Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2013-7454 Vulnerability in npm package validator CWE-79 CWE-79 High CVE-2014-3630 Vulnerability in maven package com.typesafe.akka:akka-http-xml-experimental_2.11 CWE-611 CWE-611 Critical CVE-2014-3630 Vulnerability in maven package com.typesafe.play:play_2.10 CWE-611 CWE-611 Critical CVE-2014-3630 Vulnerability in maven package com.typesafe.play:play_2.11 CWE-611 CWE-611 Critical CVE-2014-9772 Vulnerability in npm package validator CWE-79 CWE-79 High CVE-2015-3253 Vulnerability in maven package org.codehaus.groovy:groovy CWE-74 CWE-74 Critical CVE-2015-3253 Vulnerability in maven package org.codehaus.groovy:groovy-all CWE-74 CWE-74 Critical CVE-2015-4165 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-264 CWE-264 High CVE-2015-5209 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-20 CWE-20 High CVE-2015-5209 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 High CVE-2015-5241 Vulnerability in maven package org.apache.juddi:juddi-client CWE-601 CWE-601 High CVE-2015-8315 Vulnerability in maven package org.webjars.npm:ms CWE-1333 CWE-1333 High CVE-2015-8315 Vulnerability in npm package millisecond CWE-1333 CWE-1333 High CVE-2015-8315 Vulnerability in npm package ms CWE-1333 CWE-1333 High CVE-2015-8860 Vulnerability in maven package org.webjars.npm:tar CWE-59 CWE-59 High CVE-2015-8860 Vulnerability in maven package org.webjars:tar CWE-59 CWE-59 High CVE-2015-8860 Vulnerability in npm package tar CWE-59 CWE-59 High CVE-2016-0732 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-common CWE-269 CWE-269 Critical CVE-2016-0732 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server CWE-269 CWE-269 Critical CVE-2016-3086 Vulnerability in maven package org.apache.hadoop:hadoop-common CWE-200 CWE-200 Critical CVE-2016-4461 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-20 CWE-20 Critical CVE-2016-4464 Vulnerability in maven package org.apache.cxf.fediz:fediz-core CWE-284 CWE-284 Critical CVE-2016-4464 Vulnerability in maven package org.apache.cxf.fediz:plugin CWE-284 CWE-284 Critical CVE-2016-4468 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-common CWE-89 CWE-89 Critical CVE-2016-4468 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server CWE-89 CWE-89 Critical CVE-2016-4468 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-uaa CWE-89 CWE-89 Critical CVE-2016-4800 Vulnerability in maven package org.eclipse.jetty:jetty-util CWE-284 CWE-284 Critical CVE-2016-6651 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-common CWE-264 CWE-264 Critical CVE-2016-6651 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server CWE-264 CWE-264 Critical CVE-2016-6652 Vulnerability in maven package org.springframework.data:spring-data-jpa CWE-89 CWE-89 Medium CVE-2016-7191 Vulnerability in npm package passport-azure-ad CWE-287 CWE-287 Critical CVE-2016-8735 Vulnerability in maven package org.apache.tomcat:tomcat-catalina-jmx-remote Critical CVE-2016-8738 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 Medium CVE-2016-10534 Vulnerability in npm package electron-packager CWE-295 CWE-295 Medium CVE-2017-3160 Vulnerability in npm package cordova-android High CVE-2017-3164 Vulnerability in maven package org.apache.solr:solr-core CWE-918 CWE-918 High CVE-2017-3203 Vulnerability in maven package org.springframework.flex:spring-flex-core CWE-502 CWE-502 Critical CVE-2017-4971 Vulnerability in maven package org.springframework.webflow:spring-webflow CWE-1188 CWE-1188 Medium CVE-2017-4994 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-uaa CWE-20 CWE-20 High CVE-2017-5635 Vulnerability in maven package org.apache.nifi:nifi-framework-authorization CWE-287 CWE-287 High CVE-2017-5635 Vulnerability in maven package org.apache.nifi:nifi-web-security CWE-287 CWE-287 High CVE-2017-5636 Vulnerability in maven package org.apache.nifi:nifi-web-security CWE-74 CWE-74 Critical CVE-2017-5637 Vulnerability in maven package org.apache.zookeeper:zookeeper CWE-400 CWE-400 High CVE-2017-5638 Vulnerability in maven package org.apache.struts:struts2-core CWE-755 CWE-755 Critical CVE-2017-7672 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 Medium CVE-2017-7686 Vulnerability in maven package org.apache.ignite:ignite-core CWE-200 CWE-200 High CVE-2017-8032 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-uaa CWE-269 CWE-269 High CVE-2017-8039 Vulnerability in maven package org.springframework.webflow:spring-webflow CWE-1188 CWE-1188 Medium CVE-2017-8439 Vulnerability in npm package kibana CWE-79 CWE-79 High CVE-2017-8440 Vulnerability in npm package kibana CWE-79 CWE-79 High CVE-2017-9791 Vulnerability in maven package org.apache.struts:struts2-struts1-plugin CWE-20 CWE-20 Critical CVE-2017-9805 Vulnerability in maven package org.apache.struts:struts2-core CWE-502 CWE-502 Critical CVE-2017-12611 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 Critical CVE-2017-13098 Vulnerability in maven package com.madgag.spongycastle:bctls-jdk15on CWE-203 CWE-203 Medium CVE-2017-13098 Vulnerability in maven package org.bouncycastle:bctls-jdk15on CWE-203 CWE-203 Medium CVE-2017-15288 Vulnerability in maven package org.scala-lang:scala-compiler CWE-732 CWE-732 High CVE-2017-15701 Vulnerability in maven package org.apache.qpid:qpid-broker CWE-400 CWE-400 High CVE-2017-16046 Vulnerability in npm package mariadb High CVE-2017-18349 Vulnerability in maven package com.alibaba:fastjson CWE-20 CWE-20 Critical CVE-2017-1000219 Vulnerability in npm package windows-cpu CWE-78 CWE-78 Critical CVE-2017-1000242 Vulnerability in maven package org.jenkins-ci.plugins:git-client CWE-200 CWE-200 Low CVE-2017-1000452 Vulnerability in npm package express-saml2 CWE-91 CWE-91 High CVE-2017-1000452 Vulnerability in npm package samlify CWE-91 CWE-91 High CVE-2018-1230 Vulnerability in maven package org.springframework.batch:spring-batch-admin CWE-352 CWE-352 Critical CVE-2018-1256 Vulnerability in maven package io.pivotal.spring.cloud:spring-cloud-sso-connector Critical CVE-2018-1287 Vulnerability in maven package org.apache.jmeter:apachejmeter Critical CVE-2018-1294 Vulnerability in maven package org.apache.commons:commons-email CWE-20 CWE-20 High CVE-2018-1306 Vulnerability in maven package org.apache.portals.pluto:portletv3annotateddemo CWE-200 CWE-200 High CVE-2018-1308 Vulnerability in maven package org.apache.solr:solr-dataimporthandler CWE-611 CWE-611 High CVE-2018-1313 Vulnerability in maven package org.apache.derby:derby Medium CVE-2018-1321 Vulnerability in maven package org.apache.syncope:syncope-core CWE-20 CWE-20 High CVE-2018-1322 Vulnerability in maven package org.apache.syncope:syncope-core CWE-200 CWE-200 Medium CVE-2018-1334 Vulnerability in maven package org.apache.spark:spark-core CWE-200 CWE-200 Medium CVE-2018-1334 Vulnerability in maven package org.apache.spark:spark-core_2.10 CWE-200 CWE-200 Medium CVE-2018-1334 Vulnerability in maven package org.apache.spark:spark-core_2.11 CWE-200 CWE-200 Medium CVE-2018-3831 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-200 CWE-200 Critical CVE-2018-6591 Vulnerability in npm package converse.js CWE-200 CWE-200 Medium CVE-2018-8010 Vulnerability in maven package org.apache.solr:solr-core CWE-611 CWE-611 Medium CVE-2018-8024 Vulnerability in maven package org.apache.spark:spark-core CWE-200 CWE-200 Medium CVE-2018-8027 Vulnerability in maven package org.apache.camel:camel-core CWE-611 CWE-611 Critical CVE-2018-10936 Vulnerability in maven package org.postgresql:postgresql CWE-297 CWE-297 Critical CVE-2018-11039 Vulnerability in maven package org.springframework:spring-web Medium CVE-2018-11040 Vulnerability in maven package org.springframework:spring-web CWE-829 CWE-829 High CVE-2018-11040 Vulnerability in maven package org.springframework:spring-webmvc CWE-829 CWE-829 High CVE-2018-11047 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-uaa CWE-863 CWE-863 High CVE-2018-11087 Vulnerability in maven package com.rabbitmq:amqp-client CWE-295 CWE-295 Medium CVE-2018-11087 Vulnerability in maven package org.springframework.amqp:spring-amqp CWE-295 CWE-295 Medium CVE-2018-11770 Vulnerability in maven package org.apache.spark:spark-core CWE-287 CWE-287 Medium CVE-2018-11804 Vulnerability in maven package org.apache.spark:spark-core High CVE-2018-11804 Vulnerability in maven package org.apache.spark:spark-core_2.10 High CVE-2018-11804 Vulnerability in maven package org.apache.spark:spark-core_2.11 High CVE-2018-15685 Vulnerability in maven package org.webjars.npm:electron CWE-1188 CWE-1188 Critical CVE-2018-15685 Vulnerability in npm package electron CWE-1188 CWE-1188 Critical CVE-2018-15758 Vulnerability in maven package org.springframework.security.oauth:spring-security-oauth2 Critical CVE-2018-17186 Vulnerability in maven package org.apache.syncope.client:syncope-client-console CWE-611 CWE-611 High CVE-2018-17187 Vulnerability in maven package org.apache.qpid:proton-j CWE-295 CWE-295 High CVE-2018-1000006 Vulnerability in maven package org.webjars.npm:electron CWE-78 CWE-78 Critical CVE-2018-1000006 Vulnerability in npm package electron CWE-78 CWE-78 Critical CVE-2018-1000136 Vulnerability in maven package org.webjars.npm:electron CWE-20 CWE-20 Critical CVE-2018-1000136 Vulnerability in npm package electron CWE-20 CWE-20 Critical CVE-2018-1999001 Vulnerability in maven package org.jenkins-ci.main:jenkins-core Critical CVE-2018-1999002 Vulnerability in maven package org.jenkins-ci.main:jenkins-core High CVE-2019-0192 Vulnerability in maven package org.apache.solr:solr-core CWE-502 CWE-502 Critical CVE-2019-0193 Vulnerability in maven package org.apache.solr:solr-core CWE-94 CWE-94 High CVE-2019-0193 Vulnerability in maven package org.apache.solr:solr-dataimporthandler CWE-94 CWE-94 High CVE-2019-0214 Vulnerability in maven package org.apache.archiva:archiva High CVE-2019-0222 Vulnerability in maven package org.fusesource.mqtt-client:mqtt-client High CVE-2019-3772 Vulnerability in maven package org.springframework.integration:spring-integration-ws CWE-611 CWE-611 Critical CVE-2019-3772 Vulnerability in maven package org.springframework.integration:spring-integration-xml CWE-611 CWE-611 Critical CVE-2019-3774 Vulnerability in maven package org.springframework.batch:spring-batch-core CWE-611 CWE-611 Critical CVE-2019-10062 Vulnerability in npm package aurelia-framework CWE-79 CWE-79 High CVE-2019-10201 Vulnerability in maven package org.keycloak:keycloak-services CWE-347 CWE-347 Critical CVE-2019-10212 Vulnerability in maven package io.undertow:undertow-core CWE-532 CWE-532 Critical CVE-2019-10320 Vulnerability in maven package org.jenkins-ci.plugins:credentials CWE-538 CWE-538 Medium CVE-2019-15608 Vulnerability in maven package org.webjars.npm:yarn CWE-367 CWE-367 Medium CVE-2019-15608 Vulnerability in npm package yarn CWE-367 CWE-367 Medium CVE-2020-1956 Vulnerability in maven package org.apache.kylin:kylin-core-common CWE-78 CWE-78 Critical CVE-2020-4038 Vulnerability in maven package org.webjars.npm:graphql-playground-html CWE-79 CWE-79 High CVE-2020-4038 Vulnerability in npm package graphql-playground-html CWE-79 CWE-79 High CVE-2020-5206 Vulnerability in maven package org.opencastproject:opencast-kernel CWE-287 CWE-287 Critical CVE-2020-5219 Vulnerability in maven package org.webjars.npm:angular-expressions CWE-74 CWE-74 Critical CVE-2020-5219 Vulnerability in npm package angular-expressions CWE-74 CWE-74 Critical CVE-2020-5222 Vulnerability in maven package org.opencastproject:opencast-kernel CWE-798 CWE-798 Critical CVE-2020-5228 Vulnerability in maven package org.opencastproject:opencast-oaipmh-api CWE-862 CWE-862 High CVE-2020-7009 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-269 CWE-269 Critical CVE-2020-7617 Vulnerability in npm package ini-parser CWE-1321 CWE-1321 Critical CVE-2020-7679 Vulnerability in maven package org.webjars.bower:casperjs CWE-1321 CWE-1321 Critical CVE-2020-7679 Vulnerability in npm package casperjs CWE-1321 CWE-1321 Critical CVE-2020-7743 Vulnerability in maven package org.webjars.bower:mathjs CWE-1321 CWE-1321 High CVE-2020-7743 Vulnerability in maven package org.webjars.npm:mathjs CWE-1321 CWE-1321 High CVE-2020-7743 Vulnerability in maven package org.webjars:mathjs CWE-1321 CWE-1321 High CVE-2020-7743 Vulnerability in npm package mathjs CWE-1321 CWE-1321 High CVE-2020-7768 Vulnerability in maven package org.webjars.npm:grpc CWE-1321 CWE-1321 Critical CVE-2020-7768 Vulnerability in npm package @grpc/grpc-js CWE-1321 CWE-1321 Critical CVE-2020-7768 Vulnerability in npm package grpc CWE-1321 CWE-1321 Critical CVE-2020-7773 Vulnerability in npm package markdown-it-highlightjs CWE-79 CWE-79 High CVE-2020-8141 Vulnerability in maven package org.webjars.bowergithub.olado:dot CWE-94 CWE-94 Critical CVE-2020-8141 Vulnerability in maven package org.webjars.npm:dot CWE-94 CWE-94 Critical CVE-2020-8141 Vulnerability in npm package dot CWE-94 CWE-94 Critical CVE-2020-8897 Vulnerability in maven package com.amazonaws:aws-encryption-sdk-java CWE-327 CWE-327 Critical CVE-2020-9484 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-502 CWE-502 High CVE-2020-9484 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-502 CWE-502 High CVE-2020-9488 Vulnerability in maven package org.apache.logging.log4j:log4j CWE-295 CWE-295 Low CVE-2020-9488 Vulnerability in maven package org.apache.logging.log4j:log4j-core CWE-295 CWE-295 Low CVE-2020-10714 Vulnerability in maven package org.wildfly.security:wildfly-elytron CWE-384 CWE-384 High CVE-2020-10758 Vulnerability in maven package org.keycloak:keycloak-wildfly-server-subsystem CWE-770 CWE-770 High CVE-2020-10776 Vulnerability in maven package org.keycloak:keycloak-parent CWE-79 CWE-79 Medium CVE-2020-11020 Vulnerability in maven package org.webjars.npm:faye CWE-287 CWE-287 Critical CVE-2020-11020 Vulnerability in npm package faye CWE-287 CWE-287 Critical CVE-2020-11022 Vulnerability in maven package org.fujion.webjars:jquery CWE-79 CWE-79 High CVE-2020-11022 Vulnerability in maven package org.webjars.bower:jquery CWE-79 CWE-79 High CVE-2020-11022 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery CWE-79 CWE-79 High CVE-2020-11022 Vulnerability in maven package org.webjars.npm:jquery CWE-79 CWE-79 High CVE-2020-11022 Vulnerability in maven package org.webjars:jquery CWE-79 CWE-79 High CVE-2020-11022 Vulnerability in npm package jquery CWE-79 CWE-79 High CVE-2020-13110 Vulnerability in npm package kerberos CWE-427 CWE-427 High CVE-2020-15152 Vulnerability in npm package ftp-srv CWE-918 CWE-918 Critical CVE-2020-26217 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-78 CWE-78 Critical CVE-2020-26217 Vulnerability in maven package org.jvnet.hudson:xstream CWE-78 CWE-78 Critical CVE-2020-26217 Vulnerability in maven package xstream:xstream CWE-78 CWE-78 Critical CVE-2020-26237 Vulnerability in maven package org.webjars.bowergithub.highlightjs:highlight.js CWE-471 CWE-471 Critical CVE-2020-26237 Vulnerability in maven package org.webjars.npm:highlight.js CWE-471 CWE-471 Critical CVE-2020-26237 Vulnerability in npm package highlight.js CWE-471 CWE-471 Critical CVE-2020-26258 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-918 CWE-918 High CVE-2020-26259 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-78 CWE-78 High CVE-2020-27216 Vulnerability in maven package jetty:jetty High CVE-2020-27216 Vulnerability in maven package org.eclipse.jetty:jetty-webapp High CVE-2020-27216 Vulnerability in maven package org.mortbay.jetty:jetty High CVE-2020-28052 Vulnerability in maven package bouncycastle:bcprov-jdk14 Critical CVE-2020-28052 Vulnerability in maven package org.bouncycastle:bcprov-debug-jdk15on Critical CVE-2020-28052 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk14 Critical CVE-2020-28052 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk15on Critical CVE-2020-28052 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on Critical CVE-2020-28052 Vulnerability in maven package org.bouncycastle:bcprov-jdk15to18 Critical CVE-2020-36179 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2021-3690 Vulnerability in maven package io.undertow:undertow-core CWE-401 CWE-401 High CVE-2021-21341 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-400 CWE-400 High CVE-2021-21342 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-918 CWE-918 Critical CVE-2021-21343 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 High CVE-2021-21344 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 Critical CVE-2021-21345 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-78 CWE-78 Critical CVE-2021-21346 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 Critical CVE-2021-21347 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 Critical CVE-2021-21348 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-400 CWE-400 High CVE-2021-21349 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-918 CWE-918 Critical CVE-2021-21350 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 Critical CVE-2021-21351 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 Critical CVE-2021-21364 Vulnerability in maven package io.swagger:swagger-codegen CWE-732 CWE-732 Medium CVE-2021-21423 Vulnerability in npm package projen CWE-527 CWE-527 Critical CVE-2021-21423 Vulnerability in npm package projen CWE-527 CWE-527 Critical CVE-2021-21696 Vulnerability in maven package org.jenkins-ci.main:jenkins-core Critical CVE-2021-23426 Vulnerability in npm package proto High CVE-2021-23448 Vulnerability in npm package config-handler CWE-1321 CWE-1321 Critical CVE-2021-23450 Vulnerability in npm package dojo CWE-1321 CWE-1321 Critical CVE-2021-23460 Vulnerability in npm package min-dash CWE-1321 CWE-1321 High CVE-2021-23472 Vulnerability in npm package bootstrap-table CWE-843 CWE-843 High CVE-2021-23509 Vulnerability in npm package json-ptr CWE-843 CWE-843 Critical CVE-2021-23561 Vulnerability in npm package comb CWE-1321 CWE-1321 Critical CVE-2021-23567 Vulnerability in npm package colors CWE-835 CWE-835 High CVE-2021-23624 Vulnerability in npm package dotty CWE-843 CWE-843 Critical CVE-2021-23663 Vulnerability in npm package sey CWE-1321 CWE-1321 Critical CVE-2021-23700 Vulnerability in npm package merge-deep2 CWE-1321 CWE-1321 Critical CVE-2021-23784 Vulnerability in npm package tempura CWE-79 CWE-79 High CVE-2021-23807 Vulnerability in npm package jsonpointer CWE-843 CWE-843 Critical CVE-2021-23820 Vulnerability in npm package json-pointer CWE-843 CWE-843 Critical CVE-2021-25864 Vulnerability in npm package node-red-contrib-huemagic CWE-22 CWE-22 High CVE-2021-28164 Vulnerability in maven package org.eclipse.jetty:jetty-webapp Medium CVE-2021-29484 Vulnerability in npm package ghost CWE-79 CWE-79 High CVE-2021-31805 Vulnerability in maven package org.apache.struts:struts2-core CWE-917 CWE-917 Critical CVE-2021-32640 Vulnerability in npm package ws CWE-400 CWE-400 Medium CVE-2021-32659 Vulnerability in npm package matrix-appservice-bridge CWE-306 CWE-306 Medium CVE-2021-32691 Vulnerability in npm package data-connector-rock CWE-287 CWE-287 Critical CVE-2021-32732 Vulnerability in maven package org.xwiki.platform:xwiki-platform-administration-ui CWE-352 CWE-352 High CVE-2021-32803 Vulnerability in npm package tar CWE-59 CWE-59 Critical CVE-2021-32804 Vulnerability in npm package tar CWE-22 CWE-22 Critical CVE-2021-36372 Vulnerability in maven package org.apache.ozone:ozone-common CWE-273 CWE-273 Critical CVE-2021-39134 Vulnerability in npm package @npmcli/arborist CWE-178 CWE-178 High CVE-2021-39184 Vulnerability in npm package electron CWE-862 CWE-862 Critical CVE-2021-39231 Vulnerability in maven package org.apache.ozone:ozone-main CWE-862 CWE-862 Critical CVE-2021-39236 Vulnerability in maven package org.apache.ozone:ozone-main CWE-862 CWE-862 Critical CVE-2021-41097 Vulnerability in npm package aurelia-path CWE-1321 CWE-1321 High CVE-2021-41109 Vulnerability in npm package parse-server CWE-200 CWE-200 High CVE-2021-41182 Vulnerability in maven package org.webjars.bower:jquery-ui CWE-79 CWE-79 High CVE-2021-41182 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery-ui CWE-79 CWE-79 High CVE-2021-41182 Vulnerability in maven package org.webjars.npm:jquery-ui CWE-79 CWE-79 High CVE-2021-41182 Vulnerability in maven package org.webjars:jquery-ui CWE-79 CWE-79 High CVE-2021-41182 Vulnerability in npm package jquery-ui CWE-79 CWE-79 High CVE-2021-41183 Vulnerability in maven package org.webjars.bower:jquery-ui CWE-79 CWE-79 High CVE-2021-41183 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery-ui CWE-79 CWE-79 High CVE-2021-41183 Vulnerability in maven package org.webjars.npm:jquery-ui CWE-79 CWE-79 High CVE-2021-41183 Vulnerability in maven package org.webjars:jquery-ui CWE-79 CWE-79 High CVE-2021-41183 Vulnerability in npm package jquery-ui CWE-79 CWE-79 High CVE-2021-41184 Vulnerability in maven package org.webjars.bower:jquery-ui CWE-79 CWE-79 High CVE-2021-41184 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery-ui CWE-79 CWE-79 High CVE-2021-41184 Vulnerability in maven package org.webjars.npm:jquery-ui CWE-79 CWE-79 High CVE-2021-41184 Vulnerability in maven package org.webjars:jquery-ui CWE-79 CWE-79 High CVE-2021-41184 Vulnerability in npm package jquery-ui CWE-79 CWE-79 High CVE-2021-42392 Vulnerability in maven package com.h2database:h2 CWE-502 CWE-502 Critical CVE-2021-43849 Vulnerability in npm package cordova-plugin-fingerprint-aio CWE-617 CWE-617 Medium CVE-2021-44228 Vulnerability in maven package org.apache.logging.log4j:log4j-core CWE-20 CWE-20 Critical CVE-2021-44521 Vulnerability in maven package org.apache.cassandra:cassandra-all CWE-732 CWE-732 Critical CVE-2021-44878 Vulnerability in maven package org.pac4j:pac4j-core CWE-347 CWE-347 High CVE-2021-45046 Vulnerability in maven package org.apache.logging.log4j:log4j-core CWE-917 CWE-917 Critical CVE-2021-45105 Vulnerability in maven package org.apache.logging.log4j:log4j-core CWE-20 CWE-20 Medium CVE-2022-1440 Vulnerability in npm package git-interface CWE-78 CWE-78 Critical CVE-2022-21671 Vulnerability in npm package @replit/crosis High CVE-2022-21700 Vulnerability in maven package io.micronaut:micronaut-http CWE-400 CWE-400 Medium CVE-2022-21718 Vulnerability in maven package org.webjars.npm:electron CWE-862 CWE-862 Medium CVE-2022-21718 Vulnerability in npm package electron CWE-862 CWE-862 Medium CVE-2022-22947 Vulnerability in maven package org.springframework.cloud:spring-cloud-gateway CWE-917 CWE-917 Critical CVE-2022-22950 Vulnerability in maven package org.springframework:spring-core CWE-770 CWE-770 High CVE-2022-22965 Vulnerability in maven package org.springframework.boot:spring-boot-starter-web CWE-94 CWE-94 Critical CVE-2022-22965 Vulnerability in maven package org.springframework.boot:spring-boot-starter-webflux CWE-94 CWE-94 Critical CVE-2022-22965 Vulnerability in maven package org.springframework:spring-beans CWE-94 CWE-94 Critical CVE-2022-22965 Vulnerability in maven package org.springframework:spring-webflux CWE-94 CWE-94 Critical CVE-2022-22965 Vulnerability in maven package org.springframework:spring-webmvc CWE-94 CWE-94 Critical CVE-2022-22980 Vulnerability in maven package org.springframework.data:spring-data-mongodb CWE-917 CWE-917 Critical CVE-2022-23181 Vulnerability in maven package org.apache.tomcat:tomcat CWE-367 CWE-367 High CVE-2022-23221 Vulnerability in maven package com.h2database:h2 CWE-88 CWE-88 Critical CVE-2022-23302 Vulnerability in maven package log4j:log4j CWE-502 CWE-502 Critical CVE-2022-23487 Vulnerability in npm package libp2p CWE-770 CWE-770 High CVE-2022-23646 Vulnerability in npm package next CWE-451 CWE-451 High CVE-2022-24723 Vulnerability in npm package urijs Medium CVE-2022-24760 Vulnerability in npm package parse-server CWE-1321 CWE-1321 Critical CVE-2022-24814 Vulnerability in npm package directus CWE-79 CWE-79 High CVE-2022-24823 Vulnerability in maven package io.netty:netty-codec-http CWE-668 CWE-668 Medium CVE-2022-24823 Vulnerability in maven package io.netty:netty-common CWE-668 CWE-668 Medium CVE-2022-24847 Vulnerability in maven package org.geoserver.community:gs-jdbcconfig CWE-917 CWE-917 High CVE-2022-24847 Vulnerability in maven package org.geoserver.community:gs-taskmanager-core CWE-917 CWE-917 High CVE-2022-24847 Vulnerability in maven package org.geoserver.web:gs-web-sec-jdbc CWE-917 CWE-917 High CVE-2022-24847 Vulnerability in maven package org.geoserver:gs-main CWE-917 CWE-917 High CVE-2022-24858 Vulnerability in npm package next-auth CWE-601 CWE-601 High CVE-2022-24891 Vulnerability in maven package org.owasp.esapi:esapi High CVE-2022-24947 Vulnerability in maven package org.apache.jspwiki:jspwiki-main CWE-352 CWE-352 Critical CVE-2022-28355 Vulnerability in maven package org.scala-js:scalajs-library_2.11 CWE-330 CWE-330 High CVE-2022-28355 Vulnerability in maven package org.scala-js:scalajs-library_2.12 CWE-330 CWE-330 High CVE-2022-28355 Vulnerability in maven package org.scala-js:scalajs-library_2.13 CWE-330 CWE-330 High CVE-2022-29265 Vulnerability in maven package org.apache.nifi:nifi CWE-611 CWE-611 High CVE-2022-31018 Vulnerability in maven package com.typesafe.play:play_2.12 CWE-400 CWE-400 High CVE-2022-31018 Vulnerability in maven package com.typesafe.play:play_2.13 CWE-400 CWE-400 High CVE-2022-31023 Vulnerability in maven package com.typesafe.play:play_2.12 CWE-209 CWE-209 High CVE-2022-31023 Vulnerability in maven package com.typesafe.play:play_2.13 CWE-209 CWE-209 High CVE-2022-31044 Vulnerability in maven package org.rundeck:rundeck CWE-256 CWE-256 High CVE-2022-31093 Vulnerability in npm package next-auth CWE-754 CWE-754 High CVE-2022-31110 Vulnerability in npm package rsshub CWE-1333 CWE-1333 High CVE-2022-31160 Vulnerability in maven package org.fujion.webjars:jquery-ui CWE-79 CWE-79 High CVE-2022-31160 Vulnerability in maven package org.webjars.bower:jquery-ui CWE-79 CWE-79 High CVE-2022-31160 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery-ui CWE-79 CWE-79 High CVE-2022-31160 Vulnerability in maven package org.webjars.npm:jquery-ui CWE-79 CWE-79 High CVE-2022-31160 Vulnerability in maven package org.webjars:jquery-ui CWE-79 CWE-79 High CVE-2022-31160 Vulnerability in npm package jquery-ui CWE-79 CWE-79 High CVE-2022-31690 Vulnerability in maven package org.springframework.security:spring-security-oauth2-client Critical CVE-2022-31692 Vulnerability in maven package org.springframework.security:spring-security-web Critical CVE-2022-35924 Vulnerability in npm package next-auth CWE-863 CWE-863 Critical CVE-2022-35942 Vulnerability in npm package loopback-connector-postgresql CWE-89 CWE-89 Critical CVE-2022-35949 Vulnerability in maven package org.webjars.npm:undici CWE-918 CWE-918 Critical CVE-2022-35949 Vulnerability in npm package undici CWE-918 CWE-918 Critical CVE-2022-36031 Vulnerability in npm package directus CWE-755 CWE-755 High CVE-2022-36077 Vulnerability in maven package org.webjars.npm:electron CWE-522 CWE-522 High CVE-2022-36077 Vulnerability in npm package electron CWE-522 CWE-522 High CVE-2022-37724 Vulnerability in maven package wonder.utilities:utilities CWE-79 CWE-79 High CVE-2022-39135 Vulnerability in maven package org.apache.calcite:calcite-core CWE-611 CWE-611 Critical CVE-2022-39203 Vulnerability in npm package matrix-appservice-irc CWE-269 CWE-269 Critical CVE-2022-39246 Vulnerability in maven package org.matrix.android:matrix-android-sdk2 CWE-287 CWE-287 Medium CVE-2022-39263 Vulnerability in npm package @next-auth/upstash-redis-adapter CWE-287 CWE-287 Critical CVE-2022-39263 Vulnerability in npm package next-auth CWE-287 CWE-287 Critical CVE-2022-39288 Vulnerability in npm package fastify CWE-754 CWE-754 High CVE-2022-41915 Vulnerability in maven package io.netty:netty-codec CWE-113 CWE-113 High CVE-2022-41927 Vulnerability in maven package org.xwiki.platform:xwiki-platform-tag-ui CWE-352 CWE-352 High CVE-2022-41933 Vulnerability in maven package org.xwiki.platform:xwiki-platform-security-authentication-default CWE-522 CWE-522 High CVE-2022-41966 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-674 CWE-674 High CVE-2022-43484 Vulnerability in maven package org.terasoluna.gfw:terasoluna-gfw-common CWE-20 CWE-20 High CVE-2022-46166 Vulnerability in maven package de.codecentric:spring-boot-admin-server CWE-94 CWE-94 Critical CVE-2023-4853 Vulnerability in maven package io.quarkus:quarkus-csrf-reactive CWE-863 CWE-863 Critical CVE-2023-4853 Vulnerability in maven package io.quarkus:quarkus-keycloak-authorization CWE-863 CWE-863 Critical CVE-2023-4853 Vulnerability in maven package io.quarkus:quarkus-undertow CWE-863 CWE-863 Critical CVE-2023-4853 Vulnerability in maven package io.quarkus:quarkus-vertx-http CWE-863 CWE-863 Critical CVE-2023-22465 Vulnerability in maven package org.http4s:http4s-core CWE-20 CWE-20 Medium CVE-2023-22465 Vulnerability in maven package org.http4s:http4s-core_2.12 CWE-20 CWE-20 Medium CVE-2023-22465 Vulnerability in maven package org.http4s:http4s-core_2.13 CWE-20 CWE-20 Medium CVE-2023-22465 Vulnerability in maven package org.http4s:http4s-core_3 CWE-20 CWE-20 Medium CVE-2023-23623 Vulnerability in npm package electron CWE-670 CWE-670 Critical CVE-2023-25158 Vulnerability in maven package org.geotools.jdbc:gt-jdbc-mysql CWE-89 CWE-89 Critical CVE-2023-25158 Vulnerability in maven package org.geotools.jdbc:gt-jdbc-oracle CWE-89 CWE-89 Critical CVE-2023-25158 Vulnerability in maven package org.geotools.jdbc:gt-jdbc-postgis CWE-89 CWE-89 Critical CVE-2023-25158 Vulnerability in maven package org.geotools:gt-jdbc CWE-89 CWE-89 Critical CVE-2023-25158 Vulnerability in maven package org.geotools:gt-main CWE-89 CWE-89 Critical CVE-2023-25194 Vulnerability in maven package org.apache.kafka:kafka-clients CWE-502 CWE-502 Critical CVE-2023-25572 Vulnerability in maven package org.webjars.npm:ra-ui-materialui CWE-79 CWE-79 Medium CVE-2023-25572 Vulnerability in maven package org.webjars.npm:react-admin CWE-79 CWE-79 Medium CVE-2023-25572 Vulnerability in npm package ra-ui-materialui CWE-79 CWE-79 Medium CVE-2023-25572 Vulnerability in npm package react-admin CWE-79 CWE-79 Medium CVE-2023-25822 Vulnerability in maven package com.epam.reportportal:service-api CWE-770 CWE-770 High CVE-2023-26158 Vulnerability in maven package org.webjars.npm:mockjs CWE-1321 CWE-1321 Critical CVE-2023-26158 Vulnerability in npm package mockjs CWE-1321 CWE-1321 Critical CVE-2023-28462 Vulnerability in maven package fish.payara.server:payara-aggregator Critical CVE-2023-28640 Vulnerability in maven package io.apiman:apiman-manager-api-rest-impl CWE-862 CWE-862 Low CVE-2023-29003 Vulnerability in npm package @sveltejs/kit CWE-352 CWE-352 Critical CVE-2023-29198 Vulnerability in npm package electron CWE-754 CWE-754 Critical CVE-2023-30843 Vulnerability in npm package payload CWE-200 CWE-200 High CVE-2023-32315 Vulnerability in maven package org.igniterealtime.openfire:xmppserver CWE-22 CWE-22 High CVE-2023-33695 Vulnerability in maven package cn.hutool:hutool-core CWE-732 CWE-732 High CVE-2023-33725 Vulnerability in maven package org.broadleafcommerce:broadleaf CWE-79 CWE-79 High CVE-2023-34036 Vulnerability in maven package org.springframework.hateoas:spring-hateoas CWE-116 CWE-116 Medium CVE-2023-34040 Vulnerability in maven package org.springframework.kafka:spring-kafka CWE-502 CWE-502 High CVE-2023-34104 Vulnerability in maven package org.webjars.npm:fast-xml-parser CWE-1333 CWE-1333 High CVE-2023-34104 Vulnerability in npm package fast-xml-parser CWE-1333 CWE-1333 High CVE-2023-34238 Vulnerability in npm package gatsby Medium CVE-2023-34238 Vulnerability in npm package gatsby-cli Medium CVE-2023-34238 Vulnerability in npm package gatsby-plugin-mdx Medium CVE-2023-34238 Vulnerability in npm package gatsby-plugin-sharp Medium CVE-2023-34238 Vulnerability in npm package gatsby-transformer-remark Medium CVE-2023-35165 Vulnerability in npm package @aws-cdk/aws-eks CWE-863 CWE-863 Critical CVE-2023-35165 Vulnerability in npm package aws-cdk-lib CWE-863 CWE-863 Critical CVE-2023-36471 Vulnerability in maven package org.xwiki.commons:xwiki-commons-xml CWE-79 CWE-79 Medium CVE-2023-36477 Vulnerability in maven package org.xwiki.contrib:application-ckeditor-ui CWE-79 CWE-79 Medium CVE-2023-36477 Vulnerability in maven package org.xwiki.platform:xwiki-platform-ckeditor-ui CWE-79 CWE-79 Medium CVE-2023-36820 Vulnerability in maven package io.micronaut.security:micronaut-security-oauth2 CWE-284 CWE-284 High CVE-2023-38695 Vulnerability in npm package @simonsmith/cypress-image-snapshot CWE-22 CWE-22 High CVE-2023-38704 Vulnerability in npm package import-in-the-middle Critical CVE-2023-40177 Vulnerability in maven package org.xwiki.platform:xwiki-platform-appwithinminutes-ui CWE-94 CWE-94 Critical CVE-2023-41034 Vulnerability in maven package org.eclipse.leshan:leshan-core CWE-611 CWE-611 Critical CVE-2023-41058 Vulnerability in npm package parse-server CWE-670 CWE-670 High CVE-2023-41339 Vulnerability in maven package org.geoserver:gs-wms CWE-918 CWE-918 Medium CVE-2023-43643 Vulnerability in maven package org.owasp.antisamy:antisamy CWE-79 CWE-79 High CVE-2023-43795 Vulnerability in maven package org.geoserver.extension:gs-wps-core CWE-918 CWE-918 Critical CVE-2023-44400 Vulnerability in npm package uptime-kuma CWE-384 CWE-384 High CVE-2023-44487 Vulnerability in maven package io.helidon.http:helidon-http-http2 High CVE-2023-44487 Vulnerability in maven package io.netty:netty-codec-http2 High CVE-2023-44487 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core High CVE-2023-44487 Vulnerability in maven package org.apache.tomcat:tomcat-coyote High CVE-2023-44487 Vulnerability in maven package org.eclipse.jetty.http2:http2-common High CVE-2023-48796 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-alert-server High CVE-2023-48796 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-api High CVE-2023-48796 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-master High CVE-2023-48796 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-standalone-server High CVE-2023-48796 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-worker High CVE-2023-49799 Vulnerability in npm package nuxt-api-party CWE-918 CWE-918 High CVE-2023-50732 Vulnerability in maven package org.xwiki.platform:xwiki-platform-index-tree-macro CWE-863 CWE-863 High CVE-2024-36401 Vulnerability in maven package org.geoserver.web:gs-web-app CWE-94 CWE-94 Critical CVE-2024-36401 Vulnerability in maven package org.geoserver:gs-wfs CWE-94 CWE-94 Critical CVE-2024-36401 Vulnerability in maven package org.geoserver:gs-wms CWE-94 CWE-94 Critical