Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2007-5333 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-200 CWE-200 Critical CVE-2007-5333 Vulnerability in maven package tomcat:tomcat-coyote CWE-200 CWE-200 Critical CVE-2009-0783 Vulnerability in maven package org.apache.tomcat:catalina CWE-200 CWE-200 Medium CVE-2009-2625 Vulnerability in maven package xerces:xercesimpl Critical CVE-2010-2076 Vulnerability in maven package org.apache.axis2:axis2-kernel CWE-829 CWE-829 Critical CVE-2010-2076 Vulnerability in maven package org.apache.cxf:cxf-bundle CWE-829 CWE-829 Critical CVE-2010-2076 Vulnerability in maven package org.apache.cxf:cxf-bundle-jaxrs CWE-829 CWE-829 Critical CVE-2010-2076 Vulnerability in maven package org.apache.cxf:cxf-bundle-minimal CWE-829 CWE-829 Critical CVE-2010-2076 Vulnerability in maven package org.apache.cxf:cxf-common-utilities CWE-829 CWE-829 Critical CVE-2010-2245 Vulnerability in maven package org.apache.wink:wink-assembly-aggregatejar-osgi CWE-611 CWE-611 High CVE-2010-2245 Vulnerability in maven package org.apache.wink:wink-server CWE-611 CWE-611 High CVE-2010-5312 Vulnerability in maven package org.fujion.webjars:jquery-ui CWE-79 CWE-79 High CVE-2010-5312 Vulnerability in maven package org.webjars:jquery-ui CWE-79 CWE-79 High CVE-2010-5312 Vulnerability in npm package jquery-ui CWE-79 CWE-79 High CVE-2011-3389 Vulnerability in npm package faye CWE-326 CWE-326 Critical CVE-2011-4367 Vulnerability in maven package org.apache.myfaces.core:myfaces-core-project CWE-22 CWE-22 Critical CVE-2011-4367 Vulnerability in maven package org.apache.myfaces.core:myfaces-impl CWE-22 CWE-22 Critical CVE-2012-0803 Vulnerability in maven package org.apache.cxf:cxf-bundle CWE-287 CWE-287 Critical CVE-2012-0803 Vulnerability in maven package org.apache.cxf:cxf-bundle-minimal CWE-287 CWE-287 Critical CVE-2012-0803 Vulnerability in maven package org.apache.cxf:cxf-rt-ws-security CWE-287 CWE-287 Critical CVE-2012-0881 Vulnerability in maven package xerces:xercesimpl CWE-399 CWE-399 High CVE-2012-1592 Vulnerability in maven package org.apache.struts:struts2-core CWE-434 CWE-434 Critical CVE-2013-2251 Vulnerability in maven package org.apache.struts:struts2-core CWE-74 CWE-74 Critical CVE-2013-4002 Vulnerability in maven package xerces:xercesimpl Critical CVE-2013-4170 Vulnerability in npm package ember CWE-79 CWE-79 High CVE-2013-4317 Vulnerability in maven package org.apache.cloudstack:cloudstack CWE-200 CWE-200 Medium CVE-2013-4590 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-200 CWE-200 Critical CVE-2013-4590 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-jasper CWE-200 CWE-200 Critical CVE-2013-4590 Vulnerability in maven package org.apache.tomcat:catalina CWE-200 CWE-200 Critical CVE-2013-4590 Vulnerability in maven package org.apache.tomcat:catalina-ant CWE-200 CWE-200 Critical CVE-2013-4590 Vulnerability in maven package org.apache.tomcat:jasper CWE-200 CWE-200 Critical CVE-2013-4590 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-200 CWE-200 Critical CVE-2013-4590 Vulnerability in maven package org.apache.tomcat:tomcat-jasper CWE-200 CWE-200 Critical CVE-2013-7285 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-78 CWE-78 Critical CVE-2013-7285 Vulnerability in maven package org.jbehave:jbehave-core CWE-78 CWE-78 Critical CVE-2013-7370 Vulnerability in maven package org.webjars.npm:connect CWE-79 CWE-79 High CVE-2013-7370 Vulnerability in npm package connect CWE-79 CWE-79 High CVE-2013-7377 Vulnerability in npm package codem-transcode CWE-77 CWE-77 Critical CVE-2013-7378 Vulnerability in npm package hubot-scripts CWE-74 CWE-74 Critical CVE-2013-7380 Vulnerability in npm package ep_imageconvert CWE-74 CWE-74 Critical CVE-2013-7381 Vulnerability in npm package libnotify CWE-74 CWE-74 Critical CVE-2013-7454 Vulnerability in npm package validator CWE-79 CWE-79 High CVE-2014-0072 Vulnerability in npm package cordova-plugin-file-transfer CWE-20 CWE-20 High CVE-2014-0073 Vulnerability in npm package cordova-plugin-inappbrowser CWE-264 CWE-264 Critical CVE-2014-1904 Vulnerability in maven package org.springframework:spring-webmvc CWE-79 CWE-79 Critical CVE-2014-3577 Vulnerability in maven package org.apache.httpcomponents:httpclient Critical CVE-2014-3579 Vulnerability in maven package org.apache.activemq:apollo-selector CWE-611 CWE-611 Critical CVE-2014-3600 Vulnerability in maven package org.apache.activemq:activemq-broker CWE-611 CWE-611 Critical CVE-2014-3600 Vulnerability in maven package org.apache.activemq:activemq-client CWE-611 CWE-611 Critical CVE-2014-3600 Vulnerability in maven package org.apache.activemq:activemq-core CWE-611 CWE-611 Critical CVE-2014-3600 Vulnerability in maven package org.apache.activemq:apache-activemq CWE-611 CWE-611 Critical CVE-2014-3623 Vulnerability in maven package org.apache.cxf:cxf CWE-287 CWE-287 Critical CVE-2014-3623 Vulnerability in maven package org.apache.cxf:cxf-rt-security CWE-287 CWE-287 Critical CVE-2014-3623 Vulnerability in maven package org.apache.cxf:cxf-rt-ws-security CWE-287 CWE-287 Critical CVE-2014-3623 Vulnerability in maven package org.apache.ws.security:wss4j CWE-287 CWE-287 Critical CVE-2014-3623 Vulnerability in maven package org.apache.wss4j:wss4j CWE-287 CWE-287 Critical CVE-2014-3623 Vulnerability in maven package org.apache.wss4j:wss4j-ws-security-dom CWE-287 CWE-287 Critical CVE-2014-3623 Vulnerability in maven package wss4j:wss4j CWE-287 CWE-287 Critical CVE-2014-3741 Vulnerability in npm package printer CWE-77 CWE-77 Critical CVE-2014-3743 Vulnerability in npm package marked CWE-79 CWE-79 High CVE-2014-3744 Vulnerability in npm package st CWE-22 CWE-22 High CVE-2014-4611 Vulnerability in maven package net.jpountz.lz4:lz4 CWE-20 CWE-20 Critical CVE-2014-6071 Vulnerability in maven package org.fujion.webjars:jquery CWE-79 CWE-79 High CVE-2014-6071 Vulnerability in maven package org.webjars.bower:jquery CWE-79 CWE-79 High CVE-2014-6071 Vulnerability in maven package org.webjars:jquery CWE-79 CWE-79 High CVE-2014-6071 Vulnerability in npm package jquery CWE-79 CWE-79 High CVE-2014-7205 Vulnerability in npm package bassmaster CWE-94 CWE-94 Critical CVE-2014-9634 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-254 CWE-254 Medium CVE-2014-9635 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-254 CWE-254 Medium CVE-2014-9772 Vulnerability in npm package validator CWE-79 CWE-79 High CVE-2015-2156 Vulnerability in maven package io.netty:netty CWE-20 CWE-20 High CVE-2015-2156 Vulnerability in maven package io.netty:netty-all CWE-20 CWE-20 High CVE-2015-2156 Vulnerability in maven package io.netty:netty-codec-http CWE-20 CWE-20 High CVE-2015-2582 Vulnerability in maven package org.keycloak:keycloak-saml-core Critical CVE-2015-3250 Vulnerability in maven package org.apache.directory.api:apache-ldap-api CWE-200 CWE-200 High CVE-2015-3250 Vulnerability in maven package org.apache.directory.api:api-all CWE-200 CWE-200 High CVE-2015-3250 Vulnerability in maven package org.apache.directory.api:api-ldap-client-all CWE-200 CWE-200 High CVE-2015-3250 Vulnerability in maven package org.apache.directory.api:api-ldap-model CWE-200 CWE-200 High CVE-2015-3271 Vulnerability in maven package org.apache.tika:tika-server CWE-200 CWE-200 Medium CVE-2015-5175 Vulnerability in maven package org.apache.cxf.fediz:fediz-core CWE-20 CWE-20 High CVE-2015-5211 Vulnerability in maven package org.springframework:spring-web CWE-552 CWE-552 Critical CVE-2015-5237 Vulnerability in maven package com.google.protobuf:protobuf-java CWE-787 CWE-787 Critical CVE-2015-5253 Vulnerability in maven package org.apache.cxf:cxf-rt-rs-security-sso-saml CWE-264 CWE-264 Critical CVE-2015-6748 Vulnerability in maven package org.jsoup:jsoup CWE-79 CWE-79 High CVE-2015-7294 Vulnerability in npm package ldapauth-fork CWE-90 CWE-90 High CVE-2015-7499 Vulnerability in npm package libxmljs CWE-119 CWE-119 Critical CVE-2015-8103 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-502 CWE-502 Critical CVE-2015-8315 Vulnerability in maven package org.webjars.npm:ms CWE-1333 CWE-1333 High CVE-2015-8315 Vulnerability in npm package millisecond CWE-1333 CWE-1333 High CVE-2015-8315 Vulnerability in npm package ms CWE-1333 CWE-1333 High CVE-2015-8851 Vulnerability in maven package org.webjars.bower:node-uuid CWE-331 CWE-331 High CVE-2015-8851 Vulnerability in maven package org.webjars.npm:node-uuid CWE-331 CWE-331 High CVE-2015-8851 Vulnerability in maven package org.webjars:node-uuid CWE-331 CWE-331 High CVE-2015-8851 Vulnerability in npm package node-uuid CWE-331 CWE-331 High CVE-2015-8854 Vulnerability in maven package org.webjars.bower:marked CWE-1333 CWE-1333 High CVE-2015-8854 Vulnerability in maven package org.webjars.npm:marked CWE-1333 CWE-1333 High CVE-2015-8854 Vulnerability in maven package org.webjars:marked CWE-1333 CWE-1333 High CVE-2015-8854 Vulnerability in npm package marked CWE-1333 CWE-1333 High CVE-2015-8855 Vulnerability in maven package org.webjars.bower:semver CWE-399 CWE-399 High CVE-2015-8855 Vulnerability in maven package org.webjars.npm:semver CWE-399 CWE-399 High CVE-2015-8855 Vulnerability in npm package semver CWE-399 CWE-399 High CVE-2015-8856 Vulnerability in npm package serve-index CWE-79 CWE-79 High CVE-2015-8857 Vulnerability in maven package org.webjars.npm:uglify-js CWE-254 CWE-254 Critical CVE-2015-8857 Vulnerability in npm package uglify-js CWE-254 CWE-254 Critical CVE-2015-8858 Vulnerability in maven package org.webjars.npm:uglify-js CWE-399 CWE-399 High CVE-2015-8858 Vulnerability in npm package uglify-js CWE-399 CWE-399 High CVE-2015-8859 Vulnerability in maven package org.webjars.npm:send Medium CVE-2015-8859 Vulnerability in npm package send Medium CVE-2015-8860 Vulnerability in maven package org.webjars.npm:tar CWE-59 CWE-59 High CVE-2015-8860 Vulnerability in maven package org.webjars:tar CWE-59 CWE-59 High CVE-2015-8860 Vulnerability in npm package tar CWE-59 CWE-59 High CVE-2015-8861 Vulnerability in maven package org.webjars.bower:handlebars CWE-79 CWE-79 High CVE-2015-8861 Vulnerability in maven package org.webjars.npm:handlebars CWE-79 CWE-79 High CVE-2015-8861 Vulnerability in maven package org.webjars:handlebars CWE-79 CWE-79 High CVE-2015-8861 Vulnerability in npm package handlebars CWE-79 CWE-79 High CVE-2015-8862 Vulnerability in maven package org.webjars.bower:mustache CWE-79 CWE-79 High CVE-2015-8862 Vulnerability in maven package org.webjars.npm:mustache CWE-79 CWE-79 High CVE-2015-8862 Vulnerability in npm package mustache CWE-79 CWE-79 High CVE-2016-0706 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-200 CWE-200 Medium CVE-2016-0706 Vulnerability in maven package org.apache.tomcat:catalina CWE-200 CWE-200 Medium CVE-2016-0706 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-200 CWE-200 Medium CVE-2016-0760 Vulnerability in maven package org.apache.sentry:sentry-binding-hive CWE-284 CWE-284 Critical CVE-2016-2402 Vulnerability in maven package com.squareup.okhttp3:okhttp CWE-295 CWE-295 Medium CVE-2016-2402 Vulnerability in maven package com.squareup.okhttp:okhttp CWE-295 CWE-295 Medium CVE-2016-2510 Vulnerability in maven package org.apache-extras.beanshell:bsh CWE-19 CWE-19 Critical CVE-2016-2510 Vulnerability in maven package org.beanshell:bsh CWE-19 CWE-19 Critical CVE-2016-3086 Vulnerability in maven package org.apache.hadoop:hadoop-common CWE-200 CWE-200 Critical CVE-2016-3088 Vulnerability in maven package org.apache.activemq:activemq-fileserver CWE-434 CWE-434 Critical CVE-2016-3088 Vulnerability in maven package org.apache.activemq:apache-activemq CWE-434 CWE-434 Critical CVE-2016-3092 Vulnerability in maven package commons-fileupload:commons-fileupload CWE-20 CWE-20 High CVE-2016-3092 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-20 CWE-20 High CVE-2016-3092 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-20 CWE-20 High CVE-2016-3092 Vulnerability in maven package org.apache.tomcat:tomcat-util CWE-20 CWE-20 High CVE-2016-3674 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-200 CWE-200 High CVE-2016-3674 Vulnerability in maven package org.jbehave:jbehave-core CWE-200 CWE-200 High CVE-2016-4000 Vulnerability in maven package org.python:jython-standalone CWE-502 CWE-502 Critical CVE-2016-4055 Vulnerability in maven package org.fujion.webjars:moment CWE-400 CWE-400 High CVE-2016-4055 Vulnerability in maven package org.webjars.bower:moment CWE-400 CWE-400 High CVE-2016-4055 Vulnerability in maven package org.webjars.bowergithub.moment:moment CWE-400 CWE-400 High CVE-2016-4055 Vulnerability in maven package org.webjars.npm:moment CWE-400 CWE-400 High CVE-2016-4055 Vulnerability in npm package moment CWE-400 CWE-400 High CVE-2016-4434 Vulnerability in maven package org.apache.tika:tika-bundle CWE-611 CWE-611 High CVE-2016-4434 Vulnerability in maven package org.apache.tika:tika-parsers CWE-611 CWE-611 High CVE-2016-4437 Vulnerability in maven package org.apache.shiro:shiro-core Critical CVE-2016-4464 Vulnerability in maven package org.apache.cxf.fediz:fediz-core CWE-284 CWE-284 Critical CVE-2016-4464 Vulnerability in maven package org.apache.cxf.fediz:plugin CWE-284 CWE-284 Critical CVE-2016-4467 Vulnerability in maven package org.apache.qpid:proton-project CWE-295 CWE-295 Medium CVE-2016-4978 Vulnerability in maven package org.apache.activemq:artemis-jms-client CWE-502 CWE-502 High CVE-2016-5001 Vulnerability in maven package org.apache.hadoop:hadoop-hdfs CWE-200 CWE-200 Medium CVE-2016-5002 Vulnerability in maven package org.apache.xmlrpc:xmlrpc CWE-611 CWE-611 High CVE-2016-5003 Vulnerability in maven package org.apache.xmlrpc:xmlrpc CWE-502 CWE-502 Critical CVE-2016-5004 Vulnerability in maven package org.apache.xmlrpc:xmlrpc CWE-400 CWE-400 High CVE-2016-5019 Vulnerability in maven package org.apache.myfaces.trinidad:trinidad-impl CWE-502 CWE-502 Critical CVE-2016-5393 Vulnerability in maven package org.apache.hadoop:hadoop-common CWE-284 CWE-284 Critical CVE-2016-5725 Vulnerability in maven package com.jcraft:jsch CWE-22 CWE-22 Medium CVE-2016-6497 Vulnerability in maven package org.xbib.groovy:groovy-ldap CWE-254 CWE-254 High CVE-2016-6793 Vulnerability in maven package org.apache.wicket:wicket-util CWE-502 CWE-502 Critical CVE-2016-6805 Vulnerability in maven package org.apache.ignite:ignite-core CWE-611 CWE-611 Medium CVE-2016-6809 Vulnerability in maven package org.apache.tika:tika-parsers CWE-502 CWE-502 Critical CVE-2016-7103 Vulnerability in maven package org.fujion.webjars:jquery-ui CWE-79 CWE-79 High CVE-2016-7103 Vulnerability in maven package org.webjars.bower:jquery-ui CWE-79 CWE-79 High CVE-2016-7103 Vulnerability in maven package org.webjars.npm:jquery-ui CWE-79 CWE-79 High CVE-2016-7103 Vulnerability in maven package org.webjars:jquery-ui CWE-79 CWE-79 High CVE-2016-7103 Vulnerability in npm package jquery-ui CWE-79 CWE-79 High CVE-2016-8735 Vulnerability in maven package org.apache.tomcat:tomcat-catalina-jmx-remote Critical CVE-2016-8749 Vulnerability in maven package org.apache.camel:camel-jackson CWE-502 CWE-502 Critical CVE-2016-8749 Vulnerability in maven package org.apache.camel:camel-jacksonxml CWE-502 CWE-502 Critical CVE-2016-9177 Vulnerability in maven package com.sparkjava:spark-core CWE-22 CWE-22 High CVE-2016-9299 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-90 CWE-90 Critical CVE-2016-9879 Vulnerability in maven package org.springframework.security:spring-security-web CWE-417 CWE-417 High CVE-2016-10027 Vulnerability in maven package org.igniterealtime.smack:smack-tcp CWE-362 CWE-362 Medium CVE-2016-1000338 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on CWE-347 CWE-347 High CVE-2017-2601 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2017-3159 Vulnerability in maven package org.apache.camel:camel-snakeyaml CWE-502 CWE-502 Critical CVE-2017-3161 Vulnerability in maven package org.apache.hadoop:hadoop-hdfs CWE-79 CWE-79 High CVE-2017-3164 Vulnerability in maven package org.apache.solr:solr-core CWE-918 CWE-918 High CVE-2017-4952 Vulnerability in maven package com.vmware.xenon:xenon-common CWE-732 CWE-732 High CVE-2017-5617 Vulnerability in maven package com.kitfox.svg:svg-salamander CWE-918 CWE-918 High CVE-2017-5617 Vulnerability in maven package com.metsci.ext.com.kitfox.svg:svg-salamander CWE-918 CWE-918 High CVE-2017-5617 Vulnerability in maven package org.openstreetmap.josm:josm CWE-918 CWE-918 High CVE-2017-5638 Vulnerability in maven package org.apache.struts:struts2-core CWE-755 CWE-755 Critical CVE-2017-5645 Vulnerability in maven package org.apache.logging.log4j:log4j CWE-502 CWE-502 Critical CVE-2017-5645 Vulnerability in maven package org.apache.logging.log4j:log4j-core CWE-502 CWE-502 Critical CVE-2017-5646 Vulnerability in maven package org.apache.knox:gateway CWE-346 CWE-346 High CVE-2017-5858 Vulnerability in npm package converse.js CWE-20 CWE-20 Medium CVE-2017-5878 Vulnerability in maven package org.red5:red5-server CWE-502 CWE-502 Critical CVE-2017-7525 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-184 CWE-184 Critical CVE-2017-7660 Vulnerability in maven package org.apache.solr:solr-core CWE-287 CWE-287 High CVE-2017-7663 Vulnerability in maven package org.apache.openmeetings:openmeetings-core CWE-79 CWE-79 High CVE-2017-7664 Vulnerability in maven package org.apache.openmeetings:openmeetings-server CWE-611 CWE-611 Critical CVE-2017-7666 Vulnerability in maven package org.apache.openmeetings:openmeetings-web CWE-352 CWE-352 Critical CVE-2017-7669 Vulnerability in maven package org.apache.hadoop:hadoop-common CWE-20 CWE-20 High CVE-2017-7669 Vulnerability in maven package org.apache.hadoop:hadoop-yarn-server-nodemanager CWE-20 CWE-20 High CVE-2017-7673 Vulnerability in maven package org.apache.openmeetings:openmeetings-web CWE-326 CWE-326 Critical CVE-2017-7680 Vulnerability in maven package org.apache.openmeetings:openmeetings-server High CVE-2017-7681 Vulnerability in maven package org.apache.openmeetings:openmeetings-server CWE-89 CWE-89 Critical CVE-2017-7682 Vulnerability in maven package org.apache.openmeetings:openmeetings-web Critical CVE-2017-7683 Vulnerability in maven package org.apache.openmeetings:openmeetings-server CWE-200 CWE-200 High CVE-2017-7684 Vulnerability in maven package org.apache.openmeetings:openmeetings-server CWE-400 CWE-400 High CVE-2017-7688 Vulnerability in maven package org.apache.openmeetings:openmeetings-core High CVE-2017-9735 Vulnerability in maven package org.eclipse.jetty:jetty-util CWE-203 CWE-203 High CVE-2017-10355 Vulnerability in maven package xerces:xercesimpl Medium CVE-2017-12612 Vulnerability in maven package org.apache.spark:spark-core CWE-502 CWE-502 High CVE-2017-12612 Vulnerability in maven package org.apache.spark:spark-core_2.10 CWE-502 CWE-502 High CVE-2017-12612 Vulnerability in maven package org.apache.spark:spark-core_2.11 CWE-502 CWE-502 High CVE-2017-12615 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-434 CWE-434 Critical CVE-2017-12617 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-434 CWE-434 Critical CVE-2017-12617 Vulnerability in maven package org.apache.tomcat:catalina CWE-434 CWE-434 Critical CVE-2017-12617 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-434 CWE-434 Critical CVE-2017-12617 Vulnerability in maven package org.apache.tomcat:tomcat-util CWE-434 CWE-434 Critical CVE-2017-12619 Vulnerability in maven package org.apache.zeppelin:zeppelin CWE-384 CWE-384 Critical CVE-2017-12625 Vulnerability in maven package org.apache.hive.hcatalog:hive-hcatalog-core CWE-200 CWE-200 Medium CVE-2017-12629 Vulnerability in maven package org.apache.lucene:lucene-queryparser CWE-611 CWE-611 Critical CVE-2017-12629 Vulnerability in maven package org.apache.solr:solr-core CWE-611 CWE-611 Critical CVE-2017-12881 Vulnerability in maven package org.springframework.batch:spring-batch-admin CWE-352 CWE-352 Critical CVE-2017-12882 Vulnerability in maven package org.springframework.batch:spring-batch-admin CWE-79 CWE-79 Medium CVE-2017-14063 Vulnerability in maven package org.asynchttpclient:async-http-client CWE-20 CWE-20 High CVE-2017-14063 Vulnerability in maven package org.asynchttpclient:async-http-client-project CWE-20 CWE-20 High CVE-2017-15095 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2017-18635 Vulnerability in npm package @novnc/novnc CWE-79 CWE-79 High CVE-2017-1000421 Vulnerability in maven package org.webjars:gifsicle CWE-416 CWE-416 Critical CVE-2017-1000421 Vulnerability in npm package gifsicle CWE-416 CWE-416 Critical CVE-2017-1000487 Vulnerability in maven package org.codehaus.plexus:plexus-utils CWE-78 CWE-78 Critical CVE-2018-1270 Vulnerability in maven package org.springframework:spring-messaging CWE-94 CWE-94 Critical CVE-2018-1273 Vulnerability in maven package org.springframework.data:spring-data-commons CWE-74 CWE-74 Critical CVE-2018-1294 Vulnerability in maven package org.apache.commons:commons-email CWE-20 CWE-20 High CVE-2018-1297 Vulnerability in maven package org.apache.jmeter:apachejmeter CWE-319 CWE-319 Critical CVE-2018-1304 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core Medium CVE-2018-1304 Vulnerability in maven package org.apache.tomcat:tomcat-catalina Medium CVE-2018-1305 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core High CVE-2018-1305 Vulnerability in maven package org.apache.tomcat:tomcat-catalina High CVE-2018-1317 Vulnerability in maven package org.apache.zeppelin:zeppelin CWE-287 CWE-287 Critical CVE-2018-1320 Vulnerability in maven package org.apache.thrift:libthrift CWE-295 CWE-295 High CVE-2018-1325 Vulnerability in maven package com.googlecode.wicket-jquery-ui:wicket-jquery-ui-plugins CWE-79 CWE-79 High CVE-2018-1328 Vulnerability in maven package org.apache.zeppelin:zeppelin CWE-79 CWE-79 High CVE-2018-1331 Vulnerability in maven package org.apache.storm:storm-core Critical CVE-2018-1336 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-835 CWE-835 High CVE-2018-1336 Vulnerability in maven package org.apache.tomcat:tomcat-util CWE-835 CWE-835 High CVE-2018-5158 Vulnerability in maven package org.webjars.bower:pdfjs-dist CWE-94 CWE-94 Critical CVE-2018-5158 Vulnerability in maven package org.webjars.bowergithub.mozilla:pdfjs-dist CWE-94 CWE-94 Critical CVE-2018-5158 Vulnerability in maven package org.webjars.npm:pdfjs-dist CWE-94 CWE-94 Critical CVE-2018-5158 Vulnerability in npm package pdfjs-dist CWE-94 CWE-94 Critical CVE-2018-6356 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-22 CWE-22 High CVE-2018-8010 Vulnerability in maven package org.apache.solr:solr-core CWE-611 CWE-611 Medium CVE-2018-8013 Vulnerability in maven package org.apache.xmlgraphics:batik-dom CWE-502 CWE-502 Critical CVE-2018-8013 Vulnerability in maven package org.eclipse.birt.runtime.3_7_1:org.apache.batik.dom CWE-502 CWE-502 Critical CVE-2018-8013 Vulnerability in maven package org.eclipse.birt.runtime:org.apache.batik.dom CWE-502 CWE-502 Critical CVE-2018-8026 Vulnerability in maven package org.apache.solr:solr-core CWE-611 CWE-611 Medium CVE-2018-8032 Vulnerability in maven package org.apache.axis:axis CWE-79 CWE-79 High CVE-2018-8034 Vulnerability in maven package org.apache.tomcat:tomcat-websocket CWE-295 CWE-295 High CVE-2018-8037 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-362 CWE-362 Medium CVE-2018-8039 Vulnerability in maven package org.apache.cxf:cxf-rt-transports-http CWE-755 CWE-755 Critical CVE-2018-8041 Vulnerability in maven package org.apache.camel:camel-mail CWE-22 CWE-22 Medium CVE-2018-8718 Vulnerability in maven package org.jenkins-ci.plugins:mailer CWE-352 CWE-352 Critical CVE-2018-11039 Vulnerability in maven package org.springframework:spring-web Medium CVE-2018-11040 Vulnerability in maven package org.springframework:spring-web CWE-829 CWE-829 High CVE-2018-11040 Vulnerability in maven package org.springframework:spring-webmvc CWE-829 CWE-829 High CVE-2018-11307 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2018-11764 Vulnerability in maven package org.apache.hadoop:hadoop-core CWE-306 CWE-306 Critical CVE-2018-11765 Vulnerability in maven package org.apache.hadoop:hadoop-common CWE-287 CWE-287 High CVE-2018-11770 Vulnerability in maven package org.apache.spark:spark-core CWE-287 CWE-287 Medium CVE-2018-11776 Vulnerability in maven package org.apache.struts:struts2-core Critical CVE-2018-11778 Vulnerability in maven package org.apache.ranger:ranger CWE-787 CWE-787 Critical CVE-2018-11797 Vulnerability in maven package org.apache.pdfbox:pdfbox Medium CVE-2018-11802 Vulnerability in maven package org.apache.solr:solr-core CWE-863 CWE-863 Medium CVE-2018-11804 Vulnerability in maven package org.apache.spark:spark-core High CVE-2018-11804 Vulnerability in maven package org.apache.spark:spark-core_2.10 High CVE-2018-11804 Vulnerability in maven package org.apache.spark:spark-core_2.11 High CVE-2018-12022 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 High CVE-2018-12023 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 High CVE-2018-14718 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2018-14719 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2018-14720 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-611 CWE-611 Critical CVE-2018-14721 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-918 CWE-918 Critical CVE-2018-15531 Vulnerability in maven package net.bull.javamelody:javamelody-core CWE-611 CWE-611 Critical CVE-2018-15756 Vulnerability in maven package org.springframework:spring-web High CVE-2018-16472 Vulnerability in maven package org.webjars.npm:cached-path-relative CWE-20 CWE-20 High CVE-2018-16472 Vulnerability in npm package cached-path-relative CWE-20 CWE-20 High CVE-2018-17187 Vulnerability in maven package org.apache.qpid:proton-j CWE-295 CWE-295 High CVE-2018-19360 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2018-19361 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2018-19362 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2018-20433 Vulnerability in maven package c3p0:c3p0 CWE-611 CWE-611 Critical CVE-2018-20433 Vulnerability in maven package com.mchange:c3p0 CWE-611 CWE-611 Critical CVE-2018-20843 Vulnerability in npm package dbus CWE-611 CWE-611 High CVE-2018-21036 Vulnerability in npm package sails-hook-sockets CWE-20 CWE-20 High CVE-2018-1000613 Vulnerability in maven package org.apache.servicemix.bundles:org.apache.servicemix.bundles.bcprov-jdk15on CWE-470 CWE-470 Critical CVE-2018-1000613 Vulnerability in maven package org.bouncycastle.bcprov-jdk15on.1.57.org.bouncycastle:bcprov-jdk15on CWE-470 CWE-470 Critical CVE-2018-1000613 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk15on CWE-470 CWE-470 Critical CVE-2018-1000613 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on CWE-470 CWE-470 Critical CVE-2018-1000632 Vulnerability in maven package dom4j:dom4j CWE-91 CWE-91 High CVE-2018-1000632 Vulnerability in maven package org.dom4j:dom4j CWE-91 CWE-91 High CVE-2018-1000632 Vulnerability in maven package org.jenkins-ci.dom4j:dom4j CWE-91 CWE-91 High CVE-2018-1999020 Vulnerability in maven package org.onosproject:onos-core-common CWE-22 CWE-22 Medium CVE-2019-0187 Vulnerability in maven package org.apache.jmeter:apachejmeter_core CWE-327 CWE-327 Critical CVE-2019-0188 Vulnerability in maven package org.apache.camel:camel-xmljson CWE-611 CWE-611 High CVE-2019-0192 Vulnerability in maven package org.apache.solr:solr-core CWE-502 CWE-502 Critical CVE-2019-0193 Vulnerability in maven package org.apache.solr:solr-core CWE-94 CWE-94 High CVE-2019-0193 Vulnerability in maven package org.apache.solr:solr-dataimporthandler CWE-94 CWE-94 High CVE-2019-0194 Vulnerability in maven package org.apache.camel:camel-core CWE-22 CWE-22 High CVE-2019-0195 Vulnerability in maven package org.apache.tapestry:tapestry-core CWE-502 CWE-502 Critical CVE-2019-0201 Vulnerability in maven package org.apache.zookeeper:zookeeper CWE-862 CWE-862 Medium CVE-2019-0205 Vulnerability in maven package org.apache.thrift:libthrift CWE-835 CWE-835 High CVE-2019-0205 Vulnerability in maven package org.webjars.bower:thrift CWE-835 CWE-835 High CVE-2019-0205 Vulnerability in maven package org.webjars.npm:thrift CWE-835 CWE-835 High CVE-2019-0205 Vulnerability in npm package thrift CWE-835 CWE-835 High CVE-2019-0212 Vulnerability in maven package org.apache.hbase:hbase-rest High CVE-2019-0213 Vulnerability in maven package org.apache.archiva:archiva CWE-79 CWE-79 High CVE-2019-0214 Vulnerability in maven package org.apache.archiva:archiva High CVE-2019-0219 Vulnerability in npm package cordova-plugin-inappbrowser Critical CVE-2019-0222 Vulnerability in maven package org.fusesource.mqtt-client:mqtt-client High CVE-2019-0225 Vulnerability in maven package org.apache.jspwiki:jspwiki-builder CWE-22 CWE-22 High CVE-2019-1353 Vulnerability in maven package org.webjars.npm:nodegit Critical CVE-2019-1353 Vulnerability in npm package nodegit Critical CVE-2019-3795 Vulnerability in maven package org.springframework.security:spring-security-core CWE-330 CWE-330 Medium CVE-2019-8331 Vulnerability in maven package org.fujion.webjars:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in maven package org.webjars.bower:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in maven package org.webjars.bowergithub.angular-ui:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in maven package org.webjars.bowergithub.jasny:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in maven package org.webjars.npm:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in maven package org.webjars:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in npm package bootstrap CWE-79 CWE-79 High CVE-2019-9512 Vulnerability in maven package io.netty:netty-codec-http2 CWE-400 CWE-400 High CVE-2019-9514 Vulnerability in maven package io.netty:netty-codec-http2 CWE-770 CWE-770 High CVE-2019-9515 Vulnerability in maven package io.netty:netty-codec-http2 CWE-770 CWE-770 High CVE-2019-9518 Vulnerability in maven package io.netty:netty-codec-http2 CWE-770 CWE-770 High CVE-2019-10086 Vulnerability in maven package commons-beanutils:commons-beanutils CWE-502 CWE-502 High CVE-2019-10091 Vulnerability in maven package org.apache.geode:geode-core CWE-295 CWE-295 High CVE-2019-10095 Vulnerability in maven package org.apache.zeppelin:zeppelin CWE-77 CWE-77 Critical CVE-2019-10172 Vulnerability in maven package org.codehaus.jackson:jackson-mapper-asl CWE-611 CWE-611 High CVE-2019-10241 Vulnerability in maven package org.eclipse.jetty.aggregate:jetty-all CWE-79 CWE-79 High CVE-2019-10241 Vulnerability in maven package org.eclipse.jetty.aggregate:jetty-all-server CWE-79 CWE-79 High CVE-2019-10241 Vulnerability in maven package org.eclipse.jetty:jetty-server CWE-79 CWE-79 High CVE-2019-10241 Vulnerability in maven package org.eclipse.jetty:jetty-util CWE-79 CWE-79 High CVE-2019-10247 Vulnerability in maven package org.eclipse.jetty:jetty-server CWE-200 CWE-200 Medium CVE-2019-10277 Vulnerability in maven package hudson.plugins:starteam CWE-522 CWE-522 Critical CVE-2019-10279 Vulnerability in maven package org.jenkins-ci.plugins:jenkins-reviewbot CWE-862 CWE-862 High CVE-2019-10280 Vulnerability in maven package org.jenkins-ci.plugins:assembla-auth CWE-522 CWE-522 Critical CVE-2019-10281 Vulnerability in maven package org.jenkins-ci.plugins:relution-publisher CWE-522 CWE-522 Critical CVE-2019-10282 Vulnerability in maven package hudson.plugins.klaros:klaros-testmanagement CWE-522 CWE-522 Critical CVE-2019-10283 Vulnerability in maven package com.mabl.integration.jenkins:mabl-integration CWE-522 CWE-522 Critical CVE-2019-10284 Vulnerability in maven package org.jenkins-ci.plugins:diawi-upload CWE-522 CWE-522 Critical CVE-2019-10285 Vulnerability in maven package org.jenkins-ci.plugins:minio-storage CWE-522 CWE-522 Critical CVE-2019-10286 Vulnerability in maven package com.openmake:deployhub CWE-522 CWE-522 Critical CVE-2019-10287 Vulnerability in maven package org.jenkins-ci.plugins:youtrack-plugin CWE-522 CWE-522 Critical CVE-2019-10288 Vulnerability in maven package de.e-nexus:jabber-server-plugin CWE-522 CWE-522 Critical CVE-2019-10289 Vulnerability in maven package org.jenkins-ci.plugins:netsparker-cloud-scan CWE-352 CWE-352 High CVE-2019-10290 Vulnerability in maven package org.jenkins-ci.plugins:netsparker-cloud-scan CWE-862 CWE-862 High CVE-2019-10291 Vulnerability in maven package org.jenkins-ci.plugins:netsparker-cloud-scan CWE-522 CWE-522 Critical CVE-2019-10293 Vulnerability in maven package org.jenkins-ci.plugins:kmap-jenkins CWE-862 CWE-862 High CVE-2019-10294 Vulnerability in maven package org.jenkins-ci.plugins:kmap-jenkins CWE-522 CWE-522 Critical CVE-2019-10295 Vulnerability in maven package org.jenkins-ci.plugins:crittercism-dsym CWE-522 CWE-522 Critical CVE-2019-10296 Vulnerability in maven package com.urbancode.ds.jenkins.plugins:sra-deploy CWE-522 CWE-522 Critical CVE-2019-10297 Vulnerability in maven package org.jenkins-ci.plugins:sametime CWE-522 CWE-522 Critical CVE-2019-10298 Vulnerability in maven package org.jenkins-ci.plugins:koji CWE-522 CWE-522 Critical CVE-2019-10307 Vulnerability in maven package org.jvnet.hudson.plugins:analysis-core CWE-352 CWE-352 High CVE-2019-10308 Vulnerability in maven package org.jvnet.hudson.plugins:analysis-core CWE-862 CWE-862 High CVE-2019-10309 Vulnerability in maven package org.jenkins-ci.plugins:swarm CWE-611 CWE-611 Critical CVE-2019-10311 Vulnerability in maven package org.jenkins-ci.plugins:ansible-tower CWE-862 CWE-862 Critical CVE-2019-10312 Vulnerability in maven package org.jenkins-ci.plugins:ansible-tower CWE-862 CWE-862 Medium CVE-2019-10313 Vulnerability in maven package org.jenkins-ci.plugins:twitter CWE-522 CWE-522 Critical CVE-2019-10314 Vulnerability in maven package org.jenkins-ci.plugins:koji CWE-295 CWE-295 Medium CVE-2019-10315 Vulnerability in maven package org.jenkins-ci.plugins:github-oauth CWE-352 CWE-352 Critical CVE-2019-10316 Vulnerability in maven package org.jenkins-ci.plugins:aqua-microscanner CWE-522 CWE-522 Critical CVE-2019-10317 Vulnerability in maven package org.jvnet.hudson.plugins:sitemonitor CWE-295 CWE-295 Medium CVE-2019-10318 Vulnerability in maven package org.jenkins-ci.plugins:azure-ad CWE-522 CWE-522 Critical CVE-2019-10319 Vulnerability in maven package org.jenkins-ci.plugins:pam-auth CWE-862 CWE-862 Medium CVE-2019-10322 Vulnerability in maven package org.jenkins-ci.plugins:artifactory CWE-862 CWE-862 Medium CVE-2019-10323 Vulnerability in maven package org.jenkins-ci.plugins:artifactory CWE-862 CWE-862 Medium CVE-2019-10329 Vulnerability in maven package org.jenkins-ci.plugins:influxdb CWE-522 CWE-522 Critical CVE-2019-10330 Vulnerability in maven package org.jenkins-ci.plugins:gitea CWE-862 CWE-862 High CVE-2019-10332 Vulnerability in maven package org.jenkins-ci.plugins:electricflow CWE-862 CWE-862 Medium CVE-2019-10333 Vulnerability in maven package org.jenkins-ci.plugins:electricflow CWE-862 CWE-862 Medium CVE-2019-10334 Vulnerability in maven package org.jenkins-ci.plugins:electricflow CWE-295 CWE-295 High CVE-2019-10335 Vulnerability in maven package org.jenkins-ci.plugins:electricflow CWE-79 CWE-79 Medium CVE-2019-10336 Vulnerability in maven package org.jenkins-ci.plugins:electricflow CWE-79 CWE-79 High CVE-2019-10337 Vulnerability in maven package org.jenkins-ci.plugins:token-macro CWE-611 CWE-611 High CVE-2019-10339 Vulnerability in maven package org.jenkins-ci.plugins:jx-resources CWE-862 CWE-862 Critical CVE-2019-10341 Vulnerability in maven package io.jenkins.docker:docker-plugin CWE-862 CWE-862 High CVE-2019-10342 Vulnerability in maven package io.jenkins.docker:docker-plugin CWE-862 CWE-862 Medium CVE-2019-10343 Vulnerability in maven package io.jenkins:configuration-as-code CWE-532 CWE-532 Low CVE-2019-10344 Vulnerability in maven package io.jenkins:configuration-as-code CWE-862 CWE-862 Medium CVE-2019-10345 Vulnerability in maven package io.jenkins:configuration-as-code CWE-532 CWE-532 Medium CVE-2019-10346 Vulnerability in maven package org.jenkins-ci.plugins:embeddable-build-status CWE-79 CWE-79 High CVE-2019-10347 Vulnerability in maven package javagh.jenkins:mashup-portlets-plugin CWE-522 CWE-522 Critical CVE-2019-10348 Vulnerability in maven package org.jenkins-ci.plugins:gogs-webhook CWE-312 CWE-312 Critical CVE-2019-10349 Vulnerability in maven package org.jenkins-ci.plugins:depgraph-view CWE-79 CWE-79 Medium CVE-2019-10350 Vulnerability in maven package org.jenkins-ci.plugins:port-allocator CWE-312 CWE-312 Critical CVE-2019-10352 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-22 CWE-22 High CVE-2019-10353 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-352 CWE-352 High CVE-2019-10354 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-862 CWE-862 Medium CVE-2019-10355 Vulnerability in maven package org.jenkins-ci.plugins:script-security CWE-704 CWE-704 Critical CVE-2019-10356 Vulnerability in maven package org.jenkins-ci.plugins:script-security Critical CVE-2019-10357 Vulnerability in maven package org.jenkins-ci.plugins.workflow:workflow-cps-global-lib CWE-862 CWE-862 Medium CVE-2019-10358 Vulnerability in maven package org.jenkins-ci.main:maven-plugin CWE-532 CWE-532 High CVE-2019-10359 Vulnerability in maven package org.jenkins-ci.plugins.m2release:m2release CWE-352 CWE-352 High CVE-2019-10360 Vulnerability in maven package org.jenkins-ci.plugins.m2release:m2release CWE-79 CWE-79 Medium CVE-2019-10361 Vulnerability in maven package org.jenkins-ci.plugins.m2release:m2release CWE-522 CWE-522 Medium CVE-2019-10362 Vulnerability in maven package io.jenkins:configuration-as-code CWE-116 CWE-116 Medium CVE-2019-10363 Vulnerability in maven package io.jenkins:configuration-as-code CWE-319 CWE-319 Medium CVE-2019-10364 Vulnerability in maven package org.jenkins-ci.plugins:ec2 CWE-532 CWE-532 Medium CVE-2019-10365 Vulnerability in maven package org.jenkins-ci.plugins:google-kubernetes-engine CWE-668 CWE-668 Medium CVE-2019-10367 Vulnerability in maven package io.jenkins:configuration-as-code CWE-532 CWE-532 Medium CVE-2019-10369 Vulnerability in maven package org.jenkins-ci.plugins:jclouds-jenkins CWE-862 CWE-862 High CVE-2019-10370 Vulnerability in maven package org.jenkins-ci.plugins:mask-passwords CWE-532 CWE-532 High CVE-2019-10371 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-oauth CWE-384 CWE-384 High CVE-2019-10372 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-oauth CWE-601 CWE-601 High CVE-2019-10373 Vulnerability in maven package org.jenkins-ci.plugins:build-pipeline-plugin CWE-79 CWE-79 Medium CVE-2019-10374 Vulnerability in maven package org.jenkins-ci.plugins:pegdown-formatter CWE-79 CWE-79 Medium CVE-2019-10375 Vulnerability in maven package hudson.plugins.filesystem_scm:filesystem_scm High CVE-2019-10376 Vulnerability in maven package org.jenkins-ci.plugins:jenkinswalldisplay CWE-79 CWE-79 High CVE-2019-10377 Vulnerability in maven package net.hurstfrost.jenkins:avatar CWE-862 CWE-862 Medium CVE-2019-10378 Vulnerability in maven package org.jenkins-ci.plugins:testlink CWE-522 CWE-522 Medium CVE-2019-10379 Vulnerability in maven package org.jenkins-ci.plugins:gcm-notification CWE-522 CWE-522 High CVE-2019-10380 Vulnerability in maven package org.jenkins-ci.plugins:simple-travis-runner Critical CVE-2019-10381 Vulnerability in maven package org.jenkins-ci.plugins:codefresh CWE-295 CWE-295 High CVE-2019-10382 Vulnerability in maven package org.jenkins-ci.plugins:labmanager CWE-295 CWE-295 High CVE-2019-10383 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2019-10384 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-352 CWE-352 Critical CVE-2019-10385 Vulnerability in maven package org.jenkins-ci.plugins:eggplant-plugin CWE-522 CWE-522 High CVE-2019-10387 Vulnerability in maven package com.xebialabs.xlt.ci:xltestview-plugin CWE-862 CWE-862 High CVE-2019-10389 Vulnerability in maven package org.jenkins-ci.plugins:relution-publisher CWE-862 CWE-862 Medium CVE-2019-10390 Vulnerability in maven package com.splunk.splunkins:splunk-devops Critical CVE-2019-10392 Vulnerability in maven package org.jenkins-ci.plugins:git-client CWE-78 CWE-78 Critical CVE-2019-10395 Vulnerability in maven package org.jenkins-ci.plugins:build-environment CWE-79 CWE-79 Medium CVE-2019-10396 Vulnerability in maven package org.jenkins-ci.plugins:dashboard-view CWE-79 CWE-79 Medium CVE-2019-10397 Vulnerability in maven package org.jenkins-ci.plugins:aqua-serverless CWE-319 CWE-319 Low CVE-2019-10398 Vulnerability in maven package org.jenkins-ci.plugins:beaker-builder CWE-522 CWE-522 Medium CVE-2019-10400 Vulnerability in maven package org.jenkins-ci.plugins:script-security Medium CVE-2019-10401 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2019-10402 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2019-10403 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2019-10404 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2019-10405 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2019-10406 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2019-10407 Vulnerability in maven package hudson.plugins:project-inheritance CWE-200 CWE-200 High CVE-2019-10409 Vulnerability in maven package hudson.plugins:project-inheritance CWE-862 CWE-862 Medium CVE-2019-10410 Vulnerability in maven package org.jenkins-ci.plugins:log-parser CWE-79 CWE-79 Medium CVE-2019-10411 Vulnerability in maven package com.inedo.buildmaster:inedo-buildmaster CWE-319 CWE-319 High CVE-2019-10412 Vulnerability in maven package com.inedo.proget:inedo-proget CWE-319 CWE-319 High CVE-2019-10413 Vulnerability in maven package com.datatheorem.mobileappsecurity.jenkins.plugin:datatheorem-mobile-app-security CWE-522 CWE-522 High CVE-2019-10414 Vulnerability in maven package de.wellnerbou.jenkins:git-changelog CWE-522 CWE-522 High CVE-2019-10416 Vulnerability in maven package org.jenkins-ci.plugins:violation-comments-to-gitlab CWE-522 CWE-522 High CVE-2019-10417 Vulnerability in maven package io.fabric8.pipeline:kubernetes-pipeline-devops-steps Critical CVE-2019-10418 Vulnerability in maven package io.fabric8.pipeline:kubernetes-pipeline-arquillian-steps Critical CVE-2019-10419 Vulnerability in maven package org.jenkins-ci.plugins:application-director-plugin CWE-522 CWE-522 Medium CVE-2019-10420 Vulnerability in maven package org.jenkins-ci.plugins:assembla CWE-522 CWE-522 Medium CVE-2019-10421 Vulnerability in maven package org.jenkins-ci.plugins:azure-event-grid-notifier CWE-522 CWE-522 Medium CVE-2019-10422 Vulnerability in maven package org.ukiuni.callotherjenkins:call-remote-job-plugin CWE-522 CWE-522 High CVE-2019-10423 Vulnerability in maven package com.villagechief.codescan.jenkins:codescan CWE-522 CWE-522 Medium CVE-2019-10424 Vulnerability in maven package com.technicolor:eloyente CWE-522 CWE-522 Medium CVE-2019-10425 Vulnerability in maven package org.jvnet.hudson.plugins:gcal CWE-522 CWE-522 High CVE-2019-10427 Vulnerability in maven package org.jenkins-ci.plugins:aqua-microscanner CWE-319 CWE-319 Medium CVE-2019-10428 Vulnerability in maven package org.jenkins-ci.plugins:aqua-security-scanner CWE-319 CWE-319 High CVE-2019-10429 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-logo CWE-522 CWE-522 Medium CVE-2019-10430 Vulnerability in maven package io.jenkins.plugins:neuvector-vulnerability-scanner CWE-312 CWE-312 Medium CVE-2019-10431 Vulnerability in maven package org.jenkins-ci.plugins:script-security CWE-94 CWE-94 Critical CVE-2019-10432 Vulnerability in maven package org.jenkins-ci.plugins:htmlpublisher CWE-79 CWE-79 Medium CVE-2019-10433 Vulnerability in maven package com.ztbsuper:dingding-notifications CWE-312 CWE-312 Low CVE-2019-10434 Vulnerability in maven package com.mtvi.plateng.hudson:ldapemail CWE-319 CWE-319 High CVE-2019-10435 Vulnerability in maven package org.jenkins-ci.plugins:vault-scm-plugin CWE-319 CWE-319 High CVE-2019-10440 Vulnerability in maven package org.jenkins-ci.plugins:neoload-jenkins-plugin CWE-312 CWE-312 Critical CVE-2019-10445 Vulnerability in maven package org.jenkins-ci.plugins:google-kubernetes-engine CWE-862 CWE-862 Medium CVE-2019-10447 Vulnerability in maven package io.jenkins.plugins:sofy-ai CWE-312 CWE-312 Medium CVE-2019-10453 Vulnerability in maven package org.jenkins-ci.plugins:delphix CWE-312 CWE-312 High CVE-2019-10459 Vulnerability in maven package org.jenkins-ci.plugins:mattermost CWE-522 CWE-522 High CVE-2019-10460 Vulnerability in maven package org.jenkins-ci.plugins:bitbucket-oauth CWE-522 CWE-522 High CVE-2019-10461 Vulnerability in maven package org.jenkins-ci.plugins:dynatrace-dashboard CWE-522 CWE-522 High CVE-2019-10462 Vulnerability in maven package org.jenkins-ci.plugins:dynatrace-dashboard CWE-352 CWE-352 Critical CVE-2019-10463 Vulnerability in maven package org.jenkins-ci.plugins:dynatrace-dashboard CWE-276 CWE-276 High CVE-2019-10464 Vulnerability in maven package org.jenkins-ci.plugins:weblogic-deployer-plugin CWE-352 CWE-352 Critical CVE-2019-10466 Vulnerability in maven package org.jenkins-ci.plugins.plugin:fireline CWE-611 CWE-611 Critical CVE-2019-10467 Vulnerability in maven package org.jenkins-ci.plugins:sonar-gerrit CWE-522 CWE-522 High CVE-2019-10468 Vulnerability in maven package com.elasticbox.jenkins-ci.plugins:kubernetes-ci CWE-352 CWE-352 Critical CVE-2019-10470 Vulnerability in maven package com.elasticbox.jenkins-ci.plugins:kubernetes-ci CWE-276 CWE-276 High CVE-2019-10471 Vulnerability in maven package org.jenkins-ci.plugins:libvirt-slave CWE-352 CWE-352 Critical CVE-2019-10473 Vulnerability in maven package org.jenkins-ci.plugins:libvirt-slave CWE-276 CWE-276 Medium CVE-2019-10474 Vulnerability in maven package org.jenkins-ci.plugins:global-post-script CWE-276 CWE-276 Medium CVE-2019-10475 Vulnerability in maven package org.jenkins-ci.plugins:build-metrics CWE-79 CWE-79 High CVE-2019-10476 Vulnerability in maven package org.jenkins-ci.plugins:zulip CWE-522 CWE-522 High CVE-2019-10785 Vulnerability in maven package org.webjars.bower:dojox CWE-79 CWE-79 High CVE-2019-10785 Vulnerability in maven package org.webjars.bowergithub.dojo:dojox CWE-79 CWE-79 High CVE-2019-10785 Vulnerability in maven package org.webjars.npm:dojox CWE-79 CWE-79 High CVE-2019-10785 Vulnerability in npm package dojox CWE-79 CWE-79 High CVE-2019-11272 Vulnerability in maven package org.springframework.security:spring-security-core CWE-522 CWE-522 High CVE-2019-11358 Vulnerability in npm package jquery CWE-1321 CWE-1321 High CVE-2019-11818 Vulnerability in maven package org.opencms:org.opencms.workplace.tools.accounts CWE-79 CWE-79 High CVE-2019-11819 Vulnerability in maven package org.opencms:org.opencms.workplace.tools.accounts CWE-1236 CWE-1236 High CVE-2019-12086 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 High CVE-2019-12384 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Medium CVE-2019-12397 Vulnerability in maven package org.apache.ranger:ranger CWE-79 CWE-79 High CVE-2019-12399 Vulnerability in maven package org.apache.kafka:kafka CWE-319 CWE-319 High CVE-2019-12416 Vulnerability in maven package org.apache.deltaspike.modules:deltaspike-jsf-module-impl CWE-74 CWE-74 High CVE-2019-12418 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core High CVE-2019-12418 Vulnerability in maven package org.apache.tomcat:tomcat-catalina High CVE-2019-12418 Vulnerability in maven package org.apache.tomcat:tomcat-catalina-jmx-remote High CVE-2019-12814 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Medium CVE-2019-13000 Vulnerability in maven package fr.acinq.eclair:eclair-core_2.11 High CVE-2019-14439 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 High CVE-2019-14540 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2019-15903 Vulnerability in npm package dbus CWE-125 CWE-125 High CVE-2019-15952 Vulnerability in npm package total.js CWE-22 CWE-22 Critical CVE-2019-15953 Vulnerability in npm package total.js CWE-862 CWE-862 Critical CVE-2019-15954 Vulnerability in npm package total.js CWE-862 CWE-862 Critical CVE-2019-15955 Vulnerability in npm package total.js CWE-327 CWE-327 High CVE-2019-16335 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2019-16538 Vulnerability in maven package org.jenkins-ci.plugins:script-security CWE-863 CWE-863 Critical CVE-2019-16540 Vulnerability in maven package org.jenkins-ci.plugins:support-core CWE-22 CWE-22 High CVE-2019-16541 Vulnerability in maven package org.jenkins-ci.plugins:jira CWE-668 CWE-668 Critical CVE-2019-16542 Vulnerability in maven package org.jenkins-ci.plugins:anchore-container-scanner CWE-522 CWE-522 High CVE-2019-16543 Vulnerability in maven package com.inflectra.spiratest.plugins:inflectra-spira-integration CWE-522 CWE-522 Medium CVE-2019-16544 Vulnerability in maven package org.jenkins-ci.plugins:qmetry-for-jira-test-management CWE-522 CWE-522 Critical CVE-2019-16545 Vulnerability in maven package org.jenkins-ci.plugins:qmetry-for-jira-test-management CWE-319 CWE-319 High CVE-2019-16546 Vulnerability in maven package org.jenkins-ci.plugins:google-compute-engine CWE-639 CWE-639 Medium CVE-2019-16547 Vulnerability in maven package org.jenkins-ci.plugins:google-compute-engine CWE-862 CWE-862 Medium CVE-2019-16548 Vulnerability in maven package org.jenkins-ci.plugins:google-compute-engine CWE-352 CWE-352 Critical CVE-2019-16550 Vulnerability in maven package org.jenkins-ci.plugins.m2release:m2release CWE-352 CWE-352 Critical CVE-2019-16552 Vulnerability in maven package com.sonyericsson.hudson.plugins.gerrit:gerrit-trigger CWE-276 CWE-276 Medium CVE-2019-16555 Vulnerability in maven package com.sonyericsson.jenkins.plugins.bfa:build-failure-analyzer CWE-400 CWE-400 High CVE-2019-16556 Vulnerability in maven package org.jenkins-ci.plugins:rundeck CWE-522 CWE-522 High CVE-2019-16557 Vulnerability in maven package com.redgate.plugins.redgatesqlci:redgate-sql-ci CWE-522 CWE-522 High CVE-2019-16558 Vulnerability in maven package com.inflectra.spiratest.plugins:inflectra-spira-integration CWE-295 CWE-295 Critical CVE-2019-16560 Vulnerability in maven package org.jenkins-ci.plugins:websphere-deployer CWE-352 CWE-352 Critical CVE-2019-16561 Vulnerability in maven package org.jenkins-ci.plugins:websphere-deployer CWE-295 CWE-295 High CVE-2019-16562 Vulnerability in maven package org.jenkins-ci.plugins:buildgraph-view CWE-79 CWE-79 Medium CVE-2019-16563 Vulnerability in maven package tech.andrey.jenkins:mission-control-view CWE-79 CWE-79 Medium CVE-2019-16564 Vulnerability in maven package com.paul8620.jenkins.plugins:pipeline-aggregator-view CWE-79 CWE-79 Medium CVE-2019-16566 Vulnerability in maven package org.jenkins-ci.plugins:teamconcert CWE-862 CWE-862 High CVE-2019-16567 Vulnerability in maven package org.jenkins-ci.plugins:teamconcert CWE-862 CWE-862 Medium CVE-2019-16568 Vulnerability in maven package hudson.plugins.sctmexecutor:sctmexecutor CWE-319 CWE-319 Medium CVE-2019-16569 Vulnerability in maven package org.jenkins-ci.plugins:mantis CWE-352 CWE-352 Medium CVE-2019-16571 Vulnerability in maven package org.jenkins-ci.plugins:rapiddeploy-jenkins CWE-862 CWE-862 Medium CVE-2019-16572 Vulnerability in maven package org.jenkins-ci.plugins:weibo CWE-522 CWE-522 Medium CVE-2019-16574 Vulnerability in maven package com.alauda.jenkins.plugins:alauda-devops-pipeline CWE-862 CWE-862 High CVE-2019-16728 Vulnerability in maven package org.webjars.bower:dompurify CWE-79 CWE-79 High CVE-2019-16728 Vulnerability in maven package org.webjars.bowergithub.cure53:dompurify CWE-79 CWE-79 High CVE-2019-16728 Vulnerability in maven package org.webjars.npm:dompurify CWE-79 CWE-79 High CVE-2019-16728 Vulnerability in npm package dompurify CWE-79 CWE-79 High CVE-2019-16771 Vulnerability in maven package com.linecorp.armeria:armeria CWE-74 CWE-74 High CVE-2019-16775 Vulnerability in maven package org.webjars.bower:npm CWE-61 CWE-61 High CVE-2019-16775 Vulnerability in maven package org.webjars.npm:bin-links CWE-61 CWE-61 High CVE-2019-16775 Vulnerability in maven package org.webjars.npm:npm CWE-61 CWE-61 High CVE-2019-16775 Vulnerability in maven package org.webjars:npm CWE-61 CWE-61 High CVE-2019-16775 Vulnerability in npm package bin-links CWE-61 CWE-61 High CVE-2019-16775 Vulnerability in npm package npm CWE-61 CWE-61 High CVE-2019-16776 Vulnerability in maven package org.webjars.bower:npm CWE-22 CWE-22 Critical CVE-2019-16776 Vulnerability in maven package org.webjars.npm:bin-links CWE-22 CWE-22 Critical CVE-2019-16776 Vulnerability in maven package org.webjars.npm:npm CWE-22 CWE-22 Critical CVE-2019-16776 Vulnerability in maven package org.webjars:npm CWE-22 CWE-22 Critical CVE-2019-16776 Vulnerability in npm package bin-links CWE-22 CWE-22 Critical CVE-2019-16776 Vulnerability in npm package npm CWE-22 CWE-22 Critical CVE-2019-16777 Vulnerability in maven package org.webjars.bower:npm CWE-269 CWE-269 High CVE-2019-16777 Vulnerability in maven package org.webjars.npm:bin-links CWE-269 CWE-269 High CVE-2019-16777 Vulnerability in maven package org.webjars.npm:npm CWE-269 CWE-269 High CVE-2019-16777 Vulnerability in maven package org.webjars:npm CWE-269 CWE-269 High CVE-2019-16777 Vulnerability in npm package bin-links CWE-269 CWE-269 High CVE-2019-16777 Vulnerability in npm package npm CWE-269 CWE-269 High CVE-2019-16869 Vulnerability in maven package io.netty:netty CWE-444 CWE-444 High CVE-2019-16869 Vulnerability in maven package io.netty:netty-all CWE-444 CWE-444 High CVE-2019-16869 Vulnerability in maven package io.netty:netty-codec-http CWE-444 CWE-444 High CVE-2019-16869 Vulnerability in maven package org.jboss.netty:netty CWE-444 CWE-444 High CVE-2019-16942 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2019-16943 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2019-17267 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2019-17531 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2019-17554 Vulnerability in maven package org.apache.olingo:odata-server-api CWE-611 CWE-611 Medium CVE-2019-17555 Vulnerability in maven package org.apache.olingo:odata-lib CWE-20 CWE-20 High CVE-2019-17556 Vulnerability in maven package org.apache.olingo:odata-client-proxy CWE-502 CWE-502 Critical CVE-2019-17558 Vulnerability in maven package org.apache.solr:solr-velocity CWE-74 CWE-74 High CVE-2019-17563 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-384 CWE-384 High CVE-2019-17563 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-384 CWE-384 High CVE-2019-17564 Vulnerability in maven package org.apache.dubbo:dubbo-rpc-http CWE-502 CWE-502 Critical CVE-2019-17570 Vulnerability in maven package org.apache.xmlrpc:xmlrpc CWE-502 CWE-502 Critical CVE-2019-17570 Vulnerability in maven package org.apache.xmlrpc:xmlrpc-client CWE-502 CWE-502 Critical CVE-2019-17571 Vulnerability in maven package log4j:log4j CWE-502 CWE-502 Critical CVE-2019-17572 Vulnerability in maven package org.apache.rocketmq:rocketmq-broker CWE-22 CWE-22 Medium CVE-2019-17573 Vulnerability in maven package org.apache.cxf:cxf-bundle CWE-79 CWE-79 High CVE-2019-17573 Vulnerability in maven package org.apache.cxf:cxf-rt-transports-http CWE-79 CWE-79 High CVE-2019-20330 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2019-20444 Vulnerability in maven package io.netty:netty-all CWE-444 CWE-444 Critical CVE-2019-20444 Vulnerability in maven package io.netty:netty-codec-http CWE-444 CWE-444 Critical CVE-2019-20503 Vulnerability in maven package org.webjars.npm:electron CWE-125 CWE-125 High CVE-2019-20503 Vulnerability in npm package electron CWE-125 CWE-125 High CVE-2019-1003041 Vulnerability in maven package org.jenkins-ci.plugins:groovy CWE-470 CWE-470 Critical CVE-2019-1003041 Vulnerability in maven package org.jenkins-ci.plugins:script-security CWE-470 CWE-470 Critical CVE-2019-1003042 Vulnerability in maven package org.6wind.jenkins:lockable-resources CWE-79 CWE-79 Medium CVE-2019-1003044 Vulnerability in maven package org.jenkins-ci.plugins:slack CWE-352 CWE-352 High CVE-2019-1003045 Vulnerability in maven package de.eacg:ecs-publisher CWE-522 CWE-522 High CVE-2019-1003047 Vulnerability in maven package org.jenkins-ci.plugins:fortify-on-demand-uploader CWE-862 CWE-862 High CVE-2019-1003048 Vulnerability in maven package com.programmingresearch:prqa-plugin CWE-311 CWE-311 High CVE-2019-1003051 Vulnerability in maven package org.jvnet.hudson.plugins:ircbot CWE-311 CWE-311 Critical CVE-2019-1003052 Vulnerability in maven package org.jenkins-ci.plugins:aws-beanstalk-publisher-plugin CWE-311 CWE-311 Critical CVE-2019-1003053 Vulnerability in maven package org.jenkins-ci.plugins:hockeyapp CWE-311 CWE-311 Critical CVE-2019-1003054 Vulnerability in maven package info.bluefloyd.jenkins:jenkins-jira-issue-updater CWE-311 CWE-311 Critical CVE-2019-1003055 Vulnerability in maven package org.jvnet.hudson.plugins:ftppublisher CWE-311 CWE-311 Critical CVE-2019-1003056 Vulnerability in maven package org.jenkins-ci.plugins:websphere-deployer CWE-311 CWE-311 Critical CVE-2019-1003057 Vulnerability in maven package org.jenkins-ci.plugins:bitbucket-approve CWE-311 CWE-311 Critical CVE-2019-1003058 Vulnerability in maven package org.jvnet.hudson.plugins:ftppublisher CWE-352 CWE-352 High CVE-2019-1003059 Vulnerability in maven package org.jvnet.hudson.plugins:ftppublisher CWE-862 CWE-862 High CVE-2019-1003060 Vulnerability in maven package org.jenkins-ci.plugins:zap CWE-311 CWE-311 Critical CVE-2019-1003061 Vulnerability in maven package org.jenkins-ci.plugins:jenkins-cloudformation-plugin CWE-311 CWE-311 Critical CVE-2019-1003062 Vulnerability in maven package org.jenkins-ci.plugins:aws-cloudwatch-logs-publisher CWE-311 CWE-311 Critical CVE-2019-1003063 Vulnerability in maven package org.jenkins-ci.plugins:snsnotify CWE-311 CWE-311 Critical CVE-2019-1003064 Vulnerability in maven package org.jenkins-ci.plugins:aws-device-farm CWE-311 CWE-311 Critical CVE-2019-1003065 Vulnerability in maven package org.jenkins-ci.plugins:cloudshare-docker CWE-311 CWE-311 Critical CVE-2019-1003066 Vulnerability in maven package org.jvnet.hudson.plugins:bugzilla CWE-311 CWE-311 Critical CVE-2019-1003067 Vulnerability in maven package org.jenkins-ci.plugins:trac-publisher-plugin CWE-311 CWE-311 Critical CVE-2019-1003068 Vulnerability in maven package com.inkysea.vmware.vra:vmware-vrealize-automation-plugin CWE-311 CWE-311 Critical CVE-2019-1003069 Vulnerability in maven package org.jenkins-ci.plugins:aqua-security-scanner CWE-311 CWE-311 Critical CVE-2019-1003070 Vulnerability in maven package org.jenkins-ci.plugins:veracode-scanner CWE-311 CWE-311 Critical CVE-2019-1003071 Vulnerability in maven package hudson.plugins.octopusdeploy:octopusdeploy CWE-311 CWE-311 Critical CVE-2019-1003072 Vulnerability in maven package org.jenkins-ci.plugins:wildfly-deployer CWE-311 CWE-311 Critical CVE-2019-1003073 Vulnerability in maven package org.jenkins-ci.plugins:vsts-cd CWE-311 CWE-311 Critical CVE-2019-1003075 Vulnerability in maven package org.jenkins-ci.plugins:audit2db CWE-311 CWE-311 Critical CVE-2019-1003077 Vulnerability in maven package org.jenkins-ci.plugins:audit2db CWE-862 CWE-862 High CVE-2019-1003080 Vulnerability in maven package org.jenkins-ci.plugins:openshift-deployer CWE-352 CWE-352 High CVE-2019-1003081 Vulnerability in maven package org.jenkins-ci.plugins:openshift-deployer CWE-862 CWE-862 High CVE-2019-1003082 Vulnerability in maven package org.jenkins-ci.plugins:gearman-plugin CWE-352 CWE-352 High CVE-2019-1003083 Vulnerability in maven package org.jenkins-ci.plugins:gearman-plugin CWE-862 CWE-862 High CVE-2019-1003085 Vulnerability in maven package org.jenkins-ci.plugins:zephyr-enterprise-test-management CWE-862 CWE-862 High CVE-2019-1003086 Vulnerability in maven package org.jenkins-ci.plugins:sinatra-chef-builder CWE-352 CWE-352 High CVE-2019-1003087 Vulnerability in maven package org.jenkins-ci.plugins:labmanager CWE-862 CWE-862 High CVE-2019-1003087 Vulnerability in maven package org.jenkins-ci.plugins:sinatra-chef-builder CWE-862 CWE-862 High CVE-2019-1003088 Vulnerability in maven package egor-n:fabric-beta-publisher CWE-311 CWE-311 High CVE-2019-1003089 Vulnerability in maven package ren.helloworld:upload-pgyer CWE-311 CWE-311 High CVE-2019-1003091 Vulnerability in maven package com.soasta.jenkins:cloudtest CWE-862 CWE-862 High CVE-2019-1003093 Vulnerability in maven package org.jenkins-ci.plugins:nomad CWE-862 CWE-862 High CVE-2019-1003094 Vulnerability in maven package org.jenkins-ci.plugins:open-stf CWE-311 CWE-311 High CVE-2019-1003095 Vulnerability in maven package org.jenkins-ci.plugins:perfectomobile CWE-311 CWE-311 High CVE-2019-1003096 Vulnerability in maven package org.jenkins-ci.plugins:testfairy CWE-522 CWE-522 High CVE-2019-1003097 Vulnerability in maven package com.ds.tools.hudson:crowd CWE-522 CWE-522 High CVE-2019-1003099 Vulnerability in maven package org.jenkins-ci.plugins:openid CWE-862 CWE-862 High CVE-2020-1926 Vulnerability in maven package org.apache.hive:hive-service CWE-203 CWE-203 Medium CVE-2020-1929 Vulnerability in maven package org.apache.beam:beam-sdks-java-io-mongodb CWE-295 CWE-295 High CVE-2020-1935 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-444 CWE-444 Medium CVE-2020-1935 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-444 CWE-444 Medium CVE-2020-1936 Vulnerability in maven package org.apache.ambari:ambari-web CWE-79 CWE-79 High CVE-2020-1937 Vulnerability in maven package org.apache.kylin:kylin-server-base CWE-89 CWE-89 Critical CVE-2020-1938 Vulnerability in maven package org.apache.tomcat:coyote Critical CVE-2020-1938 Vulnerability in maven package org.apache.tomcat:tomcat-coyote Critical CVE-2020-1938 Vulnerability in maven package org.apache.tomcat:tomcat-util Critical CVE-2020-1940 Vulnerability in maven package org.apache.jackrabbit:oak-core CWE-212 CWE-212 High CVE-2020-1945 Vulnerability in maven package org.apache.ant:ant CWE-668 CWE-668 High CVE-2020-1950 Vulnerability in maven package org.apache.tika:tika-parsers CWE-400 CWE-400 Medium CVE-2020-1951 Vulnerability in maven package org.apache.tika:tika-parsers CWE-835 CWE-835 Medium CVE-2020-1956 Vulnerability in maven package org.apache.kylin:kylin-core-common CWE-78 CWE-78 Critical CVE-2020-1957 Vulnerability in maven package org.apache.shiro:shiro-web Critical CVE-2020-1958 Vulnerability in maven package org.apache.druid.extensions:druid-basic-security CWE-74 CWE-74 High CVE-2020-1960 Vulnerability in maven package org.apache.flink:flink-metrics-core Medium CVE-2020-1960 Vulnerability in maven package org.apache.flink:flink-metrics-jmx Medium CVE-2020-1963 Vulnerability in maven package org.apache.ignite:ignite-core CWE-862 CWE-862 Critical CVE-2020-2096 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-hook CWE-79 CWE-79 High CVE-2020-2109 Vulnerability in maven package org.jenkins-ci.plugins.workflow:workflow-cps CWE-20 CWE-20 Critical CVE-2020-2110 Vulnerability in maven package org.jenkins-ci.plugins:script-security CWE-20 CWE-20 Critical CVE-2020-2111 Vulnerability in maven package org.jenkins-ci.plugins:subversion CWE-79 CWE-79 Medium CVE-2020-2113 Vulnerability in maven package org.jenkins-ci.tools:git-parameter CWE-79 CWE-79 Medium CVE-2020-2114 Vulnerability in maven package org.jenkins-ci.plugins:s3 CWE-522 CWE-522 High CVE-2020-2115 Vulnerability in maven package org.jenkins-ci.plugins:nunit CWE-611 CWE-611 Critical CVE-2020-2117 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-githubnotify-step CWE-276 CWE-276 Medium CVE-2020-2118 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-githubnotify-step CWE-276 CWE-276 Medium CVE-2020-2119 Vulnerability in maven package org.jenkins-ci.plugins:azure-ad CWE-522 CWE-522 Medium CVE-2020-2120 Vulnerability in maven package org.jenkins-ci.plugins:fitnesse CWE-611 CWE-611 Critical CVE-2020-2121 Vulnerability in maven package org.jenkins-ci.plugins:google-kubernetes-engine Critical CVE-2020-2122 Vulnerability in maven package org.jenkins-ci.plugins:brakeman CWE-79 CWE-79 Medium CVE-2020-2123 Vulnerability in maven package org.jenkins-ci.plugins:radargun CWE-502 CWE-502 Critical CVE-2020-2124 Vulnerability in maven package com.moded.extendedchoiceparameter:dynamic_extended_choice_parameter CWE-522 CWE-522 Medium CVE-2020-2125 Vulnerability in maven package ru.yandex.jenkins.plugins.debuilder:debian-package-builder CWE-522 CWE-522 Medium CVE-2020-2126 Vulnerability in maven package com.dubture.jenkins:digitalocean-plugin CWE-522 CWE-522 Medium CVE-2020-2128 Vulnerability in maven package com.catalogic.ecxjenkins:catalogic-ecx CWE-522 CWE-522 Medium CVE-2020-2129 Vulnerability in maven package org.apache.maven.plugins:maven-compiler-plugin CWE-522 CWE-522 High CVE-2020-2131 Vulnerability in maven package org.jenkins-ci.plugins:harvest CWE-522 CWE-522 High CVE-2020-2132 Vulnerability in maven package com.parasoft:environment-manager CWE-522 CWE-522 High CVE-2020-2133 Vulnerability in maven package com.applatix.jenkins:applatix CWE-522 CWE-522 High CVE-2020-2137 Vulnerability in maven package org.jenkins-ci.plugins:timestamper CWE-79 CWE-79 Medium CVE-2020-2138 Vulnerability in maven package org.jenkins-ci.plugins:cobertura CWE-611 CWE-611 High CVE-2020-2140 Vulnerability in maven package org.jenkins-ci.plugins:audit-trail CWE-79 CWE-79 High CVE-2020-2145 Vulnerability in maven package org.jenkins-ci.plugins:zephyr-enterprise-test-management CWE-522 CWE-522 Medium CVE-2020-2153 Vulnerability in maven package org.jenkins-ci.plugins:backlog CWE-319 CWE-319 Medium CVE-2020-2160 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-352 CWE-352 Critical CVE-2020-2161 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2020-2162 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2020-2163 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2020-2164 Vulnerability in maven package org.jenkins-ci.plugins:artifactory CWE-522 CWE-522 High CVE-2020-2165 Vulnerability in maven package org.jenkins-ci.plugins:artifactory CWE-522 CWE-522 High CVE-2020-2166 Vulnerability in maven package de.taimos:pipeline-aws CWE-20 CWE-20 Critical CVE-2020-2167 Vulnerability in maven package com.openshift.jenkins:openshift-pipeline CWE-20 CWE-20 Critical CVE-2020-2168 Vulnerability in maven package org.jenkins-ci.plugins:azure-acs CWE-20 CWE-20 Critical CVE-2020-2169 Vulnerability in maven package org.jenkins-ci.plugins:queue-cleanup CWE-79 CWE-79 High CVE-2020-2170 Vulnerability in maven package org.jenkins-ci.plugins:rapiddeploy-jenkins CWE-79 CWE-79 Medium CVE-2020-2176 Vulnerability in maven package it.infuse.jenkins:usemango-runner CWE-79 CWE-79 Medium CVE-2020-2177 Vulnerability in maven package org.jenkins-ci.plugins:copr CWE-312 CWE-312 Medium CVE-2020-2181 Vulnerability in maven package org.jenkins-ci.plugins:credentials-binding CWE-522 CWE-522 High CVE-2020-2182 Vulnerability in maven package org.jenkins-ci.plugins:credentials-binding CWE-522 CWE-522 Medium CVE-2020-2183 Vulnerability in maven package org.jenkins-ci.plugins:copyartifact CWE-276 CWE-276 High CVE-2020-2184 Vulnerability in maven package org.jenkins-ci.plugins:cvs CWE-352 CWE-352 Medium CVE-2020-2185 Vulnerability in maven package org.jenkins-ci.plugins:ec2 Medium CVE-2020-2186 Vulnerability in maven package org.jenkins-ci.plugins:ec2 CWE-352 CWE-352 Medium CVE-2020-2187 Vulnerability in maven package org.jenkins-ci.plugins:ec2 CWE-295 CWE-295 Medium CVE-2020-2188 Vulnerability in maven package org.jenkins-ci.plugins:ec2 CWE-863 CWE-863 Medium CVE-2020-2189 Vulnerability in maven package org.jenkins-ci.plugins:scm-filter-jervis CWE-502 CWE-502 Critical CVE-2020-2190 Vulnerability in maven package org.jenkins-ci.plugins:script-security CWE-79 CWE-79 Medium CVE-2020-2192 Vulnerability in maven package org.jenkins-ci.plugins:swarm-plugin CWE-352 CWE-352 High CVE-2020-2193 Vulnerability in maven package io.jenkins.plugins:echarts-api CWE-79 CWE-79 Medium CVE-2020-2194 Vulnerability in maven package io.jenkins.plugins:echarts-api CWE-79 CWE-79 Medium CVE-2020-2196 Vulnerability in maven package org.jenkins-ci.plugins:selenium CWE-352 CWE-352 Critical CVE-2020-2198 Vulnerability in maven package hudson.plugins:project-inheritance CWE-522 CWE-522 High CVE-2020-2199 Vulnerability in maven package org.jenkins-ci.plugins:subversion CWE-79 CWE-79 High CVE-2020-2202 Vulnerability in maven package org.jenkins-ci.plugins:fortify-on-demand-uploader CWE-862 CWE-862 Medium CVE-2020-2204 Vulnerability in maven package org.jenkins-ci.plugins:fortify-on-demand-uploader CWE-862 CWE-862 Medium CVE-2020-2205 Vulnerability in maven package org.jenkins-ci.plugins:vncrecorder CWE-79 CWE-79 Medium CVE-2020-2206 Vulnerability in maven package org.jenkins-ci.plugins:vncrecorder CWE-79 CWE-79 High CVE-2020-2207 Vulnerability in maven package org.jenkins-ci.plugins:vncviewer CWE-79 CWE-79 High CVE-2020-2208 Vulnerability in maven package org.jenkins-ci.plugins:slack-uploader CWE-522 CWE-522 Medium CVE-2020-2216 Vulnerability in maven package org.jenkins-ci.plugins:zephyr-for-jira-test-management CWE-862 CWE-862 Medium CVE-2020-2217 Vulnerability in maven package org.jenkins-ci.plugins:compatibility-action-storage CWE-79 CWE-79 High CVE-2020-2220 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2020-2221 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2020-2222 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2020-2223 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2020-2224 Vulnerability in maven package org.jenkins-ci.plugins:matrix-project CWE-79 CWE-79 Medium CVE-2020-2225 Vulnerability in maven package org.jenkins-ci.plugins:matrix-project CWE-79 CWE-79 Medium CVE-2020-2226 Vulnerability in maven package org.jenkins-ci.plugins:matrix-project CWE-79 CWE-79 Medium CVE-2020-2228 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-oauth CWE-863 CWE-863 Critical CVE-2020-2229 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2020-2230 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2020-2231 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2020-2232 Vulnerability in maven package org.jenkins-ci.plugins:email-ext CWE-319 CWE-319 High CVE-2020-2233 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-maven-parent CWE-863 CWE-863 High CVE-2020-2235 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-maven-parent CWE-352 CWE-352 High CVE-2020-2238 Vulnerability in maven package org.jenkins-ci.plugins:git-parameter CWE-79 CWE-79 Medium CVE-2020-2239 Vulnerability in maven package org.jenkins-ci.plugins:parameterized-remote-trigger CWE-311 CWE-311 Medium CVE-2020-2240 Vulnerability in maven package org.jenkins-ci.plugins:database CWE-352 CWE-352 Critical CVE-2020-2242 Vulnerability in maven package org.jenkins-ci.plugins:database CWE-862 CWE-862 High CVE-2020-2243 Vulnerability in maven package org.jenkins-ci.plugins:vmanager-plugin CWE-79 CWE-79 Medium CVE-2020-2244 Vulnerability in maven package org.jenkins-ci.plugins:build-failure-analyzer CWE-79 CWE-79 Medium CVE-2020-2245 Vulnerability in maven package org.jenkins-ci.plugins:valgrind CWE-611 CWE-611 High CVE-2020-2246 Vulnerability in maven package org.jenkins-ci.plugins:valgrind CWE-79 CWE-79 Medium CVE-2020-2247 Vulnerability in maven package org.jenkins-ci.plugins:klocwork CWE-611 CWE-611 High CVE-2020-2248 Vulnerability in maven package org.jenkins-ci.plugins:jsgames CWE-79 CWE-79 High CVE-2020-2249 Vulnerability in maven package org.jenkins-ci.plugins:tfs CWE-311 CWE-311 Low CVE-2020-2250 Vulnerability in maven package org.jenkins-ci.plugins:soapui-pro-functional-testing CWE-311 CWE-311 High CVE-2020-2251 Vulnerability in maven package org.jenkins-ci.plugins:soapui-pro-functional-testing CWE-319 CWE-319 Medium CVE-2020-2256 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-maven-parent CWE-79 CWE-79 Medium CVE-2020-2257 Vulnerability in maven package org.jenkins-ci.plugins:validating-string-parameter CWE-79 CWE-79 Medium CVE-2020-2259 Vulnerability in maven package org.jenkins-ci.plugins:computer-queue-plugin CWE-79 CWE-79 Medium CVE-2020-2262 Vulnerability in maven package org.jenkins-ci.plugins:android-lint CWE-79 CWE-79 Medium CVE-2020-2263 Vulnerability in maven package org.jenkins-ci.plugins:radiatorviewplugin CWE-79 CWE-79 Medium CVE-2020-2264 Vulnerability in maven package org.jenkins-ci.plugins:custom-job-icon CWE-79 CWE-79 Medium CVE-2020-2265 Vulnerability in maven package org.jenkins-ci.plugins:covcomplplot CWE-79 CWE-79 Medium CVE-2020-2266 Vulnerability in maven package org.jenkins-ci.plugins:description-column-plugin CWE-79 CWE-79 Medium CVE-2020-2268 Vulnerability in maven package org.jenkins-ci.plugins:mongodb CWE-352 CWE-352 Critical CVE-2020-2269 Vulnerability in maven package org.jenkins-ci.plugins:chosen-views-tabbar CWE-79 CWE-79 Medium CVE-2020-2270 Vulnerability in maven package org.jenkins-ci.plugins:clearcase-release CWE-79 CWE-79 Medium CVE-2020-2271 Vulnerability in maven package org.jenkins-ci.plugins:locked-files-report CWE-79 CWE-79 Medium CVE-2020-2273 Vulnerability in maven package org.jenkins-ci.plugins:elastestv CWE-352 CWE-352 Medium CVE-2020-2280 Vulnerability in maven package io.jenkins.plugins:warnings-ng CWE-352 CWE-352 Critical CVE-2020-2281 Vulnerability in maven package org.6wind.jenkins:lockable-resources CWE-352 CWE-352 Medium CVE-2020-2283 Vulnerability in maven package org.jenkins-ci.plugins:liquibase-runner CWE-79 CWE-79 Medium CVE-2020-2289 Vulnerability in maven package org.biouno:uno-choice CWE-79 CWE-79 Medium CVE-2020-2290 Vulnerability in maven package org.biouno:uno-choice CWE-79 CWE-79 Medium CVE-2020-2291 Vulnerability in maven package org.jenkins-ci.plugins:couchdb-statistics CWE-522 CWE-522 Low CVE-2020-2292 Vulnerability in maven package org.jenkins-ci.plugins:release CWE-79 CWE-79 Medium CVE-2020-2295 Vulnerability in maven package org.jkva.maven-plugins:cascading-release-maven-plugin CWE-352 CWE-352 High CVE-2020-2296 Vulnerability in maven package org.jenkins-ci.plugins:shared-objects CWE-352 CWE-352 Medium CVE-2020-2297 Vulnerability in maven package com.hoiio.jenkins:sms CWE-522 CWE-522 Low CVE-2020-2303 Vulnerability in maven package org.jenkins-ci.plugins:active-directory CWE-352 CWE-352 Medium CVE-2020-2321 Vulnerability in maven package org.jenkins-ci.plugins:shelve-project-plugin CWE-352 CWE-352 Critical CVE-2020-2322 Vulnerability in maven package io.jenkins.plugins:chaos-monkey CWE-862 CWE-862 High CVE-2020-2324 Vulnerability in maven package org.jenkins-ci.plugins:cvs CWE-611 CWE-611 High CVE-2020-4051 Vulnerability in maven package org.webjars.bower:dijit CWE-79 CWE-79 Medium CVE-2020-4051 Vulnerability in maven package org.webjars.bowergithub.dojo:dijit CWE-79 CWE-79 Medium CVE-2020-4051 Vulnerability in maven package org.webjars.npm:dijit CWE-79 CWE-79 Medium CVE-2020-4051 Vulnerability in npm package dijit CWE-79 CWE-79 Medium CVE-2020-5258 Vulnerability in maven package org.webjars.bower:dojo CWE-94 CWE-94 High CVE-2020-5258 Vulnerability in maven package org.webjars.bowergithub.dojo:dojo CWE-94 CWE-94 High CVE-2020-5258 Vulnerability in maven package org.webjars.npm:dojo CWE-94 CWE-94 High CVE-2020-5258 Vulnerability in maven package org.webjars:dojo CWE-94 CWE-94 High CVE-2020-5258 Vulnerability in npm package dojo CWE-94 CWE-94 High CVE-2020-5497 Vulnerability in maven package org.mitre:openid-connect-common CWE-79 CWE-79 High CVE-2020-5497 Vulnerability in maven package org.mitre:openid-connect-server-webapp CWE-79 CWE-79 High CVE-2020-5529 Vulnerability in maven package net.sourceforge.htmlunit:htmlunit CWE-665 CWE-665 Critical CVE-2020-6422 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6422 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6423 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2020-6423 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2020-6426 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 High CVE-2020-6426 Vulnerability in npm package electron CWE-787 CWE-787 High CVE-2020-6427 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6427 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6428 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6428 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6429 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6429 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6449 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2020-6449 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2020-6451 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2020-6451 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2020-6454 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2020-6454 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2020-6463 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6463 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6464 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6464 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6467 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6467 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6468 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6468 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6831 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6831 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-7238 Vulnerability in maven package io.netty:netty-all CWE-444 CWE-444 High CVE-2020-7238 Vulnerability in maven package io.netty:netty-codec-http CWE-444 CWE-444 High CVE-2020-7598 Vulnerability in maven package org.webjars.npm:minimist CWE-1321 CWE-1321 Medium CVE-2020-7598 Vulnerability in npm package minimist CWE-1321 CWE-1321 Medium CVE-2020-7663 Vulnerability in maven package org.webjars.npm:websocket-extensions High CVE-2020-7663 Vulnerability in npm package websocket-extensions High CVE-2020-7677 Vulnerability in maven package org.webjars.npm:thenify Critical CVE-2020-7677 Vulnerability in npm package thenify Critical CVE-2020-7680 Vulnerability in maven package org.webjars.npm:docsify CWE-79 CWE-79 High CVE-2020-7680 Vulnerability in npm package docsify CWE-79 CWE-79 High CVE-2020-7729 Vulnerability in maven package org.webjars.npm:grunt CWE-1188 CWE-1188 High CVE-2020-7729 Vulnerability in npm package grunt CWE-1188 CWE-1188 High CVE-2020-7788 Vulnerability in maven package org.webjars.bowergithub.npm:ini CWE-1321 CWE-1321 Critical CVE-2020-7788 Vulnerability in maven package org.webjars.npm:ini CWE-1321 CWE-1321 Critical CVE-2020-7788 Vulnerability in npm package ini CWE-1321 CWE-1321 Critical CVE-2020-8022 Vulnerability in maven package org.apache.tomcat:tomcat CWE-276 CWE-276 High CVE-2020-8244 Vulnerability in maven package org.webjars.npm:bl CWE-125 CWE-125 High CVE-2020-8244 Vulnerability in npm package bl CWE-125 CWE-125 High CVE-2020-8570 Vulnerability in maven package io.kubernetes:client-java CWE-22 CWE-22 Critical CVE-2020-8840 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-9484 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-502 CWE-502 High CVE-2020-9484 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-502 CWE-502 High CVE-2020-9488 Vulnerability in maven package org.apache.logging.log4j:log4j CWE-295 CWE-295 Low CVE-2020-9488 Vulnerability in maven package org.apache.logging.log4j:log4j-core CWE-295 CWE-295 Low CVE-2020-9489 Vulnerability in maven package org.apache.tika:tika-parsers CWE-835 CWE-835 Medium CVE-2020-9492 Vulnerability in maven package org.apache.hadoop:hadoop-hdfs-client CWE-863 CWE-863 Critical CVE-2020-9495 Vulnerability in maven package org.apache.archiva:archiva CWE-74 CWE-74 Medium CVE-2020-9497 Vulnerability in maven package org.apache.guacamole:guacamole CWE-20 CWE-20 Medium CVE-2020-9498 Vulnerability in maven package org.apache.guacamole:guacamole CWE-787 CWE-787 High CVE-2020-9548 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-10672 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind Critical CVE-2020-10673 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind Critical CVE-2020-10968 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-10969 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-11022 Vulnerability in maven package org.fujion.webjars:jquery CWE-79 CWE-79 High CVE-2020-11022 Vulnerability in maven package org.webjars.bower:jquery CWE-79 CWE-79 High CVE-2020-11022 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery CWE-79 CWE-79 High CVE-2020-11022 Vulnerability in maven package org.webjars.npm:jquery CWE-79 CWE-79 High CVE-2020-11022 Vulnerability in maven package org.webjars:jquery CWE-79 CWE-79 High CVE-2020-11022 Vulnerability in npm package jquery CWE-79 CWE-79 High CVE-2020-11023 Vulnerability in maven package org.fujion.webjars:jquery CWE-79 CWE-79 High CVE-2020-11023 Vulnerability in maven package org.webjars.bower:jquery CWE-79 CWE-79 High CVE-2020-11023 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery CWE-79 CWE-79 High CVE-2020-11023 Vulnerability in maven package org.webjars.npm:jquery CWE-79 CWE-79 High CVE-2020-11023 Vulnerability in maven package org.webjars:jquery CWE-79 CWE-79 High CVE-2020-11023 Vulnerability in npm package jquery CWE-79 CWE-79 High CVE-2020-11111 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-11112 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-11113 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-11612 Vulnerability in maven package io.netty:netty-codec CWE-770 CWE-770 High CVE-2020-11619 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-11620 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-11969 Vulnerability in maven package org.apache.tomee:openejb-core CWE-306 CWE-306 Critical CVE-2020-11969 Vulnerability in maven package org.apache.tomee:openejb-lite CWE-306 CWE-306 Critical CVE-2020-11971 Vulnerability in maven package org.apache.camel:camel-api High CVE-2020-11971 Vulnerability in maven package org.apache.camel:camel-core High CVE-2020-11971 Vulnerability in maven package org.apache.camel:camel-main High CVE-2020-11971 Vulnerability in maven package org.apache.camel:camel-management High CVE-2020-11971 Vulnerability in maven package org.apache.camel:camel-spring High CVE-2020-11972 Vulnerability in maven package org.apache.camel:camel-rabbitmq CWE-502 CWE-502 Critical CVE-2020-11973 Vulnerability in maven package org.apache.camel:camel-netty CWE-502 CWE-502 Critical CVE-2020-11974 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-dao Critical CVE-2020-11976 Vulnerability in maven package org.apache.wicket:wicket-core CWE-552 CWE-552 High CVE-2020-11979 Vulnerability in maven package org.apache.ant:ant High CVE-2020-11987 Vulnerability in maven package org.apache.xmlgraphics:batik-svgbrowser CWE-20 CWE-20 Critical CVE-2020-11989 Vulnerability in maven package org.apache.shiro:shiro-web Critical CVE-2020-11991 Vulnerability in maven package org.apache.cocoon:cocoon-core CWE-611 CWE-611 High CVE-2020-11995 Vulnerability in maven package com.caucho:hessian CWE-502 CWE-502 Critical CVE-2020-11996 Vulnerability in maven package org.apache.tomcat:tomcat-coyote High CVE-2020-12827 Vulnerability in maven package org.webjars.npm:mjml CWE-22 CWE-22 High CVE-2020-12827 Vulnerability in npm package mjml CWE-22 CWE-22 High CVE-2020-13920 Vulnerability in maven package org.apache.activemq:activemq-broker CWE-306 CWE-306 Medium CVE-2020-13920 Vulnerability in maven package org.apache.activemq:activemq-core CWE-306 CWE-306 Medium CVE-2020-13921 Vulnerability in maven package org.apache.skywalking:storage-jdbc-hikaricp-plugin CWE-89 CWE-89 Critical CVE-2020-13925 Vulnerability in maven package org.apache.kylin:kylin-server CWE-78 CWE-78 Critical CVE-2020-13926 Vulnerability in maven package org.apache.kylin:kylin-server CWE-89 CWE-89 Critical CVE-2020-13928 Vulnerability in maven package org.apache.atlas:apache-atlas CWE-79 CWE-79 High CVE-2020-13929 Vulnerability in maven package org.apache.zeppelin:zeppelin High CVE-2020-13931 Vulnerability in maven package org.apache.tomee:openejb-core Critical CVE-2020-13931 Vulnerability in maven package org.apache.tomee:openejb-loader Critical CVE-2020-13933 Vulnerability in maven package org.apache.shiro:shiro-web High CVE-2020-13934 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-476 CWE-476 High CVE-2020-13934 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-476 CWE-476 High CVE-2020-13935 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-835 CWE-835 High CVE-2020-13935 Vulnerability in maven package org.apache.tomcat:tomcat-websocket CWE-835 CWE-835 High CVE-2020-13936 Vulnerability in maven package org.apache.velocity:velocity-engine-core Critical CVE-2020-13937 Vulnerability in maven package org.apache.kylin:kylin CWE-922 CWE-922 Medium CVE-2020-13941 Vulnerability in maven package org.apache.solr:solr-core CWE-20 CWE-20 Critical CVE-2020-13942 Vulnerability in maven package org.apache.unomi:unomi-common CWE-74 CWE-74 Critical CVE-2020-13942 Vulnerability in maven package org.apache.unomi:unomi-kar CWE-74 CWE-74 Critical CVE-2020-13942 Vulnerability in maven package org.apache.unomi:unomi-persistence-elasticsearch-core CWE-74 CWE-74 Critical CVE-2020-13942 Vulnerability in maven package org.apache.unomi:unomi-services CWE-74 CWE-74 Critical CVE-2020-13943 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core Medium CVE-2020-13943 Vulnerability in maven package org.apache.tomcat:tomcat-coyote Medium CVE-2020-13946 Vulnerability in maven package org.apache.cassandra:cassandra-all CWE-668 CWE-668 Medium CVE-2020-13949 Vulnerability in maven package org.apache.thrift:libthrift CWE-400 CWE-400 High CVE-2020-13951 Vulnerability in maven package org.apache.openmeetings:openmeetings-server High CVE-2020-13953 Vulnerability in maven package org.apache.tapestry:tapestry-core CWE-552 CWE-552 Medium CVE-2020-13954 Vulnerability in maven package org.apache.cxf:cxf-rt-transports-http CWE-79 CWE-79 High CVE-2020-13955 Vulnerability in maven package org.apache.calcite:calcite-core CWE-295 CWE-295 Medium CVE-2020-13956 Vulnerability in maven package org.apache.httpcomponents.client5:httpclient5 Medium CVE-2020-13956 Vulnerability in maven package org.apache.httpcomponents:httpclient Medium CVE-2020-13957 Vulnerability in maven package org.apache.solr:solr-core CWE-863 CWE-863 Critical CVE-2020-13957 Vulnerability in maven package org.apache.solr:solr-solrj CWE-863 CWE-863 Critical CVE-2020-13959 Vulnerability in maven package org.apache.velocity.tools:velocity-tools-view CWE-79 CWE-79 High CVE-2020-14060 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-14061 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-14062 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-14195 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-15095 Vulnerability in maven package org.webjars.bower:npm CWE-532 CWE-532 Medium CVE-2020-15095 Vulnerability in maven package org.webjars.npm:npm CWE-532 CWE-532 Medium CVE-2020-15095 Vulnerability in maven package org.webjars:npm CWE-532 CWE-532 Medium CVE-2020-15095 Vulnerability in npm package npm CWE-532 CWE-532 Medium CVE-2020-15250 Vulnerability in maven package junit:junit CWE-732 CWE-732 Medium CVE-2020-15999 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 High CVE-2020-15999 Vulnerability in npm package electron CWE-787 CWE-787 High CVE-2020-17510 Vulnerability in maven package org.apache.shiro:shiro-spring-boot-web-starter CWE-287 CWE-287 Critical CVE-2020-17510 Vulnerability in maven package org.apache.shiro:shiro-spring-boot-web-starter CWE-287 CWE-287 Critical CVE-2020-17516 Vulnerability in maven package org.apache.cassandra:cassandra-all CWE-290 CWE-290 High CVE-2020-17518 Vulnerability in maven package org.apache.flink:flink-runtime_2.11 CWE-22 CWE-22 High CVE-2020-17518 Vulnerability in maven package org.apache.flink:flink-runtime_2.12 CWE-22 CWE-22 High CVE-2020-17519 Vulnerability in maven package org.apache.flink:flink-runtime_2.11 CWE-552 CWE-552 High CVE-2020-17519 Vulnerability in maven package org.apache.flink:flink-runtime_2.12 CWE-552 CWE-552 High CVE-2020-17523 Vulnerability in maven package org.apache.shiro:shiro-web CWE-287 CWE-287 Critical CVE-2020-17527 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-200 CWE-200 High CVE-2020-17527 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-200 CWE-200 High CVE-2020-17530 Vulnerability in maven package org.apache.struts:struts2-core CWE-917 CWE-917 Critical CVE-2020-17531 Vulnerability in maven package org.apache.tapestry:tapestry-core CWE-502 CWE-502 Critical CVE-2020-17532 Vulnerability in maven package org.apache.servicecomb:foundation-config CWE-502 CWE-502 Critical CVE-2020-17533 Vulnerability in maven package org.apache.accumulo:accumulo-core CWE-252 CWE-252 Critical CVE-2020-17534 Vulnerability in maven package org.netbeans.html:webkit CWE-362 CWE-362 High CVE-2020-20739 Vulnerability in npm package libvips CWE-909 CWE-909 Medium CVE-2020-24616 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-24750 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-25638 Vulnerability in maven package org.hibernate:hibernate-core CWE-89 CWE-89 High CVE-2020-26149 Vulnerability in npm package nats.ws CWE-522 CWE-522 High CVE-2020-26217 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-78 CWE-78 Critical CVE-2020-26217 Vulnerability in maven package org.jvnet.hudson:xstream CWE-78 CWE-78 Critical CVE-2020-26217 Vulnerability in maven package xstream:xstream CWE-78 CWE-78 Critical CVE-2020-26237 Vulnerability in maven package org.webjars.bowergithub.highlightjs:highlight.js CWE-471 CWE-471 Critical CVE-2020-26237 Vulnerability in maven package org.webjars.npm:highlight.js CWE-471 CWE-471 Critical CVE-2020-26237 Vulnerability in npm package highlight.js CWE-471 CWE-471 Critical CVE-2020-26258 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-918 CWE-918 High CVE-2020-26259 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-78 CWE-78 High CVE-2020-26870 Vulnerability in maven package org.webjars.bower:dompurify CWE-79 CWE-79 High CVE-2020-26870 Vulnerability in maven package org.webjars.bowergithub.cure53:dompurify CWE-79 CWE-79 High CVE-2020-26870 Vulnerability in maven package org.webjars.npm:dompurify CWE-79 CWE-79 High CVE-2020-26870 Vulnerability in npm package dompurify CWE-79 CWE-79 High CVE-2020-27216 Vulnerability in maven package jetty:jetty High CVE-2020-27216 Vulnerability in maven package org.eclipse.jetty:jetty-webapp High CVE-2020-27216 Vulnerability in maven package org.mortbay.jetty:jetty High CVE-2020-27218 Vulnerability in maven package org.eclipse.jetty:jetty-server Medium CVE-2020-28196 Vulnerability in npm package krb5 CWE-674 CWE-674 High CVE-2020-28196 Vulnerability in npm package node-krb5 CWE-674 CWE-674 High CVE-2020-35451 Vulnerability in maven package org.apache.oozie:oozie-tools CWE-362 CWE-362 Medium CVE-2020-35490 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-35491 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-35728 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-36180 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-36181 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-36182 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-36183 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-36184 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-36185 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-36186 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-36187 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-36188 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-36189 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-36518 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-787 CWE-787 High CVE-2021-3803 Vulnerability in npm package nth-check CWE-1333 CWE-1333 High CVE-2021-3805 Vulnerability in npm package object-path CWE-1321 CWE-1321 High CVE-2021-3918 Vulnerability in npm package json-schema CWE-1321 CWE-1321 Critical CVE-2021-20190 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2021-21166 Vulnerability in maven package org.webjars.npm:electron Critical CVE-2021-21166 Vulnerability in npm package electron Critical CVE-2021-21193 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2021-21193 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2021-21290 Vulnerability in maven package io.netty:netty-codec-http CWE-378 CWE-378 Medium CVE-2021-21290 Vulnerability in maven package io.netty:netty-common CWE-378 CWE-378 Medium CVE-2021-21290 Vulnerability in maven package io.netty:netty-handler CWE-378 CWE-378 Medium CVE-2021-21290 Vulnerability in maven package io.netty:netty-testsuite CWE-378 CWE-378 Medium CVE-2021-21290 Vulnerability in maven package io.netty:netty-transport CWE-378 CWE-378 Medium CVE-2021-21290 Vulnerability in maven package io.netty:netty-transport-native-epoll CWE-378 CWE-378 Medium CVE-2021-21290 Vulnerability in maven package io.netty:netty-transport-native-unix-common-tests CWE-378 CWE-378 Medium CVE-2021-21315 Vulnerability in npm package systeminformation CWE-78 CWE-78 High CVE-2021-21341 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-400 CWE-400 High CVE-2021-21342 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-918 CWE-918 Critical CVE-2021-21343 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 High CVE-2021-21344 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 Critical CVE-2021-21345 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-78 CWE-78 Critical CVE-2021-21346 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 Critical CVE-2021-21347 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 Critical CVE-2021-21348 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-400 CWE-400 High CVE-2021-21349 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-918 CWE-918 Critical CVE-2021-21350 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 Critical CVE-2021-21351 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 Critical CVE-2021-21366 Vulnerability in maven package org.webjars.npm:xmldom CWE-436 CWE-436 Medium CVE-2021-21366 Vulnerability in npm package xmldom CWE-436 CWE-436 Medium CVE-2021-21615 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-367 CWE-367 Medium CVE-2021-21616 Vulnerability in maven package org.biouno:uno-choice CWE-79 CWE-79 Medium CVE-2021-21617 Vulnerability in maven package org.jenkins-ci.plugins: configurationslicing CWE-352 CWE-352 Critical CVE-2021-21619 Vulnerability in maven package org.jenkins-ci.plugins:claim CWE-79 CWE-79 Medium CVE-2021-21623 Vulnerability in maven package org.jenkins-ci.plugins:matrix-auth CWE-863 CWE-863 High CVE-2021-21627 Vulnerability in maven package org.jenkins-ci.plugins:libvirt-slave CWE-352 CWE-352 Critical CVE-2021-21631 Vulnerability in maven package org.jenkins-ci.plugins:cloud-stats CWE-862 CWE-862 Medium CVE-2021-21633 Vulnerability in maven package org.jenkins-ci.plugins:dependency-track CWE-352 CWE-352 Critical CVE-2021-21636 Vulnerability in maven package org.jenkins-ci.plugins:tfs CWE-862 CWE-862 Medium CVE-2021-21638 Vulnerability in maven package org.jenkins-ci.plugins:tfs CWE-352 CWE-352 Critical CVE-2021-21641 Vulnerability in maven package org.jenkins-ci.plugins:promoted-builds CWE-352 CWE-352 Medium CVE-2021-21666 Vulnerability in maven package org.jenkins-ci.plugins:kiuwanjenkinsplugin CWE-79 CWE-79 High CVE-2021-21672 Vulnerability in maven package org.jenkins-ci.plugins:seleniumhtmlreport CWE-611 CWE-611 Medium CVE-2021-21685 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-862 CWE-862 Critical CVE-2021-21695 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-59 CWE-59 Critical CVE-2021-21696 Vulnerability in maven package org.jenkins-ci.main:jenkins-core Critical CVE-2021-21697 Vulnerability in maven package org.jenkins-ci.main:jenkins-core Critical CVE-2021-22112 Vulnerability in maven package org.springframework.security:spring-security-core Critical CVE-2021-22160 Vulnerability in maven package org.apache.pulsar:pulsar-broker-common CWE-347 CWE-347 Critical CVE-2021-22204 Vulnerability in npm package exiftool-vendored CWE-94 CWE-94 High CVE-2021-22569 Vulnerability in maven package com.google.protobuf:protobuf-java Medium CVE-2021-22696 Vulnerability in maven package org.apache.cxf:cxf-rt-rs-security-oauth2 CWE-918 CWE-918 High CVE-2021-23342 Vulnerability in maven package org.webjars.npm:docsify CWE-79 CWE-79 High CVE-2021-23342 Vulnerability in npm package docsify CWE-79 CWE-79 High CVE-2021-23358 Vulnerability in maven package org.webjars.bower:underscore CWE-94 CWE-94 High CVE-2021-23358 Vulnerability in maven package org.webjars.bowergithub.jashkenas:underscore CWE-94 CWE-94 High CVE-2021-23358 Vulnerability in maven package org.webjars.npm:underscore CWE-94 CWE-94 High CVE-2021-23358 Vulnerability in npm package underscore CWE-94 CWE-94 High CVE-2021-23358 Vulnerability in npm package underscore CWE-94 CWE-94 High CVE-2021-23434 Vulnerability in npm package object-path CWE-843 CWE-843 Critical CVE-2021-23450 Vulnerability in npm package dojo CWE-1321 CWE-1321 Critical CVE-2021-23518 Vulnerability in npm package cached-path-relative CWE-1321 CWE-1321 Critical CVE-2021-23901 Vulnerability in maven package org.apache.nutch:nutch CWE-611 CWE-611 Critical CVE-2021-23926 Vulnerability in maven package org.apache.xmlbeans:xmlbeans CWE-776 CWE-776 Critical CVE-2021-24122 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-706 CWE-706 Medium CVE-2021-24122 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-706 CWE-706 Medium CVE-2021-25122 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-200 CWE-200 High CVE-2021-25122 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-200 CWE-200 High CVE-2021-25329 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core High CVE-2021-25329 Vulnerability in maven package org.apache.tomcat:tomcat-catalina High CVE-2021-25640 Vulnerability in maven package org.apache.dubbo:dubbo CWE-601 CWE-601 High CVE-2021-25641 Vulnerability in maven package org.apache.dubbo:dubbo CWE-502 CWE-502 Critical CVE-2021-25642 Vulnerability in maven package org.apache.hadoop:hadoop-yarn-server-resourcemanager CWE-502 CWE-502 Critical CVE-2021-25646 Vulnerability in maven package org.apache.druid:druid-core Critical CVE-2021-25738 Vulnerability in maven package io.kubernetes:client-java-parent CWE-502 CWE-502 High CVE-2021-26117 Vulnerability in maven package org.apache.activemq:activemq-jaas CWE-287 CWE-287 High CVE-2021-26117 Vulnerability in maven package org.apache.activemq:artemis-server CWE-287 CWE-287 High CVE-2021-26118 Vulnerability in maven package org.apache.activemq:artemis-openwire-protocol High CVE-2021-26291 Vulnerability in maven package org.apache.maven:apache-maven CWE-346 CWE-346 Critical CVE-2021-26296 Vulnerability in maven package org.apache.myfaces.core:myfaces-core-project CWE-352 CWE-352 High CVE-2021-26544 Vulnerability in maven package org.apache.livy:livy-server CWE-79 CWE-79 Medium CVE-2021-26920 Vulnerability in maven package org.apache.druid:druid-core CWE-610 CWE-610 High CVE-2021-27578 Vulnerability in maven package org.apache.zeppelin:zeppelin CWE-79 CWE-79 High CVE-2021-27644 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-server CWE-89 CWE-89 Critical CVE-2021-27738 Vulnerability in maven package org.apache.kylin:kylin-stream-coordinator CWE-918 CWE-918 High CVE-2021-27807 Vulnerability in maven package org.apache.pdfbox:pdfbox CWE-834 CWE-834 Medium CVE-2021-27850 Vulnerability in maven package org.apache.tapestry:tapestry-core CWE-502 CWE-502 Critical CVE-2021-27905 Vulnerability in maven package org.apache.solr:solr-core CWE-918 CWE-918 Critical CVE-2021-27906 Vulnerability in maven package org.apache.pdfbox:pdfbox Medium CVE-2021-28165 Vulnerability in maven package org.eclipse.jetty:jetty-io CWE-755 CWE-755 High CVE-2021-28169 Vulnerability in maven package org.eclipse.jetty:jetty-servlets Medium CVE-2021-28655 Vulnerability in maven package org.apache.zeppelin:zeppelin CWE-20 CWE-20 High CVE-2021-28657 Vulnerability in maven package org.apache.tika:tika-parsers CWE-835 CWE-835 Medium CVE-2021-29262 Vulnerability in maven package org.apache.solr:solr-core CWE-522 CWE-522 High CVE-2021-29425 Vulnerability in maven package commons-io:commons-io CWE-22 CWE-22 Medium CVE-2021-29505 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-94 CWE-94 Critical CVE-2021-29943 Vulnerability in maven package org.apache.solr:solr-core CWE-863 CWE-863 Critical CVE-2021-30179 Vulnerability in maven package org.apache.dubbo:dubbo CWE-502 CWE-502 Critical CVE-2021-30180 Vulnerability in maven package org.apache.dubbo:dubbo CWE-444 CWE-444 Critical CVE-2021-30181 Vulnerability in maven package org.apache.dubbo:dubbo Critical CVE-2021-30638 Vulnerability in maven package org.apache.tapestry:tapestry-core CWE-863 CWE-863 High CVE-2021-31522 Vulnerability in maven package org.apache.kylin:kylin-server-base CWE-470 CWE-470 Critical CVE-2021-31805 Vulnerability in maven package org.apache.struts:struts2-core CWE-917 CWE-917 Critical CVE-2021-31811 Vulnerability in maven package org.apache.pdfbox:pdfbox CWE-770 CWE-770 Medium CVE-2021-31812 Vulnerability in maven package org.apache.pdfbox:pdfbox CWE-835 CWE-835 Medium CVE-2021-33036 Vulnerability in maven package org.apache.hadoop:hadoop-yarn-server-common CWE-22 CWE-22 Critical CVE-2021-33623 Vulnerability in npm package trim-newlines CWE-400 CWE-400 High CVE-2021-33813 Vulnerability in maven package org.jdom:jdom CWE-611 CWE-611 High CVE-2021-33829 Vulnerability in npm package ckeditor4 CWE-79 CWE-79 High CVE-2021-33900 Vulnerability in maven package org.apache.directory.studio:org.apache.directory.studio.parent CWE-319 CWE-319 High CVE-2021-34538 Vulnerability in maven package org.apache.hive:hive CWE-306 CWE-306 High CVE-2021-34797 Vulnerability in maven package org.apache.geode:geode-core CWE-532 CWE-532 High CVE-2021-35515 Vulnerability in maven package org.apache.commons:commons-compress CWE-835 CWE-835 High CVE-2021-35516 Vulnerability in maven package org.apache.commons:commons-compress CWE-770 CWE-770 High CVE-2021-35517 Vulnerability in maven package org.apache.commons:commons-compress CWE-770 CWE-770 High CVE-2021-36151 Vulnerability in maven package org.apache.gobblin:gobblin-core CWE-200 CWE-200 Medium CVE-2021-36152 Vulnerability in maven package org.apache.gobblin:gobblin-core Critical CVE-2021-36161 Vulnerability in maven package org.apache.dubbo:dubbo-common CWE-134 CWE-134 Critical CVE-2021-36162 Vulnerability in maven package org.apache.dubbo:dubbo-cluster Critical CVE-2021-36163 Vulnerability in maven package org.apache.dubbo:dubbo-serialization CWE-502 CWE-502 Critical CVE-2021-36372 Vulnerability in maven package org.apache.ozone:ozone-common CWE-273 CWE-273 Critical CVE-2021-36373 Vulnerability in maven package org.apache.ant:ant Medium CVE-2021-36374 Vulnerability in maven package org.apache.ant:ant Medium CVE-2021-36737 Vulnerability in maven package org.apache.portals.pluto.demo:v3-demo-portlet CWE-79 CWE-79 High CVE-2021-36749 Vulnerability in maven package org.apache.druid:druid-core CWE-863 CWE-863 High CVE-2021-36774 Vulnerability in maven package org.apache.kylin:kylin-core-common High CVE-2021-37136 Vulnerability in maven package io.netty:netty-codec CWE-400 CWE-400 High CVE-2021-37137 Vulnerability in maven package io.netty:netty-codec CWE-400 CWE-400 High CVE-2021-37404 Vulnerability in maven package org.apache.hadoop:hadoop-common CWE-787 CWE-787 Critical CVE-2021-37404 Vulnerability in maven package org.apache.hadoop:hadoop-hdfs-native-client CWE-787 CWE-787 Critical CVE-2021-37533 Vulnerability in maven package commons-net:commons-net CWE-20 CWE-20 High CVE-2021-37578 Vulnerability in maven package org.apache.juddi:juddi-core CWE-502 CWE-502 Critical CVE-2021-37579 Vulnerability in maven package org.apache.dubbo:dubbo-common CWE-502 CWE-502 Critical CVE-2021-37580 Vulnerability in maven package org.apache.shenyu:shenyu-admin CWE-287 CWE-287 Critical CVE-2021-37695 Vulnerability in maven package org.webjars.bowergithub.ckeditor:ckeditor4 CWE-79 CWE-79 Medium CVE-2021-37695 Vulnerability in maven package org.webjars.npm:ckeditor4 CWE-79 CWE-79 Medium CVE-2021-37695 Vulnerability in npm package ckeditor4 CWE-79 CWE-79 Medium CVE-2021-37701 Vulnerability in npm package tar CWE-22 CWE-22 Critical CVE-2021-37712 Vulnerability in npm package tar CWE-22 CWE-22 Critical CVE-2021-38294 Vulnerability in maven package org.apache.storm:storm-server CWE-78 CWE-78 Critical CVE-2021-38296 Vulnerability in maven package org.apache.spark:spark-core CWE-294 CWE-294 High CVE-2021-38542 Vulnerability in maven package org.apache.james:james-server CWE-327 CWE-327 Medium CVE-2021-38555 Vulnerability in maven package org.apache.any23:apache-any23-core CWE-611 CWE-611 Critical CVE-2021-39147 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 Critical CVE-2021-39148 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 Critical CVE-2021-39149 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 Critical CVE-2021-39150 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-918 CWE-918 Critical CVE-2021-39151 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 Critical CVE-2021-39152 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-918 CWE-918 Critical CVE-2021-39153 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 Critical CVE-2021-39154 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 Critical CVE-2021-39231 Vulnerability in maven package org.apache.ozone:ozone-main CWE-862 CWE-862 Critical CVE-2021-39232 Vulnerability in maven package org.apache.ozone:ozone-main CWE-862 CWE-862 Critical CVE-2021-39233 Vulnerability in maven package org.apache.ozone:ozone-main Critical CVE-2021-39234 Vulnerability in maven package org.apache.ozone:ozone-common CWE-863 CWE-863 High CVE-2021-39235 Vulnerability in maven package org.apache.ozone:ozone-main CWE-732 CWE-732 High CVE-2021-39236 Vulnerability in maven package org.apache.ozone:ozone-main CWE-862 CWE-862 Critical CVE-2021-39239 Vulnerability in maven package org.apache.jena:jena-core CWE-611 CWE-611 High CVE-2021-40110 Vulnerability in maven package org.apache.james:james-server High CVE-2021-40111 Vulnerability in maven package org.apache.james:james-server CWE-835 CWE-835 High CVE-2021-40146 Vulnerability in maven package org.apache.any23:apache-any23-core Critical CVE-2021-40369 Vulnerability in maven package org.apache.jspwiki:jspwiki-main CWE-79 CWE-79 High CVE-2021-40525 Vulnerability in maven package org.apache.james:james-server CWE-22 CWE-22 Critical CVE-2021-40690 Vulnerability in maven package org.apache.santuario:xmlsec CWE-200 CWE-200 High CVE-2021-40865 Vulnerability in maven package org.apache.storm:storm-server CWE-502 CWE-502 Critical CVE-2021-41079 Vulnerability in maven package org.apache.tomcat:tomcat CWE-835 CWE-835 High CVE-2021-41182 Vulnerability in maven package org.webjars.bower:jquery-ui CWE-79 CWE-79 High CVE-2021-41182 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery-ui CWE-79 CWE-79 High CVE-2021-41182 Vulnerability in maven package org.webjars.npm:jquery-ui CWE-79 CWE-79 High CVE-2021-41182 Vulnerability in maven package org.webjars:jquery-ui CWE-79 CWE-79 High CVE-2021-41182 Vulnerability in npm package jquery-ui CWE-79 CWE-79 High CVE-2021-41183 Vulnerability in maven package org.webjars.bower:jquery-ui CWE-79 CWE-79 High CVE-2021-41183 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery-ui CWE-79 CWE-79 High CVE-2021-41183 Vulnerability in maven package org.webjars.npm:jquery-ui CWE-79 CWE-79 High CVE-2021-41183 Vulnerability in maven package org.webjars:jquery-ui CWE-79 CWE-79 High CVE-2021-41183 Vulnerability in npm package jquery-ui CWE-79 CWE-79 High CVE-2021-41184 Vulnerability in maven package org.webjars.bower:jquery-ui CWE-79 CWE-79 High CVE-2021-41184 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery-ui CWE-79 CWE-79 High CVE-2021-41184 Vulnerability in maven package org.webjars.npm:jquery-ui CWE-79 CWE-79 High CVE-2021-41184 Vulnerability in maven package org.webjars:jquery-ui CWE-79 CWE-79 High CVE-2021-41184 Vulnerability in npm package jquery-ui CWE-79 CWE-79 High CVE-2021-41303 Vulnerability in maven package org.apache.shiro:shiro-core Critical CVE-2021-41532 Vulnerability in maven package org.apache.ozone:ozone-recon Medium CVE-2021-41561 Vulnerability in maven package org.apache.parquet:parquet CWE-20 CWE-20 High CVE-2021-41571 Vulnerability in maven package org.apache.pulsar:pulsar CWE-863 CWE-863 High CVE-2021-41616 Vulnerability in maven package org.apache.ddlutils:ddlutils CWE-502 CWE-502 Critical CVE-2021-41973 Vulnerability in maven package org.apache.mina:mina-http CWE-835 CWE-835 High CVE-2021-42010 Vulnerability in maven package org.apache.heron:heron-api CWE-116 CWE-116 Critical CVE-2021-42340 Vulnerability in maven package org.apache.tomcat:tomcat-websocket CWE-772 CWE-772 High CVE-2021-42357 Vulnerability in maven package org.apache.knox:gateway-service-knoxsso CWE-79 CWE-79 High CVE-2021-42392 Vulnerability in maven package com.h2database:h2 CWE-502 CWE-502 Critical CVE-2021-42550 Vulnerability in maven package ch.qos.logback:logback-core CWE-502 CWE-502 High CVE-2021-43297 Vulnerability in maven package com.alibaba:hessian-lite CWE-502 CWE-502 Critical CVE-2021-43797 Vulnerability in maven package io.netty:netty-codec-http CWE-444 CWE-444 High CVE-2021-43859 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-400 CWE-400 High CVE-2021-43980 Vulnerability in maven package org.apache.tomcat:tomcat CWE-362 CWE-362 Low CVE-2021-44140 Vulnerability in maven package org.apache.jspwiki:jspwiki-main CWE-276 CWE-276 Critical CVE-2021-44145 Vulnerability in maven package org.apache.nifi:nifi CWE-200 CWE-200 High CVE-2021-44228 Vulnerability in maven package org.apache.logging.log4j:log4j-core CWE-20 CWE-20 Critical CVE-2021-44521 Vulnerability in maven package org.apache.cassandra:cassandra-all CWE-732 CWE-732 Critical CVE-2021-44549 Vulnerability in maven package org.apache.sling:org.apache.sling.commons.messaging.mail CWE-295 CWE-295 High CVE-2021-44791 Vulnerability in maven package org.apache.druid:druid CWE-79 CWE-79 High CVE-2021-44832 Vulnerability in maven package org.apache.logging.log4j:log4j-core CWE-20 CWE-20 High CVE-2021-45029 Vulnerability in maven package org.apache.shenyu:shenyu-common CWE-94 CWE-94 Critical CVE-2021-45046 Vulnerability in maven package org.apache.logging.log4j:log4j-core CWE-917 CWE-917 Critical CVE-2021-45105 Vulnerability in maven package org.apache.logging.log4j:log4j-core CWE-20 CWE-20 Medium CVE-2021-45456 Vulnerability in maven package org.apache.kylin:kylin-server-base CWE-77 CWE-77 Critical CVE-2021-45457 Vulnerability in maven package org.apache.kylin:kylin-server CWE-863 CWE-863 High CVE-2021-45458 Vulnerability in maven package org.apache.kylin:kylin-core-common CWE-798 CWE-798 High CVE-2021-46877 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-770 CWE-770 High CVE-2022-0235 Vulnerability in npm package node-fetch CWE-200 CWE-200 High CVE-2022-2047 Vulnerability in maven package org.eclipse.jetty:jetty-http CWE-20 CWE-20 Low CVE-2022-2048 Vulnerability in maven package org.eclipse.jetty.http2:http2-server High CVE-2022-20612 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-352 CWE-352 Medium CVE-2022-21704 Vulnerability in npm package log4js CWE-276 CWE-276 Medium CVE-2022-21724 Vulnerability in maven package org.postgresql:postgresql CWE-665 CWE-665 Critical CVE-2022-22931 Vulnerability in maven package org.apache.james:james-server CWE-22 CWE-22 Medium CVE-2022-23106 Vulnerability in maven package io.jenkins:configuration-as-code CWE-203 CWE-203 Medium CVE-2022-23107 Vulnerability in maven package io.jenkins.plugins:warnings-ng CWE-22 CWE-22 Critical CVE-2022-23181 Vulnerability in maven package org.apache.tomcat:tomcat CWE-367 CWE-367 High CVE-2022-23221 Vulnerability in maven package com.h2database:h2 CWE-88 CWE-88 Critical CVE-2022-23223 Vulnerability in maven package org.apache.shenyu:shenyu-common CWE-522 CWE-522 High CVE-2022-23302 Vulnerability in maven package log4j:log4j CWE-502 CWE-502 Critical CVE-2022-23305 Vulnerability in maven package log4j:log4j CWE-89 CWE-89 Critical CVE-2022-23307 Vulnerability in maven package org.apache.logging.log4j:log4j CWE-502 CWE-502 Critical CVE-2022-23437 Vulnerability in maven package xerces:xercesimpl CWE-835 CWE-835 High CVE-2022-23913 Vulnerability in maven package org.apache.activemq:artemis-commons CWE-770 CWE-770 High CVE-2022-23913 Vulnerability in maven package org.apache.activemq:artemis-core-client CWE-770 CWE-770 High CVE-2022-23944 Vulnerability in maven package org.apache.shenyu:shenyu-common CWE-306 CWE-306 Critical CVE-2022-23945 Vulnerability in maven package org.apache.shenyu:shenyu-common CWE-306 CWE-306 High CVE-2022-23974 Vulnerability in maven package org.apache.pinot:pinot CWE-674 CWE-674 High CVE-2022-23974 Vulnerability in maven package org.apache.pinot:pinot-server CWE-674 CWE-674 High CVE-2022-24280 Vulnerability in maven package org.apache.pulsar:pulsar-proxy CWE-20 CWE-20 High CVE-2022-24289 Vulnerability in maven package org.apache.cayenne:cayenne-server CWE-502 CWE-502 Critical CVE-2022-24697 Vulnerability in maven package org.apache.kylin:kylin-core-common CWE-78 CWE-78 Critical CVE-2022-24697 Vulnerability in maven package org.apache.kylin:kylin-server-base CWE-78 CWE-78 Critical CVE-2022-24697 Vulnerability in maven package org.apache.kylin:kylin-spark-engine CWE-78 CWE-78 Critical CVE-2022-24785 Vulnerability in maven package org.fujion.webjars:moment CWE-22 CWE-22 High CVE-2022-24785 Vulnerability in maven package org.webjars.bower:moment CWE-22 CWE-22 High CVE-2022-24785 Vulnerability in maven package org.webjars.bowergithub.moment:moment CWE-22 CWE-22 High CVE-2022-24785 Vulnerability in maven package org.webjars.npm:moment CWE-22 CWE-22 High CVE-2022-24785 Vulnerability in npm package moment CWE-22 CWE-22 High CVE-2022-24947 Vulnerability in maven package org.apache.jspwiki:jspwiki-main CWE-352 CWE-352 Critical CVE-2022-24948 Vulnerability in maven package org.apache.jspwiki:jspwiki-main CWE-79 CWE-79 High CVE-2022-24999 Vulnerability in maven package org.webjars.bower:qs CWE-1321 CWE-1321 High CVE-2022-24999 Vulnerability in maven package org.webjars.npm:qs CWE-1321 CWE-1321 High CVE-2022-24999 Vulnerability in maven package org.webjars:qs CWE-1321 CWE-1321 High CVE-2022-24999 Vulnerability in npm package express CWE-1321 CWE-1321 High CVE-2022-24999 Vulnerability in npm package qs CWE-1321 CWE-1321 High CVE-2022-25167 Vulnerability in maven package org.apache.flume.flume-ng-sources:flume-jms-source Critical CVE-2022-25167 Vulnerability in maven package org.apache.flume:flume-parent Critical CVE-2022-25168 Vulnerability in maven package org.apache.hadoop:hadoop-common CWE-78 CWE-78 Critical CVE-2022-25312 Vulnerability in maven package org.apache.any23:apache-any23 CWE-611 CWE-611 Critical CVE-2022-25598 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler CWE-1333 CWE-1333 High CVE-2022-25647 Vulnerability in maven package com.google.code.gson:gson CWE-502 CWE-502 High CVE-2022-25857 Vulnerability in maven package org.yaml:snakeyaml CWE-776 CWE-776 High CVE-2022-26112 Vulnerability in maven package org.apache.pinot:pinot-broker Critical CVE-2022-26112 Vulnerability in maven package org.apache.pinot:pinot-controller Critical CVE-2022-26112 Vulnerability in maven package org.apache.pinot:pinot-spi Critical CVE-2022-26336 Vulnerability in maven package org.apache.poi:poi-scratchpad CWE-20 CWE-20 Medium CVE-2022-26477 Vulnerability in maven package org.apache.systemds:systemds CWE-400 CWE-400 High CVE-2022-26850 Vulnerability in maven package org.apache.nifi:nifi-single-user-utils CWE-668 CWE-668 Medium CVE-2022-26884 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-server CWE-22 CWE-22 High CVE-2022-26885 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-server High CVE-2022-27200 Vulnerability in maven package io.jenkins.plugins:folder-auth CWE-79 CWE-79 Medium CVE-2022-27202 Vulnerability in maven package org.jenkins-ci.plugins:extended-choice-parameter CWE-79 CWE-79 Medium CVE-2022-27820 Vulnerability in maven package org.zaproxy:zap CWE-295 CWE-295 Medium CVE-2022-28135 Vulnerability in maven package org.jvnet.hudson.plugins:instant-messaging CWE-522 CWE-522 High CVE-2022-28150 Vulnerability in maven package com.synopsys.jenkinsci:ownership CWE-352 CWE-352 Critical CVE-2022-28153 Vulnerability in maven package org.jvnet.hudson.plugins:sitemonitor CWE-79 CWE-79 Medium CVE-2022-28154 Vulnerability in maven package org.jenkins-ci.plugins:covcomplplot CWE-611 CWE-611 Critical CVE-2022-28156 Vulnerability in maven package com.surenpi.jenkins:phoenix-autotest CWE-22 CWE-22 High CVE-2022-28157 Vulnerability in maven package com.surenpi.jenkins:phoenix-autotest CWE-22 CWE-22 High CVE-2022-28158 Vulnerability in maven package com.surenpi.jenkins:phoenix-autotest CWE-862 CWE-862 High CVE-2022-28220 Vulnerability in maven package org.apache.james.protocols:protocols-api CWE-77 CWE-77 High CVE-2022-28220 Vulnerability in maven package org.apache.james.protocols:protocols-netty CWE-77 CWE-77 High CVE-2022-28220 Vulnerability in maven package org.apache.james:james-server-protocols-imap4 CWE-77 CWE-77 High CVE-2022-28220 Vulnerability in maven package org.apache.james:james-server-protocols-managesieve CWE-77 CWE-77 High CVE-2022-28889 Vulnerability in maven package org.apache.druid:druid CWE-1021 CWE-1021 Medium CVE-2022-28890 Vulnerability in maven package org.apache.jena:jena-core CWE-611 CWE-611 Critical CVE-2022-29265 Vulnerability in maven package org.apache.nifi:nifi CWE-611 CWE-611 High CVE-2022-29599 Vulnerability in maven package org.apache.maven.shared:maven-shared-utils CWE-116 CWE-116 Critical CVE-2022-30973 Vulnerability in maven package org.apache.tika:tika Medium CVE-2022-31129 Vulnerability in maven package org.webjars.bower:moment CWE-1333 CWE-1333 High CVE-2022-31129 Vulnerability in maven package org.webjars.bower:momentjs CWE-1333 CWE-1333 High CVE-2022-31129 Vulnerability in maven package org.webjars.bowergithub.moment:moment CWE-1333 CWE-1333 High CVE-2022-31129 Vulnerability in maven package org.webjars.npm:moment CWE-1333 CWE-1333 High CVE-2022-31129 Vulnerability in maven package org.webjars:momentjs CWE-1333 CWE-1333 High CVE-2022-31129 Vulnerability in npm package moment CWE-1333 CWE-1333 High CVE-2022-31160 Vulnerability in maven package org.fujion.webjars:jquery-ui CWE-79 CWE-79 High CVE-2022-31160 Vulnerability in maven package org.webjars.bower:jquery-ui CWE-79 CWE-79 High CVE-2022-31160 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery-ui CWE-79 CWE-79 High CVE-2022-31160 Vulnerability in maven package org.webjars.npm:jquery-ui CWE-79 CWE-79 High CVE-2022-31160 Vulnerability in maven package org.webjars:jquery-ui CWE-79 CWE-79 High CVE-2022-31160 Vulnerability in npm package jquery-ui CWE-79 CWE-79 High CVE-2022-31197 Vulnerability in maven package org.postgresql:postgresql CWE-89 CWE-89 Critical CVE-2022-31777 Vulnerability in maven package org.apache.spark:spark-core_2.12 CWE-74 CWE-74 Medium CVE-2022-31777 Vulnerability in maven package org.apache.spark:spark-core_2.13 CWE-74 CWE-74 Medium CVE-2022-31781 Vulnerability in maven package org.apache.tapestry:tapestry-core CWE-1333 CWE-1333 High CVE-2022-32287 Vulnerability in maven package org.apache.uima:uimaj-core CWE-22 CWE-22 High CVE-2022-32531 Vulnerability in maven package org.apache.bookkeeper:bookkeeper-common CWE-295 CWE-295 Medium CVE-2022-32532 Vulnerability in maven package org.apache.shiro:shiro-core CWE-863 CWE-863 Critical CVE-2022-32533 Vulnerability in maven package org.apache.portals.jetspeed-2:jetspeed Critical CVE-2022-32549 Vulnerability in maven package org.apache.sling:org.apache.sling.api CWE-116 CWE-116 Medium CVE-2022-32549 Vulnerability in maven package org.apache.sling:org.apache.sling.commons.log CWE-116 CWE-116 Medium CVE-2022-33140 Vulnerability in maven package org.apache.nifi.registry:nifi-registry-core CWE-78 CWE-78 Critical CVE-2022-33140 Vulnerability in maven package org.apache.nifi.registry:nifi-registry-framework CWE-78 CWE-78 Critical CVE-2022-33140 Vulnerability in maven package org.apache.nifi:nifi CWE-78 CWE-78 Critical CVE-2022-33140 Vulnerability in maven package org.apache.nifi:nifi-shell-authorizer CWE-78 CWE-78 Critical CVE-2022-33682 Vulnerability in maven package org.apache.pulsar:pulsar-broker CWE-295 CWE-295 Medium CVE-2022-33682 Vulnerability in maven package org.apache.pulsar:pulsar-proxy CWE-295 CWE-295 Medium CVE-2022-33683 Vulnerability in maven package org.apache.pulsar:pulsar-broker CWE-295 CWE-295 Medium CVE-2022-33683 Vulnerability in maven package org.apache.pulsar:pulsar-proxy CWE-295 CWE-295 Medium CVE-2022-33891 Vulnerability in maven package org.apache.spark:spark-core_2.12 CWE-78 CWE-78 Critical CVE-2022-33891 Vulnerability in maven package org.apache.spark:spark-core_2.13 CWE-78 CWE-78 Critical CVE-2022-33980 Vulnerability in maven package org.apache.commons:commons-configuration2 Critical CVE-2022-34169 Vulnerability in maven package xalan:xalan CWE-681 CWE-681 High CVE-2022-34271 Vulnerability in maven package org.apache.atlas:atlas-intg CWE-22 CWE-22 Critical CVE-2022-34305 Vulnerability in maven package org.apache.tomcat:tomcat CWE-79 CWE-79 High CVE-2022-34662 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-api CWE-22 CWE-22 High CVE-2022-34662 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-common CWE-22 CWE-22 High CVE-2022-34916 Vulnerability in maven package org.apache.flume.flume-ng-sources:flume-jms-source CWE-20 CWE-20 Critical CVE-2022-35278 Vulnerability in maven package org.apache.activemq:artemis-web CWE-79 CWE-79 High CVE-2022-35912 Vulnerability in maven package org.grails:grails-databinding Critical CVE-2022-36127 Vulnerability in npm package skywalking-backend-js High CVE-2022-36364 Vulnerability in maven package org.apache.calcite.avatica:avatica-core CWE-665 CWE-665 Critical CVE-2022-36881 Vulnerability in maven package org.jenkins-ci.plugins:git-client CWE-295 CWE-295 Critical CVE-2022-36882 Vulnerability in maven package org.jenkins-ci.plugins:git CWE-352 CWE-352 Critical CVE-2022-36883 Vulnerability in maven package org.jenkins-ci.plugins:git CWE-862 CWE-862 High CVE-2022-36884 Vulnerability in maven package org.jenkins-ci.plugins:git CWE-306 CWE-306 Medium CVE-2022-36885 Vulnerability in maven package com.coravy.hudson.plugins.github:github CWE-203 CWE-203 Medium CVE-2022-36886 Vulnerability in maven package org.jenkins-ci.plugins:external-monitor-job CWE-352 CWE-352 Medium CVE-2022-36887 Vulnerability in maven package org.jenkins-ci.plugins:jobconfighistory CWE-352 CWE-352 Medium CVE-2022-36888 Vulnerability in maven package com.datapipe.jenkins.plugins:hashicorp-vault-plugin CWE-862 CWE-862 High CVE-2022-36889 Vulnerability in maven package org.jenkins-ci.plugins:deployer-framework CWE-22 CWE-22 Critical CVE-2022-36890 Vulnerability in maven package org.jenkins-ci.plugins:deployer-framework CWE-22 CWE-22 Medium CVE-2022-36891 Vulnerability in maven package org.jenkins-ci.plugins:deployer-framework CWE-862 CWE-862 Medium CVE-2022-36892 Vulnerability in maven package org.jenkins-ci.plugins:rhnpush-plugin CWE-862 CWE-862 Medium CVE-2022-36893 Vulnerability in maven package org.jenkins-ci.plugins:rpmsign-plugin CWE-862 CWE-862 Medium CVE-2022-36894 Vulnerability in maven package org.jenkins-ci.plugins:clif-performance-testing High CVE-2022-36895 Vulnerability in maven package com.compuware.jenkins:compuware-topaz-utilities CWE-862 CWE-862 Medium CVE-2022-36896 Vulnerability in maven package com.compuware.jenkins:compuware-scm-downloader CWE-862 CWE-862 High CVE-2022-36897 Vulnerability in maven package com.compuware.jenkins:compuware-xpediter-code-coverage CWE-862 CWE-862 Medium CVE-2022-36898 Vulnerability in maven package com.compuware.jenkins:compuware-ispw-operations CWE-862 CWE-862 Medium CVE-2022-36899 Vulnerability in maven package com.compuware.jenkins:compuware-ispw-operations Critical CVE-2022-36900 Vulnerability in maven package com.compuware.jenkins:compuware-zadviser-api Critical CVE-2022-36901 Vulnerability in maven package org.jenkins-ci.plugins:http_request CWE-522 CWE-522 High CVE-2022-36902 Vulnerability in maven package com.moded.extendedchoiceparameter:dynamic_extended_choice_parameter CWE-79 CWE-79 Medium CVE-2022-36903 Vulnerability in maven package org.jenkins-ci.plugins:repository-connector CWE-862 CWE-862 Medium CVE-2022-36904 Vulnerability in maven package org.jenkins-ci.plugins:repository-connector CWE-862 CWE-862 Medium CVE-2022-36905 Vulnerability in maven package eu.markov.jenkins.plugin.mvnmeta:maven-metadata-plugin CWE-79 CWE-79 Medium CVE-2022-36906 Vulnerability in maven package org.jenkins-ci.plugins:openshift-deployer CWE-352 CWE-352 High CVE-2022-36907 Vulnerability in maven package org.jenkins-ci.plugins:openshift-deployer CWE-862 CWE-862 High CVE-2022-36908 Vulnerability in maven package org.jenkins-ci.plugins:openshift-deployer CWE-352 CWE-352 High CVE-2022-36909 Vulnerability in maven package org.jenkins-ci.plugins:openshift-deployer CWE-862 CWE-862 High CVE-2022-36910 Vulnerability in maven package org.jenkins-ci.plugins:lucene-search CWE-862 CWE-862 Medium CVE-2022-36911 Vulnerability in maven package org.jenkins-ci.plugins:openstack-heat CWE-352 CWE-352 High CVE-2022-36912 Vulnerability in maven package org.jenkins-ci.plugins:openstack-heat CWE-862 CWE-862 Medium CVE-2022-36913 Vulnerability in maven package org.jenkins-ci.plugins:openstack-heat CWE-862 CWE-862 Medium CVE-2022-36914 Vulnerability in maven package org.jenkins-ci.plugins:files-found-trigger CWE-862 CWE-862 Medium CVE-2022-36915 Vulnerability in maven package org.jenkins-ci.plugins:android-signing CWE-862 CWE-862 Medium CVE-2022-36916 Vulnerability in maven package org.jenkins-ci.plugins:google-cloud-backup CWE-352 CWE-352 Critical CVE-2022-36917 Vulnerability in maven package org.jenkins-ci.plugins:google-cloud-backup CWE-862 CWE-862 Medium CVE-2022-36918 Vulnerability in maven package org.jenkins-ci.plugins:buckminster CWE-862 CWE-862 Medium CVE-2022-36919 Vulnerability in maven package org.jenkins-ci.plugins:coverity CWE-862 CWE-862 Medium CVE-2022-36920 Vulnerability in maven package org.jenkins-ci.plugins:coverity CWE-352 CWE-352 Critical CVE-2022-36921 Vulnerability in maven package org.jenkins-ci.plugins:coverity CWE-862 CWE-862 Critical CVE-2022-36922 Vulnerability in maven package org.jenkins-ci.plugins:lucene-search CWE-79 CWE-79 High CVE-2022-37022 Vulnerability in maven package org.apache.geode:geode-core CWE-502 CWE-502 Critical CVE-2022-37023 Vulnerability in maven package org.apache.geode:geode-core CWE-502 CWE-502 High CVE-2022-37435 Vulnerability in maven package org.apache.shenyu:shenyu-admin CWE-732 CWE-732 Critical CVE-2022-37616 Vulnerability in maven package org.webjars.npm:xmldom CWE-1321 CWE-1321 Critical CVE-2022-37616 Vulnerability in maven package org.webjars.npm:xmldom__xmldom CWE-1321 CWE-1321 Critical CVE-2022-37616 Vulnerability in npm package @xmldom/xmldom CWE-1321 CWE-1321 Critical CVE-2022-37616 Vulnerability in npm package xmldom CWE-1321 CWE-1321 Critical CVE-2022-37865 Vulnerability in maven package org.apache.ivy:ivy CWE-22 CWE-22 Critical CVE-2022-37866 Vulnerability in maven package org.apache.ivy:ivy CWE-22 CWE-22 High CVE-2022-38369 Vulnerability in maven package org.apache.iotdb:iotdb-server CWE-384 CWE-384 Critical CVE-2022-38370 Vulnerability in maven package org.apache.iotdb:iotdb-grafana-connector CWE-862 CWE-862 High CVE-2022-38398 Vulnerability in maven package org.apache.xmlgraphics:batik-bridge CWE-918 CWE-918 Medium CVE-2022-38648 Vulnerability in maven package org.apache.xmlgraphics:batik-bridge CWE-918 CWE-918 Medium CVE-2022-38666 Vulnerability in maven package io.jenkins.plugins:cavisson-ns-nd-integration CWE-295 CWE-295 High CVE-2022-38749 Vulnerability in maven package org.yaml:snakeyaml CWE-787 CWE-787 High CVE-2022-38750 Vulnerability in maven package org.yaml:snakeyaml CWE-787 CWE-787 Medium CVE-2022-38751 Vulnerability in maven package org.yaml:snakeyaml CWE-787 CWE-787 High CVE-2022-39135 Vulnerability in maven package org.apache.calcite:calcite-core CWE-611 CWE-611 Critical CVE-2022-39198 Vulnerability in maven package com.alibaba:hessian-lite CWE-502 CWE-502 Critical CVE-2022-39353 Vulnerability in maven package org.webjars.npm:xmldom CWE-20 CWE-20 Critical CVE-2022-39353 Vulnerability in maven package org.webjars.npm:xmldom__xmldom CWE-20 CWE-20 Critical CVE-2022-39353 Vulnerability in npm package @xmldom/xmldom CWE-20 CWE-20 Critical CVE-2022-39353 Vulnerability in npm package xmldom CWE-20 CWE-20 Critical CVE-2022-40146 Vulnerability in maven package org.apache.xmlgraphics:batik-bridge CWE-918 CWE-918 High CVE-2022-40149 Vulnerability in maven package org.codehaus.jettison:jettison CWE-787 CWE-787 High CVE-2022-40150 Vulnerability in maven package org.codehaus.jettison:jettison CWE-674 CWE-674 High CVE-2022-40309 Vulnerability in maven package org.apache.archiva:maven2-repository Medium CVE-2022-40664 Vulnerability in maven package org.apache.shiro:shiro-core CWE-287 CWE-287 Critical CVE-2022-40705 Vulnerability in maven package soap:soap CWE-611 CWE-611 High CVE-2022-40955 Vulnerability in maven package org.apache.inlong:manager-pojo CWE-502 CWE-502 Critical CVE-2022-40955 Vulnerability in maven package org.apache.inlong:sort-connector-base CWE-502 CWE-502 Critical CVE-2022-40955 Vulnerability in maven package org.apache.inlong:sort-connector-jdbc CWE-502 CWE-502 Critical CVE-2022-40955 Vulnerability in maven package org.apache.inlong:sort-connector-mysql-cdc CWE-502 CWE-502 Critical CVE-2022-41248 Vulnerability in maven package org.jenkins-ci.plugins:bigpanda-jenkins CWE-312 CWE-312 Medium CVE-2022-41249 Vulnerability in maven package com.meowlomo.jenkins:scm-httpclient CWE-352 CWE-352 Critical CVE-2022-41250 Vulnerability in maven package com.meowlomo.jenkins:scm-httpclient CWE-862 CWE-862 High CVE-2022-41251 Vulnerability in maven package org.jenkins-ci.plugins:apprenda CWE-862 CWE-862 Medium CVE-2022-41252 Vulnerability in maven package org.jenkins-ci.plugins:cons3rt CWE-862 CWE-862 Medium CVE-2022-41253 Vulnerability in maven package org.jenkins-ci.plugins:cons3rt CWE-352 CWE-352 Critical CVE-2022-41254 Vulnerability in maven package org.jenkins-ci.plugins:cons3rt CWE-862 CWE-862 High CVE-2022-41255 Vulnerability in maven package org.jenkins-ci.plugins:cons3rt CWE-522 CWE-522 High CVE-2022-41404 Vulnerability in maven package org.ini4j:ini4j High CVE-2022-41678 Vulnerability in maven package org.apache.activemq:apache-activemq CWE-287 CWE-287 Critical CVE-2022-41704 Vulnerability in maven package org.apache.xmlgraphics:batik-bridge CWE-918 CWE-918 High CVE-2022-41853 Vulnerability in maven package org.hsqldb:hsqldb Critical CVE-2022-41881 Vulnerability in maven package io.netty:netty-codec-haproxy CWE-674 CWE-674 High CVE-2022-41915 Vulnerability in maven package io.netty:netty-codec CWE-113 CWE-113 High CVE-2022-41946 Vulnerability in maven package org.postgresql:postgresql CWE-668 CWE-668 Medium CVE-2022-42003 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 High CVE-2022-42004 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 High CVE-2022-42009 Vulnerability in maven package org.apache.ambari:ambari CWE-917 CWE-917 Critical CVE-2022-42252 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-444 CWE-444 High CVE-2022-42252 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-444 CWE-444 High CVE-2022-42466 Vulnerability in maven package org.apache.isis.commons:isis-commons CWE-79 CWE-79 High CVE-2022-42466 Vulnerability in maven package org.apache.isis.core:isis-applib CWE-79 CWE-79 High CVE-2022-42466 Vulnerability in maven package org.apache.isis.extensions:isis-extensions-fullcalendar-applib CWE-79 CWE-79 High CVE-2022-42466 Vulnerability in maven package org.apache.isis.viewer:isis-viewer-wicket-ui CWE-79 CWE-79 High CVE-2022-42467 Vulnerability in maven package org.apache.isis.core:isis-core-config CWE-1188 CWE-1188 Medium CVE-2022-42468 Vulnerability in maven package org.apache.flume.flume-ng-sources:flume-jms-source CWE-20 CWE-20 Critical CVE-2022-42735 Vulnerability in maven package org.apache.shenyu:shenyu-admin CWE-269 CWE-269 Critical CVE-2022-42889 Vulnerability in maven package org.apache.commons:commons-text CWE-94 CWE-94 Critical CVE-2022-42890 Vulnerability in maven package org.apache.xmlgraphics:batik-script CWE-918 CWE-918 High CVE-2022-42920 Vulnerability in maven package org.apache.bcel:bcel CWE-787 CWE-787 Critical CVE-2022-43396 Vulnerability in maven package org.apache.kylin:kylin-core-common Critical CVE-2022-43396 Vulnerability in maven package org.apache.kylin:kylin-spark-engine Critical CVE-2022-43401 Vulnerability in maven package org.jenkins-ci.plugins:script-security Critical CVE-2022-43402 Vulnerability in maven package org.jenkins-ci.plugins.workflow:workflow-cps Critical CVE-2022-43403 Vulnerability in maven package org.jenkins-ci.plugins:script-security Critical CVE-2022-43404 Vulnerability in maven package org.jenkins-ci.plugins:script-security Critical CVE-2022-43405 Vulnerability in maven package io.jenkins.plugins:pipeline-groovy-lib Critical CVE-2022-43406 Vulnerability in maven package org.jenkins-ci.plugins.workflow:workflow-cps-global-lib Critical CVE-2022-43407 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-input-step CWE-352 CWE-352 Critical CVE-2022-43408 Vulnerability in maven package org.jenkins-ci.plugins.pipeline-stage-view:pipeline-stage-view CWE-352 CWE-352 High CVE-2022-43409 Vulnerability in maven package org.jenkins-ci.plugins.workflow:workflow-support CWE-79 CWE-79 Medium CVE-2022-43410 Vulnerability in maven package org.jenkins-ci.plugins:mercurial Medium CVE-2022-43411 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-plugin CWE-203 CWE-203 Medium CVE-2022-43412 Vulnerability in maven package org.jenkins-ci.plugins:generic-webhook-trigger CWE-203 CWE-203 Medium CVE-2022-43413 Vulnerability in maven package org.jenkins-ci.plugins:job-import-plugin CWE-862 CWE-862 Medium CVE-2022-43414 Vulnerability in maven package org.jenkins-ci.plugins:nunit Medium CVE-2022-43415 Vulnerability in maven package org.jenkins-ci.plugins:repo CWE-611 CWE-611 High CVE-2022-43416 Vulnerability in maven package org.jenkins-ci.plugins:katalon Critical CVE-2022-43417 Vulnerability in maven package org.jenkins-ci.plugins:katalon CWE-862 CWE-862 Medium CVE-2022-43418 Vulnerability in maven package org.jenkins-ci.plugins:katalon CWE-352 CWE-352 Medium CVE-2022-43419 Vulnerability in maven package org.jenkins-ci.plugins:katalon CWE-522 CWE-522 High CVE-2022-43420 Vulnerability in maven package org.jenkins-ci.plugins:contrast-continuous-application-security CWE-79 CWE-79 Medium CVE-2022-43421 Vulnerability in maven package org.jenkins-ci.plugins:tuleap-git-branch-source CWE-862 CWE-862 Medium CVE-2022-43422 Vulnerability in maven package com.compuware.jenkins:compuware-topaz-utilities Medium CVE-2022-43423 Vulnerability in maven package com.compuware.jenkins:compuware-scm-downloader Medium CVE-2022-43424 Vulnerability in maven package com.compuware.jenkins:compuware-xpediter-code-coverage Medium CVE-2022-43425 Vulnerability in maven package io.jenkins.plugins:custom-checkbox-parameter CWE-79 CWE-79 Medium CVE-2022-43426 Vulnerability in maven package io.jenkins.plugins:s3explorer Medium CVE-2022-43427 Vulnerability in maven package com.compuware.jenkins:compuware-topaz-for-total-test CWE-862 CWE-862 Medium CVE-2022-43428 Vulnerability in maven package com.compuware.jenkins:compuware-topaz-for-total-test Medium CVE-2022-43429 Vulnerability in maven package com.compuware.jenkins:compuware-topaz-for-total-test High CVE-2022-43430 Vulnerability in maven package com.compuware.jenkins:compuware-topaz-for-total-test CWE-611 CWE-611 High CVE-2022-43431 Vulnerability in maven package com.compuware.jenkins:compuware-strobe-measurement CWE-862 CWE-862 Medium CVE-2022-43432 Vulnerability in maven package org.jenkins-ci.plugins:xframium Medium CVE-2022-43433 Vulnerability in maven package io.jenkins.plugins:screenrecorder Medium CVE-2022-43434 Vulnerability in maven package io.jenkins.plugins:neuvector-vulnerability-scanner Medium CVE-2022-43435 Vulnerability in maven package org.jenkins-ci.plugins.plugin:fireline Medium CVE-2022-43670 Vulnerability in maven package org.apache.sling:org.apache.sling.cms CWE-79 CWE-79 Medium CVE-2022-43766 Vulnerability in maven package org.apache.iotdb:iotdb-server High CVE-2022-43766 Vulnerability in maven package org.apache.iotdb:tsfile High CVE-2022-44621 Vulnerability in maven package org.apache.kylin:kylin-server-base CWE-77 CWE-77 Critical CVE-2022-44644 Vulnerability in maven package org.apache.linkis:linkis-metadata-query-service-jdbc CWE-20 CWE-20 High CVE-2022-44645 Vulnerability in maven package org.apache.linkis:linkis-metadata-query-service-jdbc CWE-502 CWE-502 Critical CVE-2022-44729 Vulnerability in maven package org.apache.xmlgraphics:batik-bridge CWE-918 CWE-918 High CVE-2022-44729 Vulnerability in maven package org.apache.xmlgraphics:batik-svgrasterizer CWE-918 CWE-918 High CVE-2022-44729 Vulnerability in maven package org.apache.xmlgraphics:batik-transcoder CWE-918 CWE-918 High CVE-2022-44730 Vulnerability in maven package org.apache.xmlgraphics:batik-script CWE-918 CWE-918 Medium CVE-2022-45048 Vulnerability in maven package org.apache.ranger:ranger CWE-74 CWE-74 Critical CVE-2022-45064 Vulnerability in maven package org.apache.sling:org.apache.sling.engine CWE-79 CWE-79 Critical CVE-2022-45135 Vulnerability in maven package org.apache.cocoon:cocoon-databases-impl CWE-89 CWE-89 Critical CVE-2022-45136 Vulnerability in maven package org.apache.jena:jena-sdb CWE-502 CWE-502 Critical CVE-2022-45143 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-116 CWE-116 High CVE-2022-45143 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-116 CWE-116 High CVE-2022-45143 Vulnerability in maven package org.apache.tomcat:tomcat-util CWE-116 CWE-116 High CVE-2022-45347 Vulnerability in maven package org.apache.shardingsphere:shardingsphere-mysql-protocol CWE-459 CWE-459 Critical CVE-2022-45347 Vulnerability in maven package org.apache.shardingsphere:shardingsphere-proxy CWE-459 CWE-459 Critical CVE-2022-45378 Vulnerability in maven package soap:soap CWE-306 CWE-306 Critical CVE-2022-45379 Vulnerability in maven package org.jenkins-ci.plugins:script-security CWE-326 CWE-326 High CVE-2022-45380 Vulnerability in maven package org.jenkins-ci.plugins:junit CWE-79 CWE-79 Medium CVE-2022-45381 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-utility-steps CWE-22 CWE-22 Critical CVE-2022-45382 Vulnerability in maven package org.jenkins-ci.plugins:naginator CWE-79 CWE-79 Medium CVE-2022-45383 Vulnerability in maven package org.jenkins-ci.plugins:support-core CWE-863 CWE-863 High CVE-2022-45384 Vulnerability in maven package org.jenkins-ci.plugins:reverse-proxy-auth-plugin CWE-522 CWE-522 High CVE-2022-45385 Vulnerability in maven package org.jenkins-ci.plugins:dockerhub-notification CWE-862 CWE-862 High CVE-2022-45386 Vulnerability in maven package org.jenkins-ci.plugins:violations CWE-611 CWE-611 Medium CVE-2022-45387 Vulnerability in maven package org.jenkins-ci.plugins:bart CWE-79 CWE-79 Medium CVE-2022-45388 Vulnerability in maven package net.praqma:config-rotator High CVE-2022-45389 Vulnerability in maven package com.cloudbees.jenkins.plugins:xpdev CWE-862 CWE-862 Medium CVE-2022-45390 Vulnerability in maven package io.loader:loaderio-jenkins-plugin CWE-862 CWE-862 Medium CVE-2022-45391 Vulnerability in maven package io.jenkins.plugins:cavisson-ns-nd-integration CWE-295 CWE-295 High CVE-2022-45392 Vulnerability in maven package io.jenkins.plugins:cavisson-ns-nd-integration CWE-522 CWE-522 High CVE-2022-45393 Vulnerability in maven package org.jenkins-ci.plugins:delete-log-plugin CWE-352 CWE-352 Low CVE-2022-45394 Vulnerability in maven package org.jenkins-ci.plugins:delete-log-plugin CWE-862 CWE-862 Medium CVE-2022-45395 Vulnerability in maven package com.thalesgroup.jenkins-ci.plugins:cccc CWE-611 CWE-611 Critical CVE-2022-45396 Vulnerability in maven package com.thalesgroup.hudson.plugins:sourcemonitor CWE-611 CWE-611 Critical CVE-2022-45397 Vulnerability in maven package org.jenkins-ci.plugins:osf-builder-suite-xml-linter CWE-611 CWE-611 Critical CVE-2022-45398 Vulnerability in maven package org.zeroturnaround:cluster-stats CWE-352 CWE-352 Medium CVE-2022-45399 Vulnerability in maven package org.zeroturnaround:cluster-stats CWE-862 CWE-862 Medium CVE-2022-45400 Vulnerability in maven package org.jvnet.hudson.plugins:japex CWE-611 CWE-611 Critical CVE-2022-45401 Vulnerability in maven package org.jenkinsci.plugins:associated-files CWE-79 CWE-79 Medium CVE-2022-45462 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-alert-plugins CWE-77 CWE-77 Critical CVE-2022-45470 Vulnerability in maven package org.apache.hama:hama-core CWE-20 CWE-20 High CVE-2022-45685 Vulnerability in maven package org.codehaus.jettison:jettison CWE-787 CWE-787 High CVE-2022-45693 Vulnerability in maven package org.codehaus.jettison:jettison CWE-787 CWE-787 High CVE-2022-45787 Vulnerability in maven package org.apache.james:apache-mime4j-storage CWE-312 CWE-312 Medium CVE-2022-45802 Vulnerability in maven package org.apache.streampark:streampark-common_2.11 CWE-434 CWE-434 Critical CVE-2022-45802 Vulnerability in maven package org.apache.streampark:streampark-common_2.12 CWE-434 CWE-434 Critical CVE-2022-45875 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-alert-plugins CWE-20 CWE-20 Critical CVE-2022-45935 Vulnerability in maven package org.apache.james:apache-james-mailbox-store CWE-668 CWE-668 Medium CVE-2022-45935 Vulnerability in maven package org.apache.james:apache-mailet-standard CWE-668 CWE-668 Medium CVE-2022-45935 Vulnerability in maven package org.apache.james:james-server-core CWE-668 CWE-668 Medium CVE-2022-45935 Vulnerability in maven package org.apache.james:james-server-data-file CWE-668 CWE-668 Medium CVE-2022-45935 Vulnerability in maven package org.apache.james:james-server-protocols-imap4 CWE-668 CWE-668 Medium CVE-2022-46337 Vulnerability in maven package org.apache.derby:derby CWE-74 CWE-74 Critical CVE-2022-46363 Vulnerability in maven package org.apache.cxf:cxf-rt-transports-http CWE-20 CWE-20 High CVE-2022-46365 Vulnerability in maven package org.apache.streampark:streampark Critical CVE-2022-46366 Vulnerability in maven package tapestry:tapestry CWE-502 CWE-502 Critical CVE-2022-46751 Vulnerability in maven package org.apache.ivy:ivy CWE-91 CWE-91 Critical CVE-2022-46870 Vulnerability in maven package org.apache.zeppelin:zeppelin-web CWE-79 CWE-79 Medium CVE-2022-46907 Vulnerability in maven package org.apache.jspwiki:jspwiki-main CWE-79 CWE-79 High CVE-2022-46907 Vulnerability in maven package org.apache.jspwiki:jspwiki-war CWE-79 CWE-79 High CVE-2022-47937 Vulnerability in maven package org.apache.sling:org.apache.sling.commons.json CWE-20 CWE-20 Critical CVE-2023-2798 Vulnerability in maven package net.sourceforge.htmlunit:htmlunit CWE-787 CWE-787 High CVE-2023-2798 Vulnerability in maven package org.htmlunit:htmlunit CWE-787 CWE-787 High CVE-2023-3431 Vulnerability in maven package net.sourceforge.plantuml:plantuml CWE-284 CWE-284 Medium CVE-2023-3432 Vulnerability in maven package net.sourceforge.plantuml:plantuml CWE-918 CWE-918 Critical CVE-2023-4863 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2023-5217 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2023-22602 Vulnerability in maven package org.apache.shiro:shiro-spring-boot-starter CWE-436 CWE-436 High CVE-2023-22665 Vulnerability in maven package org.apache.jena:jena-arq CWE-917 CWE-917 Medium CVE-2023-22832 Vulnerability in maven package org.apache.nifi:nifi-ccda-processors CWE-611 CWE-611 High CVE-2023-22946 Vulnerability in maven package org.apache.spark:spark-core_2.12 CWE-269 CWE-269 Critical CVE-2023-22946 Vulnerability in maven package org.apache.spark:spark-core_2.13 CWE-269 CWE-269 Critical CVE-2023-24831 Vulnerability in maven package org.apache.iotdb:iotdb-grafana-connector CWE-287 CWE-287 Critical CVE-2023-24977 Vulnerability in maven package org.apache.inlong:manager-pojo CWE-125 CWE-125 High CVE-2023-24997 Vulnerability in maven package org.apache.inlong:manager-pojo CWE-502 CWE-502 Critical CVE-2023-24998 Vulnerability in maven package commons-fileupload:commons-fileupload CWE-770 CWE-770 High CVE-2023-24998 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-770 CWE-770 High CVE-2023-24998 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-770 CWE-770 High CVE-2023-24998 Vulnerability in maven package org.apache.tomcat:tomcat-util CWE-770 CWE-770 High CVE-2023-25194 Vulnerability in maven package org.apache.kafka:kafka-clients CWE-502 CWE-502 Critical CVE-2023-25601 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-api CWE-287 CWE-287 Medium CVE-2023-25613 Vulnerability in maven package org.apache.kerby:ldap-backend CWE-74 CWE-74 Critical CVE-2023-25753 Vulnerability in maven package org.apache.shenyu:shenyu-admin CWE-918 CWE-918 High CVE-2023-25753 Vulnerability in maven package org.apache.shenyu:shenyu-common CWE-918 CWE-918 High CVE-2023-25761 Vulnerability in maven package org.jenkins-ci.plugins:junit CWE-79 CWE-79 Medium CVE-2023-25762 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-build-step CWE-79 CWE-79 Medium CVE-2023-25763 Vulnerability in maven package org.jenkins-ci.plugins:email-ext CWE-79 CWE-79 Medium CVE-2023-25764 Vulnerability in maven package org.jenkins-ci.plugins:email-ext CWE-79 CWE-79 Medium CVE-2023-25765 Vulnerability in maven package org.jenkins-ci.plugins:email-ext Critical CVE-2023-25766 Vulnerability in maven package org.jenkins-ci.plugins:azure-credentials CWE-862 CWE-862 Medium CVE-2023-25767 Vulnerability in maven package org.jenkins-ci.plugins:azure-credentials CWE-352 CWE-352 Critical CVE-2023-25768 Vulnerability in maven package org.jenkins-ci.plugins:azure-credentials CWE-862 CWE-862 High CVE-2023-26031 Vulnerability in maven package org.apache.hadoop:hadoop-yarn-project CWE-426 CWE-426 High CVE-2023-26049 Vulnerability in maven package org.eclipse.jetty:jetty-http CWE-200 CWE-200 Medium CVE-2023-26049 Vulnerability in maven package org.eclipse.jetty:jetty-server CWE-200 CWE-200 Medium CVE-2023-26116 Vulnerability in npm package angular CWE-1333 CWE-1333 Medium CVE-2023-26117 Vulnerability in npm package angular CWE-1333 CWE-1333 Medium CVE-2023-26118 Vulnerability in npm package angular CWE-1333 CWE-1333 Medium CVE-2023-26269 Vulnerability in maven package org.apache.james:james-server-cli CWE-862 CWE-862 High CVE-2023-26269 Vulnerability in maven package org.apache.james:james-server-guice-jmx CWE-862 CWE-862 High CVE-2023-26464 Vulnerability in maven package log4j:log4j CWE-502 CWE-502 High CVE-2023-26512 Vulnerability in maven package org.apache.eventmesh:eventmesh-connector-rabbitmq CWE-502 CWE-502 Critical CVE-2023-26513 Vulnerability in maven package org.apache.sling:org.apache.sling.resourcemerger CWE-834 CWE-834 High CVE-2023-27296 Vulnerability in maven package org.apache.inlong:manager-pojo CWE-502 CWE-502 Critical CVE-2023-27474 Vulnerability in npm package directus CWE-79 CWE-79 Medium CVE-2023-27602 Vulnerability in maven package org.apache.linkis:linkis-dist CWE-434 CWE-434 Critical CVE-2023-27602 Vulnerability in maven package org.apache.linkis:linkis-storage-script-dev-server CWE-434 CWE-434 Critical CVE-2023-27603 Vulnerability in maven package org.apache.linkis:linkis-common CWE-22 CWE-22 Critical CVE-2023-27987 Vulnerability in maven package org.apache.linkis:linkis-cli-application CWE-326 CWE-326 Critical CVE-2023-27987 Vulnerability in maven package org.apache.linkis:linkis-computation-client CWE-326 CWE-326 Critical CVE-2023-27987 Vulnerability in maven package org.apache.linkis:linkis-cs-client CWE-326 CWE-326 Critical CVE-2023-27987 Vulnerability in maven package org.apache.linkis:linkis-dist CWE-326 CWE-326 Critical CVE-2023-28158 Vulnerability in maven package org.apache.archiva:archiva-web-common CWE-79 CWE-79 Medium CVE-2023-28326 Vulnerability in maven package org.apache.openmeetings:openmeetings-parent CWE-306 CWE-306 Critical CVE-2023-28708 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-523 CWE-523 Medium CVE-2023-28708 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-523 CWE-523 Medium CVE-2023-28709 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-193 CWE-193 High CVE-2023-28709 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-193 CWE-193 High CVE-2023-28709 Vulnerability in maven package org.apache.tomcat:tomcat-util CWE-193 CWE-193 High CVE-2023-28754 Vulnerability in maven package org.apache.shardingsphere:shardingsphere CWE-502 CWE-502 Critical CVE-2023-28935 Vulnerability in maven package org.apache.uima:uima-ducc-parent CWE-77 CWE-77 Critical CVE-2023-28936 Vulnerability in maven package org.apache.openmeetings:openmeetings-db CWE-697 CWE-697 Medium CVE-2023-29032 Vulnerability in maven package org.apache.openmeetings:openmeetings-web CWE-287 CWE-287 Critical CVE-2023-29215 Vulnerability in maven package org.apache.linkis:linkis-common CWE-502 CWE-502 Critical CVE-2023-29215 Vulnerability in maven package org.apache.linkis:linkis-engineplugin-jdbc CWE-502 CWE-502 Critical CVE-2023-29215 Vulnerability in maven package org.apache.linkis:linkis-metadata-query-service-jdbc CWE-502 CWE-502 Critical CVE-2023-29216 Vulnerability in maven package org.apache.linkis:linkis-common CWE-502 CWE-502 Critical CVE-2023-29216 Vulnerability in maven package org.apache.linkis:linkis-engineplugin-jdbc CWE-502 CWE-502 Critical CVE-2023-29234 Vulnerability in maven package org.apache.dubbo:dubbo CWE-502 CWE-502 Critical CVE-2023-29246 Vulnerability in maven package org.apache.openmeetings:openmeetings-install CWE-20 CWE-20 High CVE-2023-29246 Vulnerability in maven package org.apache.openmeetings:openmeetings-web CWE-20 CWE-20 High CVE-2023-30428 Vulnerability in maven package org.apache.pulsar:pulsar-broker CWE-863 CWE-863 Critical CVE-2023-30429 Vulnerability in maven package org.apache.pulsar:pulsar-broker CWE-863 CWE-863 Critical CVE-2023-30429 Vulnerability in maven package org.apache.pulsar:pulsar-broker-common CWE-863 CWE-863 Critical CVE-2023-30465 Vulnerability in maven package org.apache.inlong:manager-pojo CWE-89 CWE-89 Medium CVE-2023-30465 Vulnerability in maven package org.apache.inlong:manager-service CWE-89 CWE-89 Medium CVE-2023-30513 Vulnerability in maven package org.csanchez.jenkins.plugins:kubernetes CWE-319 CWE-319 High CVE-2023-30514 Vulnerability in maven package org.jenkins-ci.plugins:azure-keyvault CWE-319 CWE-319 High CVE-2023-30515 Vulnerability in maven package io.jenkins.plugins:thycotic-devops-secrets-vault CWE-319 CWE-319 High CVE-2023-30516 Vulnerability in maven package org.jenkins-ci.plugins:image-tag-parameter CWE-295 CWE-295 High CVE-2023-30517 Vulnerability in maven package io.jenkins.plugins:neuvector-vulnerability-scanner CWE-295 CWE-295 Medium CVE-2023-30518 Vulnerability in maven package io.jenkins.plugins:thycotic-secret-server CWE-862 CWE-862 Medium CVE-2023-30519 Vulnerability in maven package org.jenkins-ci.plugins:quayio-trigger CWE-862 CWE-862 Medium CVE-2023-30520 Vulnerability in maven package org.jenkins-ci.plugins:quayio-trigger CWE-79 CWE-79 Medium CVE-2023-30521 Vulnerability in maven package org.jenkins-ci.plugins:assembla-merge-request-builder CWE-862 CWE-862 Medium CVE-2023-30522 Vulnerability in maven package org.jenkins-ci.plugins:fogbugz CWE-862 CWE-862 Medium CVE-2023-30523 Vulnerability in maven package org.jenkins-ci.plugins:reportportal CWE-312 CWE-312 Medium CVE-2023-30524 Vulnerability in maven package org.jenkins-ci.plugins:reportportal Medium CVE-2023-30525 Vulnerability in maven package org.jenkins-ci.plugins:reportportal CWE-352 CWE-352 Critical CVE-2023-30526 Vulnerability in maven package org.jenkins-ci.plugins:reportportal CWE-862 CWE-862 High CVE-2023-30527 Vulnerability in maven package org.jenkins-ci.plugins:wso2id-oauth CWE-312 CWE-312 Medium CVE-2023-30528 Vulnerability in maven package org.jenkins-ci.plugins:wso2id-oauth CWE-312 CWE-312 High CVE-2023-30529 Vulnerability in maven package org.jenkins-ci.plugins:lucene-search CWE-352 CWE-352 Medium CVE-2023-30530 Vulnerability in maven package org.jenkins-ci.plugins:consul-kv-builder CWE-312 CWE-312 Medium CVE-2023-30531 Vulnerability in maven package org.jenkins-ci.plugins:consul-kv-builder CWE-312 CWE-312 High CVE-2023-30532 Vulnerability in maven package org.jenkinsci.plugins.spoonscript:spoonscript CWE-862 CWE-862 High CVE-2023-30601 Vulnerability in maven package org.apache.cassandra:cassandra-all CWE-269 CWE-269 High CVE-2023-30867 Vulnerability in maven package org.apache.streampark:streampark CWE-89 CWE-89 Medium CVE-2023-31007 Vulnerability in maven package org.apache.pulsar:pulsar-broker CWE-287 CWE-287 High CVE-2023-31062 Vulnerability in maven package org.apache.inlong:manager-dao CWE-269 CWE-269 Critical CVE-2023-31062 Vulnerability in maven package org.apache.inlong:manager-pojo CWE-269 CWE-269 Critical CVE-2023-31062 Vulnerability in maven package org.apache.inlong:manager-service CWE-269 CWE-269 Critical CVE-2023-31062 Vulnerability in maven package org.apache.inlong:manager-web CWE-269 CWE-269 Critical CVE-2023-31064 Vulnerability in maven package org.apache.inlong:manager-workflow CWE-552 CWE-552 High CVE-2023-31065 Vulnerability in maven package org.apache.inlong:manager-service CWE-613 CWE-613 Critical CVE-2023-31065 Vulnerability in maven package org.apache.inlong:manager-web CWE-613 CWE-613 Critical CVE-2023-31066 Vulnerability in maven package org.apache.inlong:manager-service CWE-552 CWE-552 Critical CVE-2023-31066 Vulnerability in maven package org.apache.inlong:manager-web CWE-552 CWE-552 Critical CVE-2023-31098 Vulnerability in maven package org.apache.inlong:manager-pojo CWE-521 CWE-521 Critical CVE-2023-31101 Vulnerability in maven package org.apache.inlong:manager-dao CWE-1188 CWE-1188 High CVE-2023-31101 Vulnerability in maven package org.apache.inlong:manager-pojo CWE-1188 CWE-1188 High CVE-2023-31101 Vulnerability in maven package org.apache.inlong:manager-service CWE-1188 CWE-1188 High CVE-2023-31101 Vulnerability in maven package org.apache.inlong:manager-web CWE-1188 CWE-1188 High CVE-2023-31103 Vulnerability in maven package org.apache.inlong:manager-dao CWE-668 CWE-668 High CVE-2023-31103 Vulnerability in maven package org.apache.inlong:manager-pojo CWE-668 CWE-668 High CVE-2023-31103 Vulnerability in maven package org.apache.inlong:manager-service CWE-668 CWE-668 High CVE-2023-31103 Vulnerability in maven package org.apache.inlong:manager-test CWE-668 CWE-668 High CVE-2023-31103 Vulnerability in maven package org.apache.inlong:manager-web CWE-668 CWE-668 High CVE-2023-31206 Vulnerability in maven package org.apache.inlong:manager-dao CWE-668 CWE-668 High CVE-2023-31206 Vulnerability in maven package org.apache.inlong:manager-pojo CWE-668 CWE-668 High CVE-2023-31206 Vulnerability in maven package org.apache.inlong:manager-service CWE-668 CWE-668 High CVE-2023-31206 Vulnerability in maven package org.apache.inlong:manager-test CWE-668 CWE-668 High CVE-2023-31206 Vulnerability in maven package org.apache.inlong:manager-web CWE-668 CWE-668 High CVE-2023-31453 Vulnerability in maven package org.apache.inlong:manager-service CWE-732 CWE-732 High CVE-2023-31453 Vulnerability in maven package org.apache.inlong:manager-web CWE-732 CWE-732 High CVE-2023-31454 Vulnerability in maven package org.apache.inlong:manager-service CWE-732 CWE-732 High CVE-2023-31469 Vulnerability in maven package org.apache.streampipes:streampipes-rest CWE-269 CWE-269 Critical CVE-2023-32007 Vulnerability in maven package org.apache.spark:spark-core_2.12 CWE-77 CWE-77 Critical CVE-2023-32007 Vulnerability in maven package org.apache.spark:spark-core_2.13 CWE-77 CWE-77 Critical CVE-2023-32200 Vulnerability in maven package org.apache.jena:jena CWE-917 CWE-917 Critical CVE-2023-32732 Vulnerability in maven package io.grpc:grpc-protobuf Medium CVE-2023-33008 Vulnerability in maven package org.apache.johnzon:johnzon CWE-502 CWE-502 Medium CVE-2023-33246 Vulnerability in maven package org.apache.rocketmq:rocketmq-broker CWE-94 CWE-94 Critical CVE-2023-33246 Vulnerability in maven package org.apache.rocketmq:rocketmq-controller CWE-94 CWE-94 Critical CVE-2023-33246 Vulnerability in maven package org.apache.rocketmq:rocketmq-namesrv CWE-94 CWE-94 Critical CVE-2023-34149 Vulnerability in maven package org.apache.struts:struts2-core CWE-770 CWE-770 High CVE-2023-34150 Vulnerability in maven package org.apache.any23:apache-any23-encoding CWE-20 CWE-20 Medium CVE-2023-34189 Vulnerability in maven package org.apache.inlong:manager-service CWE-668 CWE-668 High CVE-2023-34189 Vulnerability in maven package org.apache.inlong:manager-web CWE-668 CWE-668 High CVE-2023-34212 Vulnerability in maven package org.apache.nifi:nifi-jms-processors CWE-502 CWE-502 High CVE-2023-34340 Vulnerability in maven package org.apache.accumulo:accumulo-shell CWE-287 CWE-287 Critical CVE-2023-34396 Vulnerability in maven package org.apache.struts:struts2-core CWE-770 CWE-770 High CVE-2023-34434 Vulnerability in maven package org.apache.inlong:manager-pojo CWE-502 CWE-502 High CVE-2023-34442 Vulnerability in maven package org.apache.camel:camel-jira Low CVE-2023-34468 Vulnerability in maven package org.apache.nifi:nifi-dbcp-base CWE-94 CWE-94 Critical CVE-2023-34468 Vulnerability in maven package org.apache.nifi:nifi-hikari-dbcp-service CWE-94 CWE-94 Critical CVE-2023-34478 Vulnerability in maven package org.apache.shiro:shiro-web CWE-22 CWE-22 Critical CVE-2023-34981 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core High CVE-2023-34981 Vulnerability in maven package org.apache.tomcat:tomcat-coyote High CVE-2023-35088 Vulnerability in maven package org.apache.inlong:manager-service CWE-89 CWE-89 Critical CVE-2023-35141 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-352 CWE-352 Critical CVE-2023-35142 Vulnerability in maven package com.checkmarx.jenkins:checkmarx CWE-295 CWE-295 Critical CVE-2023-35145 Vulnerability in maven package org.jenkins-ci.plugins:sonargraph-integration CWE-79 CWE-79 Medium CVE-2023-35146 Vulnerability in maven package org.jenkins.plugin.templateworkflows:template-workflows CWE-79 CWE-79 Medium CVE-2023-35147 Vulnerability in maven package org.jenkins-ci.plugins:aws-codecommit-trigger CWE-732 CWE-732 High CVE-2023-35148 Vulnerability in maven package org.jenkins-ci.plugins:ease-plugin CWE-352 CWE-352 High CVE-2023-35149 Vulnerability in maven package org.jenkins-ci.plugins:ease-plugin CWE-862 CWE-862 High CVE-2023-35887 Vulnerability in maven package org.apache.sshd:sshd-common CWE-22 CWE-22 Medium CVE-2023-35887 Vulnerability in maven package org.apache.sshd:sshd-sftp CWE-22 CWE-22 Medium CVE-2023-36478 Vulnerability in maven package org.eclipse.jetty.http2:http2-hpack CWE-190 CWE-190 High CVE-2023-36478 Vulnerability in maven package org.eclipse.jetty.http3:http3-qpack CWE-190 CWE-190 High CVE-2023-36478 Vulnerability in maven package org.eclipse.jetty:jetty-http CWE-190 CWE-190 High CVE-2023-36479 Vulnerability in maven package org.eclipse.jetty.ee8:jetty-ee8-servlets CWE-149 CWE-149 Medium CVE-2023-36479 Vulnerability in maven package org.eclipse.jetty.ee9:jetty-ee9-servlets CWE-149 CWE-149 Medium CVE-2023-36479 Vulnerability in maven package org.eclipse.jetty.ee10:jetty-ee10-servlets CWE-149 CWE-149 Medium CVE-2023-36479 Vulnerability in maven package org.eclipse.jetty:jetty-servlets CWE-149 CWE-149 Medium CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-cdc-mysql-processors CWE-94 CWE-94 Critical CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-dbcp-service CWE-94 CWE-94 Critical CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-hadoop-dbcp-service CWE-94 CWE-94 Critical CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-hbase_2-client-service CWE-94 CWE-94 Critical CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-hikari-dbcp-service CWE-94 CWE-94 Critical CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-jms-processors CWE-94 CWE-94 Critical CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-record-serialization-services CWE-94 CWE-94 Critical CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-standard-processors CWE-94 CWE-94 Critical CVE-2023-37544 Vulnerability in maven package org.apache.pulsar:pulsar-broker CWE-287 CWE-287 High CVE-2023-37544 Vulnerability in maven package org.apache.pulsar:pulsar-proxy CWE-287 CWE-287 High CVE-2023-37544 Vulnerability in maven package org.apache.pulsar:pulsar-websocket CWE-287 CWE-287 High CVE-2023-37579 Vulnerability in maven package org.apache.pulsar:pulsar-functions-worker CWE-863 CWE-863 High CVE-2023-37582 Vulnerability in maven package org.apache.rocketmq:rocketmq-namesrv CWE-94 CWE-94 Critical CVE-2023-37895 Vulnerability in maven package org.apache.jackrabbit:jackrabbit-standalone CWE-502 CWE-502 Critical CVE-2023-37895 Vulnerability in maven package org.apache.jackrabbit:jackrabbit-standalone-components CWE-502 CWE-502 Critical CVE-2023-37895 Vulnerability in maven package org.apache.jackrabbit:jackrabbit-webapp CWE-502 CWE-502 Critical CVE-2023-37942 Vulnerability in maven package org.jenkins-ci.plugins:external-monitor-job CWE-611 CWE-611 High CVE-2023-37943 Vulnerability in maven package org.jenkins-ci.plugins:active-directory CWE-311 CWE-311 Medium CVE-2023-37944 Vulnerability in maven package org.datadog.jenkins.plugins:datadog CWE-862 CWE-862 High CVE-2023-37945 Vulnerability in maven package io.jenkins.plugins:miniorange-saml-sp CWE-862 CWE-862 Medium CVE-2023-37946 Vulnerability in maven package org.openshift.jenkins:openshift-login CWE-384 CWE-384 Critical CVE-2023-37947 Vulnerability in maven package org.openshift.jenkins:openshift-login CWE-601 CWE-601 High CVE-2023-37948 Vulnerability in maven package org.jenkins-ci.plugins:oracle-cloud-infrastructure-compute CWE-20 CWE-20 Low CVE-2023-37949 Vulnerability in maven package io.jenkins.plugins:macstadium-orka CWE-862 CWE-862 High CVE-2023-37950 Vulnerability in maven package com.mabl.integration.jenkins:mabl-integration CWE-862 CWE-862 Medium CVE-2023-37951 Vulnerability in maven package com.mabl.integration.jenkins:mabl-integration CWE-522 CWE-522 High CVE-2023-37952 Vulnerability in maven package com.mabl.integration.jenkins:mabl-integration CWE-352 CWE-352 High CVE-2023-37953 Vulnerability in maven package com.mabl.integration.jenkins:mabl-integration CWE-862 CWE-862 High CVE-2023-37954 Vulnerability in maven package com.sonyericsson.hudson.plugins.rebuild:rebuild CWE-352 CWE-352 Medium CVE-2023-37955 Vulnerability in maven package org.jenkins-ci.plugins:test-results-aggregator CWE-352 CWE-352 High CVE-2023-37956 Vulnerability in maven package org.jenkins-ci.plugins:test-results-aggregator CWE-862 CWE-862 High CVE-2023-37957 Vulnerability in maven package io.jenkins.plugins:pipeline-restful-api CWE-352 CWE-352 Critical CVE-2023-37958 Vulnerability in maven package org.jenkins-ci.plugins:sumologic-publisher CWE-352 CWE-352 Critical CVE-2023-37959 Vulnerability in maven package org.jenkins-ci.plugins:sumologic-publisher CWE-862 CWE-862 High CVE-2023-37960 Vulnerability in maven package io.jenkins.plugins:mathworks-polyspace CWE-22 CWE-22 High CVE-2023-37961 Vulnerability in maven package org.jenkins-ci.plugins:assembla-auth CWE-352 CWE-352 Critical CVE-2023-37962 Vulnerability in maven package io.jenkins.plugins:benchmark-evaluator CWE-352 CWE-352 Critical CVE-2023-37963 Vulnerability in maven package io.jenkins.plugins:benchmark-evaluator CWE-862 CWE-862 Medium CVE-2023-37964 Vulnerability in maven package org.jenkins-ci.plugins:elasticbox CWE-352 CWE-352 Critical CVE-2023-37965 Vulnerability in maven package org.jenkins-ci.plugins:elasticbox CWE-862 CWE-862 High CVE-2023-38435 Vulnerability in maven package org.apache.felix:org.apache.felix.healthcheck.webconsoleplugin CWE-79 CWE-79 High CVE-2023-38647 Vulnerability in maven package org.apache.helix:helix-core CWE-502 CWE-502 Critical CVE-2023-38647 Vulnerability in maven package org.apache.helix:helix-rest CWE-502 CWE-502 Critical CVE-2023-39151 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2023-39152 Vulnerability in maven package org.jenkins-ci.plugins:gradle CWE-670 CWE-670 High CVE-2023-39153 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-oauth CWE-352 CWE-352 Medium CVE-2023-39154 Vulnerability in maven package com.qualys.plugins:qualys-was CWE-863 CWE-863 High CVE-2023-39155 Vulnerability in maven package org.jenkins-ci.plugins:chef-identity CWE-668 CWE-668 Medium CVE-2023-39156 Vulnerability in maven package org.jenkins-ci.plugins:bazaar CWE-352 CWE-352 Medium CVE-2023-39410 Vulnerability in maven package org.apache.avro:avro CWE-502 CWE-502 High CVE-2023-39913 Vulnerability in maven package org.apache.uima:uimaj-adapter-vinci CWE-502 CWE-502 Critical CVE-2023-39913 Vulnerability in maven package org.apache.uima:uimaj-core CWE-502 CWE-502 Critical CVE-2023-39913 Vulnerability in maven package org.apache.uima:uimaj-cpe CWE-502 CWE-502 Critical CVE-2023-40037 Vulnerability in maven package org.apache.nifi:nifi-dbcp-base CWE-697 CWE-697 High CVE-2023-40037 Vulnerability in maven package org.apache.nifi:nifi-dbcp-service-api CWE-697 CWE-697 High CVE-2023-40037 Vulnerability in maven package org.apache.nifi:nifi-hikari-dbcp-service CWE-697 CWE-697 High CVE-2023-40037 Vulnerability in maven package org.apache.nifi:nifi-jms-processors CWE-697 CWE-697 High CVE-2023-40167 Vulnerability in maven package org.eclipse.jetty:jetty-http CWE-130 CWE-130 Medium CVE-2023-40336 Vulnerability in maven package org.jenkins-ci.plugins:cloudbees-folder CWE-352 CWE-352 Critical CVE-2023-40337 Vulnerability in maven package org.jenkins-ci.plugins:cloudbees-folder CWE-352 CWE-352 Medium CVE-2023-40338 Vulnerability in maven package org.jenkins-ci.plugins:cloudbees-folder CWE-532 CWE-532 Medium CVE-2023-40339 Vulnerability in maven package org.jenkins-ci.plugins:config-file-provider High CVE-2023-40340 Vulnerability in maven package org.jenkins-ci.plugins:nodejs High CVE-2023-40341 Vulnerability in maven package io.jenkins.blueocean:blueocean CWE-352 CWE-352 Critical CVE-2023-40342 Vulnerability in maven package org.jenkins-ci.plugins:flaky-test-handler CWE-79 CWE-79 Medium CVE-2023-40343 Vulnerability in maven package io.jenkins.plugins:tuleap-oauth CWE-203 CWE-203 Medium CVE-2023-40344 Vulnerability in maven package org.jenkins-ci.plugins:delphix CWE-862 CWE-862 Medium CVE-2023-40345 Vulnerability in maven package org.jenkins-ci.plugins:delphix CWE-522 CWE-522 High CVE-2023-40346 Vulnerability in maven package io.jenkins.plugins:shortcut-job CWE-79 CWE-79 Medium CVE-2023-40347 Vulnerability in maven package org.jenkins-ci.plugins:maven-artifact-choicelistprovider CWE-522 CWE-522 High CVE-2023-40348 Vulnerability in maven package org.jenkins-ci.plugins:gogs-webhook Medium CVE-2023-40349 Vulnerability in maven package org.jenkins-ci.plugins:gogs-webhook CWE-665 CWE-665 Medium CVE-2023-40350 Vulnerability in maven package org.jenkins-ci.plugins:docker-swarm CWE-79 CWE-79 Medium CVE-2023-40351 Vulnerability in maven package org.jenkins-ci.plugins:favorite-view CWE-352 CWE-352 Medium CVE-2023-41080 Vulnerability in maven package org.apache.tomcat:tomcat CWE-601 CWE-601 High CVE-2023-41835 Vulnerability in maven package org.apache.struts:struts2-core CWE-459 CWE-459 High CVE-2023-42503 Vulnerability in maven package org.apache.commons:commons-compress Medium CVE-2023-42794 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-459 CWE-459 Medium CVE-2023-42794 Vulnerability in maven package org.apache.tomcat:tomcat CWE-459 CWE-459 Medium CVE-2023-42794 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-459 CWE-459 Medium CVE-2023-42795 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-459 CWE-459 Medium CVE-2023-42795 Vulnerability in maven package org.apache.tomcat:tomcat CWE-459 CWE-459 Medium CVE-2023-42795 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-459 CWE-459 Medium CVE-2023-43123 Vulnerability in maven package org.apache.storm:storm-client Medium CVE-2023-43123 Vulnerability in maven package org.apache.storm:storm-core Medium CVE-2023-43123 Vulnerability in maven package org.apache.storm:storm-pmml-examples Medium CVE-2023-43123 Vulnerability in maven package org.apache.storm:storm-server Medium CVE-2023-43494 Vulnerability in maven package org.jenkins-ci.main:jenkins-core Medium CVE-2023-43495 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2023-43496 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-276 CWE-276 Critical CVE-2023-43497 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-434 CWE-434 Critical CVE-2023-43498 Vulnerability in maven package org.jenkins-ci.main:jenkins-core Critical CVE-2023-43499 Vulnerability in maven package com.sonyericsson.jenkins.plugins.bfa:build-failure-analyzer CWE-79 CWE-79 Medium CVE-2023-43500 Vulnerability in maven package com.sonyericsson.jenkins.plugins.bfa:build-failure-analyzer CWE-352 CWE-352 Critical CVE-2023-43501 Vulnerability in maven package com.sonyericsson.jenkins.plugins.bfa:build-failure-analyzer CWE-862 CWE-862 High CVE-2023-43502 Vulnerability in maven package com.sonyericsson.jenkins.plugins.bfa:build-failure-analyzer CWE-352 CWE-352 Medium CVE-2023-43666 Vulnerability in maven package org.apache.inlong:manager-web CWE-345 CWE-345 High CVE-2023-43668 Vulnerability in maven package org.apache.inlong:manager-pojo CWE-639 CWE-639 Critical CVE-2023-44483 Vulnerability in maven package org.apache.santuario:xmlsec CWE-532 CWE-532 High CVE-2023-44487 Vulnerability in maven package io.helidon.http:helidon-http-http2 High CVE-2023-44487 Vulnerability in maven package io.netty:netty-codec-http2 High CVE-2023-44487 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core High CVE-2023-44487 Vulnerability in maven package org.apache.tomcat:tomcat-coyote High CVE-2023-44487 Vulnerability in maven package org.eclipse.jetty.http2:http2-common High CVE-2023-44981 Vulnerability in maven package org.apache.zookeeper:zookeeper CWE-639 CWE-639 Critical CVE-2023-45133 Vulnerability in maven package org.webjars.npm:babel-traverse CWE-697 CWE-697 Critical CVE-2023-45133 Vulnerability in maven package org.webjars.npm:babel__traverse CWE-697 CWE-697 Critical CVE-2023-45133 Vulnerability in npm package @babel/traverse CWE-697 CWE-697 Critical CVE-2023-45133 Vulnerability in npm package babel-traverse CWE-697 CWE-697 Critical CVE-2023-45143 Vulnerability in maven package org.webjars.npm:undici CWE-200 CWE-200 Low CVE-2023-45143 Vulnerability in npm package undici CWE-200 CWE-200 Low CVE-2023-45648 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-20 CWE-20 Medium CVE-2023-45648 Vulnerability in maven package org.apache.tomcat:tomcat CWE-20 CWE-20 Medium CVE-2023-45648 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-20 CWE-20 Medium CVE-2023-46227 Vulnerability in maven package org.apache.inlong:inlong-manager CWE-502 CWE-502 High CVE-2023-46227 Vulnerability in maven package org.apache.inlong:manager-common CWE-502 CWE-502 High CVE-2023-46227 Vulnerability in maven package org.apache.inlong:manager-pojo CWE-502 CWE-502 High CVE-2023-46279 Vulnerability in maven package org.apache.dubbo:dubbo CWE-502 CWE-502 Critical CVE-2023-46589 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-444 CWE-444 High CVE-2023-46589 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-444 CWE-444 High CVE-2023-46604 Vulnerability in maven package org.apache.activemq:activemq-client CWE-502 CWE-502 Critical CVE-2023-46604 Vulnerability in maven package org.apache.activemq:activemq-openwire-legacy CWE-502 CWE-502 Critical CVE-2023-46650 Vulnerability in maven package com.coravy.hudson.plugins.github:github CWE-79 CWE-79 Medium CVE-2023-46651 Vulnerability in maven package io.jenkins.plugins:warnings-ng CWE-522 CWE-522 High CVE-2023-46652 Vulnerability in maven package org.jenkins-ci.plugins:lambdatest-automation CWE-862 CWE-862 Medium CVE-2023-46653 Vulnerability in maven package org.jenkins-ci.plugins:lambdatest-automation CWE-312 CWE-312 High CVE-2023-46654 Vulnerability in maven package org.jenkins-ci.plugins:electricflow CWE-59 CWE-59 Critical CVE-2023-46655 Vulnerability in maven package org.jenkins-ci.plugins:electricflow CWE-59 CWE-59 High CVE-2023-46656 Vulnerability in maven package igalg.jenkins.plugins:multibranch-scan-webhook-trigger CWE-697 CWE-697 Medium CVE-2023-46657 Vulnerability in maven package org.jenkins-ci.plugins:gogs-webhook CWE-697 CWE-697 Medium CVE-2023-46658 Vulnerability in maven package io.jenkins.plugins:teams-webhook-trigger CWE-697 CWE-697 Medium CVE-2023-46659 Vulnerability in maven package org.jenkins-ci.plugins:trac CWE-79 CWE-79 Medium CVE-2023-46660 Vulnerability in maven package org.jenkins-ci.plugins:zanata CWE-697 CWE-697 Medium CVE-2023-46750 Vulnerability in maven package org.apache.shiro:shiro-web CWE-601 CWE-601 High CVE-2023-48796 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-alert-server High CVE-2023-48796 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-api High CVE-2023-48796 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-master High CVE-2023-48796 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-standalone-server High CVE-2023-48796 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-worker High CVE-2023-49068 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-api High CVE-2023-49145 Vulnerability in maven package org.apache.nifi:nifi-jolt-transform-json-ui CWE-79 CWE-79 Medium CVE-2023-49299 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-master CWE-20 CWE-20 Critical CVE-2023-49620 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-api CWE-862 CWE-862 High CVE-2023-49620 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-common CWE-862 CWE-862 High CVE-2023-49620 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-dao CWE-862 CWE-862 High CVE-2023-49620 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-service CWE-862 CWE-862 High CVE-2023-49652 Vulnerability in maven package org.jenkins-ci.plugins:google-compute-engine CWE-862 CWE-862 Low CVE-2023-49653 Vulnerability in maven package org.jenkins-ci.plugins:jira CWE-522 CWE-522 High CVE-2023-49654 Vulnerability in maven package org.jenkins-ci.plugins:matlab CWE-862 CWE-862 Critical CVE-2023-49655 Vulnerability in maven package org.jenkins-ci.plugins:matlab CWE-352 CWE-352 Critical CVE-2023-49656 Vulnerability in maven package org.jenkins-ci.plugins:matlab CWE-611 CWE-611 Critical CVE-2023-49673 Vulnerability in maven package io.jenkins.plugins:neuvector-vulnerability-scanner CWE-352 CWE-352 Critical CVE-2023-49674 Vulnerability in maven package io.jenkins.plugins:neuvector-vulnerability-scanner CWE-862 CWE-862 Medium CVE-2023-49733 Vulnerability in maven package org.apache.cocoon:cocoon-core CWE-611 CWE-611 Critical CVE-2023-49735 Vulnerability in maven package org.apache.tiles:tiles-core CWE-22 CWE-22 High CVE-2023-49898 Vulnerability in maven package org.apache.streampark:streampark CWE-77 CWE-77 High CVE-2023-50164 Vulnerability in maven package org.apache.struts:struts2-core CWE-552 CWE-552 Critical CVE-2023-50764 Vulnerability in maven package org.jenkins-ci.plugins:scriptler Critical CVE-2023-50765 Vulnerability in maven package org.jenkins-ci.plugins:scriptler CWE-862 CWE-862 Medium CVE-2023-50766 Vulnerability in maven package org.sonatype.nexus.ci:nexus-jenkins-plugin CWE-352 CWE-352 Critical CVE-2023-50767 Vulnerability in maven package org.sonatype.nexus.ci:nexus-jenkins-plugin CWE-862 CWE-862 Medium CVE-2023-50768 Vulnerability in maven package org.sonatype.nexus.ci:nexus-jenkins-plugin CWE-352 CWE-352 Critical CVE-2023-50769 Vulnerability in maven package org.sonatype.nexus.ci:nexus-jenkins-plugin CWE-862 CWE-862 Medium CVE-2023-50770 Vulnerability in maven package org.jenkins-ci.plugins:oic-auth CWE-522 CWE-522 High CVE-2023-50771 Vulnerability in maven package org.jenkins-ci.plugins:oic-auth CWE-601 CWE-601 High CVE-2023-50772 Vulnerability in maven package com.zintow:dingding-json-pusher CWE-312 CWE-312 Medium CVE-2023-50773 Vulnerability in maven package com.zintow:dingding-json-pusher CWE-312 CWE-312 Medium CVE-2023-50774 Vulnerability in maven package org.jenkins-ci.plugins:htmlresource CWE-352 CWE-352 Critical CVE-2023-50775 Vulnerability in maven package org.jenkins-ci.plugins:ec2-deployment-dashboard CWE-352 CWE-352 Medium CVE-2023-50776 Vulnerability in maven package com.cloudtp.jenkins:paaslane-estimate CWE-312 CWE-312 Medium CVE-2023-50777 Vulnerability in maven package com.cloudtp.jenkins:paaslane-estimate CWE-312 CWE-312 Medium CVE-2023-50778 Vulnerability in maven package com.cloudtp.jenkins:paaslane-estimate CWE-352 CWE-352 Critical CVE-2023-50779 Vulnerability in maven package com.cloudtp.jenkins:paaslane-estimate CWE-862 CWE-862 Medium CVE-2023-51656 Vulnerability in maven package org.apache.iotdb:iotdb-server CWE-502 CWE-502 Critical CVE-2024-1597 Vulnerability in maven package org.postgresql:postgresql CWE-89 CWE-89 Critical