Vulnerability Name CVE Severity
CVE-2007-5333 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2007-5333 Vulnerability in maven package tomcat:tomcat-coyote
CVE-2009-0783 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2009-2625 Vulnerability in maven package xerces:xercesimpl
CVE-2010-2076 Vulnerability in maven package org.apache.axis2:axis2-kernel
CVE-2010-2076 Vulnerability in maven package org.apache.cxf:cxf-bundle
CVE-2010-2076 Vulnerability in maven package org.apache.cxf:cxf-bundle-jaxrs
CVE-2010-2076 Vulnerability in maven package org.apache.cxf:cxf-bundle-minimal
CVE-2010-2076 Vulnerability in maven package org.apache.cxf:cxf-common-utilities
CVE-2010-2245 Vulnerability in maven package org.apache.wink:wink-assembly-aggregatejar-osgi
CVE-2010-2245 Vulnerability in maven package org.apache.wink:wink-server
CVE-2010-5312 Vulnerability in maven package org.fujion.webjars:jquery-ui
CVE-2010-5312 Vulnerability in maven package org.webjars:jquery-ui
CVE-2010-5312 Vulnerability in npm package jquery-ui
CVE-2011-3389 Vulnerability in npm package faye
CVE-2011-4367 Vulnerability in maven package org.apache.myfaces.core:myfaces-core-project
CVE-2011-4367 Vulnerability in maven package org.apache.myfaces.core:myfaces-impl
CVE-2012-0803 Vulnerability in maven package org.apache.cxf:cxf-bundle
CVE-2012-0803 Vulnerability in maven package org.apache.cxf:cxf-bundle-minimal
CVE-2012-0803 Vulnerability in maven package org.apache.cxf:cxf-rt-ws-security
CVE-2012-0881 Vulnerability in maven package xerces:xercesimpl
CVE-2012-1592 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2013-2251 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2013-4002 Vulnerability in maven package xerces:xercesimpl
CVE-2013-4170 Vulnerability in npm package ember
CVE-2013-4317 Vulnerability in maven package org.apache.cloudstack:cloudstack
CVE-2013-4590 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2013-4590 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-jasper
CVE-2013-4590 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2013-4590 Vulnerability in maven package org.apache.tomcat:catalina-ant
CVE-2013-4590 Vulnerability in maven package org.apache.tomcat:jasper
CVE-2013-4590 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2013-4590 Vulnerability in maven package org.apache.tomcat:tomcat-jasper
CVE-2013-7285 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2013-7285 Vulnerability in maven package org.jbehave:jbehave-core
CVE-2013-7370 Vulnerability in maven package org.webjars.npm:connect
CVE-2013-7370 Vulnerability in npm package connect
CVE-2013-7377 Vulnerability in npm package codem-transcode
CVE-2013-7378 Vulnerability in npm package hubot-scripts
CVE-2013-7380 Vulnerability in npm package ep_imageconvert
CVE-2013-7381 Vulnerability in npm package libnotify
CVE-2013-7454 Vulnerability in npm package validator
CVE-2014-0072 Vulnerability in npm package cordova-plugin-file-transfer
CVE-2014-0073 Vulnerability in npm package cordova-plugin-inappbrowser
CVE-2014-1904 Vulnerability in maven package org.springframework:spring-webmvc
CVE-2014-3577 Vulnerability in maven package org.apache.httpcomponents:httpclient
CVE-2014-3579 Vulnerability in maven package org.apache.activemq:apollo-selector
CVE-2014-3600 Vulnerability in maven package org.apache.activemq:activemq-broker
CVE-2014-3600 Vulnerability in maven package org.apache.activemq:activemq-client
CVE-2014-3600 Vulnerability in maven package org.apache.activemq:activemq-core
CVE-2014-3600 Vulnerability in maven package org.apache.activemq:apache-activemq
CVE-2014-3623 Vulnerability in maven package org.apache.cxf:cxf
CVE-2014-3623 Vulnerability in maven package org.apache.cxf:cxf-rt-security
CVE-2014-3623 Vulnerability in maven package org.apache.cxf:cxf-rt-ws-security
CVE-2014-3623 Vulnerability in maven package org.apache.ws.security:wss4j
CVE-2014-3623 Vulnerability in maven package org.apache.wss4j:wss4j
CVE-2014-3623 Vulnerability in maven package org.apache.wss4j:wss4j-ws-security-dom
CVE-2014-3623 Vulnerability in maven package wss4j:wss4j
CVE-2014-3741 Vulnerability in npm package printer
CVE-2014-3743 Vulnerability in npm package marked
CVE-2014-3744 Vulnerability in npm package st
CVE-2014-4611 Vulnerability in maven package net.jpountz.lz4:lz4
CVE-2014-6071 Vulnerability in maven package org.fujion.webjars:jquery
CVE-2014-6071 Vulnerability in maven package org.webjars.bower:jquery
CVE-2014-6071 Vulnerability in maven package org.webjars:jquery
CVE-2014-6071 Vulnerability in npm package jquery
CVE-2014-7205 Vulnerability in npm package bassmaster
CVE-2014-9634 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2014-9635 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2014-9772 Vulnerability in npm package validator
CVE-2015-2156 Vulnerability in maven package io.netty:netty
CVE-2015-2156 Vulnerability in maven package io.netty:netty-all
CVE-2015-2156 Vulnerability in maven package io.netty:netty-codec-http
CVE-2015-2582 Vulnerability in maven package org.keycloak:keycloak-saml-core
CVE-2015-3250 Vulnerability in maven package org.apache.directory.api:apache-ldap-api
CVE-2015-3250 Vulnerability in maven package org.apache.directory.api:api-all
CVE-2015-3250 Vulnerability in maven package org.apache.directory.api:api-ldap-client-all
CVE-2015-3250 Vulnerability in maven package org.apache.directory.api:api-ldap-model
CVE-2015-3271 Vulnerability in maven package org.apache.tika:tika-server
CVE-2015-5175 Vulnerability in maven package org.apache.cxf.fediz:fediz-core
CVE-2015-5211 Vulnerability in maven package org.springframework:spring-web
CVE-2015-5237 Vulnerability in maven package com.google.protobuf:protobuf-java
CVE-2015-5253 Vulnerability in maven package org.apache.cxf:cxf-rt-rs-security-sso-saml
CVE-2015-6748 Vulnerability in maven package org.jsoup:jsoup
CVE-2015-7294 Vulnerability in npm package ldapauth-fork
CVE-2015-7499 Vulnerability in npm package libxmljs
CVE-2015-8103 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2015-8315 Vulnerability in maven package org.webjars.npm:ms
CVE-2015-8315 Vulnerability in npm package millisecond
CVE-2015-8315 Vulnerability in npm package ms
CVE-2015-8851 Vulnerability in maven package org.webjars.bower:node-uuid
CVE-2015-8851 Vulnerability in maven package org.webjars.npm:node-uuid
CVE-2015-8851 Vulnerability in maven package org.webjars:node-uuid
CVE-2015-8851 Vulnerability in npm package node-uuid
CVE-2015-8854 Vulnerability in maven package org.webjars.bower:marked
CVE-2015-8854 Vulnerability in maven package org.webjars.npm:marked
CVE-2015-8854 Vulnerability in maven package org.webjars:marked
CVE-2015-8854 Vulnerability in npm package marked
CVE-2015-8855 Vulnerability in maven package org.webjars.bower:semver
CVE-2015-8855 Vulnerability in maven package org.webjars.npm:semver
CVE-2015-8855 Vulnerability in npm package semver
CVE-2015-8856 Vulnerability in npm package serve-index
CVE-2015-8857 Vulnerability in maven package org.webjars.npm:uglify-js
CVE-2015-8857 Vulnerability in npm package uglify-js
CVE-2015-8858 Vulnerability in maven package org.webjars.npm:uglify-js
CVE-2015-8858 Vulnerability in npm package uglify-js
CVE-2015-8859 Vulnerability in maven package org.webjars.npm:send
CVE-2015-8859 Vulnerability in npm package send
CVE-2015-8860 Vulnerability in maven package org.webjars.npm:tar
CVE-2015-8860 Vulnerability in maven package org.webjars:tar
CVE-2015-8860 Vulnerability in npm package tar
CVE-2015-8861 Vulnerability in maven package org.webjars.bower:handlebars
CVE-2015-8861 Vulnerability in maven package org.webjars.npm:handlebars
CVE-2015-8861 Vulnerability in maven package org.webjars:handlebars
CVE-2015-8861 Vulnerability in npm package handlebars
CVE-2015-8862 Vulnerability in maven package org.webjars.bower:mustache
CVE-2015-8862 Vulnerability in maven package org.webjars.npm:mustache
CVE-2015-8862 Vulnerability in npm package mustache
CVE-2016-0706 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2016-0706 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2016-0706 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2016-0760 Vulnerability in maven package org.apache.sentry:sentry-binding-hive
CVE-2016-2402 Vulnerability in maven package com.squareup.okhttp3:okhttp
CVE-2016-2402 Vulnerability in maven package com.squareup.okhttp:okhttp
CVE-2016-2510 Vulnerability in maven package org.apache-extras.beanshell:bsh
CVE-2016-2510 Vulnerability in maven package org.beanshell:bsh
CVE-2016-3086 Vulnerability in maven package org.apache.hadoop:hadoop-common
CVE-2016-3092 Vulnerability in maven package commons-fileupload:commons-fileupload
CVE-2016-3092 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2016-3092 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2016-3092 Vulnerability in maven package org.apache.tomcat:tomcat-util
CVE-2016-3674 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2016-3674 Vulnerability in maven package org.jbehave:jbehave-core
CVE-2016-4000 Vulnerability in maven package org.python:jython-standalone
CVE-2016-4055 Vulnerability in maven package org.fujion.webjars:moment
CVE-2016-4055 Vulnerability in maven package org.webjars.bower:moment
CVE-2016-4055 Vulnerability in maven package org.webjars.bowergithub.moment:moment
CVE-2016-4055 Vulnerability in maven package org.webjars.npm:moment
CVE-2016-4055 Vulnerability in npm package moment
CVE-2016-4434 Vulnerability in maven package org.apache.tika:tika-bundle
CVE-2016-4434 Vulnerability in maven package org.apache.tika:tika-parsers
CVE-2016-4464 Vulnerability in maven package org.apache.cxf.fediz:fediz-core
CVE-2016-4464 Vulnerability in maven package org.apache.cxf.fediz:plugin
CVE-2016-4467 Vulnerability in maven package org.apache.qpid:proton-project
CVE-2016-4978 Vulnerability in maven package org.apache.activemq:artemis-jms-client
CVE-2016-5001 Vulnerability in maven package org.apache.hadoop:hadoop-hdfs
CVE-2016-5002 Vulnerability in maven package org.apache.xmlrpc:xmlrpc
CVE-2016-5003 Vulnerability in maven package org.apache.xmlrpc:xmlrpc
CVE-2016-5004 Vulnerability in maven package org.apache.xmlrpc:xmlrpc
CVE-2016-5019 Vulnerability in maven package org.apache.myfaces.trinidad:trinidad-impl
CVE-2016-5393 Vulnerability in maven package org.apache.hadoop:hadoop-common
CVE-2016-5725 Vulnerability in maven package com.jcraft:jsch
CVE-2016-6497 Vulnerability in maven package org.xbib.groovy:groovy-ldap
CVE-2016-6793 Vulnerability in maven package org.apache.wicket:wicket-util
CVE-2016-6805 Vulnerability in maven package org.apache.ignite:ignite-core
CVE-2016-6809 Vulnerability in maven package org.apache.tika:tika-parsers
CVE-2016-7103 Vulnerability in maven package org.fujion.webjars:jquery-ui
CVE-2016-7103 Vulnerability in maven package org.webjars.bower:jquery-ui
CVE-2016-7103 Vulnerability in maven package org.webjars.npm:jquery-ui
CVE-2016-7103 Vulnerability in maven package org.webjars:jquery-ui
CVE-2016-7103 Vulnerability in npm package jquery-ui
CVE-2016-8735 Vulnerability in maven package org.apache.tomcat:tomcat-catalina-jmx-remote
CVE-2016-8749 Vulnerability in maven package org.apache.camel:camel-jackson
CVE-2016-8749 Vulnerability in maven package org.apache.camel:camel-jacksonxml
CVE-2016-9177 Vulnerability in maven package com.sparkjava:spark-core
CVE-2016-9299 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2016-9879 Vulnerability in maven package org.springframework.security:spring-security-web
CVE-2016-10027 Vulnerability in maven package org.igniterealtime.smack:smack-tcp
CVE-2016-1000338 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on
CVE-2017-2601 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2017-3159 Vulnerability in maven package org.apache.camel:camel-snakeyaml
CVE-2017-3161 Vulnerability in maven package org.apache.hadoop:hadoop-hdfs
CVE-2017-3164 Vulnerability in maven package org.apache.solr:solr-core
CVE-2017-4952 Vulnerability in maven package com.vmware.xenon:xenon-common
CVE-2017-5617 Vulnerability in maven package com.kitfox.svg:svg-salamander
CVE-2017-5617 Vulnerability in maven package com.metsci.ext.com.kitfox.svg:svg-salamander
CVE-2017-5617 Vulnerability in maven package org.openstreetmap.josm:josm
CVE-2017-5645 Vulnerability in maven package org.apache.logging.log4j:log4j
CVE-2017-5645 Vulnerability in maven package org.apache.logging.log4j:log4j-core
CVE-2017-5646 Vulnerability in maven package org.apache.knox:gateway
CVE-2017-5858 Vulnerability in npm package converse.js
CVE-2017-5878 Vulnerability in maven package org.red5:red5-server
CVE-2017-7525 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2017-7660 Vulnerability in maven package org.apache.solr:solr-core
CVE-2017-7663 Vulnerability in maven package org.apache.openmeetings:openmeetings-core
CVE-2017-7664 Vulnerability in maven package org.apache.openmeetings:openmeetings-server
CVE-2017-7666 Vulnerability in maven package org.apache.openmeetings:openmeetings-web
CVE-2017-7669 Vulnerability in maven package org.apache.hadoop:hadoop-common
CVE-2017-7669 Vulnerability in maven package org.apache.hadoop:hadoop-yarn-server-nodemanager
CVE-2017-7673 Vulnerability in maven package org.apache.openmeetings:openmeetings-web
CVE-2017-7680 Vulnerability in maven package org.apache.openmeetings:openmeetings-server
CVE-2017-7681 Vulnerability in maven package org.apache.openmeetings:openmeetings-server
CVE-2017-7682 Vulnerability in maven package org.apache.openmeetings:openmeetings-web
CVE-2017-7683 Vulnerability in maven package org.apache.openmeetings:openmeetings-server
CVE-2017-7684 Vulnerability in maven package org.apache.openmeetings:openmeetings-server
CVE-2017-7688 Vulnerability in maven package org.apache.openmeetings:openmeetings-core
CVE-2017-9735 Vulnerability in maven package org.eclipse.jetty:jetty-util
CVE-2017-10355 Vulnerability in maven package xerces:xercesimpl
CVE-2017-12612 Vulnerability in maven package org.apache.spark:spark-core
CVE-2017-12612 Vulnerability in maven package org.apache.spark:spark-core_2.10
CVE-2017-12612 Vulnerability in maven package org.apache.spark:spark-core_2.11
CVE-2017-12615 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2017-12617 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2017-12617 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2017-12617 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2017-12617 Vulnerability in maven package org.apache.tomcat:tomcat-util
CVE-2017-12619 Vulnerability in maven package org.apache.zeppelin:zeppelin
CVE-2017-12625 Vulnerability in maven package org.apache.hive.hcatalog:hive-hcatalog-core
CVE-2017-12629 Vulnerability in maven package org.apache.lucene:lucene-queryparser
CVE-2017-12629 Vulnerability in maven package org.apache.solr:solr-core
CVE-2017-12881 Vulnerability in maven package org.springframework.batch:spring-batch-admin
CVE-2017-12882 Vulnerability in maven package org.springframework.batch:spring-batch-admin
CVE-2017-14063 Vulnerability in maven package org.asynchttpclient:async-http-client
CVE-2017-14063 Vulnerability in maven package org.asynchttpclient:async-http-client-project
CVE-2017-15095 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2017-18635 Vulnerability in npm package @novnc/novnc
CVE-2017-1000421 Vulnerability in maven package org.webjars:gifsicle
CVE-2017-1000421 Vulnerability in npm package gifsicle
CVE-2017-1000487 Vulnerability in maven package org.codehaus.plexus:plexus-utils
CVE-2018-1270 Vulnerability in maven package org.springframework:spring-messaging
CVE-2018-1273 Vulnerability in maven package org.springframework.data:spring-data-commons
CVE-2018-1294 Vulnerability in maven package org.apache.commons:commons-email
CVE-2018-1297 Vulnerability in maven package org.apache.jmeter:apachejmeter
CVE-2018-1304 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2018-1304 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2018-1305 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2018-1305 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2018-1317 Vulnerability in maven package org.apache.zeppelin:zeppelin
CVE-2018-1320 Vulnerability in maven package org.apache.thrift:libthrift
CVE-2018-1325 Vulnerability in maven package com.googlecode.wicket-jquery-ui:wicket-jquery-ui-plugins
CVE-2018-1328 Vulnerability in maven package org.apache.zeppelin:zeppelin
CVE-2018-1331 Vulnerability in maven package org.apache.storm:storm-core
CVE-2018-1336 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2018-1336 Vulnerability in maven package org.apache.tomcat:tomcat-util
CVE-2018-5158 Vulnerability in maven package org.webjars.bower:pdfjs-dist
CVE-2018-5158 Vulnerability in maven package org.webjars.bowergithub.mozilla:pdfjs-dist
CVE-2018-5158 Vulnerability in maven package org.webjars.npm:pdfjs-dist
CVE-2018-5158 Vulnerability in npm package pdfjs-dist
CVE-2018-6356 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2018-8010 Vulnerability in maven package org.apache.solr:solr-core
CVE-2018-8013 Vulnerability in maven package org.apache.xmlgraphics:batik-dom
CVE-2018-8013 Vulnerability in maven package org.eclipse.birt.runtime.3_7_1:org.apache.batik.dom
CVE-2018-8013 Vulnerability in maven package org.eclipse.birt.runtime:org.apache.batik.dom
CVE-2018-8026 Vulnerability in maven package org.apache.solr:solr-core
CVE-2018-8032 Vulnerability in maven package org.apache.axis:axis
CVE-2018-8034 Vulnerability in maven package org.apache.tomcat:tomcat-websocket
CVE-2018-8037 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2018-8039 Vulnerability in maven package org.apache.cxf:cxf-rt-transports-http
CVE-2018-8041 Vulnerability in maven package org.apache.camel:camel-mail
CVE-2018-8718 Vulnerability in maven package org.jenkins-ci.plugins:mailer
CVE-2018-11039 Vulnerability in maven package org.springframework:spring-web
CVE-2018-11040 Vulnerability in maven package org.springframework:spring-web
CVE-2018-11040 Vulnerability in maven package org.springframework:spring-webmvc
CVE-2018-11307 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2018-11764 Vulnerability in maven package org.apache.hadoop:hadoop-core
CVE-2018-11765 Vulnerability in maven package org.apache.hadoop:hadoop-common
CVE-2018-11770 Vulnerability in maven package org.apache.spark:spark-core
CVE-2018-11776 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2018-11778 Vulnerability in maven package org.apache.ranger:ranger
CVE-2018-11797 Vulnerability in maven package org.apache.pdfbox:pdfbox
CVE-2018-11802 Vulnerability in maven package org.apache.solr:solr-core
CVE-2018-11804 Vulnerability in maven package org.apache.spark:spark-core
CVE-2018-11804 Vulnerability in maven package org.apache.spark:spark-core_2.10
CVE-2018-11804 Vulnerability in maven package org.apache.spark:spark-core_2.11
CVE-2018-12022 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2018-12023 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2018-14718 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2018-14719 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2018-14720 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2018-14721 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2018-15531 Vulnerability in maven package net.bull.javamelody:javamelody-core
CVE-2018-15756 Vulnerability in maven package org.springframework:spring-web
CVE-2018-16472 Vulnerability in maven package org.webjars.npm:cached-path-relative
CVE-2018-16472 Vulnerability in npm package cached-path-relative
CVE-2018-17187 Vulnerability in maven package org.apache.qpid:proton-j
CVE-2018-19360 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2018-19361 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2018-19362 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2018-20433 Vulnerability in maven package c3p0:c3p0
CVE-2018-20433 Vulnerability in maven package com.mchange:c3p0
CVE-2018-20843 Vulnerability in npm package dbus
CVE-2018-21036 Vulnerability in npm package sails-hook-sockets
CVE-2018-1000613 Vulnerability in maven package org.apache.servicemix.bundles:org.apache.servicemix.bundles.bcprov-jdk15on
CVE-2018-1000613 Vulnerability in maven package org.bouncycastle.bcprov-jdk15on.1.57.org.bouncycastle:bcprov-jdk15on
CVE-2018-1000613 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk15on
CVE-2018-1000613 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on
CVE-2018-1000632 Vulnerability in maven package dom4j:dom4j
CVE-2018-1000632 Vulnerability in maven package org.dom4j:dom4j
CVE-2018-1000632 Vulnerability in maven package org.jenkins-ci.dom4j:dom4j
CVE-2018-1999020 Vulnerability in maven package org.onosproject:onos-core-common
CVE-2019-0187 Vulnerability in maven package org.apache.jmeter:apachejmeter_core
CVE-2019-0188 Vulnerability in maven package org.apache.camel:camel-xmljson
CVE-2019-0192 Vulnerability in maven package org.apache.solr:solr-core
CVE-2019-0194 Vulnerability in maven package org.apache.camel:camel-core
CVE-2019-0195 Vulnerability in maven package org.apache.tapestry:tapestry-core
CVE-2019-0201 Vulnerability in maven package org.apache.zookeeper:zookeeper
CVE-2019-0205 Vulnerability in maven package org.apache.thrift:libthrift
CVE-2019-0205 Vulnerability in maven package org.webjars.bower:thrift
CVE-2019-0205 Vulnerability in maven package org.webjars.npm:thrift
CVE-2019-0205 Vulnerability in npm package thrift
CVE-2019-0212 Vulnerability in maven package org.apache.hbase:hbase-rest
CVE-2019-0213 Vulnerability in maven package org.apache.archiva:archiva
CVE-2019-0214 Vulnerability in maven package org.apache.archiva:archiva
CVE-2019-0219 Vulnerability in npm package cordova-plugin-inappbrowser
CVE-2019-0222 Vulnerability in maven package org.fusesource.mqtt-client:mqtt-client
CVE-2019-0225 Vulnerability in maven package org.apache.jspwiki:jspwiki-builder
CVE-2019-1353 Vulnerability in maven package org.webjars.npm:nodegit
CVE-2019-1353 Vulnerability in npm package nodegit
CVE-2019-3795 Vulnerability in maven package org.springframework.security:spring-security-core
CVE-2019-8331 Vulnerability in maven package org.fujion.webjars:bootstrap
CVE-2019-8331 Vulnerability in maven package org.webjars.bower:bootstrap
CVE-2019-8331 Vulnerability in maven package org.webjars.bowergithub.angular-ui:bootstrap
CVE-2019-8331 Vulnerability in maven package org.webjars.bowergithub.jasny:bootstrap
CVE-2019-8331 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap
CVE-2019-8331 Vulnerability in maven package org.webjars.npm:bootstrap
CVE-2019-8331 Vulnerability in maven package org.webjars:bootstrap
CVE-2019-8331 Vulnerability in npm package bootstrap
CVE-2019-9512 Vulnerability in maven package io.netty:netty-codec-http2
CVE-2019-9514 Vulnerability in maven package io.netty:netty-codec-http2
CVE-2019-9515 Vulnerability in maven package io.netty:netty-codec-http2
CVE-2019-9518 Vulnerability in maven package io.netty:netty-codec-http2
CVE-2019-10086 Vulnerability in maven package commons-beanutils:commons-beanutils
CVE-2019-10091 Vulnerability in maven package org.apache.geode:geode-core
CVE-2019-10095 Vulnerability in maven package org.apache.zeppelin:zeppelin
CVE-2019-10172 Vulnerability in maven package org.codehaus.jackson:jackson-mapper-asl
CVE-2019-10241 Vulnerability in maven package org.eclipse.jetty.aggregate:jetty-all
CVE-2019-10241 Vulnerability in maven package org.eclipse.jetty.aggregate:jetty-all-server
CVE-2019-10241 Vulnerability in maven package org.eclipse.jetty:jetty-server
CVE-2019-10241 Vulnerability in maven package org.eclipse.jetty:jetty-util
CVE-2019-10247 Vulnerability in maven package org.eclipse.jetty:jetty-server
CVE-2019-10277 Vulnerability in maven package hudson.plugins:starteam
CVE-2019-10279 Vulnerability in maven package org.jenkins-ci.plugins:jenkins-reviewbot
CVE-2019-10280 Vulnerability in maven package org.jenkins-ci.plugins:assembla-auth
CVE-2019-10281 Vulnerability in maven package org.jenkins-ci.plugins:relution-publisher
CVE-2019-10282 Vulnerability in maven package hudson.plugins.klaros:klaros-testmanagement
CVE-2019-10283 Vulnerability in maven package com.mabl.integration.jenkins:mabl-integration
CVE-2019-10284 Vulnerability in maven package org.jenkins-ci.plugins:diawi-upload
CVE-2019-10285 Vulnerability in maven package org.jenkins-ci.plugins:minio-storage
CVE-2019-10286 Vulnerability in maven package com.openmake:deployhub
CVE-2019-10287 Vulnerability in maven package org.jenkins-ci.plugins:youtrack-plugin
CVE-2019-10288 Vulnerability in maven package de.e-nexus:jabber-server-plugin
CVE-2019-10289 Vulnerability in maven package org.jenkins-ci.plugins:netsparker-cloud-scan
CVE-2019-10290 Vulnerability in maven package org.jenkins-ci.plugins:netsparker-cloud-scan
CVE-2019-10291 Vulnerability in maven package org.jenkins-ci.plugins:netsparker-cloud-scan
CVE-2019-10293 Vulnerability in maven package org.jenkins-ci.plugins:kmap-jenkins
CVE-2019-10294 Vulnerability in maven package org.jenkins-ci.plugins:kmap-jenkins
CVE-2019-10295 Vulnerability in maven package org.jenkins-ci.plugins:crittercism-dsym
CVE-2019-10296 Vulnerability in maven package com.urbancode.ds.jenkins.plugins:sra-deploy
CVE-2019-10297 Vulnerability in maven package org.jenkins-ci.plugins:sametime
CVE-2019-10298 Vulnerability in maven package org.jenkins-ci.plugins:koji
CVE-2019-10307 Vulnerability in maven package org.jvnet.hudson.plugins:analysis-core
CVE-2019-10308 Vulnerability in maven package org.jvnet.hudson.plugins:analysis-core
CVE-2019-10309 Vulnerability in maven package org.jenkins-ci.plugins:swarm
CVE-2019-10311 Vulnerability in maven package org.jenkins-ci.plugins:ansible-tower
CVE-2019-10312 Vulnerability in maven package org.jenkins-ci.plugins:ansible-tower
CVE-2019-10313 Vulnerability in maven package org.jenkins-ci.plugins:twitter
CVE-2019-10314 Vulnerability in maven package org.jenkins-ci.plugins:koji
CVE-2019-10315 Vulnerability in maven package org.jenkins-ci.plugins:github-oauth
CVE-2019-10316 Vulnerability in maven package org.jenkins-ci.plugins:aqua-microscanner
CVE-2019-10317 Vulnerability in maven package org.jvnet.hudson.plugins:sitemonitor
CVE-2019-10318 Vulnerability in maven package org.jenkins-ci.plugins:azure-ad
CVE-2019-10319 Vulnerability in maven package org.jenkins-ci.plugins:pam-auth
CVE-2019-10322 Vulnerability in maven package org.jenkins-ci.plugins:artifactory
CVE-2019-10323 Vulnerability in maven package org.jenkins-ci.plugins:artifactory
CVE-2019-10329 Vulnerability in maven package org.jenkins-ci.plugins:influxdb
CVE-2019-10330 Vulnerability in maven package org.jenkins-ci.plugins:gitea
CVE-2019-10332 Vulnerability in maven package org.jenkins-ci.plugins:electricflow
CVE-2019-10333 Vulnerability in maven package org.jenkins-ci.plugins:electricflow
CVE-2019-10334 Vulnerability in maven package org.jenkins-ci.plugins:electricflow
CVE-2019-10335 Vulnerability in maven package org.jenkins-ci.plugins:electricflow
CVE-2019-10336 Vulnerability in maven package org.jenkins-ci.plugins:electricflow
CVE-2019-10337 Vulnerability in maven package org.jenkins-ci.plugins:token-macro
CVE-2019-10339 Vulnerability in maven package org.jenkins-ci.plugins:jx-resources
CVE-2019-10341 Vulnerability in maven package io.jenkins.docker:docker-plugin
CVE-2019-10342 Vulnerability in maven package io.jenkins.docker:docker-plugin
CVE-2019-10343 Vulnerability in maven package io.jenkins:configuration-as-code
CVE-2019-10344 Vulnerability in maven package io.jenkins:configuration-as-code
CVE-2019-10345 Vulnerability in maven package io.jenkins:configuration-as-code
CVE-2019-10346 Vulnerability in maven package org.jenkins-ci.plugins:embeddable-build-status
CVE-2019-10347 Vulnerability in maven package javagh.jenkins:mashup-portlets-plugin
CVE-2019-10348 Vulnerability in maven package org.jenkins-ci.plugins:gogs-webhook
CVE-2019-10349 Vulnerability in maven package org.jenkins-ci.plugins:depgraph-view
CVE-2019-10350 Vulnerability in maven package org.jenkins-ci.plugins:port-allocator
CVE-2019-10352 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2019-10353 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2019-10354 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2019-10355 Vulnerability in maven package org.jenkins-ci.plugins:script-security
CVE-2019-10356 Vulnerability in maven package org.jenkins-ci.plugins:script-security
CVE-2019-10357 Vulnerability in maven package org.jenkins-ci.plugins.workflow:workflow-cps-global-lib
CVE-2019-10358 Vulnerability in maven package org.jenkins-ci.main:maven-plugin
CVE-2019-10359 Vulnerability in maven package org.jenkins-ci.plugins.m2release:m2release
CVE-2019-10360 Vulnerability in maven package org.jenkins-ci.plugins.m2release:m2release
CVE-2019-10361 Vulnerability in maven package org.jenkins-ci.plugins.m2release:m2release
CVE-2019-10362 Vulnerability in maven package io.jenkins:configuration-as-code
CVE-2019-10363 Vulnerability in maven package io.jenkins:configuration-as-code
CVE-2019-10364 Vulnerability in maven package org.jenkins-ci.plugins:ec2
CVE-2019-10365 Vulnerability in maven package org.jenkins-ci.plugins:google-kubernetes-engine
CVE-2019-10367 Vulnerability in maven package io.jenkins:configuration-as-code
CVE-2019-10369 Vulnerability in maven package org.jenkins-ci.plugins:jclouds-jenkins
CVE-2019-10370 Vulnerability in maven package org.jenkins-ci.plugins:mask-passwords
CVE-2019-10371 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-oauth
CVE-2019-10372 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-oauth
CVE-2019-10373 Vulnerability in maven package org.jenkins-ci.plugins:build-pipeline-plugin
CVE-2019-10374 Vulnerability in maven package org.jenkins-ci.plugins:pegdown-formatter
CVE-2019-10375 Vulnerability in maven package hudson.plugins.filesystem_scm:filesystem_scm
CVE-2019-10376 Vulnerability in maven package org.jenkins-ci.plugins:jenkinswalldisplay
CVE-2019-10377 Vulnerability in maven package net.hurstfrost.jenkins:avatar
CVE-2019-10378 Vulnerability in maven package org.jenkins-ci.plugins:testlink
CVE-2019-10379 Vulnerability in maven package org.jenkins-ci.plugins:gcm-notification
CVE-2019-10380 Vulnerability in maven package org.jenkins-ci.plugins:simple-travis-runner
CVE-2019-10381 Vulnerability in maven package org.jenkins-ci.plugins:codefresh
CVE-2019-10382 Vulnerability in maven package org.jenkins-ci.plugins:labmanager
CVE-2019-10383 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2019-10384 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2019-10385 Vulnerability in maven package org.jenkins-ci.plugins:eggplant-plugin
CVE-2019-10387 Vulnerability in maven package com.xebialabs.xlt.ci:xltestview-plugin
CVE-2019-10389 Vulnerability in maven package org.jenkins-ci.plugins:relution-publisher
CVE-2019-10390 Vulnerability in maven package com.splunk.splunkins:splunk-devops
CVE-2019-10392 Vulnerability in maven package org.jenkins-ci.plugins:git-client
CVE-2019-10395 Vulnerability in maven package org.jenkins-ci.plugins:build-environment
CVE-2019-10396 Vulnerability in maven package org.jenkins-ci.plugins:dashboard-view
CVE-2019-10397 Vulnerability in maven package org.jenkins-ci.plugins:aqua-serverless
CVE-2019-10398 Vulnerability in maven package org.jenkins-ci.plugins:beaker-builder
CVE-2019-10400 Vulnerability in maven package org.jenkins-ci.plugins:script-security
CVE-2019-10401 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2019-10402 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2019-10403 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2019-10404 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2019-10405 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2019-10406 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2019-10407 Vulnerability in maven package hudson.plugins:project-inheritance
CVE-2019-10409 Vulnerability in maven package hudson.plugins:project-inheritance
CVE-2019-10410 Vulnerability in maven package org.jenkins-ci.plugins:log-parser
CVE-2019-10411 Vulnerability in maven package com.inedo.buildmaster:inedo-buildmaster
CVE-2019-10412 Vulnerability in maven package com.inedo.proget:inedo-proget
CVE-2019-10413 Vulnerability in maven package com.datatheorem.mobileappsecurity.jenkins.plugin:datatheorem-mobile-app-security
CVE-2019-10414 Vulnerability in maven package de.wellnerbou.jenkins:git-changelog
CVE-2019-10416 Vulnerability in maven package org.jenkins-ci.plugins:violation-comments-to-gitlab
CVE-2019-10417 Vulnerability in maven package io.fabric8.pipeline:kubernetes-pipeline-devops-steps
CVE-2019-10418 Vulnerability in maven package io.fabric8.pipeline:kubernetes-pipeline-arquillian-steps
CVE-2019-10419 Vulnerability in maven package org.jenkins-ci.plugins:application-director-plugin
CVE-2019-10420 Vulnerability in maven package org.jenkins-ci.plugins:assembla
CVE-2019-10421 Vulnerability in maven package org.jenkins-ci.plugins:azure-event-grid-notifier
CVE-2019-10422 Vulnerability in maven package org.ukiuni.callotherjenkins:call-remote-job-plugin
CVE-2019-10423 Vulnerability in maven package com.villagechief.codescan.jenkins:codescan
CVE-2019-10424 Vulnerability in maven package com.technicolor:eloyente
CVE-2019-10425 Vulnerability in maven package org.jvnet.hudson.plugins:gcal
CVE-2019-10427 Vulnerability in maven package org.jenkins-ci.plugins:aqua-microscanner
CVE-2019-10428 Vulnerability in maven package org.jenkins-ci.plugins:aqua-security-scanner
CVE-2019-10429 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-logo
CVE-2019-10430 Vulnerability in maven package io.jenkins.plugins:neuvector-vulnerability-scanner
CVE-2019-10431 Vulnerability in maven package org.jenkins-ci.plugins:script-security
CVE-2019-10432 Vulnerability in maven package org.jenkins-ci.plugins:htmlpublisher
CVE-2019-10433 Vulnerability in maven package com.ztbsuper:dingding-notifications
CVE-2019-10434 Vulnerability in maven package com.mtvi.plateng.hudson:ldapemail
CVE-2019-10435 Vulnerability in maven package org.jenkins-ci.plugins:vault-scm-plugin
CVE-2019-10440 Vulnerability in maven package org.jenkins-ci.plugins:neoload-jenkins-plugin
CVE-2019-10445 Vulnerability in maven package org.jenkins-ci.plugins:google-kubernetes-engine
CVE-2019-10447 Vulnerability in maven package io.jenkins.plugins:sofy-ai
CVE-2019-10453 Vulnerability in maven package org.jenkins-ci.plugins:delphix
CVE-2019-10459 Vulnerability in maven package org.jenkins-ci.plugins:mattermost
CVE-2019-10460 Vulnerability in maven package org.jenkins-ci.plugins:bitbucket-oauth
CVE-2019-10461 Vulnerability in maven package org.jenkins-ci.plugins:dynatrace-dashboard
CVE-2019-10462 Vulnerability in maven package org.jenkins-ci.plugins:dynatrace-dashboard
CVE-2019-10463 Vulnerability in maven package org.jenkins-ci.plugins:dynatrace-dashboard
CVE-2019-10464 Vulnerability in maven package org.jenkins-ci.plugins:weblogic-deployer-plugin
CVE-2019-10466 Vulnerability in maven package org.jenkins-ci.plugins.plugin:fireline
CVE-2019-10467 Vulnerability in maven package org.jenkins-ci.plugins:sonar-gerrit
CVE-2019-10468 Vulnerability in maven package com.elasticbox.jenkins-ci.plugins:kubernetes-ci
CVE-2019-10470 Vulnerability in maven package com.elasticbox.jenkins-ci.plugins:kubernetes-ci
CVE-2019-10471 Vulnerability in maven package org.jenkins-ci.plugins:libvirt-slave
CVE-2019-10473 Vulnerability in maven package org.jenkins-ci.plugins:libvirt-slave
CVE-2019-10474 Vulnerability in maven package org.jenkins-ci.plugins:global-post-script
CVE-2019-10475 Vulnerability in maven package org.jenkins-ci.plugins:build-metrics
CVE-2019-10476 Vulnerability in maven package org.jenkins-ci.plugins:zulip
CVE-2019-10785 Vulnerability in maven package org.webjars.bower:dojox
CVE-2019-10785 Vulnerability in maven package org.webjars.bowergithub.dojo:dojox
CVE-2019-10785 Vulnerability in maven package org.webjars.npm:dojox
CVE-2019-10785 Vulnerability in npm package dojox
CVE-2019-11272 Vulnerability in maven package org.springframework.security:spring-security-core
CVE-2019-11358 Vulnerability in npm package jquery
CVE-2019-11818 Vulnerability in maven package org.opencms:org.opencms.workplace.tools.accounts
CVE-2019-11819 Vulnerability in maven package org.opencms:org.opencms.workplace.tools.accounts
CVE-2019-12086 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2019-12384 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2019-12397 Vulnerability in maven package org.apache.ranger:ranger
CVE-2019-12399 Vulnerability in maven package org.apache.kafka:kafka
CVE-2019-12416 Vulnerability in maven package org.apache.deltaspike.modules:deltaspike-jsf-module-impl
CVE-2019-12418 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2019-12418 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2019-12418 Vulnerability in maven package org.apache.tomcat:tomcat-catalina-jmx-remote
CVE-2019-12814 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2019-13000 Vulnerability in maven package fr.acinq.eclair:eclair-core_2.11
CVE-2019-14439 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2019-14540 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2019-15903 Vulnerability in npm package dbus
CVE-2019-15952 Vulnerability in npm package total.js
CVE-2019-15953 Vulnerability in npm package total.js
CVE-2019-15954 Vulnerability in npm package total.js
CVE-2019-15955 Vulnerability in npm package total.js
CVE-2019-16335 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2019-16538 Vulnerability in maven package org.jenkins-ci.plugins:script-security
CVE-2019-16540 Vulnerability in maven package org.jenkins-ci.plugins:support-core
CVE-2019-16541 Vulnerability in maven package org.jenkins-ci.plugins:jira
CVE-2019-16542 Vulnerability in maven package org.jenkins-ci.plugins:anchore-container-scanner
CVE-2019-16543 Vulnerability in maven package com.inflectra.spiratest.plugins:inflectra-spira-integration
CVE-2019-16544 Vulnerability in maven package org.jenkins-ci.plugins:qmetry-for-jira-test-management
CVE-2019-16545 Vulnerability in maven package org.jenkins-ci.plugins:qmetry-for-jira-test-management
CVE-2019-16546 Vulnerability in maven package org.jenkins-ci.plugins:google-compute-engine
CVE-2019-16547 Vulnerability in maven package org.jenkins-ci.plugins:google-compute-engine
CVE-2019-16548 Vulnerability in maven package org.jenkins-ci.plugins:google-compute-engine
CVE-2019-16550 Vulnerability in maven package org.jenkins-ci.plugins.m2release:m2release
CVE-2019-16552 Vulnerability in maven package com.sonyericsson.hudson.plugins.gerrit:gerrit-trigger
CVE-2019-16555 Vulnerability in maven package com.sonyericsson.jenkins.plugins.bfa:build-failure-analyzer
CVE-2019-16556 Vulnerability in maven package org.jenkins-ci.plugins:rundeck
CVE-2019-16557 Vulnerability in maven package com.redgate.plugins.redgatesqlci:redgate-sql-ci
CVE-2019-16558 Vulnerability in maven package com.inflectra.spiratest.plugins:inflectra-spira-integration
CVE-2019-16560 Vulnerability in maven package org.jenkins-ci.plugins:websphere-deployer
CVE-2019-16561 Vulnerability in maven package org.jenkins-ci.plugins:websphere-deployer
CVE-2019-16562 Vulnerability in maven package org.jenkins-ci.plugins:buildgraph-view
CVE-2019-16563 Vulnerability in maven package tech.andrey.jenkins:mission-control-view
CVE-2019-16564 Vulnerability in maven package com.paul8620.jenkins.plugins:pipeline-aggregator-view
CVE-2019-16566 Vulnerability in maven package org.jenkins-ci.plugins:teamconcert
CVE-2019-16567 Vulnerability in maven package org.jenkins-ci.plugins:teamconcert
CVE-2019-16568 Vulnerability in maven package hudson.plugins.sctmexecutor:sctmexecutor
CVE-2019-16569 Vulnerability in maven package org.jenkins-ci.plugins:mantis
CVE-2019-16571 Vulnerability in maven package org.jenkins-ci.plugins:rapiddeploy-jenkins
CVE-2019-16572 Vulnerability in maven package org.jenkins-ci.plugins:weibo
CVE-2019-16574 Vulnerability in maven package com.alauda.jenkins.plugins:alauda-devops-pipeline
CVE-2019-16728 Vulnerability in maven package org.webjars.bower:dompurify
CVE-2019-16728 Vulnerability in maven package org.webjars.bowergithub.cure53:dompurify
CVE-2019-16728 Vulnerability in maven package org.webjars.npm:dompurify
CVE-2019-16728 Vulnerability in npm package dompurify
CVE-2019-16771 Vulnerability in maven package com.linecorp.armeria:armeria
CVE-2019-16775 Vulnerability in maven package org.webjars.bower:npm
CVE-2019-16775 Vulnerability in maven package org.webjars.npm:bin-links
CVE-2019-16775 Vulnerability in maven package org.webjars.npm:npm
CVE-2019-16775 Vulnerability in maven package org.webjars:npm
CVE-2019-16775 Vulnerability in npm package bin-links
CVE-2019-16775 Vulnerability in npm package npm
CVE-2019-16776 Vulnerability in maven package org.webjars.bower:npm
CVE-2019-16776 Vulnerability in maven package org.webjars.npm:bin-links
CVE-2019-16776 Vulnerability in maven package org.webjars.npm:npm
CVE-2019-16776 Vulnerability in maven package org.webjars:npm
CVE-2019-16776 Vulnerability in npm package bin-links
CVE-2019-16776 Vulnerability in npm package npm
CVE-2019-16777 Vulnerability in maven package org.webjars.bower:npm
CVE-2019-16777 Vulnerability in maven package org.webjars.npm:bin-links
CVE-2019-16777 Vulnerability in maven package org.webjars.npm:npm
CVE-2019-16777 Vulnerability in maven package org.webjars:npm
CVE-2019-16777 Vulnerability in npm package bin-links
CVE-2019-16777 Vulnerability in npm package npm
CVE-2019-16869 Vulnerability in maven package io.netty:netty
CVE-2019-16869 Vulnerability in maven package io.netty:netty-all
CVE-2019-16869 Vulnerability in maven package io.netty:netty-codec-http
CVE-2019-16869 Vulnerability in maven package org.jboss.netty:netty
CVE-2019-16942 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2019-16943 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2019-17267 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2019-17531 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2019-17554 Vulnerability in maven package org.apache.olingo:odata-server-api
CVE-2019-17555 Vulnerability in maven package org.apache.olingo:odata-lib
CVE-2019-17556 Vulnerability in maven package org.apache.olingo:odata-client-proxy
CVE-2019-17563 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2019-17563 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2019-17564 Vulnerability in maven package org.apache.dubbo:dubbo-rpc-http
CVE-2019-17570 Vulnerability in maven package org.apache.xmlrpc:xmlrpc
CVE-2019-17570 Vulnerability in maven package org.apache.xmlrpc:xmlrpc-client
CVE-2019-17571 Vulnerability in maven package log4j:log4j
CVE-2019-17572 Vulnerability in maven package org.apache.rocketmq:rocketmq-broker
CVE-2019-17573 Vulnerability in maven package org.apache.cxf:cxf-bundle
CVE-2019-17573 Vulnerability in maven package org.apache.cxf:cxf-rt-transports-http
CVE-2019-20330 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2019-20444 Vulnerability in maven package io.netty:netty-all
CVE-2019-20444 Vulnerability in maven package io.netty:netty-codec-http
CVE-2019-20503 Vulnerability in maven package org.webjars.npm:electron
CVE-2019-20503 Vulnerability in npm package electron
CVE-2019-1003041 Vulnerability in maven package org.jenkins-ci.plugins:groovy
CVE-2019-1003041 Vulnerability in maven package org.jenkins-ci.plugins:script-security
CVE-2019-1003042 Vulnerability in maven package org.6wind.jenkins:lockable-resources
CVE-2019-1003044 Vulnerability in maven package org.jenkins-ci.plugins:slack
CVE-2019-1003045 Vulnerability in maven package de.eacg:ecs-publisher
CVE-2019-1003047 Vulnerability in maven package org.jenkins-ci.plugins:fortify-on-demand-uploader
CVE-2019-1003048 Vulnerability in maven package com.programmingresearch:prqa-plugin
CVE-2019-1003051 Vulnerability in maven package org.jvnet.hudson.plugins:ircbot
CVE-2019-1003052 Vulnerability in maven package org.jenkins-ci.plugins:aws-beanstalk-publisher-plugin
CVE-2019-1003053 Vulnerability in maven package org.jenkins-ci.plugins:hockeyapp
CVE-2019-1003054 Vulnerability in maven package info.bluefloyd.jenkins:jenkins-jira-issue-updater
CVE-2019-1003055 Vulnerability in maven package org.jvnet.hudson.plugins:ftppublisher
CVE-2019-1003056 Vulnerability in maven package org.jenkins-ci.plugins:websphere-deployer
CVE-2019-1003057 Vulnerability in maven package org.jenkins-ci.plugins:bitbucket-approve
CVE-2019-1003058 Vulnerability in maven package org.jvnet.hudson.plugins:ftppublisher
CVE-2019-1003059 Vulnerability in maven package org.jvnet.hudson.plugins:ftppublisher
CVE-2019-1003060 Vulnerability in maven package org.jenkins-ci.plugins:zap
CVE-2019-1003061 Vulnerability in maven package org.jenkins-ci.plugins:jenkins-cloudformation-plugin
CVE-2019-1003062 Vulnerability in maven package org.jenkins-ci.plugins:aws-cloudwatch-logs-publisher
CVE-2019-1003063 Vulnerability in maven package org.jenkins-ci.plugins:snsnotify
CVE-2019-1003064 Vulnerability in maven package org.jenkins-ci.plugins:aws-device-farm
CVE-2019-1003065 Vulnerability in maven package org.jenkins-ci.plugins:cloudshare-docker
CVE-2019-1003066 Vulnerability in maven package org.jvnet.hudson.plugins:bugzilla
CVE-2019-1003067 Vulnerability in maven package org.jenkins-ci.plugins:trac-publisher-plugin
CVE-2019-1003068 Vulnerability in maven package com.inkysea.vmware.vra:vmware-vrealize-automation-plugin
CVE-2019-1003069 Vulnerability in maven package org.jenkins-ci.plugins:aqua-security-scanner
CVE-2019-1003070 Vulnerability in maven package org.jenkins-ci.plugins:veracode-scanner
CVE-2019-1003071 Vulnerability in maven package hudson.plugins.octopusdeploy:octopusdeploy
CVE-2019-1003072 Vulnerability in maven package org.jenkins-ci.plugins:wildfly-deployer
CVE-2019-1003073 Vulnerability in maven package org.jenkins-ci.plugins:vsts-cd
CVE-2019-1003075 Vulnerability in maven package org.jenkins-ci.plugins:audit2db
CVE-2019-1003077 Vulnerability in maven package org.jenkins-ci.plugins:audit2db
CVE-2019-1003080 Vulnerability in maven package org.jenkins-ci.plugins:openshift-deployer
CVE-2019-1003081 Vulnerability in maven package org.jenkins-ci.plugins:openshift-deployer
CVE-2019-1003082 Vulnerability in maven package org.jenkins-ci.plugins:gearman-plugin
CVE-2019-1003083 Vulnerability in maven package org.jenkins-ci.plugins:gearman-plugin
CVE-2019-1003085 Vulnerability in maven package org.jenkins-ci.plugins:zephyr-enterprise-test-management
CVE-2019-1003086 Vulnerability in maven package org.jenkins-ci.plugins:sinatra-chef-builder
CVE-2019-1003087 Vulnerability in maven package org.jenkins-ci.plugins:labmanager
CVE-2019-1003087 Vulnerability in maven package org.jenkins-ci.plugins:sinatra-chef-builder
CVE-2019-1003088 Vulnerability in maven package egor-n:fabric-beta-publisher
CVE-2019-1003089 Vulnerability in maven package ren.helloworld:upload-pgyer
CVE-2019-1003091 Vulnerability in maven package com.soasta.jenkins:cloudtest
CVE-2019-1003093 Vulnerability in maven package org.jenkins-ci.plugins:nomad
CVE-2019-1003094 Vulnerability in maven package org.jenkins-ci.plugins:open-stf
CVE-2019-1003095 Vulnerability in maven package org.jenkins-ci.plugins:perfectomobile
CVE-2019-1003096 Vulnerability in maven package org.jenkins-ci.plugins:testfairy
CVE-2019-1003097 Vulnerability in maven package com.ds.tools.hudson:crowd
CVE-2019-1003099 Vulnerability in maven package org.jenkins-ci.plugins:openid
CVE-2020-1926 Vulnerability in maven package org.apache.hive:hive-service
CVE-2020-1929 Vulnerability in maven package org.apache.beam:beam-sdks-java-io-mongodb
CVE-2020-1935 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2020-1935 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2020-1936 Vulnerability in maven package org.apache.ambari:ambari-web
CVE-2020-1937 Vulnerability in maven package org.apache.kylin:kylin-server-base
CVE-2020-1938 Vulnerability in maven package org.apache.tomcat:coyote
CVE-2020-1938 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2020-1938 Vulnerability in maven package org.apache.tomcat:tomcat-util
CVE-2020-1940 Vulnerability in maven package org.apache.jackrabbit:oak-core
CVE-2020-1945 Vulnerability in maven package org.apache.ant:ant
CVE-2020-1950 Vulnerability in maven package org.apache.tika:tika-parsers
CVE-2020-1951 Vulnerability in maven package org.apache.tika:tika-parsers
CVE-2020-1956 Vulnerability in maven package org.apache.kylin:kylin-core-common
CVE-2020-1957 Vulnerability in maven package org.apache.shiro:shiro-web
CVE-2020-1958 Vulnerability in maven package org.apache.druid.extensions:druid-basic-security
CVE-2020-1960 Vulnerability in maven package org.apache.flink:flink-metrics-core
CVE-2020-1960 Vulnerability in maven package org.apache.flink:flink-metrics-jmx
CVE-2020-1963 Vulnerability in maven package org.apache.ignite:ignite-core
CVE-2020-2096 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-hook
CVE-2020-2109 Vulnerability in maven package org.jenkins-ci.plugins.workflow:workflow-cps
CVE-2020-2110 Vulnerability in maven package org.jenkins-ci.plugins:script-security
CVE-2020-2111 Vulnerability in maven package org.jenkins-ci.plugins:subversion
CVE-2020-2113 Vulnerability in maven package org.jenkins-ci.tools:git-parameter
CVE-2020-2114 Vulnerability in maven package org.jenkins-ci.plugins:s3
CVE-2020-2115 Vulnerability in maven package org.jenkins-ci.plugins:nunit
CVE-2020-2117 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-githubnotify-step
CVE-2020-2118 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-githubnotify-step
CVE-2020-2119 Vulnerability in maven package org.jenkins-ci.plugins:azure-ad
CVE-2020-2120 Vulnerability in maven package org.jenkins-ci.plugins:fitnesse
CVE-2020-2121 Vulnerability in maven package org.jenkins-ci.plugins:google-kubernetes-engine
CVE-2020-2122 Vulnerability in maven package org.jenkins-ci.plugins:brakeman
CVE-2020-2123 Vulnerability in maven package org.jenkins-ci.plugins:radargun
CVE-2020-2124 Vulnerability in maven package com.moded.extendedchoiceparameter:dynamic_extended_choice_parameter
CVE-2020-2125 Vulnerability in maven package ru.yandex.jenkins.plugins.debuilder:debian-package-builder
CVE-2020-2126 Vulnerability in maven package com.dubture.jenkins:digitalocean-plugin
CVE-2020-2128 Vulnerability in maven package com.catalogic.ecxjenkins:catalogic-ecx
CVE-2020-2129 Vulnerability in maven package org.apache.maven.plugins:maven-compiler-plugin
CVE-2020-2131 Vulnerability in maven package org.jenkins-ci.plugins:harvest
CVE-2020-2132 Vulnerability in maven package com.parasoft:environment-manager
CVE-2020-2133 Vulnerability in maven package com.applatix.jenkins:applatix
CVE-2020-2137 Vulnerability in maven package org.jenkins-ci.plugins:timestamper
CVE-2020-2138 Vulnerability in maven package org.jenkins-ci.plugins:cobertura
CVE-2020-2140 Vulnerability in maven package org.jenkins-ci.plugins:audit-trail
CVE-2020-2145 Vulnerability in maven package org.jenkins-ci.plugins:zephyr-enterprise-test-management
CVE-2020-2153 Vulnerability in maven package org.jenkins-ci.plugins:backlog
CVE-2020-2160 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2020-2161 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2020-2162 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2020-2163 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2020-2164 Vulnerability in maven package org.jenkins-ci.plugins:artifactory
CVE-2020-2165 Vulnerability in maven package org.jenkins-ci.plugins:artifactory
CVE-2020-2166 Vulnerability in maven package de.taimos:pipeline-aws
CVE-2020-2167 Vulnerability in maven package com.openshift.jenkins:openshift-pipeline
CVE-2020-2168 Vulnerability in maven package org.jenkins-ci.plugins:azure-acs
CVE-2020-2169 Vulnerability in maven package org.jenkins-ci.plugins:queue-cleanup
CVE-2020-2170 Vulnerability in maven package org.jenkins-ci.plugins:rapiddeploy-jenkins
CVE-2020-2176 Vulnerability in maven package it.infuse.jenkins:usemango-runner
CVE-2020-2177 Vulnerability in maven package org.jenkins-ci.plugins:copr
CVE-2020-2181 Vulnerability in maven package org.jenkins-ci.plugins:credentials-binding
CVE-2020-2182 Vulnerability in maven package org.jenkins-ci.plugins:credentials-binding
CVE-2020-2183 Vulnerability in maven package org.jenkins-ci.plugins:copyartifact
CVE-2020-2184 Vulnerability in maven package org.jenkins-ci.plugins:cvs
CVE-2020-2185 Vulnerability in maven package org.jenkins-ci.plugins:ec2
CVE-2020-2186 Vulnerability in maven package org.jenkins-ci.plugins:ec2
CVE-2020-2187 Vulnerability in maven package org.jenkins-ci.plugins:ec2
CVE-2020-2188 Vulnerability in maven package org.jenkins-ci.plugins:ec2
CVE-2020-2189 Vulnerability in maven package org.jenkins-ci.plugins:scm-filter-jervis
CVE-2020-2190 Vulnerability in maven package org.jenkins-ci.plugins:script-security
CVE-2020-2192 Vulnerability in maven package org.jenkins-ci.plugins:swarm-plugin
CVE-2020-2193 Vulnerability in maven package io.jenkins.plugins:echarts-api
CVE-2020-2194 Vulnerability in maven package io.jenkins.plugins:echarts-api
CVE-2020-2196 Vulnerability in maven package org.jenkins-ci.plugins:selenium
CVE-2020-2198 Vulnerability in maven package hudson.plugins:project-inheritance
CVE-2020-2199 Vulnerability in maven package org.jenkins-ci.plugins:subversion
CVE-2020-2202 Vulnerability in maven package org.jenkins-ci.plugins:fortify-on-demand-uploader
CVE-2020-2204 Vulnerability in maven package org.jenkins-ci.plugins:fortify-on-demand-uploader
CVE-2020-2205 Vulnerability in maven package org.jenkins-ci.plugins:vncrecorder
CVE-2020-2206 Vulnerability in maven package org.jenkins-ci.plugins:vncrecorder
CVE-2020-2207 Vulnerability in maven package org.jenkins-ci.plugins:vncviewer
CVE-2020-2208 Vulnerability in maven package org.jenkins-ci.plugins:slack-uploader
CVE-2020-2216 Vulnerability in maven package org.jenkins-ci.plugins:zephyr-for-jira-test-management
CVE-2020-2217 Vulnerability in maven package org.jenkins-ci.plugins:compatibility-action-storage
CVE-2020-2220 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2020-2221 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2020-2222 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2020-2223 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2020-2224 Vulnerability in maven package org.jenkins-ci.plugins:matrix-project
CVE-2020-2225 Vulnerability in maven package org.jenkins-ci.plugins:matrix-project
CVE-2020-2226 Vulnerability in maven package org.jenkins-ci.plugins:matrix-project
CVE-2020-2228 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-oauth
CVE-2020-2229 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2020-2230 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2020-2231 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2020-2232 Vulnerability in maven package org.jenkins-ci.plugins:email-ext
CVE-2020-2233 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-maven-parent
CVE-2020-2235 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-maven-parent
CVE-2020-2238 Vulnerability in maven package org.jenkins-ci.plugins:git-parameter
CVE-2020-2239 Vulnerability in maven package org.jenkins-ci.plugins:parameterized-remote-trigger
CVE-2020-2240 Vulnerability in maven package org.jenkins-ci.plugins:database
CVE-2020-2242 Vulnerability in maven package org.jenkins-ci.plugins:database
CVE-2020-2243 Vulnerability in maven package org.jenkins-ci.plugins:vmanager-plugin
CVE-2020-2244 Vulnerability in maven package org.jenkins-ci.plugins:build-failure-analyzer
CVE-2020-2245 Vulnerability in maven package org.jenkins-ci.plugins:valgrind
CVE-2020-2246 Vulnerability in maven package org.jenkins-ci.plugins:valgrind
CVE-2020-2247 Vulnerability in maven package org.jenkins-ci.plugins:klocwork
CVE-2020-2248 Vulnerability in maven package org.jenkins-ci.plugins:jsgames
CVE-2020-2249 Vulnerability in maven package org.jenkins-ci.plugins:tfs
CVE-2020-2250 Vulnerability in maven package org.jenkins-ci.plugins:soapui-pro-functional-testing
CVE-2020-2251 Vulnerability in maven package org.jenkins-ci.plugins:soapui-pro-functional-testing
CVE-2020-2256 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-maven-parent
CVE-2020-2257 Vulnerability in maven package org.jenkins-ci.plugins:validating-string-parameter
CVE-2020-2259 Vulnerability in maven package org.jenkins-ci.plugins:computer-queue-plugin
CVE-2020-2262 Vulnerability in maven package org.jenkins-ci.plugins:android-lint
CVE-2020-2263 Vulnerability in maven package org.jenkins-ci.plugins:radiatorviewplugin
CVE-2020-2264 Vulnerability in maven package org.jenkins-ci.plugins:custom-job-icon
CVE-2020-2265 Vulnerability in maven package org.jenkins-ci.plugins:covcomplplot
CVE-2020-2266 Vulnerability in maven package org.jenkins-ci.plugins:description-column-plugin
CVE-2020-2268 Vulnerability in maven package org.jenkins-ci.plugins:mongodb
CVE-2020-2269 Vulnerability in maven package org.jenkins-ci.plugins:chosen-views-tabbar
CVE-2020-2270 Vulnerability in maven package org.jenkins-ci.plugins:clearcase-release
CVE-2020-2271 Vulnerability in maven package org.jenkins-ci.plugins:locked-files-report
CVE-2020-2273 Vulnerability in maven package org.jenkins-ci.plugins:elastestv
CVE-2020-2280 Vulnerability in maven package io.jenkins.plugins:warnings-ng
CVE-2020-2281 Vulnerability in maven package org.6wind.jenkins:lockable-resources
CVE-2020-2283 Vulnerability in maven package org.jenkins-ci.plugins:liquibase-runner
CVE-2020-2289 Vulnerability in maven package org.biouno:uno-choice
CVE-2020-2290 Vulnerability in maven package org.biouno:uno-choice
CVE-2020-2291 Vulnerability in maven package org.jenkins-ci.plugins:couchdb-statistics
CVE-2020-2292 Vulnerability in maven package org.jenkins-ci.plugins:release
CVE-2020-2295 Vulnerability in maven package org.jkva.maven-plugins:cascading-release-maven-plugin
CVE-2020-2296 Vulnerability in maven package org.jenkins-ci.plugins:shared-objects
CVE-2020-2297 Vulnerability in maven package com.hoiio.jenkins:sms
CVE-2020-2303 Vulnerability in maven package org.jenkins-ci.plugins:active-directory
CVE-2020-2321 Vulnerability in maven package org.jenkins-ci.plugins:shelve-project-plugin
CVE-2020-2322 Vulnerability in maven package io.jenkins.plugins:chaos-monkey
CVE-2020-2324 Vulnerability in maven package org.jenkins-ci.plugins:cvs
CVE-2020-4051 Vulnerability in maven package org.webjars.bower:dijit
CVE-2020-4051 Vulnerability in maven package org.webjars.bowergithub.dojo:dijit
CVE-2020-4051 Vulnerability in maven package org.webjars.npm:dijit
CVE-2020-4051 Vulnerability in npm package dijit
CVE-2020-5258 Vulnerability in maven package org.webjars.bower:dojo
CVE-2020-5258 Vulnerability in maven package org.webjars.bowergithub.dojo:dojo
CVE-2020-5258 Vulnerability in maven package org.webjars.npm:dojo
CVE-2020-5258 Vulnerability in maven package org.webjars:dojo
CVE-2020-5258 Vulnerability in npm package dojo
CVE-2020-5497 Vulnerability in maven package org.mitre:openid-connect-common
CVE-2020-5497 Vulnerability in maven package org.mitre:openid-connect-server-webapp
CVE-2020-5529 Vulnerability in maven package net.sourceforge.htmlunit:htmlunit
CVE-2020-6422 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6422 Vulnerability in npm package electron
CVE-2020-6423 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6423 Vulnerability in npm package electron
CVE-2020-6426 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6426 Vulnerability in npm package electron
CVE-2020-6427 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6427 Vulnerability in npm package electron
CVE-2020-6428 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6428 Vulnerability in npm package electron
CVE-2020-6429 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6429 Vulnerability in npm package electron
CVE-2020-6449 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6449 Vulnerability in npm package electron
CVE-2020-6451 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6451 Vulnerability in npm package electron
CVE-2020-6454 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6454 Vulnerability in npm package electron
CVE-2020-6463 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6463 Vulnerability in npm package electron
CVE-2020-6464 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6464 Vulnerability in npm package electron
CVE-2020-6467 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6467 Vulnerability in npm package electron
CVE-2020-6468 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6468 Vulnerability in npm package electron
CVE-2020-6831 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6831 Vulnerability in npm package electron
CVE-2020-7238 Vulnerability in maven package io.netty:netty-all
CVE-2020-7238 Vulnerability in maven package io.netty:netty-codec-http
CVE-2020-7598 Vulnerability in maven package org.webjars.npm:minimist
CVE-2020-7598 Vulnerability in npm package minimist
CVE-2020-7663 Vulnerability in maven package org.webjars.npm:websocket-extensions
CVE-2020-7663 Vulnerability in npm package websocket-extensions
CVE-2020-7677 Vulnerability in maven package org.webjars.npm:thenify
CVE-2020-7677 Vulnerability in npm package thenify
CVE-2020-7680 Vulnerability in maven package org.webjars.npm:docsify
CVE-2020-7680 Vulnerability in npm package docsify
CVE-2020-7729 Vulnerability in maven package org.webjars.npm:grunt
CVE-2020-7729 Vulnerability in npm package grunt
CVE-2020-7788 Vulnerability in maven package org.webjars.bowergithub.npm:ini
CVE-2020-7788 Vulnerability in maven package org.webjars.npm:ini
CVE-2020-7788 Vulnerability in npm package ini
CVE-2020-8022 Vulnerability in maven package org.apache.tomcat:tomcat
CVE-2020-8244 Vulnerability in maven package org.webjars.npm:bl
CVE-2020-8244 Vulnerability in npm package bl
CVE-2020-8570 Vulnerability in maven package io.kubernetes:client-java
CVE-2020-8840 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2020-9484 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2020-9484 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2020-9488 Vulnerability in maven package org.apache.logging.log4j:log4j
CVE-2020-9488 Vulnerability in maven package org.apache.logging.log4j:log4j-core
CVE-2020-9489 Vulnerability in maven package org.apache.tika:tika-parsers
CVE-2020-9492 Vulnerability in maven package org.apache.hadoop:hadoop-hdfs-client
CVE-2020-9495 Vulnerability in maven package org.apache.archiva:archiva
CVE-2020-9497 Vulnerability in maven package org.apache.guacamole:guacamole
CVE-2020-9498 Vulnerability in maven package org.apache.guacamole:guacamole
CVE-2020-9548 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2020-10672 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2020-10673 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2020-10968 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2020-10969 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2020-11022 Vulnerability in maven package org.fujion.webjars:jquery
CVE-2020-11022 Vulnerability in maven package org.webjars.bower:jquery
CVE-2020-11022 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery
CVE-2020-11022 Vulnerability in maven package org.webjars.npm:jquery
CVE-2020-11022 Vulnerability in maven package org.webjars:jquery
CVE-2020-11022 Vulnerability in npm package jquery
CVE-2020-11023 Vulnerability in maven package org.fujion.webjars:jquery
CVE-2020-11023 Vulnerability in maven package org.webjars.bower:jquery
CVE-2020-11023 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery
CVE-2020-11023 Vulnerability in maven package org.webjars.npm:jquery
CVE-2020-11023 Vulnerability in maven package org.webjars:jquery
CVE-2020-11023 Vulnerability in npm package jquery
CVE-2020-11111 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2020-11112 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2020-11113 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2020-11612 Vulnerability in maven package io.netty:netty-codec
CVE-2020-11619 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2020-11620 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2020-11969 Vulnerability in maven package org.apache.tomee:openejb-core
CVE-2020-11969 Vulnerability in maven package org.apache.tomee:openejb-lite
CVE-2020-11971 Vulnerability in maven package org.apache.camel:camel-api
CVE-2020-11971 Vulnerability in maven package org.apache.camel:camel-core
CVE-2020-11971 Vulnerability in maven package org.apache.camel:camel-main
CVE-2020-11971 Vulnerability in maven package org.apache.camel:camel-management
CVE-2020-11971 Vulnerability in maven package org.apache.camel:camel-spring
CVE-2020-11972 Vulnerability in maven package org.apache.camel:camel-rabbitmq
CVE-2020-11973 Vulnerability in maven package org.apache.camel:camel-netty
CVE-2020-11974 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-dao
CVE-2020-11976 Vulnerability in maven package org.apache.wicket:wicket-core
CVE-2020-11979 Vulnerability in maven package org.apache.ant:ant
CVE-2020-11987 Vulnerability in maven package org.apache.xmlgraphics:batik-svgbrowser
CVE-2020-11989 Vulnerability in maven package org.apache.shiro:shiro-web
CVE-2020-11991 Vulnerability in maven package org.apache.cocoon:cocoon-core
CVE-2020-11995 Vulnerability in maven package com.caucho:hessian
CVE-2020-11996 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2020-12827 Vulnerability in maven package org.webjars.npm:mjml
CVE-2020-12827 Vulnerability in npm package mjml
CVE-2020-13920 Vulnerability in maven package org.apache.activemq:activemq-broker
CVE-2020-13920 Vulnerability in maven package org.apache.activemq:activemq-core
CVE-2020-13921 Vulnerability in maven package org.apache.skywalking:storage-jdbc-hikaricp-plugin
CVE-2020-13925 Vulnerability in maven package org.apache.kylin:kylin-server
CVE-2020-13926 Vulnerability in maven package org.apache.kylin:kylin-server
CVE-2020-13928 Vulnerability in maven package org.apache.atlas:apache-atlas
CVE-2020-13929 Vulnerability in maven package org.apache.zeppelin:zeppelin
CVE-2020-13931 Vulnerability in maven package org.apache.tomee:openejb-core
CVE-2020-13931 Vulnerability in maven package org.apache.tomee:openejb-loader
CVE-2020-13933 Vulnerability in maven package org.apache.shiro:shiro-web
CVE-2020-13934 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2020-13934 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2020-13935 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2020-13935 Vulnerability in maven package org.apache.tomcat:tomcat-websocket
CVE-2020-13936 Vulnerability in maven package org.apache.velocity:velocity-engine-core
CVE-2020-13937 Vulnerability in maven package org.apache.kylin:kylin
CVE-2020-13941 Vulnerability in maven package org.apache.solr:solr-core
CVE-2020-13942 Vulnerability in maven package org.apache.unomi:unomi-common
CVE-2020-13942 Vulnerability in maven package org.apache.unomi:unomi-kar
CVE-2020-13942 Vulnerability in maven package org.apache.unomi:unomi-persistence-elasticsearch-core
CVE-2020-13942 Vulnerability in maven package org.apache.unomi:unomi-services
CVE-2020-13943 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2020-13943 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2020-13946 Vulnerability in maven package org.apache.cassandra:cassandra-all
CVE-2020-13949 Vulnerability in maven package org.apache.thrift:libthrift
CVE-2020-13951 Vulnerability in maven package org.apache.openmeetings:openmeetings-server
CVE-2020-13953 Vulnerability in maven package org.apache.tapestry:tapestry-core
CVE-2020-13954 Vulnerability in maven package org.apache.cxf:cxf-rt-transports-http
CVE-2020-13955 Vulnerability in maven package org.apache.calcite:calcite-core
CVE-2020-13956 Vulnerability in maven package org.apache.httpcomponents.client5:httpclient5
CVE-2020-13956 Vulnerability in maven package org.apache.httpcomponents:httpclient
CVE-2020-13957 Vulnerability in maven package org.apache.solr:solr-core
CVE-2020-13957 Vulnerability in maven package org.apache.solr:solr-solrj
CVE-2020-13959 Vulnerability in maven package org.apache.velocity.tools:velocity-tools-view
CVE-2020-14060 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2020-14061 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2020-14062 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2020-14195 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2020-15095 Vulnerability in maven package org.webjars.bower:npm
CVE-2020-15095 Vulnerability in maven package org.webjars.npm:npm
CVE-2020-15095 Vulnerability in maven package org.webjars:npm
CVE-2020-15095 Vulnerability in npm package npm
CVE-2020-15250 Vulnerability in maven package junit:junit
CVE-2020-15999 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-15999 Vulnerability in npm package electron
CVE-2020-17510 Vulnerability in maven package org.apache.shiro:shiro-spring-boot-web-starter
CVE-2020-17510 Vulnerability in maven package org.apache.shiro:shiro-spring-boot-web-starter
CVE-2020-17516 Vulnerability in maven package org.apache.cassandra:cassandra-all
CVE-2020-17518 Vulnerability in maven package org.apache.flink:flink-runtime_2.11
CVE-2020-17518 Vulnerability in maven package org.apache.flink:flink-runtime_2.12
CVE-2020-17519 Vulnerability in maven package org.apache.flink:flink-runtime_2.11
CVE-2020-17519 Vulnerability in maven package org.apache.flink:flink-runtime_2.12
CVE-2020-17523 Vulnerability in maven package org.apache.shiro:shiro-web
CVE-2020-17527 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2020-17527 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2020-17530 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2020-17531 Vulnerability in maven package org.apache.tapestry:tapestry-core
CVE-2020-17532 Vulnerability in maven package org.apache.servicecomb:foundation-config
CVE-2020-17533 Vulnerability in maven package org.apache.accumulo:accumulo-core
CVE-2020-17534 Vulnerability in maven package org.netbeans.html:webkit
CVE-2020-20739 Vulnerability in npm package libvips
CVE-2020-24616 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2020-24750 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2020-25638 Vulnerability in maven package org.hibernate:hibernate-core
CVE-2020-26149 Vulnerability in npm package nats.ws
CVE-2020-26217 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2020-26217 Vulnerability in maven package org.jvnet.hudson:xstream
CVE-2020-26217 Vulnerability in maven package xstream:xstream
CVE-2020-26237 Vulnerability in maven package org.webjars.bowergithub.highlightjs:highlight.js
CVE-2020-26237 Vulnerability in maven package org.webjars.npm:highlight.js
CVE-2020-26237 Vulnerability in npm package highlight.js
CVE-2020-26258 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2020-26259 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2020-26870 Vulnerability in maven package org.webjars.bower:dompurify
CVE-2020-26870 Vulnerability in maven package org.webjars.bowergithub.cure53:dompurify
CVE-2020-26870 Vulnerability in maven package org.webjars.npm:dompurify
CVE-2020-26870 Vulnerability in npm package dompurify
CVE-2020-27216 Vulnerability in maven package jetty:jetty
CVE-2020-27216 Vulnerability in maven package org.eclipse.jetty:jetty-webapp
CVE-2020-27216 Vulnerability in maven package org.mortbay.jetty:jetty
CVE-2020-27218 Vulnerability in maven package org.eclipse.jetty:jetty-server
CVE-2020-28196 Vulnerability in npm package krb5
CVE-2020-28196 Vulnerability in npm package node-krb5
CVE-2020-35451 Vulnerability in maven package org.apache.oozie:oozie-tools
CVE-2020-35490 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2020-35491 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2020-35728 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2020-36180 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2020-36181 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2020-36182 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2020-36183 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2020-36184 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2020-36185 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2020-36186 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2020-36187 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2020-36188 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2020-36189 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2020-36518 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2021-3803 Vulnerability in npm package nth-check
CVE-2021-3805 Vulnerability in npm package object-path
CVE-2021-3918 Vulnerability in npm package json-schema
CVE-2021-20190 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2021-21290 Vulnerability in maven package io.netty:netty-codec-http
CVE-2021-21290 Vulnerability in maven package io.netty:netty-common
CVE-2021-21290 Vulnerability in maven package io.netty:netty-handler
CVE-2021-21290 Vulnerability in maven package io.netty:netty-testsuite
CVE-2021-21290 Vulnerability in maven package io.netty:netty-transport
CVE-2021-21290 Vulnerability in maven package io.netty:netty-transport-native-epoll
CVE-2021-21290 Vulnerability in maven package io.netty:netty-transport-native-unix-common-tests
CVE-2021-21341 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2021-21342 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2021-21343 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2021-21344 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2021-21345 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2021-21346 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2021-21347 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2021-21348 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2021-21349 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2021-21350 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2021-21351 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2021-21366 Vulnerability in maven package org.webjars.npm:xmldom
CVE-2021-21366 Vulnerability in npm package xmldom
CVE-2021-21615 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2021-21616 Vulnerability in maven package org.biouno:uno-choice
CVE-2021-21617 Vulnerability in maven package org.jenkins-ci.plugins: configurationslicing
CVE-2021-21619 Vulnerability in maven package org.jenkins-ci.plugins:claim
CVE-2021-21623 Vulnerability in maven package org.jenkins-ci.plugins:matrix-auth
CVE-2021-21627 Vulnerability in maven package org.jenkins-ci.plugins:libvirt-slave
CVE-2021-21631 Vulnerability in maven package org.jenkins-ci.plugins:cloud-stats
CVE-2021-21633 Vulnerability in maven package org.jenkins-ci.plugins:dependency-track
CVE-2021-21636 Vulnerability in maven package org.jenkins-ci.plugins:tfs
CVE-2021-21638 Vulnerability in maven package org.jenkins-ci.plugins:tfs
CVE-2021-21641 Vulnerability in maven package org.jenkins-ci.plugins:promoted-builds
CVE-2021-21666 Vulnerability in maven package org.jenkins-ci.plugins:kiuwanjenkinsplugin
CVE-2021-21672 Vulnerability in maven package org.jenkins-ci.plugins:seleniumhtmlreport
CVE-2021-21685 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2021-21695 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2021-21696 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2021-21697 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2021-22112 Vulnerability in maven package org.springframework.security:spring-security-core
CVE-2021-22160 Vulnerability in maven package org.apache.pulsar:pulsar-broker-common
CVE-2021-22204 Vulnerability in npm package exiftool-vendored
CVE-2021-22569 Vulnerability in maven package com.google.protobuf:protobuf-java
CVE-2021-22696 Vulnerability in maven package org.apache.cxf:cxf-rt-rs-security-oauth2
CVE-2021-23342 Vulnerability in maven package org.webjars.npm:docsify
CVE-2021-23342 Vulnerability in npm package docsify
CVE-2021-23358 Vulnerability in maven package org.webjars.bower:underscore
CVE-2021-23358 Vulnerability in maven package org.webjars.bowergithub.jashkenas:underscore
CVE-2021-23358 Vulnerability in maven package org.webjars.npm:underscore
CVE-2021-23358 Vulnerability in npm package underscore
CVE-2021-23358 Vulnerability in npm package underscore
CVE-2021-23434 Vulnerability in npm package object-path
CVE-2021-23450 Vulnerability in npm package dojo
CVE-2021-23518 Vulnerability in npm package cached-path-relative
CVE-2021-23901 Vulnerability in maven package org.apache.nutch:nutch
CVE-2021-23926 Vulnerability in maven package org.apache.xmlbeans:xmlbeans
CVE-2021-24122 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2021-24122 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2021-25122 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2021-25122 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2021-25329 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2021-25329 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2021-25640 Vulnerability in maven package org.apache.dubbo:dubbo
CVE-2021-25641 Vulnerability in maven package org.apache.dubbo:dubbo
CVE-2021-25642 Vulnerability in maven package org.apache.hadoop:hadoop-yarn-server-resourcemanager
CVE-2021-25646 Vulnerability in maven package org.apache.druid:druid-core
CVE-2021-25738 Vulnerability in maven package io.kubernetes:client-java-parent
CVE-2021-26117 Vulnerability in maven package org.apache.activemq:activemq-jaas
CVE-2021-26117 Vulnerability in maven package org.apache.activemq:artemis-server
CVE-2021-26118 Vulnerability in maven package org.apache.activemq:artemis-openwire-protocol
CVE-2021-26291 Vulnerability in maven package org.apache.maven:apache-maven
CVE-2021-26296 Vulnerability in maven package org.apache.myfaces.core:myfaces-core-project
CVE-2021-26544 Vulnerability in maven package org.apache.livy:livy-server
CVE-2021-26920 Vulnerability in maven package org.apache.druid:druid-core
CVE-2021-27578 Vulnerability in maven package org.apache.zeppelin:zeppelin
CVE-2021-27644 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-server
CVE-2021-27738 Vulnerability in maven package org.apache.kylin:kylin-stream-coordinator
CVE-2021-27807 Vulnerability in maven package org.apache.pdfbox:pdfbox
CVE-2021-27850 Vulnerability in maven package org.apache.tapestry:tapestry-core
CVE-2021-27905 Vulnerability in maven package org.apache.solr:solr-core
CVE-2021-27906 Vulnerability in maven package org.apache.pdfbox:pdfbox
CVE-2021-28165 Vulnerability in maven package org.eclipse.jetty:jetty-io
CVE-2021-28169 Vulnerability in maven package org.eclipse.jetty:jetty-servlets
CVE-2021-28655 Vulnerability in maven package org.apache.zeppelin:zeppelin
CVE-2021-28657 Vulnerability in maven package org.apache.tika:tika-parsers
CVE-2021-29262 Vulnerability in maven package org.apache.solr:solr-core
CVE-2021-29425 Vulnerability in maven package commons-io:commons-io
CVE-2021-29505 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2021-29943 Vulnerability in maven package org.apache.solr:solr-core
CVE-2021-30179 Vulnerability in maven package org.apache.dubbo:dubbo
CVE-2021-30180 Vulnerability in maven package org.apache.dubbo:dubbo
CVE-2021-30181 Vulnerability in maven package org.apache.dubbo:dubbo
CVE-2021-30638 Vulnerability in maven package org.apache.tapestry:tapestry-core
CVE-2021-31522 Vulnerability in maven package org.apache.kylin:kylin-server-base
CVE-2021-31805 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2021-31811 Vulnerability in maven package org.apache.pdfbox:pdfbox
CVE-2021-31812 Vulnerability in maven package org.apache.pdfbox:pdfbox
CVE-2021-33036 Vulnerability in maven package org.apache.hadoop:hadoop-yarn-server-common
CVE-2021-33623 Vulnerability in npm package trim-newlines
CVE-2021-33813 Vulnerability in maven package org.jdom:jdom
CVE-2021-33829 Vulnerability in npm package ckeditor4
CVE-2021-33900 Vulnerability in maven package org.apache.directory.studio:org.apache.directory.studio.parent
CVE-2021-34538 Vulnerability in maven package org.apache.hive:hive
CVE-2021-34797 Vulnerability in maven package org.apache.geode:geode-core
CVE-2021-35515 Vulnerability in maven package org.apache.commons:commons-compress
CVE-2021-35516 Vulnerability in maven package org.apache.commons:commons-compress
CVE-2021-35517 Vulnerability in maven package org.apache.commons:commons-compress
CVE-2021-36151 Vulnerability in maven package org.apache.gobblin:gobblin-core
CVE-2021-36152 Vulnerability in maven package org.apache.gobblin:gobblin-core
CVE-2021-36161 Vulnerability in maven package org.apache.dubbo:dubbo-common
CVE-2021-36162 Vulnerability in maven package org.apache.dubbo:dubbo-cluster
CVE-2021-36163 Vulnerability in maven package org.apache.dubbo:dubbo-serialization
CVE-2021-36372 Vulnerability in maven package org.apache.ozone:ozone-common
CVE-2021-36373 Vulnerability in maven package org.apache.ant:ant
CVE-2021-36374 Vulnerability in maven package org.apache.ant:ant
CVE-2021-36737 Vulnerability in maven package org.apache.portals.pluto.demo:v3-demo-portlet
CVE-2021-36749 Vulnerability in maven package org.apache.druid:druid-core
CVE-2021-36774 Vulnerability in maven package org.apache.kylin:kylin-core-common
CVE-2021-37136 Vulnerability in maven package io.netty:netty-codec
CVE-2021-37137 Vulnerability in maven package io.netty:netty-codec
CVE-2021-37404 Vulnerability in maven package org.apache.hadoop:hadoop-common
CVE-2021-37404 Vulnerability in maven package org.apache.hadoop:hadoop-hdfs-native-client
CVE-2021-37533 Vulnerability in maven package commons-net:commons-net
CVE-2021-37578 Vulnerability in maven package org.apache.juddi:juddi-core
CVE-2021-37579 Vulnerability in maven package org.apache.dubbo:dubbo-common
CVE-2021-37580 Vulnerability in maven package org.apache.shenyu:shenyu-admin
CVE-2021-37695 Vulnerability in maven package org.webjars.bowergithub.ckeditor:ckeditor4
CVE-2021-37695 Vulnerability in maven package org.webjars.npm:ckeditor4
CVE-2021-37695 Vulnerability in npm package ckeditor4
CVE-2021-37701 Vulnerability in npm package tar
CVE-2021-37712 Vulnerability in npm package tar
CVE-2021-38294 Vulnerability in maven package org.apache.storm:storm-server
CVE-2021-38296 Vulnerability in maven package org.apache.spark:spark-core
CVE-2021-38542 Vulnerability in maven package org.apache.james:james-server
CVE-2021-38555 Vulnerability in maven package org.apache.any23:apache-any23-core
CVE-2021-39147 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2021-39148 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2021-39149 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2021-39150 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2021-39151 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2021-39152 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2021-39153 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2021-39154 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2021-39231 Vulnerability in maven package org.apache.ozone:ozone-main
CVE-2021-39232 Vulnerability in maven package org.apache.ozone:ozone-main
CVE-2021-39233 Vulnerability in maven package org.apache.ozone:ozone-main
CVE-2021-39234 Vulnerability in maven package org.apache.ozone:ozone-common
CVE-2021-39235 Vulnerability in maven package org.apache.ozone:ozone-main
CVE-2021-39236 Vulnerability in maven package org.apache.ozone:ozone-main
CVE-2021-39239 Vulnerability in maven package org.apache.jena:jena-core
CVE-2021-40110 Vulnerability in maven package org.apache.james:james-server
CVE-2021-40111 Vulnerability in maven package org.apache.james:james-server
CVE-2021-40146 Vulnerability in maven package org.apache.any23:apache-any23-core
CVE-2021-40369 Vulnerability in maven package org.apache.jspwiki:jspwiki-main
CVE-2021-40525 Vulnerability in maven package org.apache.james:james-server
CVE-2021-40690 Vulnerability in maven package org.apache.santuario:xmlsec
CVE-2021-40865 Vulnerability in maven package org.apache.storm:storm-server
CVE-2021-41079 Vulnerability in maven package org.apache.tomcat:tomcat
CVE-2021-41182 Vulnerability in maven package org.webjars.bower:jquery-ui
CVE-2021-41182 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery-ui
CVE-2021-41182 Vulnerability in maven package org.webjars.npm:jquery-ui
CVE-2021-41182 Vulnerability in maven package org.webjars:jquery-ui
CVE-2021-41182 Vulnerability in npm package jquery-ui
CVE-2021-41183 Vulnerability in maven package org.webjars.bower:jquery-ui
CVE-2021-41183 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery-ui
CVE-2021-41183 Vulnerability in maven package org.webjars.npm:jquery-ui
CVE-2021-41183 Vulnerability in maven package org.webjars:jquery-ui
CVE-2021-41183 Vulnerability in npm package jquery-ui
CVE-2021-41184 Vulnerability in maven package org.webjars.bower:jquery-ui
CVE-2021-41184 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery-ui
CVE-2021-41184 Vulnerability in maven package org.webjars.npm:jquery-ui
CVE-2021-41184 Vulnerability in maven package org.webjars:jquery-ui
CVE-2021-41184 Vulnerability in npm package jquery-ui
CVE-2021-41303 Vulnerability in maven package org.apache.shiro:shiro-core
CVE-2021-41532 Vulnerability in maven package org.apache.ozone:ozone-recon
CVE-2021-41561 Vulnerability in maven package org.apache.parquet:parquet
CVE-2021-41571 Vulnerability in maven package org.apache.pulsar:pulsar
CVE-2021-41616 Vulnerability in maven package org.apache.ddlutils:ddlutils
CVE-2021-41973 Vulnerability in maven package org.apache.mina:mina-http
CVE-2021-42010 Vulnerability in maven package org.apache.heron:heron-api
CVE-2021-42340 Vulnerability in maven package org.apache.tomcat:tomcat-websocket
CVE-2021-42357 Vulnerability in maven package org.apache.knox:gateway-service-knoxsso
CVE-2021-42392 Vulnerability in maven package com.h2database:h2
CVE-2021-42550 Vulnerability in maven package ch.qos.logback:logback-core
CVE-2021-43297 Vulnerability in maven package com.alibaba:hessian-lite
CVE-2021-43797 Vulnerability in maven package io.netty:netty-codec-http
CVE-2021-43859 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2021-43980 Vulnerability in maven package org.apache.tomcat:tomcat
CVE-2021-44140 Vulnerability in maven package org.apache.jspwiki:jspwiki-main
CVE-2021-44145 Vulnerability in maven package org.apache.nifi:nifi
CVE-2021-44228 Vulnerability in maven package org.apache.logging.log4j:log4j-core
CVE-2021-44521 Vulnerability in maven package org.apache.cassandra:cassandra-all
CVE-2021-44549 Vulnerability in maven package org.apache.sling:org.apache.sling.commons.messaging.mail
CVE-2021-44791 Vulnerability in maven package org.apache.druid:druid
CVE-2021-44832 Vulnerability in maven package org.apache.logging.log4j:log4j-core
CVE-2021-45029 Vulnerability in maven package org.apache.shenyu:shenyu-common
CVE-2021-45046 Vulnerability in maven package org.apache.logging.log4j:log4j-core
CVE-2021-45105 Vulnerability in maven package org.apache.logging.log4j:log4j-core
CVE-2021-45456 Vulnerability in maven package org.apache.kylin:kylin-server-base
CVE-2021-45457 Vulnerability in maven package org.apache.kylin:kylin-server
CVE-2021-45458 Vulnerability in maven package org.apache.kylin:kylin-core-common
CVE-2021-46877 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2022-0235 Vulnerability in npm package node-fetch
CVE-2022-2047 Vulnerability in maven package org.eclipse.jetty:jetty-http
CVE-2022-2048 Vulnerability in maven package org.eclipse.jetty.http2:http2-server
CVE-2022-20612 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2022-21704 Vulnerability in npm package log4js
CVE-2022-21724 Vulnerability in maven package org.postgresql:postgresql
CVE-2022-22931 Vulnerability in maven package org.apache.james:james-server
CVE-2022-23106 Vulnerability in maven package io.jenkins:configuration-as-code
CVE-2022-23107 Vulnerability in maven package io.jenkins.plugins:warnings-ng
CVE-2022-23181 Vulnerability in maven package org.apache.tomcat:tomcat
CVE-2022-23221 Vulnerability in maven package com.h2database:h2
CVE-2022-23223 Vulnerability in maven package org.apache.shenyu:shenyu-common
CVE-2022-23302 Vulnerability in maven package log4j:log4j
CVE-2022-23305 Vulnerability in maven package log4j:log4j
CVE-2022-23307 Vulnerability in maven package org.apache.logging.log4j:log4j
CVE-2022-23437 Vulnerability in maven package xerces:xercesimpl
CVE-2022-23913 Vulnerability in maven package org.apache.activemq:artemis-commons
CVE-2022-23913 Vulnerability in maven package org.apache.activemq:artemis-core-client
CVE-2022-23944 Vulnerability in maven package org.apache.shenyu:shenyu-common
CVE-2022-23945 Vulnerability in maven package org.apache.shenyu:shenyu-common
CVE-2022-23974 Vulnerability in maven package org.apache.pinot:pinot
CVE-2022-23974 Vulnerability in maven package org.apache.pinot:pinot-server
CVE-2022-24280 Vulnerability in maven package org.apache.pulsar:pulsar-proxy
CVE-2022-24289 Vulnerability in maven package org.apache.cayenne:cayenne-server
CVE-2022-24697 Vulnerability in maven package org.apache.kylin:kylin-core-common
CVE-2022-24697 Vulnerability in maven package org.apache.kylin:kylin-server-base
CVE-2022-24697 Vulnerability in maven package org.apache.kylin:kylin-spark-engine
CVE-2022-24785 Vulnerability in maven package org.fujion.webjars:moment
CVE-2022-24785 Vulnerability in maven package org.webjars.bower:moment
CVE-2022-24785 Vulnerability in maven package org.webjars.bowergithub.moment:moment
CVE-2022-24785 Vulnerability in maven package org.webjars.npm:moment
CVE-2022-24785 Vulnerability in npm package moment
CVE-2022-24947 Vulnerability in maven package org.apache.jspwiki:jspwiki-main
CVE-2022-24948 Vulnerability in maven package org.apache.jspwiki:jspwiki-main
CVE-2022-24999 Vulnerability in maven package org.webjars.bower:qs
CVE-2022-24999 Vulnerability in maven package org.webjars.npm:qs
CVE-2022-24999 Vulnerability in maven package org.webjars:qs
CVE-2022-24999 Vulnerability in npm package express
CVE-2022-24999 Vulnerability in npm package qs
CVE-2022-25167 Vulnerability in maven package org.apache.flume.flume-ng-sources:flume-jms-source
CVE-2022-25167 Vulnerability in maven package org.apache.flume:flume-parent
CVE-2022-25168 Vulnerability in maven package org.apache.hadoop:hadoop-common
CVE-2022-25312 Vulnerability in maven package org.apache.any23:apache-any23
CVE-2022-25598 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler
CVE-2022-25647 Vulnerability in maven package com.google.code.gson:gson
CVE-2022-25857 Vulnerability in maven package org.yaml:snakeyaml
CVE-2022-26112 Vulnerability in maven package org.apache.pinot:pinot-broker
CVE-2022-26112 Vulnerability in maven package org.apache.pinot:pinot-controller
CVE-2022-26112 Vulnerability in maven package org.apache.pinot:pinot-spi
CVE-2022-26336 Vulnerability in maven package org.apache.poi:poi-scratchpad
CVE-2022-26477 Vulnerability in maven package org.apache.systemds:systemds
CVE-2022-26850 Vulnerability in maven package org.apache.nifi:nifi-single-user-utils
CVE-2022-26884 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-server
CVE-2022-26885 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-server
CVE-2022-27200 Vulnerability in maven package io.jenkins.plugins:folder-auth
CVE-2022-27202 Vulnerability in maven package org.jenkins-ci.plugins:extended-choice-parameter
CVE-2022-27820 Vulnerability in maven package org.zaproxy:zap
CVE-2022-28135 Vulnerability in maven package org.jvnet.hudson.plugins:instant-messaging
CVE-2022-28150 Vulnerability in maven package com.synopsys.jenkinsci:ownership
CVE-2022-28153 Vulnerability in maven package org.jvnet.hudson.plugins:sitemonitor
CVE-2022-28154 Vulnerability in maven package org.jenkins-ci.plugins:covcomplplot
CVE-2022-28156 Vulnerability in maven package com.surenpi.jenkins:phoenix-autotest
CVE-2022-28157 Vulnerability in maven package com.surenpi.jenkins:phoenix-autotest
CVE-2022-28158 Vulnerability in maven package com.surenpi.jenkins:phoenix-autotest
CVE-2022-28220 Vulnerability in maven package org.apache.james.protocols:protocols-api
CVE-2022-28220 Vulnerability in maven package org.apache.james.protocols:protocols-netty
CVE-2022-28220 Vulnerability in maven package org.apache.james:james-server-protocols-imap4
CVE-2022-28220 Vulnerability in maven package org.apache.james:james-server-protocols-managesieve
CVE-2022-28889 Vulnerability in maven package org.apache.druid:druid
CVE-2022-28890 Vulnerability in maven package org.apache.jena:jena-core
CVE-2022-29265 Vulnerability in maven package org.apache.nifi:nifi
CVE-2022-29599 Vulnerability in maven package org.apache.maven.shared:maven-shared-utils
CVE-2022-30973 Vulnerability in maven package org.apache.tika:tika
CVE-2022-31129 Vulnerability in maven package org.webjars.bower:moment
CVE-2022-31129 Vulnerability in maven package org.webjars.bower:momentjs
CVE-2022-31129 Vulnerability in maven package org.webjars.bowergithub.moment:moment
CVE-2022-31129 Vulnerability in maven package org.webjars.npm:moment
CVE-2022-31129 Vulnerability in maven package org.webjars:momentjs
CVE-2022-31129 Vulnerability in npm package moment
CVE-2022-31160 Vulnerability in maven package org.fujion.webjars:jquery-ui
CVE-2022-31160 Vulnerability in maven package org.webjars.bower:jquery-ui
CVE-2022-31160 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery-ui
CVE-2022-31160 Vulnerability in maven package org.webjars.npm:jquery-ui
CVE-2022-31160 Vulnerability in maven package org.webjars:jquery-ui
CVE-2022-31160 Vulnerability in npm package jquery-ui
CVE-2022-31197 Vulnerability in maven package org.postgresql:postgresql
CVE-2022-31777 Vulnerability in maven package org.apache.spark:spark-core_2.12
CVE-2022-31777 Vulnerability in maven package org.apache.spark:spark-core_2.13
CVE-2022-31781 Vulnerability in maven package org.apache.tapestry:tapestry-core
CVE-2022-32287 Vulnerability in maven package org.apache.uima:uimaj-core
CVE-2022-32531 Vulnerability in maven package org.apache.bookkeeper:bookkeeper-common
CVE-2022-32532 Vulnerability in maven package org.apache.shiro:shiro-core
CVE-2022-32533 Vulnerability in maven package org.apache.portals.jetspeed-2:jetspeed
CVE-2022-32549 Vulnerability in maven package org.apache.sling:org.apache.sling.api
CVE-2022-32549 Vulnerability in maven package org.apache.sling:org.apache.sling.commons.log
CVE-2022-33140 Vulnerability in maven package org.apache.nifi.registry:nifi-registry-core
CVE-2022-33140 Vulnerability in maven package org.apache.nifi.registry:nifi-registry-framework
CVE-2022-33140 Vulnerability in maven package org.apache.nifi:nifi
CVE-2022-33140 Vulnerability in maven package org.apache.nifi:nifi-shell-authorizer
CVE-2022-33682 Vulnerability in maven package org.apache.pulsar:pulsar-broker
CVE-2022-33682 Vulnerability in maven package org.apache.pulsar:pulsar-proxy
CVE-2022-33683 Vulnerability in maven package org.apache.pulsar:pulsar-broker
CVE-2022-33683 Vulnerability in maven package org.apache.pulsar:pulsar-proxy
CVE-2022-33891 Vulnerability in maven package org.apache.spark:spark-core_2.12
CVE-2022-33891 Vulnerability in maven package org.apache.spark:spark-core_2.13
CVE-2022-33980 Vulnerability in maven package org.apache.commons:commons-configuration2
CVE-2022-34169 Vulnerability in maven package xalan:xalan
CVE-2022-34271 Vulnerability in maven package org.apache.atlas:atlas-intg
CVE-2022-34305 Vulnerability in maven package org.apache.tomcat:tomcat
CVE-2022-34662 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-api
CVE-2022-34662 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-common
CVE-2022-34916 Vulnerability in maven package org.apache.flume.flume-ng-sources:flume-jms-source
CVE-2022-35278 Vulnerability in maven package org.apache.activemq:artemis-web
CVE-2022-35912 Vulnerability in maven package org.grails:grails-databinding
CVE-2022-36127 Vulnerability in npm package skywalking-backend-js
CVE-2022-36364 Vulnerability in maven package org.apache.calcite.avatica:avatica-core
CVE-2022-36881 Vulnerability in maven package org.jenkins-ci.plugins:git-client
CVE-2022-36882 Vulnerability in maven package org.jenkins-ci.plugins:git
CVE-2022-36883 Vulnerability in maven package org.jenkins-ci.plugins:git
CVE-2022-36884 Vulnerability in maven package org.jenkins-ci.plugins:git
CVE-2022-36885 Vulnerability in maven package com.coravy.hudson.plugins.github:github
CVE-2022-36886 Vulnerability in maven package org.jenkins-ci.plugins:external-monitor-job
CVE-2022-36887 Vulnerability in maven package org.jenkins-ci.plugins:jobconfighistory
CVE-2022-36888 Vulnerability in maven package com.datapipe.jenkins.plugins:hashicorp-vault-plugin
CVE-2022-36889 Vulnerability in maven package org.jenkins-ci.plugins:deployer-framework
CVE-2022-36890 Vulnerability in maven package org.jenkins-ci.plugins:deployer-framework
CVE-2022-36891 Vulnerability in maven package org.jenkins-ci.plugins:deployer-framework
CVE-2022-36892 Vulnerability in maven package org.jenkins-ci.plugins:rhnpush-plugin
CVE-2022-36893 Vulnerability in maven package org.jenkins-ci.plugins:rpmsign-plugin
CVE-2022-36894 Vulnerability in maven package org.jenkins-ci.plugins:clif-performance-testing
CVE-2022-36895 Vulnerability in maven package com.compuware.jenkins:compuware-topaz-utilities
CVE-2022-36896 Vulnerability in maven package com.compuware.jenkins:compuware-scm-downloader
CVE-2022-36897 Vulnerability in maven package com.compuware.jenkins:compuware-xpediter-code-coverage
CVE-2022-36898 Vulnerability in maven package com.compuware.jenkins:compuware-ispw-operations
CVE-2022-36899 Vulnerability in maven package com.compuware.jenkins:compuware-ispw-operations
CVE-2022-36900 Vulnerability in maven package com.compuware.jenkins:compuware-zadviser-api
CVE-2022-36901 Vulnerability in maven package org.jenkins-ci.plugins:http_request
CVE-2022-36902 Vulnerability in maven package com.moded.extendedchoiceparameter:dynamic_extended_choice_parameter
CVE-2022-36903 Vulnerability in maven package org.jenkins-ci.plugins:repository-connector
CVE-2022-36904 Vulnerability in maven package org.jenkins-ci.plugins:repository-connector
CVE-2022-36905 Vulnerability in maven package eu.markov.jenkins.plugin.mvnmeta:maven-metadata-plugin
CVE-2022-36906 Vulnerability in maven package org.jenkins-ci.plugins:openshift-deployer
CVE-2022-36907 Vulnerability in maven package org.jenkins-ci.plugins:openshift-deployer
CVE-2022-36908 Vulnerability in maven package org.jenkins-ci.plugins:openshift-deployer
CVE-2022-36909 Vulnerability in maven package org.jenkins-ci.plugins:openshift-deployer
CVE-2022-36910 Vulnerability in maven package org.jenkins-ci.plugins:lucene-search
CVE-2022-36911 Vulnerability in maven package org.jenkins-ci.plugins:openstack-heat
CVE-2022-36912 Vulnerability in maven package org.jenkins-ci.plugins:openstack-heat
CVE-2022-36913 Vulnerability in maven package org.jenkins-ci.plugins:openstack-heat
CVE-2022-36914 Vulnerability in maven package org.jenkins-ci.plugins:files-found-trigger
CVE-2022-36915 Vulnerability in maven package org.jenkins-ci.plugins:android-signing
CVE-2022-36916 Vulnerability in maven package org.jenkins-ci.plugins:google-cloud-backup
CVE-2022-36917 Vulnerability in maven package org.jenkins-ci.plugins:google-cloud-backup
CVE-2022-36918 Vulnerability in maven package org.jenkins-ci.plugins:buckminster
CVE-2022-36919 Vulnerability in maven package org.jenkins-ci.plugins:coverity
CVE-2022-36920 Vulnerability in maven package org.jenkins-ci.plugins:coverity
CVE-2022-36921 Vulnerability in maven package org.jenkins-ci.plugins:coverity
CVE-2022-36922 Vulnerability in maven package org.jenkins-ci.plugins:lucene-search
CVE-2022-37022 Vulnerability in maven package org.apache.geode:geode-core
CVE-2022-37023 Vulnerability in maven package org.apache.geode:geode-core
CVE-2022-37435 Vulnerability in maven package org.apache.shenyu:shenyu-admin
CVE-2022-37616 Vulnerability in maven package org.webjars.npm:xmldom
CVE-2022-37616 Vulnerability in maven package org.webjars.npm:xmldom__xmldom
CVE-2022-37616 Vulnerability in npm package @xmldom/xmldom
CVE-2022-37616 Vulnerability in npm package xmldom
CVE-2022-37865 Vulnerability in maven package org.apache.ivy:ivy
CVE-2022-37866 Vulnerability in maven package org.apache.ivy:ivy
CVE-2022-38369 Vulnerability in maven package org.apache.iotdb:iotdb-server
CVE-2022-38370 Vulnerability in maven package org.apache.iotdb:iotdb-grafana-connector
CVE-2022-38398 Vulnerability in maven package org.apache.xmlgraphics:batik-bridge
CVE-2022-38648 Vulnerability in maven package org.apache.xmlgraphics:batik-bridge
CVE-2022-38666 Vulnerability in maven package io.jenkins.plugins:cavisson-ns-nd-integration
CVE-2022-38749 Vulnerability in maven package org.yaml:snakeyaml
CVE-2022-38750 Vulnerability in maven package org.yaml:snakeyaml
CVE-2022-38751 Vulnerability in maven package org.yaml:snakeyaml
CVE-2022-39135 Vulnerability in maven package org.apache.calcite:calcite-core
CVE-2022-39198 Vulnerability in maven package com.alibaba:hessian-lite
CVE-2022-39353 Vulnerability in maven package org.webjars.npm:xmldom
CVE-2022-39353 Vulnerability in maven package org.webjars.npm:xmldom__xmldom
CVE-2022-39353 Vulnerability in npm package @xmldom/xmldom
CVE-2022-39353 Vulnerability in npm package xmldom
CVE-2022-40146 Vulnerability in maven package org.apache.xmlgraphics:batik-bridge
CVE-2022-40149 Vulnerability in maven package org.codehaus.jettison:jettison
CVE-2022-40150 Vulnerability in maven package org.codehaus.jettison:jettison
CVE-2022-40309 Vulnerability in maven package org.apache.archiva:maven2-repository
CVE-2022-40664 Vulnerability in maven package org.apache.shiro:shiro-core
CVE-2022-40705 Vulnerability in maven package soap:soap
CVE-2022-40955 Vulnerability in maven package org.apache.inlong:manager-pojo
CVE-2022-40955 Vulnerability in maven package org.apache.inlong:sort-connector-base
CVE-2022-40955 Vulnerability in maven package org.apache.inlong:sort-connector-jdbc
CVE-2022-40955 Vulnerability in maven package org.apache.inlong:sort-connector-mysql-cdc
CVE-2022-41248 Vulnerability in maven package org.jenkins-ci.plugins:bigpanda-jenkins
CVE-2022-41249 Vulnerability in maven package com.meowlomo.jenkins:scm-httpclient
CVE-2022-41250 Vulnerability in maven package com.meowlomo.jenkins:scm-httpclient
CVE-2022-41251 Vulnerability in maven package org.jenkins-ci.plugins:apprenda
CVE-2022-41252 Vulnerability in maven package org.jenkins-ci.plugins:cons3rt
CVE-2022-41253 Vulnerability in maven package org.jenkins-ci.plugins:cons3rt
CVE-2022-41254 Vulnerability in maven package org.jenkins-ci.plugins:cons3rt
CVE-2022-41255 Vulnerability in maven package org.jenkins-ci.plugins:cons3rt
CVE-2022-41404 Vulnerability in maven package org.ini4j:ini4j
CVE-2022-41678 Vulnerability in maven package org.apache.activemq:apache-activemq
CVE-2022-41704 Vulnerability in maven package org.apache.xmlgraphics:batik-bridge
CVE-2022-41853 Vulnerability in maven package org.hsqldb:hsqldb
CVE-2022-41881 Vulnerability in maven package io.netty:netty-codec-haproxy
CVE-2022-41915 Vulnerability in maven package io.netty:netty-codec
CVE-2022-41946 Vulnerability in maven package org.postgresql:postgresql
CVE-2022-42003 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2022-42004 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2022-42009 Vulnerability in maven package org.apache.ambari:ambari
CVE-2022-42252 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2022-42252 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2022-42466 Vulnerability in maven package org.apache.isis.commons:isis-commons
CVE-2022-42466 Vulnerability in maven package org.apache.isis.core:isis-applib
CVE-2022-42466 Vulnerability in maven package org.apache.isis.extensions:isis-extensions-fullcalendar-applib
CVE-2022-42466 Vulnerability in maven package org.apache.isis.viewer:isis-viewer-wicket-ui
CVE-2022-42467 Vulnerability in maven package org.apache.isis.core:isis-core-config
CVE-2022-42468 Vulnerability in maven package org.apache.flume.flume-ng-sources:flume-jms-source
CVE-2022-42735 Vulnerability in maven package org.apache.shenyu:shenyu-admin
CVE-2022-42889 Vulnerability in maven package org.apache.commons:commons-text
CVE-2022-42890 Vulnerability in maven package org.apache.xmlgraphics:batik-script
CVE-2022-42920 Vulnerability in maven package org.apache.bcel:bcel
CVE-2022-43396 Vulnerability in maven package org.apache.kylin:kylin-core-common
CVE-2022-43396 Vulnerability in maven package org.apache.kylin:kylin-spark-engine
CVE-2022-43401 Vulnerability in maven package org.jenkins-ci.plugins:script-security
CVE-2022-43402 Vulnerability in maven package org.jenkins-ci.plugins.workflow:workflow-cps
CVE-2022-43403 Vulnerability in maven package org.jenkins-ci.plugins:script-security
CVE-2022-43404 Vulnerability in maven package org.jenkins-ci.plugins:script-security
CVE-2022-43405 Vulnerability in maven package io.jenkins.plugins:pipeline-groovy-lib
CVE-2022-43406 Vulnerability in maven package org.jenkins-ci.plugins.workflow:workflow-cps-global-lib
CVE-2022-43407 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-input-step
CVE-2022-43408 Vulnerability in maven package org.jenkins-ci.plugins.pipeline-stage-view:pipeline-stage-view
CVE-2022-43409 Vulnerability in maven package org.jenkins-ci.plugins.workflow:workflow-support
CVE-2022-43410 Vulnerability in maven package org.jenkins-ci.plugins:mercurial
CVE-2022-43411 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-plugin
CVE-2022-43412 Vulnerability in maven package org.jenkins-ci.plugins:generic-webhook-trigger
CVE-2022-43413 Vulnerability in maven package org.jenkins-ci.plugins:job-import-plugin
CVE-2022-43414 Vulnerability in maven package org.jenkins-ci.plugins:nunit
CVE-2022-43415 Vulnerability in maven package org.jenkins-ci.plugins:repo
CVE-2022-43416 Vulnerability in maven package org.jenkins-ci.plugins:katalon
CVE-2022-43417 Vulnerability in maven package org.jenkins-ci.plugins:katalon
CVE-2022-43418 Vulnerability in maven package org.jenkins-ci.plugins:katalon
CVE-2022-43419 Vulnerability in maven package org.jenkins-ci.plugins:katalon
CVE-2022-43420 Vulnerability in maven package org.jenkins-ci.plugins:contrast-continuous-application-security
CVE-2022-43421 Vulnerability in maven package org.jenkins-ci.plugins:tuleap-git-branch-source
CVE-2022-43422 Vulnerability in maven package com.compuware.jenkins:compuware-topaz-utilities
CVE-2022-43423 Vulnerability in maven package com.compuware.jenkins:compuware-scm-downloader
CVE-2022-43424 Vulnerability in maven package com.compuware.jenkins:compuware-xpediter-code-coverage
CVE-2022-43425 Vulnerability in maven package io.jenkins.plugins:custom-checkbox-parameter
CVE-2022-43426 Vulnerability in maven package io.jenkins.plugins:s3explorer
CVE-2022-43427 Vulnerability in maven package com.compuware.jenkins:compuware-topaz-for-total-test
CVE-2022-43428 Vulnerability in maven package com.compuware.jenkins:compuware-topaz-for-total-test
CVE-2022-43429 Vulnerability in maven package com.compuware.jenkins:compuware-topaz-for-total-test
CVE-2022-43430 Vulnerability in maven package com.compuware.jenkins:compuware-topaz-for-total-test
CVE-2022-43431 Vulnerability in maven package com.compuware.jenkins:compuware-strobe-measurement
CVE-2022-43432 Vulnerability in maven package org.jenkins-ci.plugins:xframium
CVE-2022-43433 Vulnerability in maven package io.jenkins.plugins:screenrecorder
CVE-2022-43434 Vulnerability in maven package io.jenkins.plugins:neuvector-vulnerability-scanner
CVE-2022-43435 Vulnerability in maven package org.jenkins-ci.plugins.plugin:fireline
CVE-2022-43670 Vulnerability in maven package org.apache.sling:org.apache.sling.cms
CVE-2022-43766 Vulnerability in maven package org.apache.iotdb:iotdb-server
CVE-2022-43766 Vulnerability in maven package org.apache.iotdb:tsfile
CVE-2022-44621 Vulnerability in maven package org.apache.kylin:kylin-server-base
CVE-2022-44644 Vulnerability in maven package org.apache.linkis:linkis-metadata-query-service-jdbc
CVE-2022-44645 Vulnerability in maven package org.apache.linkis:linkis-metadata-query-service-jdbc
CVE-2022-44729 Vulnerability in maven package org.apache.xmlgraphics:batik-bridge
CVE-2022-44729 Vulnerability in maven package org.apache.xmlgraphics:batik-svgrasterizer
CVE-2022-44729 Vulnerability in maven package org.apache.xmlgraphics:batik-transcoder
CVE-2022-44730 Vulnerability in maven package org.apache.xmlgraphics:batik-script
CVE-2022-45048 Vulnerability in maven package org.apache.ranger:ranger
CVE-2022-45064 Vulnerability in maven package org.apache.sling:org.apache.sling.engine
CVE-2022-45135 Vulnerability in maven package org.apache.cocoon:cocoon-databases-impl
CVE-2022-45136 Vulnerability in maven package org.apache.jena:jena-sdb
CVE-2022-45143 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2022-45143 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2022-45143 Vulnerability in maven package org.apache.tomcat:tomcat-util
CVE-2022-45347 Vulnerability in maven package org.apache.shardingsphere:shardingsphere-mysql-protocol
CVE-2022-45347 Vulnerability in maven package org.apache.shardingsphere:shardingsphere-proxy
CVE-2022-45378 Vulnerability in maven package soap:soap
CVE-2022-45379 Vulnerability in maven package org.jenkins-ci.plugins:script-security
CVE-2022-45380 Vulnerability in maven package org.jenkins-ci.plugins:junit
CVE-2022-45381 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-utility-steps
CVE-2022-45382 Vulnerability in maven package org.jenkins-ci.plugins:naginator
CVE-2022-45383 Vulnerability in maven package org.jenkins-ci.plugins:support-core
CVE-2022-45384 Vulnerability in maven package org.jenkins-ci.plugins:reverse-proxy-auth-plugin
CVE-2022-45385 Vulnerability in maven package org.jenkins-ci.plugins:dockerhub-notification
CVE-2022-45386 Vulnerability in maven package org.jenkins-ci.plugins:violations
CVE-2022-45387 Vulnerability in maven package org.jenkins-ci.plugins:bart
CVE-2022-45388 Vulnerability in maven package net.praqma:config-rotator
CVE-2022-45389 Vulnerability in maven package com.cloudbees.jenkins.plugins:xpdev
CVE-2022-45390 Vulnerability in maven package io.loader:loaderio-jenkins-plugin
CVE-2022-45391 Vulnerability in maven package io.jenkins.plugins:cavisson-ns-nd-integration
CVE-2022-45392 Vulnerability in maven package io.jenkins.plugins:cavisson-ns-nd-integration
CVE-2022-45393 Vulnerability in maven package org.jenkins-ci.plugins:delete-log-plugin
CVE-2022-45394 Vulnerability in maven package org.jenkins-ci.plugins:delete-log-plugin
CVE-2022-45395 Vulnerability in maven package com.thalesgroup.jenkins-ci.plugins:cccc
CVE-2022-45396 Vulnerability in maven package com.thalesgroup.hudson.plugins:sourcemonitor
CVE-2022-45397 Vulnerability in maven package org.jenkins-ci.plugins:osf-builder-suite-xml-linter
CVE-2022-45398 Vulnerability in maven package org.zeroturnaround:cluster-stats
CVE-2022-45399 Vulnerability in maven package org.zeroturnaround:cluster-stats
CVE-2022-45400 Vulnerability in maven package org.jvnet.hudson.plugins:japex
CVE-2022-45401 Vulnerability in maven package org.jenkinsci.plugins:associated-files
CVE-2022-45462 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-alert-plugins
CVE-2022-45470 Vulnerability in maven package org.apache.hama:hama-core
CVE-2022-45685 Vulnerability in maven package org.codehaus.jettison:jettison
CVE-2022-45693 Vulnerability in maven package org.codehaus.jettison:jettison
CVE-2022-45787 Vulnerability in maven package org.apache.james:apache-mime4j-storage
CVE-2022-45802 Vulnerability in maven package org.apache.streampark:streampark-common_2.11
CVE-2022-45802 Vulnerability in maven package org.apache.streampark:streampark-common_2.12
CVE-2022-45875 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-alert-plugins
CVE-2022-45935 Vulnerability in maven package org.apache.james:apache-james-mailbox-store
CVE-2022-45935 Vulnerability in maven package org.apache.james:apache-mailet-standard
CVE-2022-45935 Vulnerability in maven package org.apache.james:james-server-core
CVE-2022-45935 Vulnerability in maven package org.apache.james:james-server-data-file
CVE-2022-45935 Vulnerability in maven package org.apache.james:james-server-protocols-imap4
CVE-2022-46337 Vulnerability in maven package org.apache.derby:derby
CVE-2022-46363 Vulnerability in maven package org.apache.cxf:cxf-rt-transports-http
CVE-2022-46365 Vulnerability in maven package org.apache.streampark:streampark
CVE-2022-46366 Vulnerability in maven package tapestry:tapestry
CVE-2022-46751 Vulnerability in maven package org.apache.ivy:ivy
CVE-2022-46870 Vulnerability in maven package org.apache.zeppelin:zeppelin-web
CVE-2022-46907 Vulnerability in maven package org.apache.jspwiki:jspwiki-main
CVE-2022-46907 Vulnerability in maven package org.apache.jspwiki:jspwiki-war
CVE-2022-47937 Vulnerability in maven package org.apache.sling:org.apache.sling.commons.json
CVE-2023-2798 Vulnerability in maven package net.sourceforge.htmlunit:htmlunit
CVE-2023-2798 Vulnerability in maven package org.htmlunit:htmlunit
CVE-2023-3431 Vulnerability in maven package net.sourceforge.plantuml:plantuml
CVE-2023-3432 Vulnerability in maven package net.sourceforge.plantuml:plantuml
CVE-2023-4863 Vulnerability in npm package electron
CVE-2023-5217 Vulnerability in npm package electron
CVE-2023-22602 Vulnerability in maven package org.apache.shiro:shiro-spring-boot-starter
CVE-2023-22665 Vulnerability in maven package org.apache.jena:jena-arq
CVE-2023-22832 Vulnerability in maven package org.apache.nifi:nifi-ccda-processors
CVE-2023-22946 Vulnerability in maven package org.apache.spark:spark-core_2.12
CVE-2023-22946 Vulnerability in maven package org.apache.spark:spark-core_2.13
CVE-2023-24831 Vulnerability in maven package org.apache.iotdb:iotdb-grafana-connector
CVE-2023-24977 Vulnerability in maven package org.apache.inlong:manager-pojo
CVE-2023-24997 Vulnerability in maven package org.apache.inlong:manager-pojo
CVE-2023-24998 Vulnerability in maven package commons-fileupload:commons-fileupload
CVE-2023-24998 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2023-24998 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2023-24998 Vulnerability in maven package org.apache.tomcat:tomcat-util
CVE-2023-25194 Vulnerability in maven package org.apache.kafka:kafka-clients
CVE-2023-25601 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-api
CVE-2023-25613 Vulnerability in maven package org.apache.kerby:ldap-backend
CVE-2023-25753 Vulnerability in maven package org.apache.shenyu:shenyu-admin
CVE-2023-25753 Vulnerability in maven package org.apache.shenyu:shenyu-common
CVE-2023-25761 Vulnerability in maven package org.jenkins-ci.plugins:junit
CVE-2023-25762 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-build-step
CVE-2023-25763 Vulnerability in maven package org.jenkins-ci.plugins:email-ext
CVE-2023-25764 Vulnerability in maven package org.jenkins-ci.plugins:email-ext
CVE-2023-25765 Vulnerability in maven package org.jenkins-ci.plugins:email-ext
CVE-2023-25766 Vulnerability in maven package org.jenkins-ci.plugins:azure-credentials
CVE-2023-25767 Vulnerability in maven package org.jenkins-ci.plugins:azure-credentials
CVE-2023-25768 Vulnerability in maven package org.jenkins-ci.plugins:azure-credentials
CVE-2023-26031 Vulnerability in maven package org.apache.hadoop:hadoop-yarn-project
CVE-2023-26049 Vulnerability in maven package org.eclipse.jetty:jetty-http
CVE-2023-26049 Vulnerability in maven package org.eclipse.jetty:jetty-server
CVE-2023-26116 Vulnerability in npm package angular
CVE-2023-26117 Vulnerability in npm package angular
CVE-2023-26118 Vulnerability in npm package angular
CVE-2023-26269 Vulnerability in maven package org.apache.james:james-server-cli
CVE-2023-26269 Vulnerability in maven package org.apache.james:james-server-guice-jmx
CVE-2023-26464 Vulnerability in maven package log4j:log4j
CVE-2023-26512 Vulnerability in maven package org.apache.eventmesh:eventmesh-connector-rabbitmq
CVE-2023-26513 Vulnerability in maven package org.apache.sling:org.apache.sling.resourcemerger
CVE-2023-27296 Vulnerability in maven package org.apache.inlong:manager-pojo
CVE-2023-27474 Vulnerability in npm package directus
CVE-2023-27602 Vulnerability in maven package org.apache.linkis:linkis-dist
CVE-2023-27602 Vulnerability in maven package org.apache.linkis:linkis-storage-script-dev-server
CVE-2023-27603 Vulnerability in maven package org.apache.linkis:linkis-common
CVE-2023-27987 Vulnerability in maven package org.apache.linkis:linkis-cli-application
CVE-2023-27987 Vulnerability in maven package org.apache.linkis:linkis-computation-client
CVE-2023-27987 Vulnerability in maven package org.apache.linkis:linkis-cs-client
CVE-2023-27987 Vulnerability in maven package org.apache.linkis:linkis-dist
CVE-2023-28158 Vulnerability in maven package org.apache.archiva:archiva-web-common
CVE-2023-28326 Vulnerability in maven package org.apache.openmeetings:openmeetings-parent
CVE-2023-28708 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2023-28708 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2023-28709 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2023-28709 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2023-28709 Vulnerability in maven package org.apache.tomcat:tomcat-util
CVE-2023-28754 Vulnerability in maven package org.apache.shardingsphere:shardingsphere
CVE-2023-28935 Vulnerability in maven package org.apache.uima:uima-ducc-parent
CVE-2023-28936 Vulnerability in maven package org.apache.openmeetings:openmeetings-db
CVE-2023-29032 Vulnerability in maven package org.apache.openmeetings:openmeetings-web
CVE-2023-29215 Vulnerability in maven package org.apache.linkis:linkis-common
CVE-2023-29215 Vulnerability in maven package org.apache.linkis:linkis-engineplugin-jdbc
CVE-2023-29215 Vulnerability in maven package org.apache.linkis:linkis-metadata-query-service-jdbc
CVE-2023-29216 Vulnerability in maven package org.apache.linkis:linkis-common
CVE-2023-29216 Vulnerability in maven package org.apache.linkis:linkis-engineplugin-jdbc
CVE-2023-29234 Vulnerability in maven package org.apache.dubbo:dubbo
CVE-2023-29246 Vulnerability in maven package org.apache.openmeetings:openmeetings-install
CVE-2023-29246 Vulnerability in maven package org.apache.openmeetings:openmeetings-web
CVE-2023-30428 Vulnerability in maven package org.apache.pulsar:pulsar-broker
CVE-2023-30429 Vulnerability in maven package org.apache.pulsar:pulsar-broker
CVE-2023-30429 Vulnerability in maven package org.apache.pulsar:pulsar-broker-common
CVE-2023-30465 Vulnerability in maven package org.apache.inlong:manager-pojo
CVE-2023-30465 Vulnerability in maven package org.apache.inlong:manager-service
CVE-2023-30513 Vulnerability in maven package org.csanchez.jenkins.plugins:kubernetes
CVE-2023-30514 Vulnerability in maven package org.jenkins-ci.plugins:azure-keyvault
CVE-2023-30515 Vulnerability in maven package io.jenkins.plugins:thycotic-devops-secrets-vault
CVE-2023-30516 Vulnerability in maven package org.jenkins-ci.plugins:image-tag-parameter
CVE-2023-30517 Vulnerability in maven package io.jenkins.plugins:neuvector-vulnerability-scanner
CVE-2023-30518 Vulnerability in maven package io.jenkins.plugins:thycotic-secret-server
CVE-2023-30519 Vulnerability in maven package org.jenkins-ci.plugins:quayio-trigger
CVE-2023-30520 Vulnerability in maven package org.jenkins-ci.plugins:quayio-trigger
CVE-2023-30521 Vulnerability in maven package org.jenkins-ci.plugins:assembla-merge-request-builder
CVE-2023-30522 Vulnerability in maven package org.jenkins-ci.plugins:fogbugz
CVE-2023-30523 Vulnerability in maven package org.jenkins-ci.plugins:reportportal
CVE-2023-30524 Vulnerability in maven package org.jenkins-ci.plugins:reportportal
CVE-2023-30525 Vulnerability in maven package org.jenkins-ci.plugins:reportportal
CVE-2023-30526 Vulnerability in maven package org.jenkins-ci.plugins:reportportal
CVE-2023-30527 Vulnerability in maven package org.jenkins-ci.plugins:wso2id-oauth
CVE-2023-30528 Vulnerability in maven package org.jenkins-ci.plugins:wso2id-oauth
CVE-2023-30529 Vulnerability in maven package org.jenkins-ci.plugins:lucene-search
CVE-2023-30530 Vulnerability in maven package org.jenkins-ci.plugins:consul-kv-builder
CVE-2023-30531 Vulnerability in maven package org.jenkins-ci.plugins:consul-kv-builder
CVE-2023-30532 Vulnerability in maven package org.jenkinsci.plugins.spoonscript:spoonscript
CVE-2023-30601 Vulnerability in maven package org.apache.cassandra:cassandra-all
CVE-2023-30867 Vulnerability in maven package org.apache.streampark:streampark
CVE-2023-31007 Vulnerability in maven package org.apache.pulsar:pulsar-broker
CVE-2023-31062 Vulnerability in maven package org.apache.inlong:manager-dao
CVE-2023-31062 Vulnerability in maven package org.apache.inlong:manager-pojo
CVE-2023-31062 Vulnerability in maven package org.apache.inlong:manager-service
CVE-2023-31062 Vulnerability in maven package org.apache.inlong:manager-web
CVE-2023-31064 Vulnerability in maven package org.apache.inlong:manager-workflow
CVE-2023-31065 Vulnerability in maven package org.apache.inlong:manager-service
CVE-2023-31065 Vulnerability in maven package org.apache.inlong:manager-web
CVE-2023-31066 Vulnerability in maven package org.apache.inlong:manager-service
CVE-2023-31066 Vulnerability in maven package org.apache.inlong:manager-web
CVE-2023-31098 Vulnerability in maven package org.apache.inlong:manager-pojo
CVE-2023-31101 Vulnerability in maven package org.apache.inlong:manager-dao
CVE-2023-31101 Vulnerability in maven package org.apache.inlong:manager-pojo
CVE-2023-31101 Vulnerability in maven package org.apache.inlong:manager-service
CVE-2023-31101 Vulnerability in maven package org.apache.inlong:manager-web
CVE-2023-31103 Vulnerability in maven package org.apache.inlong:manager-dao
CVE-2023-31103 Vulnerability in maven package org.apache.inlong:manager-pojo
CVE-2023-31103 Vulnerability in maven package org.apache.inlong:manager-service
CVE-2023-31103 Vulnerability in maven package org.apache.inlong:manager-test
CVE-2023-31103 Vulnerability in maven package org.apache.inlong:manager-web
CVE-2023-31206 Vulnerability in maven package org.apache.inlong:manager-dao
CVE-2023-31206 Vulnerability in maven package org.apache.inlong:manager-pojo
CVE-2023-31206 Vulnerability in maven package org.apache.inlong:manager-service
CVE-2023-31206 Vulnerability in maven package org.apache.inlong:manager-test
CVE-2023-31206 Vulnerability in maven package org.apache.inlong:manager-web
CVE-2023-31453 Vulnerability in maven package org.apache.inlong:manager-service
CVE-2023-31453 Vulnerability in maven package org.apache.inlong:manager-web
CVE-2023-31454 Vulnerability in maven package org.apache.inlong:manager-service
CVE-2023-31469 Vulnerability in maven package org.apache.streampipes:streampipes-rest
CVE-2023-32007 Vulnerability in maven package org.apache.spark:spark-core_2.12
CVE-2023-32007 Vulnerability in maven package org.apache.spark:spark-core_2.13
CVE-2023-32200 Vulnerability in maven package org.apache.jena:jena
CVE-2023-32732 Vulnerability in maven package io.grpc:grpc-protobuf
CVE-2023-33008 Vulnerability in maven package org.apache.johnzon:johnzon
CVE-2023-33246 Vulnerability in maven package org.apache.rocketmq:rocketmq-broker
CVE-2023-33246 Vulnerability in maven package org.apache.rocketmq:rocketmq-controller
CVE-2023-33246 Vulnerability in maven package org.apache.rocketmq:rocketmq-namesrv
CVE-2023-34149 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2023-34150 Vulnerability in maven package org.apache.any23:apache-any23-encoding
CVE-2023-34189 Vulnerability in maven package org.apache.inlong:manager-service
CVE-2023-34189 Vulnerability in maven package org.apache.inlong:manager-web
CVE-2023-34212 Vulnerability in maven package org.apache.nifi:nifi-jms-processors
CVE-2023-34340 Vulnerability in maven package org.apache.accumulo:accumulo-shell
CVE-2023-34396 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2023-34434 Vulnerability in maven package org.apache.inlong:manager-pojo
CVE-2023-34442 Vulnerability in maven package org.apache.camel:camel-jira
CVE-2023-34468 Vulnerability in maven package org.apache.nifi:nifi-dbcp-base
CVE-2023-34468 Vulnerability in maven package org.apache.nifi:nifi-hikari-dbcp-service
CVE-2023-34478 Vulnerability in maven package org.apache.shiro:shiro-web
CVE-2023-34981 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2023-34981 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2023-35088 Vulnerability in maven package org.apache.inlong:manager-service
CVE-2023-35141 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2023-35142 Vulnerability in maven package com.checkmarx.jenkins:checkmarx
CVE-2023-35145 Vulnerability in maven package org.jenkins-ci.plugins:sonargraph-integration
CVE-2023-35146 Vulnerability in maven package org.jenkins.plugin.templateworkflows:template-workflows
CVE-2023-35147 Vulnerability in maven package org.jenkins-ci.plugins:aws-codecommit-trigger
CVE-2023-35148 Vulnerability in maven package org.jenkins-ci.plugins:ease-plugin
CVE-2023-35149 Vulnerability in maven package org.jenkins-ci.plugins:ease-plugin
CVE-2023-35887 Vulnerability in maven package org.apache.sshd:sshd-common
CVE-2023-35887 Vulnerability in maven package org.apache.sshd:sshd-sftp
CVE-2023-36478 Vulnerability in maven package org.eclipse.jetty.http2:http2-hpack
CVE-2023-36478 Vulnerability in maven package org.eclipse.jetty.http3:http3-qpack
CVE-2023-36478 Vulnerability in maven package org.eclipse.jetty:jetty-http
CVE-2023-36479 Vulnerability in maven package org.eclipse.jetty.ee8:jetty-ee8-servlets
CVE-2023-36479 Vulnerability in maven package org.eclipse.jetty.ee9:jetty-ee9-servlets
CVE-2023-36479 Vulnerability in maven package org.eclipse.jetty.ee10:jetty-ee10-servlets
CVE-2023-36479 Vulnerability in maven package org.eclipse.jetty:jetty-servlets
CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-cdc-mysql-processors
CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-dbcp-service
CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-hadoop-dbcp-service
CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-hbase_2-client-service
CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-hikari-dbcp-service
CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-jms-processors
CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-record-serialization-services
CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-standard-processors
CVE-2023-37579 Vulnerability in maven package org.apache.pulsar:pulsar-functions-worker
CVE-2023-37582 Vulnerability in maven package org.apache.rocketmq:rocketmq-namesrv
CVE-2023-37895 Vulnerability in maven package org.apache.jackrabbit:jackrabbit-standalone
CVE-2023-37895 Vulnerability in maven package org.apache.jackrabbit:jackrabbit-standalone-components
CVE-2023-37895 Vulnerability in maven package org.apache.jackrabbit:jackrabbit-webapp
CVE-2023-37942 Vulnerability in maven package org.jenkins-ci.plugins:external-monitor-job
CVE-2023-37943 Vulnerability in maven package org.jenkins-ci.plugins:active-directory
CVE-2023-37944 Vulnerability in maven package org.datadog.jenkins.plugins:datadog
CVE-2023-37945 Vulnerability in maven package io.jenkins.plugins:miniorange-saml-sp
CVE-2023-37946 Vulnerability in maven package org.openshift.jenkins:openshift-login
CVE-2023-37947 Vulnerability in maven package org.openshift.jenkins:openshift-login
CVE-2023-37948 Vulnerability in maven package org.jenkins-ci.plugins:oracle-cloud-infrastructure-compute
CVE-2023-37949 Vulnerability in maven package io.jenkins.plugins:macstadium-orka
CVE-2023-37950 Vulnerability in maven package com.mabl.integration.jenkins:mabl-integration
CVE-2023-37951 Vulnerability in maven package com.mabl.integration.jenkins:mabl-integration
CVE-2023-37952 Vulnerability in maven package com.mabl.integration.jenkins:mabl-integration
CVE-2023-37953 Vulnerability in maven package com.mabl.integration.jenkins:mabl-integration
CVE-2023-37954 Vulnerability in maven package com.sonyericsson.hudson.plugins.rebuild:rebuild
CVE-2023-37955 Vulnerability in maven package org.jenkins-ci.plugins:test-results-aggregator
CVE-2023-37956 Vulnerability in maven package org.jenkins-ci.plugins:test-results-aggregator
CVE-2023-37957 Vulnerability in maven package io.jenkins.plugins:pipeline-restful-api
CVE-2023-37958 Vulnerability in maven package org.jenkins-ci.plugins:sumologic-publisher
CVE-2023-37959 Vulnerability in maven package org.jenkins-ci.plugins:sumologic-publisher
CVE-2023-37960 Vulnerability in maven package io.jenkins.plugins:mathworks-polyspace
CVE-2023-37961 Vulnerability in maven package org.jenkins-ci.plugins:assembla-auth
CVE-2023-37962 Vulnerability in maven package io.jenkins.plugins:benchmark-evaluator
CVE-2023-37963 Vulnerability in maven package io.jenkins.plugins:benchmark-evaluator
CVE-2023-37964 Vulnerability in maven package org.jenkins-ci.plugins:elasticbox
CVE-2023-37965 Vulnerability in maven package org.jenkins-ci.plugins:elasticbox
CVE-2023-38435 Vulnerability in maven package org.apache.felix:org.apache.felix.healthcheck.webconsoleplugin
CVE-2023-38647 Vulnerability in maven package org.apache.helix:helix-core
CVE-2023-38647 Vulnerability in maven package org.apache.helix:helix-rest
CVE-2023-39151 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2023-39152 Vulnerability in maven package org.jenkins-ci.plugins:gradle
CVE-2023-39153 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-oauth
CVE-2023-39154 Vulnerability in maven package com.qualys.plugins:qualys-was
CVE-2023-39155 Vulnerability in maven package org.jenkins-ci.plugins:chef-identity
CVE-2023-39156 Vulnerability in maven package org.jenkins-ci.plugins:bazaar
CVE-2023-39410 Vulnerability in maven package org.apache.avro:avro
CVE-2023-39913 Vulnerability in maven package org.apache.uima:uimaj-adapter-vinci
CVE-2023-39913 Vulnerability in maven package org.apache.uima:uimaj-core
CVE-2023-39913 Vulnerability in maven package org.apache.uima:uimaj-cpe
CVE-2023-40037 Vulnerability in maven package org.apache.nifi:nifi-dbcp-base
CVE-2023-40037 Vulnerability in maven package org.apache.nifi:nifi-dbcp-service-api
CVE-2023-40037 Vulnerability in maven package org.apache.nifi:nifi-hikari-dbcp-service
CVE-2023-40037 Vulnerability in maven package org.apache.nifi:nifi-jms-processors
CVE-2023-40167 Vulnerability in maven package org.eclipse.jetty:jetty-http
CVE-2023-40336 Vulnerability in maven package org.jenkins-ci.plugins:cloudbees-folder
CVE-2023-40337 Vulnerability in maven package org.jenkins-ci.plugins:cloudbees-folder
CVE-2023-40338 Vulnerability in maven package org.jenkins-ci.plugins:cloudbees-folder
CVE-2023-40339 Vulnerability in maven package org.jenkins-ci.plugins:config-file-provider
CVE-2023-40340 Vulnerability in maven package org.jenkins-ci.plugins:nodejs
CVE-2023-40341 Vulnerability in maven package io.jenkins.blueocean:blueocean
CVE-2023-40342 Vulnerability in maven package org.jenkins-ci.plugins:flaky-test-handler
CVE-2023-40343 Vulnerability in maven package io.jenkins.plugins:tuleap-oauth
CVE-2023-40344 Vulnerability in maven package org.jenkins-ci.plugins:delphix
CVE-2023-40345 Vulnerability in maven package org.jenkins-ci.plugins:delphix
CVE-2023-40346 Vulnerability in maven package io.jenkins.plugins:shortcut-job
CVE-2023-40347 Vulnerability in maven package org.jenkins-ci.plugins:maven-artifact-choicelistprovider
CVE-2023-40348 Vulnerability in maven package org.jenkins-ci.plugins:gogs-webhook
CVE-2023-40349 Vulnerability in maven package org.jenkins-ci.plugins:gogs-webhook
CVE-2023-40350 Vulnerability in maven package org.jenkins-ci.plugins:docker-swarm
CVE-2023-40351 Vulnerability in maven package org.jenkins-ci.plugins:favorite-view
CVE-2023-41080 Vulnerability in maven package org.apache.tomcat:tomcat
CVE-2023-41835 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2023-42503 Vulnerability in maven package org.apache.commons:commons-compress
CVE-2023-42794 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2023-42794 Vulnerability in maven package org.apache.tomcat:tomcat
CVE-2023-42794 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2023-42795 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2023-42795 Vulnerability in maven package org.apache.tomcat:tomcat
CVE-2023-42795 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2023-43123 Vulnerability in maven package org.apache.storm:storm-client
CVE-2023-43123 Vulnerability in maven package org.apache.storm:storm-core
CVE-2023-43123 Vulnerability in maven package org.apache.storm:storm-pmml-examples
CVE-2023-43123 Vulnerability in maven package org.apache.storm:storm-server
CVE-2023-43494 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2023-43495 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2023-43496 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2023-43497 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2023-43498 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2023-43499 Vulnerability in maven package com.sonyericsson.jenkins.plugins.bfa:build-failure-analyzer
CVE-2023-43500 Vulnerability in maven package com.sonyericsson.jenkins.plugins.bfa:build-failure-analyzer
CVE-2023-43501 Vulnerability in maven package com.sonyericsson.jenkins.plugins.bfa:build-failure-analyzer
CVE-2023-43502 Vulnerability in maven package com.sonyericsson.jenkins.plugins.bfa:build-failure-analyzer
CVE-2023-43666 Vulnerability in maven package org.apache.inlong:manager-web
CVE-2023-43668 Vulnerability in maven package org.apache.inlong:manager-pojo
CVE-2023-44483 Vulnerability in maven package org.apache.santuario:xmlsec
CVE-2023-44487 Vulnerability in maven package io.helidon.http:helidon-http-http2
CVE-2023-44487 Vulnerability in maven package io.netty:netty-codec-http2
CVE-2023-44487 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2023-44487 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2023-44487 Vulnerability in maven package org.eclipse.jetty.http2:http2-common
CVE-2023-44981 Vulnerability in maven package org.apache.zookeeper:zookeeper
CVE-2023-45133 Vulnerability in maven package org.webjars.npm:babel-traverse
CVE-2023-45133 Vulnerability in maven package org.webjars.npm:babel__traverse
CVE-2023-45133 Vulnerability in npm package @babel/traverse
CVE-2023-45133 Vulnerability in npm package babel-traverse
CVE-2023-45143 Vulnerability in maven package org.webjars.npm:undici
CVE-2023-45143 Vulnerability in npm package undici
CVE-2023-45648 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2023-45648 Vulnerability in maven package org.apache.tomcat:tomcat
CVE-2023-45648 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2023-46227 Vulnerability in maven package org.apache.inlong:inlong-manager
CVE-2023-46227 Vulnerability in maven package org.apache.inlong:manager-common
CVE-2023-46227 Vulnerability in maven package org.apache.inlong:manager-pojo
CVE-2023-46279 Vulnerability in maven package org.apache.dubbo:dubbo
CVE-2023-46589 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2023-46589 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2023-46604 Vulnerability in maven package org.apache.activemq:activemq-client
CVE-2023-46604 Vulnerability in maven package org.apache.activemq:activemq-openwire-legacy
CVE-2023-46650 Vulnerability in maven package com.coravy.hudson.plugins.github:github
CVE-2023-46651 Vulnerability in maven package io.jenkins.plugins:warnings-ng
CVE-2023-46652 Vulnerability in maven package org.jenkins-ci.plugins:lambdatest-automation
CVE-2023-46653 Vulnerability in maven package org.jenkins-ci.plugins:lambdatest-automation
CVE-2023-46654 Vulnerability in maven package org.jenkins-ci.plugins:electricflow
CVE-2023-46655 Vulnerability in maven package org.jenkins-ci.plugins:electricflow
CVE-2023-46656 Vulnerability in maven package igalg.jenkins.plugins:multibranch-scan-webhook-trigger
CVE-2023-46657 Vulnerability in maven package org.jenkins-ci.plugins:gogs-webhook
CVE-2023-46658 Vulnerability in maven package io.jenkins.plugins:teams-webhook-trigger
CVE-2023-46659 Vulnerability in maven package org.jenkins-ci.plugins:trac
CVE-2023-46660 Vulnerability in maven package org.jenkins-ci.plugins:zanata
CVE-2023-46750 Vulnerability in maven package org.apache.shiro:shiro-web
CVE-2023-48796 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-alert-server
CVE-2023-48796 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-api
CVE-2023-48796 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-master
CVE-2023-48796 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-standalone-server
CVE-2023-48796 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-worker
CVE-2023-49068 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-api
CVE-2023-49145 Vulnerability in maven package org.apache.nifi:nifi-jolt-transform-json-ui
CVE-2023-49620 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-api
CVE-2023-49620 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-common
CVE-2023-49620 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-dao
CVE-2023-49620 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-service
CVE-2023-49652 Vulnerability in maven package org.jenkins-ci.plugins:google-compute-engine
CVE-2023-49653 Vulnerability in maven package org.jenkins-ci.plugins:jira
CVE-2023-49654 Vulnerability in maven package org.jenkins-ci.plugins:matlab
CVE-2023-49655 Vulnerability in maven package org.jenkins-ci.plugins:matlab
CVE-2023-49656 Vulnerability in maven package org.jenkins-ci.plugins:matlab
CVE-2023-49673 Vulnerability in maven package io.jenkins.plugins:neuvector-vulnerability-scanner
CVE-2023-49674 Vulnerability in maven package io.jenkins.plugins:neuvector-vulnerability-scanner
CVE-2023-49733 Vulnerability in maven package org.apache.cocoon:cocoon-core
CVE-2023-49735 Vulnerability in maven package org.apache.tiles:tiles-core
CVE-2023-49898 Vulnerability in maven package org.apache.streampark:streampark
CVE-2023-50164 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2023-50764 Vulnerability in maven package org.jenkins-ci.plugins:scriptler
CVE-2023-50765 Vulnerability in maven package org.jenkins-ci.plugins:scriptler
CVE-2023-50766 Vulnerability in maven package org.sonatype.nexus.ci:nexus-jenkins-plugin
CVE-2023-50767 Vulnerability in maven package org.sonatype.nexus.ci:nexus-jenkins-plugin
CVE-2023-50768 Vulnerability in maven package org.sonatype.nexus.ci:nexus-jenkins-plugin
CVE-2023-50769 Vulnerability in maven package org.sonatype.nexus.ci:nexus-jenkins-plugin
CVE-2023-50770 Vulnerability in maven package org.jenkins-ci.plugins:oic-auth
CVE-2023-50771 Vulnerability in maven package org.jenkins-ci.plugins:oic-auth
CVE-2023-50772 Vulnerability in maven package com.zintow:dingding-json-pusher
CVE-2023-50773 Vulnerability in maven package com.zintow:dingding-json-pusher
CVE-2023-50774 Vulnerability in maven package org.jenkins-ci.plugins:htmlresource
CVE-2023-50775 Vulnerability in maven package org.jenkins-ci.plugins:ec2-deployment-dashboard
CVE-2023-50776 Vulnerability in maven package com.cloudtp.jenkins:paaslane-estimate
CVE-2023-50777 Vulnerability in maven package com.cloudtp.jenkins:paaslane-estimate
CVE-2023-50778 Vulnerability in maven package com.cloudtp.jenkins:paaslane-estimate
CVE-2023-50779 Vulnerability in maven package com.cloudtp.jenkins:paaslane-estimate
CVE-2023-51656 Vulnerability in maven package org.apache.iotdb:iotdb-server
CVE-2024-1597 Vulnerability in maven package org.postgresql:postgresql