability in maven package edu.stanford.nlp:stanford-corenlp CWE-74 CWE-74 Critical CVE-2021-44667 Vulnerability in maven package com.alibaba.nacos:nacos-common CWE-79 CWE-79 High CVE-2021-44684 Vulnerability in npm package github-todos CWE-78 CWE-78 Critical CVE-2021-44832 Vulnerability in maven package org.apache.logging.log4j:log4j-core CWE-20 CWE-20 High CVE-2021-44868 Vulnerability in maven package net.mingsoft:ms-mcms CWE-89 CWE-89 Critical CVE-2021-44906 Vulnerability in maven package org.webjars.bowergithub.substack:minimist CWE-1321 CWE-1321 Critical CVE-2021-44906 Vulnerability in maven package org.webjars.npm:minimist CWE-1321 CWE-1321 Critical CVE-2021-44906 Vulnerability in npm package minimist CWE-1321 CWE-1321 Critical CVE-2021-44908 Vulnerability in npm package sails CWE-1321 CWE-1321 Critical CVE-2021-45459 Vulnerability in npm package node-windows CWE-77 CWE-77 Critical CVE-2021-46089 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-base-core CWE-89 CWE-89 Critical CVE-2021-46384 Vulnerability in maven package net.mingsoft:ms-mcms CWE-306 CWE-306 Critical CVE-2021-46440 Vulnerability in npm package strapi CWE-522 CWE-522 High CVE-2021-46877 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-770 CWE-770 High CVE-2022-0084 Vulnerability in maven package org.jboss.xnio:xnio-api CWE-770 CWE-770 High CVE-2022-0122 Vulnerability in npm package node-forge CWE-601 CWE-601 High CVE-2022-0198 Vulnerability in maven package edu.stanford.nlp:stanford-corenlp CWE-611 CWE-611 High CVE-2022-0219 Vulnerability in maven package io.github.skylot:jadx-core CWE-611 CWE-611 Medium CVE-2022-0225 Vulnerability in maven package org.keycloak:keycloak-core CWE-79 CWE-79 Medium CVE-2022-0265 Vulnerability in maven package com.hazelcast:hazelcast CWE-611 CWE-611 Critical CVE-2022-0341 Vulnerability in npm package vditor CWE-79 CWE-79 Medium CVE-2022-0613 Vulnerability in npm package urijs CWE-639 CWE-639 High CVE-2022-0639 Vulnerability in npm package url-parse CWE-639 CWE-639 Medium CVE-2022-0686 Vulnerability in npm package url-parse CWE-639 CWE-639 Critical CVE-2022-0764 Vulnerability in npm package strapi High CVE-2022-0853 Vulnerability in maven package jboss:jboss-client CWE-401 CWE-401 High CVE-2022-0868 Vulnerability in npm package urijs CWE-601 CWE-601 High CVE-2022-1243 Vulnerability in maven package org.webjars.bower:urijs High CVE-2022-1243 Vulnerability in maven package org.webjars.npm:urijs High CVE-2022-1243 Vulnerability in npm package urijs High CVE-2022-1274 Vulnerability in maven package org.keycloak:keycloak-services CWE-79 CWE-79 Medium CVE-2022-1274 Vulnerability in maven package org.keycloak:keycloak-themes CWE-79 CWE-79 Medium CVE-2022-1278 Vulnerability in maven package org.wildfly:wildfly-microprofile CWE-1188 CWE-1188 High CVE-2022-1415 Vulnerability in maven package org.drools:drools-compiler CWE-502 CWE-502 Critical CVE-2022-1415 Vulnerability in maven package org.drools:drools-core CWE-502 CWE-502 Critical CVE-2022-1438 Vulnerability in maven package org.keycloak:keycloak-services CWE-79 CWE-79 Medium CVE-2022-1466 Vulnerability in maven package org.keycloak:keycloak-core CWE-863 CWE-863 High CVE-2022-1471 Vulnerability in maven package org.yaml:snakeyaml CWE-502 CWE-502 Critical CVE-2022-2053 Vulnerability in maven package io.undertow:undertow-core CWE-400 CWE-400 High CVE-2022-2237 Vulnerability in npm package keycloak-connect CWE-601 CWE-601 High CVE-2022-2256 Vulnerability in maven package org.keycloak:keycloak-themes CWE-79 CWE-79 Low CVE-2022-2466 Vulnerability in maven package io.quarkus:quarkus-smallrye-graphql CWE-444 CWE-444 Critical CVE-2022-2564 Vulnerability in maven package org.webjars.npm:mongoose CWE-1321 CWE-1321 Critical CVE-2022-2564 Vulnerability in npm package mongoose CWE-1321 CWE-1321 Critical CVE-2022-2576 Vulnerability in maven package org.eclipse.californium:californium-core High CVE-2022-2668 Vulnerability in maven package org.keycloak:keycloak-saml-core High CVE-2022-3224 Vulnerability in maven package org.webjars.npm:parse-url CWE-115 CWE-115 High CVE-2022-3224 Vulnerability in npm package parse-url CWE-115 CWE-115 High CVE-2022-3423 Vulnerability in npm package nocodb CWE-770 CWE-770 High CVE-2022-3783 Vulnerability in npm package node-red-dashboard CWE-79 CWE-79 High CVE-2022-3916 Vulnerability in maven package org.keycloak:keycloak-services CWE-613 CWE-613 High CVE-2022-3978 Vulnerability in npm package nodebb CWE-352 CWE-352 Medium CVE-2022-4111 Vulnerability in npm package tooljet CWE-1284 CWE-1284 High CVE-2022-4135 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2022-4137 Vulnerability in maven package org.keycloak:keycloak-services CWE-79 CWE-79 High CVE-2022-4137 Vulnerability in maven package org.keycloak:keycloak-themes CWE-79 CWE-79 High CVE-2022-4244 Vulnerability in maven package org.codehaus.plexus:plexus-utils CWE-22 CWE-22 High CVE-2022-4245 Vulnerability in maven package org.codehaus.plexus:plexus-utils CWE-611 CWE-611 Medium CVE-2022-4348 Vulnerability in maven package com.ruoyi:ruoyi-common CWE-707 CWE-707 High CVE-2022-4350 Vulnerability in maven package net.mingsoft:ms-mcms CWE-707 CWE-707 High CVE-2022-4361 Vulnerability in maven package org.keycloak:keycloak-services CWE-79 CWE-79 High CVE-2022-4375 Vulnerability in maven package net.mingsoft:ms-mcms CWE-89 CWE-89 Critical CVE-2022-4492 Vulnerability in maven package io.undertow:undertow-core High CVE-2022-4640 Vulnerability in maven package net.mingsoft:ms-mcms CWE-707 CWE-707 Medium CVE-2022-21169 Vulnerability in npm package express-xss-sanitizer CWE-1321 CWE-1321 High CVE-2022-21653 Vulnerability in maven package org.typelevel:jawn-parser_3 CWE-326 CWE-326 High CVE-2022-21704 Vulnerability in npm package log4js CWE-276 CWE-276 Medium CVE-2022-21718 Vulnerability in maven package org.webjars.npm:electron CWE-862 CWE-862 Medium CVE-2022-21718 Vulnerability in npm package electron CWE-862 CWE-862 Medium CVE-2022-21802 Vulnerability in maven package org.webjars.npm:grapesjs CWE-79 CWE-79 High CVE-2022-21802 Vulnerability in npm package grapesjs CWE-79 CWE-79 High CVE-2022-21803 Vulnerability in maven package org.webjars.npm:nconf CWE-1321 CWE-1321 High CVE-2022-21803 Vulnerability in npm package nconf CWE-1321 CWE-1321 High CVE-2022-22880 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-base-core CWE-89 CWE-89 Critical CVE-2022-22881 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-base CWE-89 CWE-89 Critical CVE-2022-22885 Vulnerability in maven package cn.hutool:hutool-http CWE-295 CWE-295 Critical CVE-2022-22912 Vulnerability in npm package plist CWE-1321 CWE-1321 Critical CVE-2022-23305 Vulnerability in maven package log4j:log4j CWE-89 CWE-89 Critical CVE-2022-23596 Vulnerability in maven package com.github.junrar:junrar CWE-835 CWE-835 High CVE-2022-23646 Vulnerability in npm package next CWE-451 CWE-451 High CVE-2022-23812 Vulnerability in npm package node-ipc Critical CVE-2022-23913 Vulnerability in maven package org.apache.activemq:artemis-commons CWE-770 CWE-770 High CVE-2022-23913 Vulnerability in maven package org.apache.activemq:artemis-core-client CWE-770 CWE-770 High CVE-2022-24197 Vulnerability in maven package com.itextpdf:itext7-core CWE-787 CWE-787 High CVE-2022-24278 Vulnerability in npm package convert-svg-core CWE-22 CWE-22 Critical CVE-2022-24429 Vulnerability in npm package convert-svg-core CWE-94 CWE-94 High CVE-2022-24613 Vulnerability in maven package com.drewnoakes:metadata-extractor CWE-755 CWE-755 Medium CVE-2022-24614 Vulnerability in maven package com.drewnoakes:metadata-extractor CWE-770 CWE-770 Medium CVE-2022-24615 Vulnerability in maven package net.lingala.zip4j:zip4j CWE-755 CWE-755 Medium CVE-2022-24717 Vulnerability in npm package @finastra/ssr-pages CWE-79 CWE-79 High CVE-2022-24721 Vulnerability in maven package org.cometd.java:cometd-java-oort CWE-863 CWE-863 Critical CVE-2022-24723 Vulnerability in npm package urijs Medium CVE-2022-24725 Vulnerability in npm package shescape CWE-78 CWE-78 Medium CVE-2022-24762 Vulnerability in npm package sysend CWE-346 CWE-346 High CVE-2022-24814 Vulnerability in npm package directus CWE-79 CWE-79 High CVE-2022-24815 Vulnerability in npm package generator-jhipster CWE-89 CWE-89 Critical CVE-2022-24819 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-359 CWE-359 Medium CVE-2022-24820 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web CWE-306 CWE-306 Medium CVE-2022-24821 Vulnerability in maven package org.xwiki.platform:xwiki-platform-skin-skinx CWE-648 CWE-648 Critical CVE-2022-24881 Vulnerability in maven package com.hccake:ballcat-codegen CWE-20 CWE-20 Critical CVE-2022-24901 Vulnerability in npm package parse-server CWE-295 CWE-295 High CVE-2022-24999 Vulnerability in maven package org.webjars.bower:qs CWE-1321 CWE-1321 High CVE-2022-24999 Vulnerability in maven package org.webjars.npm:qs CWE-1321 CWE-1321 High CVE-2022-24999 Vulnerability in maven package org.webjars:qs CWE-1321 CWE-1321 High CVE-2022-24999 Vulnerability in npm package express CWE-1321 CWE-1321 High CVE-2022-24999 Vulnerability in npm package qs CWE-1321 CWE-1321 High CVE-2022-25167 Vulnerability in maven package org.apache.flume.flume-ng-sources:flume-jms-source Critical CVE-2022-25167 Vulnerability in maven package org.apache.flume:flume-parent Critical CVE-2022-25186 Vulnerability in maven package com.datapipe.jenkins.plugins:hashicorp-vault-plugin High CVE-2022-25204 Vulnerability in maven package by.dev.madhead.doktor:doktor Medium CVE-2022-25205 Vulnerability in maven package org.jenkins-ci.plugins:dbcharts CWE-352 CWE-352 Critical CVE-2022-25206 Vulnerability in maven package org.jenkins-ci.plugins:dbcharts CWE-862 CWE-862 Critical CVE-2022-25210 Vulnerability in maven package com.convertigo.jenkins.plugins:convertigo-mobile-platform CWE-662 CWE-662 High CVE-2022-25301 Vulnerability in npm package jsgui-lang-essentials CWE-1321 CWE-1321 Critical CVE-2022-25646 Vulnerability in npm package x-data-spreadsheet CWE-79 CWE-79 High CVE-2022-25758 Vulnerability in maven package org.webjars.npm:scss-tokenizer CWE-1333 CWE-1333 High CVE-2022-25758 Vulnerability in npm package scss-tokenizer CWE-1333 CWE-1333 High CVE-2022-25851 Vulnerability in maven package org.webjars.npm:jpeg-js CWE-835 CWE-835 High CVE-2022-25851 Vulnerability in npm package jpeg-js CWE-835 CWE-835 High CVE-2022-25854 Vulnerability in npm package @yaireo/tagify CWE-79 CWE-79 Medium CVE-2022-25857 Vulnerability in maven package org.yaml:snakeyaml CWE-776 CWE-776 High CVE-2022-25867 Vulnerability in maven package io.socket:socket.io-client CWE-476 CWE-476 High CVE-2022-25873 Vulnerability in maven package org.webjars.bowergithub.vuetifyjs:vuetify CWE-79 CWE-79 Medium CVE-2022-25873 Vulnerability in maven package org.webjars.npm:vuetify CWE-79 CWE-79 Medium CVE-2022-25873 Vulnerability in npm package vuetify CWE-79 CWE-79 Medium CVE-2022-25876 Vulnerability in npm package link-preview-js CWE-918 CWE-918 Medium CVE-2022-25885 Vulnerability in npm package hummus High CVE-2022-25885 Vulnerability in npm package muhammara High CVE-2022-25892 Vulnerability in npm package hummus High CVE-2022-25892 Vulnerability in npm package muhammara High CVE-2022-25893 Vulnerability in npm package vm2 Critical CVE-2022-25897 Vulnerability in maven package org.eclipse.milo:sdk-server CWE-770 CWE-770 High CVE-2022-25904 Vulnerability in npm package safe-eval CWE-1321 CWE-1321 Critical CVE-2022-25948 Vulnerability in npm package liquidjs CWE-200 CWE-200 Medium CVE-2022-25979 Vulnerability in maven package org.webjars.npm:jsuites CWE-79 CWE-79 High CVE-2022-25979 Vulnerability in npm package jsuites CWE-79 CWE-79 High CVE-2022-26260 Vulnerability in npm package simple-plist CWE-1321 CWE-1321 Critical CVE-2022-26585 Vulnerability in maven package net.mingsoft:ms-mcms CWE-89 CWE-89 Critical CVE-2022-27820 Vulnerability in maven package org.zaproxy:zap CWE-295 CWE-295 Medium CVE-2022-28355 Vulnerability in maven package org.scala-js:scalajs-library_2.11 CWE-330 CWE-330 High CVE-2022-28355 Vulnerability in maven package org.scala-js:scalajs-library_2.12 CWE-330 CWE-330 High CVE-2022-28355 Vulnerability in maven package org.scala-js:scalajs-library_2.13 CWE-330 CWE-330 High CVE-2022-29002 Vulnerability in maven package com.xuxueli:xxl-job CWE-352 CWE-352 Critical CVE-2022-29230 Vulnerability in npm package @shopify/hydrogen CWE-79 CWE-79 Medium CVE-2022-29567 Vulnerability in maven package com.vaadin:vaadin CWE-200 CWE-200 High CVE-2022-29567 Vulnerability in maven package com.vaadin:vaadin-grid-flow CWE-200 CWE-200 High CVE-2022-29631 Vulnerability in maven package org.jodd:jodd-http CWE-74 CWE-74 High CVE-2022-29648 Vulnerability in maven package com.jflyfox:jflyfox_jfinal CWE-79 CWE-79 Medium CVE-2022-29770 Vulnerability in maven package com.xuxueli:xxl-job CWE-79 CWE-79 Medium CVE-2022-30500 Vulnerability in maven package com.jflyfox:jflyfox_jfinal CWE-89 CWE-89 Critical CVE-2022-31023 Vulnerability in maven package com.typesafe.play:play_2.12 CWE-209 CWE-209 High CVE-2022-31023 Vulnerability in maven package com.typesafe.play:play_2.13 CWE-209 CWE-209 High CVE-2022-31083 Vulnerability in npm package parse-server CWE-295 CWE-295 High CVE-2022-31103 Vulnerability in npm package lettersanitizer CWE-754 CWE-754 High CVE-2022-31110 Vulnerability in npm package rsshub CWE-1333 CWE-1333 High CVE-2022-31112 Vulnerability in npm package parse-server CWE-212 CWE-212 Critical CVE-2022-31129 Vulnerability in maven package org.webjars.bower:moment CWE-1333 CWE-1333 High CVE-2022-31129 Vulnerability in maven package org.webjars.bower:momentjs CWE-1333 CWE-1333 High CVE-2022-31129 Vulnerability in maven package org.webjars.bowergithub.moment:moment CWE-1333 CWE-1333 High CVE-2022-31129 Vulnerability in maven package org.webjars.npm:moment CWE-1333 CWE-1333 High CVE-2022-31129 Vulnerability in maven package org.webjars:momentjs CWE-1333 CWE-1333 High CVE-2022-31129 Vulnerability in npm package moment CWE-1333 CWE-1333 High CVE-2022-31151 Vulnerability in maven package org.webjars.npm:undici CWE-601 CWE-601 High CVE-2022-31151 Vulnerability in npm package undici CWE-601 CWE-601 High CVE-2022-31167 Vulnerability in maven package org.xwiki.platform:xwiki-platform-security CWE-862 CWE-862 High CVE-2022-31183 Vulnerability in maven package co.fs2:fs2-io_sjs1_2.12 CWE-295 CWE-295 Critical CVE-2022-31183 Vulnerability in maven package co.fs2:fs2-io_sjs1_2.13 CWE-295 CWE-295 Critical CVE-2022-31183 Vulnerability in maven package co.fs2:fs2-io_sjs1_3 CWE-295 CWE-295 Critical CVE-2022-31830 Vulnerability in npm package kityminder CWE-918 CWE-918 Critical CVE-2022-31943 Vulnerability in maven package net.mingsoft:ms-mcms CWE-434 CWE-434 Critical CVE-2022-32065 Vulnerability in maven package com.ruoyi:ruoyi CWE-79 CWE-79 Medium CVE-2022-32210 Vulnerability in maven package org.webjars.npm:undici CWE-295 CWE-295 High CVE-2022-32210 Vulnerability in npm package undici CWE-295 CWE-295 High CVE-2022-33140 Vulnerability in maven package org.apache.nifi.registry:nifi-registry-core CWE-78 CWE-78 Critical CVE-2022-33140 Vulnerability in maven package org.apache.nifi.registry:nifi-registry-framework CWE-78 CWE-78 Critical CVE-2022-33140 Vulnerability in maven package org.apache.nifi:nifi CWE-78 CWE-78 Critical CVE-2022-33140 Vulnerability in maven package org.apache.nifi:nifi-shell-authorizer CWE-78 CWE-78 Critical CVE-2022-34112 Vulnerability in maven package io.dataease:dataease-plugin-common CWE-732 CWE-732 High CVE-2022-34113 Vulnerability in maven package io.dataease:dataease-plugin-common Critical CVE-2022-34114 Vulnerability in maven package io.dataease:dataease-plugin-common CWE-89 CWE-89 Critical CVE-2022-34115 Vulnerability in maven package io.dataease:dataease-plugin-common CWE-434 CWE-434 Critical CVE-2022-34169 Vulnerability in maven package xalan:xalan CWE-681 CWE-681 High CVE-2022-34870 Vulnerability in maven package org.apache.geode:geode-pulse CWE-79 CWE-79 Medium CVE-2022-34916 Vulnerability in maven package org.apache.flume.flume-ng-sources:flume-jms-source CWE-20 CWE-20 Critical CVE-2022-35204 Vulnerability in maven package org.webjars.npm:vite CWE-22 CWE-22 Medium CVE-2022-35204 Vulnerability in npm package vite CWE-22 CWE-22 Medium CVE-2022-35912 Vulnerability in maven package org.grails:grails-databinding Critical CVE-2022-36067 Vulnerability in npm package vm2 CWE-913 CWE-913 Critical CVE-2022-36079 Vulnerability in npm package parse-server High CVE-2022-36157 Vulnerability in maven package com.xuxueli:xxl-job CWE-269 CWE-269 Critical CVE-2022-36272 Vulnerability in maven package net.mingsoft:ms-mcms CWE-89 CWE-89 Critical CVE-2022-36527 Vulnerability in maven package com.jflyfox:jflyfox_jfinal CWE-79 CWE-79 Medium CVE-2022-36537 Vulnerability in maven package org.zkoss.zk:zk High CVE-2022-36599 Vulnerability in maven package net.mingsoft:ms-mcms CWE-89 CWE-89 Critical CVE-2022-37199 Vulnerability in maven package com.jflyfox:jflyfox_jfinal CWE-89 CWE-89 Critical CVE-2022-37223 Vulnerability in maven package com.jflyfox:jflyfox_jfinal CWE-89 CWE-89 Critical CVE-2022-37257 Vulnerability in npm package steal CWE-1321 CWE-1321 Critical CVE-2022-37258 Vulnerability in npm package steal CWE-1321 CWE-1321 Critical CVE-2022-37259 Vulnerability in npm package steal CWE-1333 CWE-1333 High CVE-2022-37260 Vulnerability in npm package steal CWE-1333 CWE-1333 High CVE-2022-37262 Vulnerability in npm package steal CWE-1333 CWE-1333 High CVE-2022-37264 Vulnerability in npm package steal CWE-1321 CWE-1321 Critical CVE-2022-37265 Vulnerability in npm package steal CWE-1321 CWE-1321 Critical CVE-2022-37266 Vulnerability in npm package steal CWE-1321 CWE-1321 Critical CVE-2022-37616 Vulnerability in maven package org.webjars.npm:xmldom CWE-1321 CWE-1321 Critical CVE-2022-37616 Vulnerability in maven package org.webjars.npm:xmldom__xmldom CWE-1321 CWE-1321 Critical CVE-2022-37616 Vulnerability in npm package @xmldom/xmldom CWE-1321 CWE-1321 Critical CVE-2022-37616 Vulnerability in npm package xmldom CWE-1321 CWE-1321 Critical CVE-2022-37734 Vulnerability in maven package com.graphql-java:graphql-java High CVE-2022-37767 Vulnerability in maven package io.pebbletemplates:pebble CWE-863 CWE-863 Critical CVE-2022-38545 Vulnerability in npm package valine CWE-79 CWE-79 Critical CVE-2022-38639 Vulnerability in npm package markdown-nice CWE-79 CWE-79 Medium CVE-2022-38750 Vulnerability in maven package org.yaml:snakeyaml CWE-787 CWE-787 Medium CVE-2022-38900 Vulnerability in maven package org.webjars.bowergithub.samverschueren:decode-uri-component CWE-20 CWE-20 High CVE-2022-38900 Vulnerability in maven package org.webjars.npm:decode-uri-component CWE-20 CWE-20 High CVE-2022-38900 Vulnerability in npm package decode-uri-component CWE-20 CWE-20 High CVE-2022-39353 Vulnerability in maven package org.webjars.npm:xmldom CWE-20 CWE-20 Critical CVE-2022-39353 Vulnerability in maven package org.webjars.npm:xmldom__xmldom CWE-20 CWE-20 Critical CVE-2022-39353 Vulnerability in npm package @xmldom/xmldom CWE-20 CWE-20 Critical CVE-2022-39353 Vulnerability in npm package xmldom CWE-20 CWE-20 Critical CVE-2022-39381 Vulnerability in npm package hummus CWE-476 CWE-476 Medium CVE-2022-39381 Vulnerability in npm package muhammara CWE-476 CWE-476 Medium CVE-2022-39387 Vulnerability in maven package org.xwiki.contrib.oidc:oidc-authenticator CWE-287 CWE-287 High CVE-2022-39944 Vulnerability in maven package org.apache.linkis:linkis-engineplugin-jdbc CWE-502 CWE-502 Critical CVE-2022-40149 Vulnerability in maven package org.codehaus.jettison:jettison CWE-787 CWE-787 High CVE-2022-40150 Vulnerability in maven package org.codehaus.jettison:jettison CWE-674 CWE-674 High CVE-2022-40151 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-787 CWE-787 High CVE-2022-40152 Vulnerability in maven package com.fasterxml.woodstox:woodstox-core CWE-787 CWE-787 High CVE-2022-40309 Vulnerability in maven package org.apache.archiva:maven2-repository Medium CVE-2022-40929 Vulnerability in maven package com.xuxueli:xxl-job-core CWE-78 CWE-78 Critical CVE-2022-40955 Vulnerability in maven package org.apache.inlong:manager-pojo CWE-502 CWE-502 Critical CVE-2022-40955 Vulnerability in maven package org.apache.inlong:sort-connector-base CWE-502 CWE-502 Critical CVE-2022-40955 Vulnerability in maven package org.apache.inlong:sort-connector-jdbc CWE-502 CWE-502 Critical CVE-2022-40955 Vulnerability in maven package org.apache.inlong:sort-connector-mysql-cdc CWE-502 CWE-502 Critical CVE-2022-41340 Vulnerability in npm package @lionello/secp256k1-js CWE-347 CWE-347 High CVE-2022-41642 Vulnerability in npm package nadesiko3 CWE-78 CWE-78 Critical CVE-2022-41777 Vulnerability in npm package nadesiko3 High CVE-2022-41854 Vulnerability in maven package org.yaml:snakeyaml CWE-787 CWE-787 High CVE-2022-41915 Vulnerability in maven package io.netty:netty-codec CWE-113 CWE-113 High CVE-2022-41928 Vulnerability in maven package org.xwiki.platform:xwiki-platform-attachment-ui CWE-95 CWE-95 Critical CVE-2022-41929 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-862 CWE-862 Medium CVE-2022-41930 Vulnerability in maven package org.xwiki.platform:xwiki-platform-user-profile-ui CWE-862 CWE-862 Critical CVE-2022-41931 Vulnerability in maven package org.xwiki.platform:xwiki-platform-icon-ui CWE-95 CWE-95 Critical CVE-2022-41932 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-770 CWE-770 Medium CVE-2022-41933 Vulnerability in maven package org.xwiki.platform:xwiki-platform-security-authentication-default CWE-522 CWE-522 High CVE-2022-41934 Vulnerability in maven package org.xwiki.platform:xwiki-platform-menu-ui CWE-116 CWE-116 Critical CVE-2022-41935 Vulnerability in maven package org.xwiki.platform:xwiki-platform-livetable-ui Medium CVE-2022-41957 Vulnerability in npm package hummus CWE-690 CWE-690 High CVE-2022-41957 Vulnerability in npm package muhammara CWE-690 CWE-690 High CVE-2022-42003 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 High CVE-2022-42004 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 High CVE-2022-42468 Vulnerability in maven package org.apache.flume.flume-ng-sources:flume-jms-source CWE-20 CWE-20 Critical CVE-2022-42496 Vulnerability in npm package nadesiko3 CWE-78 CWE-78 Critical CVE-2022-43183 Vulnerability in maven package com.xuxueli:xxl-job CWE-918 CWE-918 Critical CVE-2022-43183 Vulnerability in maven package com.xuxueli:xxl-job-core CWE-918 CWE-918 Critical CVE-2022-43670 Vulnerability in maven package org.apache.sling:org.apache.sling.cms CWE-79 CWE-79 Medium CVE-2022-44262 Vulnerability in maven package org.ff4j:ff4j-core Critical CVE-2022-44310 Vulnerability in npm package ecdh CWE-668 CWE-668 High CVE-2022-45206 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-base-core CWE-89 CWE-89 Critical CVE-2022-45207 Vulnerability in maven package org.jeecgframework.boot:jeecg-module-system CWE-89 CWE-89 Critical CVE-2022-45208 Vulnerability in maven package org.jeecgframework.boot:jeecg-module-system CWE-89 CWE-89 Medium CVE-2022-45210 Vulnerability in maven package org.jeecgframework.boot:jeecg-module-system CWE-89 CWE-89 Medium CVE-2022-45470 Vulnerability in maven package org.apache.hama:hama-core CWE-20 CWE-20 High CVE-2022-45685 Vulnerability in maven package org.codehaus.jettison:jettison CWE-787 CWE-787 High CVE-2022-45688 Vulnerability in maven package cn.hutool:hutool-json CWE-787 CWE-787 High CVE-2022-45689 Vulnerability in maven package cn.hutool:hutool-json CWE-787 CWE-787 High CVE-2022-45690 Vulnerability in maven package cn.hutool:hutool-json CWE-787 CWE-787 High CVE-2022-45693 Vulnerability in maven package org.codehaus.jettison:jettison CWE-787 CWE-787 High CVE-2022-45921 Vulnerability in maven package io.fusionauth:fusionauth-java-client CWE-22 CWE-22 High CVE-2022-46175 Vulnerability in maven package org.webjars.bower:json5 CWE-1321 CWE-1321 Critical CVE-2022-46175 Vulnerability in maven package org.webjars.npm:json5 CWE-1321 CWE-1321 Critical CVE-2022-46175 Vulnerability in npm package json5 CWE-1321 CWE-1321 Critical CVE-2022-46366 Vulnerability in maven package tapestry:tapestry CWE-502 CWE-502 Critical CVE-2022-47042 Vulnerability in maven package net.mingsoft:ms-mcms CWE-434 CWE-434 Critical CVE-2022-47500 Vulnerability in maven package org.apache.helix:helix-front CWE-601 CWE-601 High CVE-2023-0044 Vulnerability in maven package io.quarkus:quarkus-security-webauthn CWE-79 CWE-79 High CVE-2023-0044 Vulnerability in maven package io.quarkus:quarkus-vertx-http CWE-79 CWE-79 High CVE-2023-0100 Vulnerability in maven package org.eclipse.birt:org.eclipse.birt.report.viewer Critical CVE-2023-0674 Vulnerability in maven package com.xuxueli:xxl-job-core CWE-352 CWE-352 High CVE-2023-1108 Vulnerability in maven package io.undertow:undertow-core CWE-835 CWE-835 High CVE-2023-1584 Vulnerability in maven package io.quarkus:quarkus-oidc High CVE-2023-1664 Vulnerability in maven package org.keycloak:keycloak-core CWE-295 CWE-295 High CVE-2023-2422 Vulnerability in maven package org.keycloak:keycloak-services CWE-295 CWE-295 High CVE-2023-2585 Vulnerability in maven package org.keycloak:keycloak-server-spi-private Critical CVE-2023-2585 Vulnerability in maven package org.keycloak:keycloak-services Critical CVE-2023-2976 Vulnerability in maven package com.google.guava:guava CWE-552 CWE-552 High CVE-2023-3223 Vulnerability in maven package io.undertow:undertow-servlet High CVE-2023-3691 Vulnerability in maven package org.webjars.bower:layui CWE-79 CWE-79 High CVE-2023-3691 Vulnerability in maven package org.webjars.bowergithub.diguoyihao:layui CWE-79 CWE-79 High CVE-2023-3691 Vulnerability in maven package org.webjars.bowergithub.layui:layui CWE-79 CWE-79 High CVE-2023-3691 Vulnerability in maven package org.webjars.bowergithub.sentsin:layui CWE-79 CWE-79 High CVE-2023-3691 Vulnerability in maven package org.webjars.npm:github-com-layui-layui CWE-79 CWE-79 High CVE-2023-3691 Vulnerability in maven package org.webjars.npm:layui CWE-79 CWE-79 High CVE-2023-3691 Vulnerability in maven package org.webjars:layui CWE-79 CWE-79 High CVE-2023-3691 Vulnerability in npm package layui CWE-79 CWE-79 High CVE-2023-3815 Vulnerability in maven package com.ruoyi:ruoyi CWE-79 CWE-79 High CVE-2023-3894 Vulnerability in maven package com.fasterxml.jackson.dataformat:jackson-dataformat-properties CWE-787 CWE-787 High CVE-2023-3894 Vulnerability in maven package com.fasterxml.jackson.dataformat:jackson-dataformat-toml CWE-787 CWE-787 High CVE-2023-3990 Vulnerability in maven package net.mingsoft:ms-mcms CWE-79 CWE-79 High CVE-2023-4043 Vulnerability in maven package org.eclipse.parsson:parsson CWE-834 CWE-834 High CVE-2023-4043 Vulnerability in maven package org.eclipse.parsson:project CWE-834 CWE-834 High CVE-2023-4061 Vulnerability in maven package org.wildfly.core:wildfly-controller High CVE-2023-4759 Vulnerability in maven package org.eclipse.jgit:org.eclipse.jgit CWE-59 CWE-59 Critical CVE-2023-4853 Vulnerability in maven package io.quarkus:quarkus-csrf-reactive CWE-863 CWE-863 Critical CVE-2023-4853 Vulnerability in maven package io.quarkus:quarkus-keycloak-authorization CWE-863 CWE-863 Critical CVE-2023-4853 Vulnerability in maven package io.quarkus:quarkus-undertow CWE-863 CWE-863 Critical CVE-2023-4853 Vulnerability in maven package io.quarkus:quarkus-vertx-http CWE-863 CWE-863 Critical CVE-2023-4863 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2023-4918 Vulnerability in maven package org.keycloak:keycloak-services CWE-319 CWE-319 Critical CVE-2023-5072 Vulnerability in maven package org.json:json CWE-770 CWE-770 High CVE-2023-5217 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2023-5245 Vulnerability in maven package ml.combust.bundle:bundle-ml_2.12 CWE-22 CWE-22 Critical CVE-2023-5720 Vulnerability in maven package io.quarkus:quarkus-project High CVE-2023-5763 Vulnerability in maven package org.glassfish.main.orb:orb-connector CWE-913 CWE-913 Critical CVE-2023-6134 Vulnerability in maven package org.keycloak:keycloak-services CWE-79 CWE-79 Medium CVE-2023-6291 Vulnerability in maven package org.keycloak:keycloak-services CWE-601 CWE-601 High CVE-2023-6393 Vulnerability in maven package io.quarkus:quarkus-cache Medium CVE-2023-6394 Vulnerability in maven package io.quarkus:quarkus-smallrye-graphql CWE-862 CWE-862 Critical CVE-2023-6394 Vulnerability in maven package io.quarkus:quarkus-smallrye-graphql-client CWE-862 CWE-862 Critical CVE-2023-6394 Vulnerability in maven package io.quarkus:quarkus-smallrye-graphql-deployment CWE-862 CWE-862 Critical CVE-2023-6460 Vulnerability in npm package @google-cloud/firestore CWE-532 CWE-532 Medium CVE-2023-6563 Vulnerability in maven package org.keycloak:keycloak-model-jpa CWE-770 CWE-770 High CVE-2023-6927 Vulnerability in maven package org.keycloak:keycloak-common CWE-601 CWE-601 High CVE-2023-6927 Vulnerability in maven package org.keycloak:keycloak-services CWE-601 CWE-601 High CVE-2023-22457 Vulnerability in maven package org.xwiki.contrib:application-ckeditor-plugins CWE-352 CWE-352 Critical CVE-2023-22457 Vulnerability in maven package org.xwiki.contrib:application-ckeditor-ui CWE-352 CWE-352 Critical CVE-2023-22477 Vulnerability in npm package mercurius High CVE-2023-22665 Vulnerability in maven package org.apache.jena:jena-arq CWE-917 CWE-917 Medium CVE-2023-22899 Vulnerability in maven package net.lingala.zip4j:zip4j CWE-346 CWE-346 Medium CVE-2023-23638 Vulnerability in maven package org.apache.dubbo:dubbo-common CWE-502 CWE-502 Critical CVE-2023-24163 Vulnerability in maven package cn.hutool:hutool-all CWE-89 CWE-89 Critical CVE-2023-24815 Vulnerability in maven package io.vertx:vertx-web CWE-22 CWE-22 Medium CVE-2023-25164 Vulnerability in npm package @tinacms/cli CWE-200 CWE-200 High CVE-2023-25345 Vulnerability in maven package org.webjars.npm:swig CWE-22 CWE-22 High CVE-2023-25345 Vulnerability in maven package org.webjars.npm:swig-templates CWE-22 CWE-22 High CVE-2023-25345 Vulnerability in npm package swig CWE-22 CWE-22 High CVE-2023-25345 Vulnerability in npm package swig-templates CWE-22 CWE-22 High CVE-2023-25569 Vulnerability in maven package com.ctrip.framework.apollo:apollo CWE-352 CWE-352 Medium CVE-2023-25570 Vulnerability in maven package com.ctrip.framework.apollo:apollo CWE-306 CWE-306 High CVE-2023-25813 Vulnerability in npm package sequelize CWE-89 CWE-89 Critical CVE-2023-26031 Vulnerability in maven package org.apache.hadoop:hadoop-yarn-project CWE-426 CWE-426 High CVE-2023-26055 Vulnerability in maven package org.xwiki.commons:xwiki-commons-xml Critical CVE-2023-26056 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-macro-context CWE-863 CWE-863 Medium CVE-2023-26102 Vulnerability in npm package rangy CWE-1321 CWE-1321 Critical CVE-2023-26105 Vulnerability in npm package utilities CWE-1321 CWE-1321 High CVE-2023-26108 Vulnerability in npm package @nestjs/core Medium CVE-2023-26113 Vulnerability in npm package collection.js CWE-1321 CWE-1321 High CVE-2023-26121 Vulnerability in npm package safe-eval CWE-1321 CWE-1321 Critical CVE-2023-26122 Vulnerability in npm package safe-eval CWE-1321 CWE-1321 Critical CVE-2023-26134 Vulnerability in npm package git-commit-info CWE-77 CWE-77 Critical CVE-2023-26135 Vulnerability in npm package flatnest CWE-1321 CWE-1321 Critical CVE-2023-26136 Vulnerability in maven package org.webjars.bowergithub.salesforce:tough-cookie CWE-1321 CWE-1321 Critical CVE-2023-26136 Vulnerability in maven package org.webjars.npm:tough-cookie CWE-1321 CWE-1321 Critical CVE-2023-26136 Vulnerability in npm package tough-cookie CWE-1321 CWE-1321 Critical CVE-2023-26140 Vulnerability in npm package @excalidraw/excalidraw CWE-79 CWE-79 High CVE-2023-26144 Vulnerability in npm package graphql CWE-400 CWE-400 Medium CVE-2023-26149 Vulnerability in maven package org.webjars.npm:quill-mention CWE-79 CWE-79 High CVE-2023-26149 Vulnerability in npm package quill-mention CWE-79 CWE-79 High CVE-2023-26155 Vulnerability in npm package node-qpdf CWE-77 CWE-77 Critical CVE-2023-26470 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-787 CWE-787 High CVE-2023-26471 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-async-api Critical CVE-2023-26471 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-async-macro Critical CVE-2023-26472 Vulnerability in maven package org.xwiki.platform:xwiki-platform-icon-ui CWE-116 CWE-116 Critical CVE-2023-26473 Vulnerability in maven package org.xwiki.platform:xwiki-platform-query-manager High CVE-2023-26473 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates High CVE-2023-26474 Vulnerability in maven package org.xwiki.platform:xwiki-platform-legacy-oldcore Critical CVE-2023-26474 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore Critical CVE-2023-26475 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-269 CWE-269 Critical CVE-2023-26476 Vulnerability in maven package org.xwiki.platform:xwiki-platform-livetable-ui CWE-307 CWE-307 High CVE-2023-26476 Vulnerability in maven package org.xwiki.platform:xwiki-platform-wiki-ui-mainwiki CWE-307 CWE-307 High CVE-2023-26477 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-theme-ui CWE-94 CWE-94 Critical CVE-2023-26478 Vulnerability in maven package org.xwiki.platform:xwiki-platform-store-filesystem-oldcore Critical CVE-2023-26479 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-parser CWE-755 CWE-755 High CVE-2023-26480 Vulnerability in maven package org.xwiki.platform:xwiki-platform-livedata-macro CWE-79 CWE-79 Medium CVE-2023-26480 Vulnerability in maven package org.xwiki.platform:xwiki-platform-livedata-webjar CWE-79 CWE-79 Medium CVE-2023-27025 Vulnerability in maven package com.ruoyi:ruoyi-quartz CWE-494 CWE-494 High CVE-2023-27087 Vulnerability in maven package com.xuxueli:xxl-job High CVE-2023-27095 Vulnerability in maven package cn.hippo4j:hippo4j-core CWE-732 CWE-732 High CVE-2023-27096 Vulnerability in maven package cn.hippo4j:hippo4j-all CWE-732 CWE-732 High CVE-2023-27474 Vulnerability in npm package directus CWE-79 CWE-79 Medium CVE-2023-27479 Vulnerability in maven package org.xwiki.platform:xwiki-platform-panels-ui CWE-74 CWE-74 Critical CVE-2023-27480 Vulnerability in maven package org.xwiki.platform:xwiki-platform-xar-model CWE-611 CWE-611 High CVE-2023-28155 Vulnerability in maven package org.webjars.bower:request CWE-918 CWE-918 High CVE-2023-28155 Vulnerability in maven package org.webjars.npm:request CWE-918 CWE-918 High CVE-2023-28155 Vulnerability in maven package org.webjars:request CWE-918 CWE-918 High CVE-2023-28155 Vulnerability in npm package request CWE-918 CWE-918 High CVE-2023-28867 Vulnerability in maven package com.graphql-java:graphql-java CWE-770 CWE-770 High CVE-2023-29017 Vulnerability in npm package vm2 CWE-913 CWE-913 Critical CVE-2023-29199 Vulnerability in npm package vm2 CWE-913 CWE-913 Critical CVE-2023-29201 Vulnerability in maven package org.xwiki.commons:xwiki-commons-xml CWE-79 CWE-79 Critical CVE-2023-29202 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-macro-rss CWE-79 CWE-79 Critical CVE-2023-29203 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-668 CWE-668 Medium CVE-2023-29204 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-601 CWE-601 High CVE-2023-29205 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-xwiki CWE-79 CWE-79 Medium CVE-2023-29206 Vulnerability in maven package org.xwiki.platform:xwiki-platform-skin-skinx CWE-79 CWE-79 Medium CVE-2023-29207 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-skin-resources CWE-79 CWE-79 Critical CVE-2023-29207 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-79 CWE-79 Critical CVE-2023-29208 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-668 CWE-668 High CVE-2023-29209 Vulnerability in maven package org.xwiki.platform:xwiki-platform-legacy-notification-activitymacro CWE-94 CWE-94 Critical CVE-2023-29210 Vulnerability in maven package org.xwiki.platform:xwiki-platform-notifications-ui CWE-94 CWE-94 Critical CVE-2023-29211 Vulnerability in maven package org.xwiki.platform:xwiki-platform-wiki-ui-mainwiki CWE-94 CWE-94 Critical CVE-2023-29212 Vulnerability in maven package org.xwiki.platform:xwiki-platform-panels-ui CWE-94 CWE-94 Critical CVE-2023-29213 Vulnerability in maven package org.xwiki.platform:xwiki-platform-logging-script CWE-352 CWE-352 Critical CVE-2023-29214 Vulnerability in maven package org.xwiki.platform:xwiki-platform-panels-ui CWE-94 CWE-94 Critical CVE-2023-29471 Vulnerability in maven package com.typesafe.akka:akka-stream-kafka CWE-312 CWE-312 Medium CVE-2023-29471 Vulnerability in maven package com.typesafe.akka:akka-stream-kafka_2.12 CWE-312 CWE-312 Medium CVE-2023-29471 Vulnerability in maven package com.typesafe.akka:akka-stream-kafka_2.13 CWE-312 CWE-312 Medium CVE-2023-29471 Vulnerability in maven package com.typesafe.akka:akka-stream-kafka_3 CWE-312 CWE-312 Medium CVE-2023-29506 Vulnerability in maven package org.xwiki.platform:xwiki-platform-security-authentication-default CWE-79 CWE-79 High CVE-2023-29507 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore High CVE-2023-29508 Vulnerability in maven package org.xwiki.platform:xwiki-platform-livedata-macro CWE-79 CWE-79 Medium CVE-2023-29509 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-theme-ui CWE-94 CWE-94 Critical CVE-2023-29510 Vulnerability in maven package org.xwiki.platform:xwiki-platform-localization-source-wiki CWE-74 CWE-74 Critical CVE-2023-29511 Vulnerability in maven package org.xwiki.platform:xwiki-platform-administration-ui CWE-95 CWE-95 Critical CVE-2023-29512 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-74 CWE-74 Critical CVE-2023-29513 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-284 CWE-284 Medium CVE-2023-29514 Vulnerability in maven package org.xwiki.platform:xwiki-platform-administration-ui CWE-74 CWE-74 Critical CVE-2023-29515 Vulnerability in maven package org.xwiki.platform:xwiki-platform-appwithinminutes-ui CWE-79 CWE-79 Medium CVE-2023-29516 Vulnerability in maven package org.xwiki.platform:xwiki-platform-attachment-ui CWE-74 CWE-74 Critical CVE-2023-29517 Vulnerability in maven package org.xwiki.platform:xwiki-platform-office-viewer CWE-200 CWE-200 High CVE-2023-29518 Vulnerability in maven package org.xwiki.platform:xwiki-platform-invitation-ui CWE-74 CWE-74 Critical CVE-2023-29519 Vulnerability in maven package org.xwiki.platform:xwiki-platform-attachment-ui CWE-74 CWE-74 Critical CVE-2023-29520 Vulnerability in maven package org.xwiki.platform:xwiki-platform-localization-source-wiki CWE-755 CWE-755 High CVE-2023-29521 Vulnerability in maven package org.xwiki.platform:xwiki-platform-vfs-ui CWE-74 CWE-74 Critical CVE-2023-29522 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-74 CWE-74 Critical CVE-2023-29522 Vulnerability in maven package org.xwiki.platform:xwiki-platform-xclass-ui CWE-74 CWE-74 Critical CVE-2023-29523 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-74 CWE-74 Critical CVE-2023-29524 Vulnerability in maven package org.xwiki.platform:xwiki-platform-scheduler-ui CWE-74 CWE-74 Critical CVE-2023-29525 Vulnerability in maven package org.xwiki.platform:xwiki-platform-distribution-war CWE-74 CWE-74 Critical CVE-2023-29525 Vulnerability in maven package org.xwiki.platform:xwiki-platform-legacy-events-hibernate-ui CWE-74 CWE-74 Critical CVE-2023-29526 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-74 CWE-74 Critical CVE-2023-29526 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-async-api CWE-74 CWE-74 Critical CVE-2023-29526 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-async-macro CWE-74 CWE-74 Critical CVE-2023-29527 Vulnerability in maven package org.xwiki.platform:xwiki-platform-appwithinminutes-ui CWE-74 CWE-74 Critical CVE-2023-29529 Vulnerability in npm package matrix-js-sdk Medium CVE-2023-29641 Vulnerability in npm package editor.md CWE-79 CWE-79 High CVE-2023-29921 Vulnerability in maven package tech.powerjob:powerjob Medium CVE-2023-29923 Vulnerability in maven package tech.powerjob:powerjob CWE-276 CWE-276 Medium CVE-2023-29924 Vulnerability in maven package tech.powerjob:powerjob Critical CVE-2023-30094 Vulnerability in npm package total4 CWE-79 CWE-79 Medium CVE-2023-30331 Vulnerability in maven package com.ibeetl:beetl Critical CVE-2023-30363 Vulnerability in npm package vconsole CWE-1321 CWE-1321 Critical CVE-2023-30537 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-theme-ui CWE-94 CWE-94 Critical CVE-2023-30543 Vulnerability in npm package @web3-react/coinbase-wallet CWE-362 CWE-362 Medium CVE-2023-30543 Vulnerability in npm package @web3-react/eip1193 CWE-362 CWE-362 Medium CVE-2023-30543 Vulnerability in npm package @web3-react/metamask CWE-362 CWE-362 Medium CVE-2023-30543 Vulnerability in npm package @web3-react/walletconnect CWE-362 CWE-362 Medium CVE-2023-31544 Vulnerability in maven package org.opencms:opencms-core CWE-79 CWE-79 Medium CVE-2023-31579 Vulnerability in maven package top.tangyh.basic:lamp-core CWE-798 CWE-798 Critical CVE-2023-31579 Vulnerability in maven package top.tangyh.basic:lamp-util CWE-798 CWE-798 Critical CVE-2023-31580 Vulnerability in maven package com.networknt:light-oauth2 CWE-295 CWE-295 Medium CVE-2023-31581 Vulnerability in maven package com.usthe.sureness:sureness-core CWE-798 CWE-798 Critical CVE-2023-31582 Vulnerability in maven package org.bitbucket.b_c:jose4j CWE-331 CWE-331 High CVE-2023-31826 Vulnerability in maven package org.skyscreamer:nevado-jms CWE-862 CWE-862 High CVE-2023-31890 Vulnerability in maven package com.glazedlists:glazedlists CWE-502 CWE-502 Critical CVE-2023-32732 Vulnerability in maven package io.grpc:grpc-protobuf Medium CVE-2023-33008 Vulnerability in maven package org.apache.johnzon:johnzon CWE-502 CWE-502 Medium CVE-2023-33187 Vulnerability in npm package highlight.run CWE-319 CWE-319 High CVE-2023-33544 Vulnerability in maven package io.hawt:hawtio-system CWE-22 CWE-22 Medium CVE-2023-33546 Vulnerability in maven package org.codehaus.janino:janino-parent CWE-787 CWE-787 Medium CVE-2023-33695 Vulnerability in maven package cn.hutool:hutool-core CWE-732 CWE-732 High CVE-2023-33962 Vulnerability in maven package io.jstach:jstachio CWE-79 CWE-79 High CVE-2023-34453 Vulnerability in maven package org.xerial.snappy:snappy-java CWE-190 CWE-190 High CVE-2023-34454 Vulnerability in maven package org.xerial.snappy:snappy-java CWE-190 CWE-190 High CVE-2023-34455 Vulnerability in maven package org.xerial.snappy:snappy-java CWE-770 CWE-770 High CVE-2023-34464 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web CWE-79 CWE-79 Medium CVE-2023-34464 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-79 CWE-79 Medium CVE-2023-34465 Vulnerability in maven package org.xwiki.platform:xwiki-platform-security-authorization-bridge CWE-269 CWE-269 Critical CVE-2023-34466 Vulnerability in maven package org.xwiki.platform:xwiki-platform-tag-api CWE-200 CWE-200 Medium CVE-2023-34467 Vulnerability in maven package org.xwiki.platform:xwiki-platform-livetable-ui CWE-668 CWE-668 High CVE-2023-34602 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-base-core CWE-89 CWE-89 High CVE-2023-34603 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-parent CWE-89 CWE-89 High CVE-2023-34610 Vulnerability in maven package com.cedarsoftware:json-io CWE-787 CWE-787 High CVE-2023-34612 Vulnerability in maven package com.helger.commons:ph-json CWE-787 CWE-787 High CVE-2023-34615 Vulnerability in maven package net.pwall.json:jsonutil CWE-787 CWE-787 High CVE-2023-34616 Vulnerability in maven package com.progsbase.libraries:json CWE-787 CWE-787 High CVE-2023-34617 Vulnerability in maven package com.owlike:genson CWE-787 CWE-787 High CVE-2023-34620 Vulnerability in maven package org.hjson:hjson CWE-787 CWE-787 High CVE-2023-34624 Vulnerability in maven package net.sourceforge.htmlcleaner:htmlcleaner CWE-787 CWE-787 High CVE-2023-35110 Vulnerability in maven package de.grobmeier.json:jjson CWE-787 CWE-787 High CVE-2023-35150 Vulnerability in maven package org.xwiki.platform:xwiki-platform-invitation-ui CWE-94 CWE-94 Critical CVE-2023-35151 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rest-server CWE-668 CWE-668 High CVE-2023-35152 Vulnerability in maven package org.xwiki.platform:xwiki-platform-like-ui CWE-94 CWE-94 Critical CVE-2023-35153 Vulnerability in maven package org.xwiki.platform:xwiki-platform-appwithinminutes-ui CWE-79 CWE-79 Medium CVE-2023-35155 Vulnerability in maven package org.xwiki.platform:xwiki-platform-sharepage-api CWE-79 CWE-79 High CVE-2023-35156 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-skin-resources CWE-79 CWE-79 High CVE-2023-35157 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-79 CWE-79 Medium CVE-2023-35158 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-skin-resources CWE-87 CWE-87 High CVE-2023-35159 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-79 CWE-79 High CVE-2023-35160 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-79 CWE-79 High CVE-2023-35161 Vulnerability in maven package org.xwiki.platform:xwiki-platform-appwithinminutes-ui CWE-79 CWE-79 High CVE-2023-35162 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-skin-resources CWE-79 CWE-79 High CVE-2023-35165 Vulnerability in npm package @aws-cdk/aws-eks CWE-863 CWE-863 Critical CVE-2023-35165 Vulnerability in npm package aws-cdk-lib CWE-863 CWE-863 Critical CVE-2023-35839 Vulnerability in maven package org.noear:solon.serialization.hessian CWE-502 CWE-502 Critical CVE-2023-36468 Vulnerability in maven package org.xwiki.platform:xwiki-platform-core CWE-459 CWE-459 Critical CVE-2023-36469 Vulnerability in maven package org.xwiki.platform:xwiki-platform-notifications-ui CWE-74 CWE-74 Critical CVE-2023-36470 Vulnerability in maven package org.xwiki.platform:xwiki-platform-icon-default CWE-74 CWE-74 Critical CVE-2023-36470 Vulnerability in maven package org.xwiki.platform:xwiki-platform-icon-script CWE-74 CWE-74 Critical CVE-2023-36470 Vulnerability in maven package org.xwiki.platform:xwiki-platform-icon-ui CWE-74 CWE-74 Critical CVE-2023-36471 Vulnerability in maven package org.xwiki.commons:xwiki-commons-xml CWE-79 CWE-79 Medium CVE-2023-36475 Vulnerability in npm package parse-server CWE-1321 CWE-1321 Critical CVE-2023-36477 Vulnerability in maven package org.xwiki.contrib:application-ckeditor-ui CWE-79 CWE-79 Medium CVE-2023-36477 Vulnerability in maven package org.xwiki.platform:xwiki-platform-ckeditor-ui CWE-79 CWE-79 Medium CVE-2023-36478 Vulnerability in maven package org.eclipse.jetty.http2:http2-hpack CWE-190 CWE-190 High CVE-2023-36478 Vulnerability in maven package org.eclipse.jetty.http3:http3-qpack CWE-190 CWE-190 High CVE-2023-36478 Vulnerability in maven package org.eclipse.jetty:jetty-http CWE-190 CWE-190 High CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-cdc-mysql-processors CWE-94 CWE-94 Critical CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-dbcp-service CWE-94 CWE-94 Critical CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-hadoop-dbcp-service CWE-94 CWE-94 Critical CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-hbase_2-client-service CWE-94 CWE-94 Critical CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-hikari-dbcp-service CWE-94 CWE-94 Critical CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-jms-processors CWE-94 CWE-94 Critical CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-record-serialization-services CWE-94 CWE-94 Critical CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-standard-processors CWE-94 CWE-94 Critical CVE-2023-37277 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rest-server CWE-352 CWE-352 Critical CVE-2023-37277 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-war CWE-352 CWE-352 Critical CVE-2023-37462 Vulnerability in maven package org.xwiki.platform:xwiki-platform-skin-ui CWE-74 CWE-74 Critical CVE-2023-37754 Vulnerability in maven package tech.powerjob:powerjob-common Critical CVE-2023-37908 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-xml CWE-79 CWE-79 Critical CVE-2023-37909 Vulnerability in maven package org.xwiki.platform:xwiki-platform-menu-ui CWE-94 CWE-94 Critical CVE-2023-37910 Vulnerability in maven package org.xwiki.platform:xwiki-platform-attachment-api CWE-862 CWE-862 Critical CVE-2023-37911 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-668 CWE-668 High CVE-2023-37912 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-macro-footnotes Critical CVE-2023-37913 Vulnerability in maven package org.xwiki.platform:xwiki-platform-office-importer CWE-22 CWE-22 Critical CVE-2023-37914 Vulnerability in maven package org.xwiki.platform:xwiki-platform-invitation-ui CWE-94 CWE-94 Critical CVE-2023-38504 Vulnerability in npm package sails High CVE-2023-38507 Vulnerability in npm package @strapi/admin CWE-770 CWE-770 Critical CVE-2023-38507 Vulnerability in npm package @strapi/plugin-users-permissions CWE-770 CWE-770 Critical CVE-2023-38509 Vulnerability in maven package org.xwiki.platform:xwiki-platform-livetable-ui CWE-402 CWE-402 Medium CVE-2023-38695 Vulnerability in npm package @simonsmith/cypress-image-snapshot CWE-22 CWE-22 High CVE-2023-38889 Vulnerability in maven package org.alluxio:alluxio-core CWE-94 CWE-94 Critical CVE-2023-38889 Vulnerability in maven package org.alluxio:alluxio-parent CWE-94 CWE-94 Critical CVE-2023-38905 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-base-core CWE-89 CWE-89 Medium CVE-2023-38992 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-common CWE-89 CWE-89 Critical CVE-2023-39010 Vulnerability in maven package org.boofcv:boofcv-core CWE-94 CWE-94 Critical CVE-2023-39013 Vulnerability in maven package no.priv.garshol.duke:duke CWE-94 CWE-94 Critical CVE-2023-39015 Vulnerability in maven package us.codecraft:webmagic-extension CWE-94 CWE-94 Critical CVE-2023-39106 Vulnerability in maven package com.alibaba.nacos:nacos-spring-context CWE-502 CWE-502 Critical CVE-2023-39685 Vulnerability in maven package org.hjson:hjson CWE-94 CWE-94 High CVE-2023-40176 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-79 CWE-79 Medium CVE-2023-40177 Vulnerability in maven package org.xwiki.platform:xwiki-platform-appwithinminutes-ui CWE-94 CWE-94 Critical CVE-2023-40313 Vulnerability in maven package org.opennms:opennms-base-assembly Critical CVE-2023-40572 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-352 CWE-352 Critical CVE-2023-40573 Vulnerability in maven package org.xwiki.platform:xwiki-platform-scheduler-api Critical CVE-2023-40826 Vulnerability in maven package org.pf4j:pf4j CWE-22 CWE-22 High CVE-2023-40827 Vulnerability in maven package org.pf4j:pf4j CWE-22 CWE-22 High CVE-2023-41046 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-862 CWE-862 High CVE-2023-41080 Vulnerability in maven package org.apache.tomcat:tomcat CWE-601 CWE-601 High CVE-2023-41578 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-parent High CVE-2023-42268 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-base-core CWE-89 CWE-89 Critical CVE-2023-42276 Vulnerability in maven package cn.hutool:hutool-core CWE-120 CWE-120 Critical CVE-2023-42276 Vulnerability in maven package cn.hutool:hutool-json CWE-120 CWE-120 Critical CVE-2023-42277 Vulnerability in maven package cn.hutool:hutool-core CWE-120 CWE-120 Critical CVE-2023-42277 Vulnerability in maven package cn.hutool:hutool-json CWE-120 CWE-120 Critical CVE-2023-42278 Vulnerability in maven package cn.hutool:hutool-core CWE-120 CWE-120 High CVE-2023-42278 Vulnerability in maven package cn.hutool:hutool-json CWE-120 CWE-120 High CVE-2023-42503 Vulnerability in maven package org.apache.commons:commons-compress Medium CVE-2023-43961 Vulnerability in maven package cn.dev33:sa-token-core CWE-863 CWE-863 Critical CVE-2023-44270 Vulnerability in maven package org.webjars.npm:postcss CWE-74 CWE-74 Medium CVE-2023-44270 Vulnerability in npm package postcss CWE-74 CWE-74 Medium CVE-2023-44400 Vulnerability in npm package uptime-kuma CWE-384 CWE-384 High CVE-2023-44402 Vulnerability in npm package electron CWE-345 CWE-345 High CVE-2023-44487 Vulnerability in maven package io.helidon.http:helidon-http-http2 High CVE-2023-44487 Vulnerability in maven package io.netty:netty-codec-http2 High CVE-2023-44487 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core High CVE-2023-44487 Vulnerability in maven package org.apache.tomcat:tomcat-coyote High CVE-2023-44487 Vulnerability in maven package org.eclipse.jetty.http2:http2-common High CVE-2023-44794 Vulnerability in maven package cn.dev33:sa-token-core Critical CVE-2023-44981 Vulnerability in maven package org.apache.zookeeper:zookeeper CWE-639 CWE-639 Critical CVE-2023-45133 Vulnerability in maven package org.webjars.npm:babel-traverse CWE-697 CWE-697 Critical CVE-2023-45133 Vulnerability in maven package org.webjars.npm:babel__traverse CWE-697 CWE-697 Critical CVE-2023-45133 Vulnerability in npm package @babel/traverse CWE-697 CWE-697 Critical CVE-2023-45133 Vulnerability in npm package babel-traverse CWE-697 CWE-697 Critical CVE-2023-45134 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-79 CWE-79 Critical CVE-2023-45135 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-skin-resources CWE-116 CWE-116 Critical CVE-2023-45135 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-116 CWE-116 Critical CVE-2023-45135 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-war CWE-116 CWE-116 Critical CVE-2023-45136 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-79 CWE-79 Critical CVE-2023-45137 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-79 CWE-79 Medium CVE-2023-45138 Vulnerability in maven package org.xwiki.contrib.changerequest:application-changerequest-ui CWE-79 CWE-79 Critical CVE-2023-45857 Vulnerability in maven package org.webjars.bower:axios CWE-352 CWE-352 High CVE-2023-45857 Vulnerability in maven package org.webjars.bowergithub.axios:axios CWE-352 CWE-352 High CVE-2023-45857 Vulnerability in maven package org.webjars.npm:axios CWE-352 CWE-352 High CVE-2023-45857 Vulnerability in npm package axios CWE-352 CWE-352 High CVE-2023-46120 Vulnerability in maven package com.rabbitmq:amqp-client CWE-400 CWE-400 High CVE-2023-46122 Vulnerability in maven package org.scala-sbt:io_2.12 CWE-22 CWE-22 High CVE-2023-46122 Vulnerability in maven package org.scala-sbt:io_2.13 CWE-22 CWE-22 High CVE-2023-46122 Vulnerability in maven package org.scala-sbt:io_3 CWE-22 CWE-22 High CVE-2023-46122 Vulnerability in maven package org.scala-sbt:sbt CWE-22 CWE-22 High CVE-2023-46131 Vulnerability in maven package org.grails:grails-databinding High CVE-2023-46131 Vulnerability in maven package org.grails:grails-encoder High CVE-2023-46131 Vulnerability in maven package org.grails:grails-web-common High CVE-2023-46242 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-352 CWE-352 Critical CVE-2023-46243 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-94 CWE-94 Critical CVE-2023-46244 Vulnerability in maven package org.xwiki.platform:xwiki-platform-display-api CWE-863 CWE-863 Critical CVE-2023-46298 Vulnerability in npm package next High CVE-2023-46731 Vulnerability in maven package org.xwiki.platform:xwiki-platform-administration-ui CWE-94 CWE-94 Critical CVE-2023-46732 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-skin-resources CWE-79 CWE-79 High CVE-2023-46998 Vulnerability in maven package org.webjars.bower:bootbox CWE-79 CWE-79 High CVE-2023-46998 Vulnerability in maven package org.webjars.bower:bootbox.js CWE-79 CWE-79 High CVE-2023-46998 Vulnerability in maven package org.webjars.bowergithub.makeusabrew:bootbox CWE-79 CWE-79 High CVE-2023-46998 Vulnerability in maven package org.webjars.npm:bootbox CWE-79 CWE-79 High CVE-2023-46998 Vulnerability in maven package org.webjars.npm:bootbox.js CWE-79 CWE-79 High CVE-2023-46998 Vulnerability in npm package bootbox CWE-79 CWE-79 High CVE-2023-48087 Vulnerability in maven package com.xuxueli:xxl-job-admin CWE-732 CWE-732 Medium CVE-2023-48088 Vulnerability in maven package com.xuxueli:xxl-job-admin CWE-79 CWE-79 Medium CVE-2023-48089 Vulnerability in maven package com.xuxueli:xxl-job-admin Critical CVE-2023-48240 Vulnerability in maven package org.xwiki.platform:xwiki-platform-diff-xml CWE-918 CWE-918 Critical CVE-2023-48240 Vulnerability in maven package org.xwiki.platform:xwiki-platform-security-authentication-api CWE-918 CWE-918 Critical CVE-2023-48240 Vulnerability in maven package org.xwiki.platform:xwiki-platform-security-authentication-default CWE-918 CWE-918 Critical CVE-2023-48241 Vulnerability in maven package org.xwiki.platform:xwiki-platform-search-solr-query High CVE-2023-48292 Vulnerability in maven package org.xwiki.contrib:xwiki-application-admintools CWE-352 CWE-352 Critical CVE-2023-48910 Vulnerability in maven package io.github.microcks:microcks CWE-918 CWE-918 Critical CVE-2023-48967 Vulnerability in maven package org.noear:solon.serialization.fury CWE-502 CWE-502 Critical CVE-2023-49068 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-api High CVE-2023-49280 Vulnerability in maven package org.xwiki.contrib.changerequest:application-changerequest-default CWE-522 CWE-522 High CVE-2023-49620 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-api CWE-862 CWE-862 High CVE-2023-49620 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-common CWE-862 CWE-862 High CVE-2023-49620 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-dao CWE-862 CWE-862 High CVE-2023-49620 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-service CWE-862 CWE-862 High CVE-2023-49655 Vulnerability in maven package org.jenkins-ci.plugins:matlab CWE-352 CWE-352 Critical CVE-2023-49656 Vulnerability in maven package org.jenkins-ci.plugins:matlab CWE-611 CWE-611 Critical CVE-2023-49799 Vulnerability in npm package nuxt-api-party CWE-918 CWE-918 High CVE-2023-50449 Vulnerability in maven package com.jfinal:jfinal CWE-22 CWE-22 High CVE-2023-50481 Vulnerability in npm package blinksocks CWE-327 CWE-327 High CVE-2023-50571 Vulnerability in maven package org.jeasy:easy-rules-mvel High CVE-2023-50572 Vulnerability in maven package org.jline:jline-console CWE-787 CWE-787 Medium CVE-2023-50578 Vulnerability in maven package net.mingsoft:ms-mcms CWE-89 CWE-89 Critical CVE-2023-50720 Vulnerability in maven package org.xwiki.platform:xwiki-platform-search-solr-api Medium CVE-2023-50721 Vulnerability in maven package org.xwiki.platform:xwiki-platform-search-ui CWE-94 CWE-94 Critical CVE-2023-50732 Vulnerability in maven package org.xwiki.platform:xwiki-platform-index-tree-macro CWE-863 CWE-863 High CVE-2023-51075 Vulnerability in maven package cn.hutool:hutool-core CWE-835 CWE-835 High CVE-2023-51079 Vulnerability in maven package org.mvel:mvel2 Medium CVE-2023-51656 Vulnerability in maven package org.apache.iotdb:iotdb-server CWE-502 CWE-502 Critical CVE-2024-36401 Vulnerability in maven package org.geoserver.web:gs-web-app CWE-94 CWE-94 Critical CVE-2024-36401 Vulnerability in maven package org.geoserver:gs-wfs CWE-94 CWE-94 Critical CVE-2024-36401 Vulnerability in maven package org.geoserver:gs-wms CWE-94 CWE-94 Critical