Vulnerability Name CVE Severity
CVE-2011-3389 Vulnerability in npm package faye
CVE-2013-7285 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2013-7285 Vulnerability in maven package org.jbehave:jbehave-core
CVE-2015-1427 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2016-1000237 Vulnerability in npm package sanitize-html
CVE-2017-3586 Vulnerability in maven package mysql:mysql-connector-java
CVE-2017-18214 Vulnerability in maven package org.webjars.bower:moment
CVE-2017-18214 Vulnerability in maven package org.webjars.bowergithub.moment:moment
CVE-2017-18214 Vulnerability in maven package org.webjars.npm:moment
CVE-2017-18214 Vulnerability in npm package moment
CVE-2018-15756 Vulnerability in maven package org.springframework:spring-web
CVE-2019-3773 Vulnerability in maven package org.springframework.ws:spring-ws-core
CVE-2019-3773 Vulnerability in maven package org.springframework.ws:spring-xml
CVE-2019-12402 Vulnerability in maven package org.apache.commons:commons-compress
CVE-2019-17195 Vulnerability in maven package com.nimbusds:nimbus-jose-jwt
CVE-2020-1745 Vulnerability in maven package io.undertow:undertow-core
CVE-2020-1963 Vulnerability in maven package org.apache.ignite:ignite-core
CVE-2020-5421 Vulnerability in maven package org.springframework:spring-web
CVE-2020-9281 Vulnerability in npm package ckeditor4-dev
CVE-2020-13935 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2020-13935 Vulnerability in maven package org.apache.tomcat:tomcat-websocket
CVE-2020-13947 Vulnerability in maven package org.apache.activemq:activemq-web-console
CVE-2020-13954 Vulnerability in maven package org.apache.cxf:cxf-rt-transports-http
CVE-2020-15999 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-15999 Vulnerability in npm package electron
CVE-2020-16041 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-16041 Vulnerability in npm package electron
CVE-2020-17519 Vulnerability in maven package org.apache.flink:flink-runtime_2.11
CVE-2020-17519 Vulnerability in maven package org.apache.flink:flink-runtime_2.12
CVE-2020-23622 Vulnerability in maven package org.fourthline.cling:cling-core
CVE-2020-26217 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2020-26217 Vulnerability in maven package org.jvnet.hudson:xstream
CVE-2020-26217 Vulnerability in maven package xstream:xstream
CVE-2020-27216 Vulnerability in maven package jetty:jetty
CVE-2020-27216 Vulnerability in maven package org.eclipse.jetty:jetty-webapp
CVE-2020-27216 Vulnerability in maven package org.mortbay.jetty:jetty
CVE-2020-28500 Vulnerability in maven package org.fujion.webjars:lodash
CVE-2020-28500 Vulnerability in maven package org.webjars.bower:lodash
CVE-2020-28500 Vulnerability in maven package org.webjars.bowergithub.lodash:lodash
CVE-2020-28500 Vulnerability in maven package org.webjars.npm:lodash
CVE-2020-28500 Vulnerability in maven package org.webjars:lodash
CVE-2020-28500 Vulnerability in npm package lodash
CVE-2021-4133 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2021-21342 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2021-23463 Vulnerability in maven package com.h2database:h2
CVE-2021-23497 Vulnerability in npm package @strikeentco/set
CVE-2021-26117 Vulnerability in maven package org.apache.activemq:activemq-jaas
CVE-2021-26117 Vulnerability in maven package org.apache.activemq:artemis-server
CVE-2021-26272 Vulnerability in npm package ckeditor4-dev
CVE-2021-28163 Vulnerability in maven package org.eclipse.jetty:jetty-deploy
CVE-2021-28164 Vulnerability in maven package org.eclipse.jetty:jetty-webapp
CVE-2021-28165 Vulnerability in maven package org.eclipse.jetty:jetty-io
CVE-2021-32796 Vulnerability in npm package xmldom
CVE-2021-33813 Vulnerability in maven package org.jdom:jdom
CVE-2021-34428 Vulnerability in maven package org.eclipse.jetty:jetty-server
CVE-2021-36373 Vulnerability in maven package org.apache.ant:ant
CVE-2021-40143 Vulnerability in maven package org.sonatype.nexus:nexus-repository
CVE-2021-41164 Vulnerability in maven package org.webjars.bowergithub.ckeditor:ckeditor4
CVE-2021-41164 Vulnerability in maven package org.webjars.npm:ckeditor4
CVE-2021-41164 Vulnerability in npm package ckeditor4
CVE-2021-41165 Vulnerability in maven package org.webjars.bowergithub.ckeditor:ckeditor4
CVE-2021-41165 Vulnerability in maven package org.webjars.npm:ckeditor4
CVE-2021-41165 Vulnerability in npm package ckeditor4
CVE-2021-41248 Vulnerability in npm package graphiql
CVE-2021-41249 Vulnerability in npm package graphql-playground-react
CVE-2021-44906 Vulnerability in maven package org.webjars.bowergithub.substack:minimist
CVE-2021-44906 Vulnerability in maven package org.webjars.npm:minimist
CVE-2021-44906 Vulnerability in npm package minimist
CVE-2021-45046 Vulnerability in maven package org.apache.logging.log4j:log4j-core
CVE-2022-23221 Vulnerability in maven package com.h2database:h2
CVE-2022-23945 Vulnerability in maven package org.apache.shenyu:shenyu-common
CVE-2022-28731 Vulnerability in maven package org.apache.jspwiki:jspwiki-main
CVE-2022-28731 Vulnerability in maven package org.apache.jspwiki:jspwiki-war
CVE-2022-41933 Vulnerability in maven package org.xwiki.platform:xwiki-platform-security-authentication-default
CVE-2023-5217 Vulnerability in npm package electron
CVE-2023-22467 Vulnerability in maven package org.webjars.bowergithub.moment:luxon
CVE-2023-22467 Vulnerability in maven package org.webjars.npm:luxon
CVE-2023-22467 Vulnerability in npm package luxon
CVE-2023-27490 Vulnerability in npm package next-auth
CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-cdc-mysql-processors
CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-dbcp-service
CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-hadoop-dbcp-service
CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-hbase_2-client-service
CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-hikari-dbcp-service
CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-jms-processors
CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-record-serialization-services
CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-standard-processors
CVE-2023-38435 Vulnerability in maven package org.apache.felix:org.apache.felix.healthcheck.webconsoleplugin
CVE-2023-38894 Vulnerability in npm package tree-kit
CVE-2023-41034 Vulnerability in maven package org.eclipse.leshan:leshan-core
CVE-2023-45143 Vulnerability in maven package org.webjars.npm:undici
CVE-2023-45143 Vulnerability in npm package undici
CVE-2023-46493 Vulnerability in npm package @evershop/evershop
CVE-2023-46494 Vulnerability in npm package @evershop/evershop
CVE-2023-46495 Vulnerability in npm package @evershop/evershop
CVE-2023-46496 Vulnerability in npm package @evershop/evershop
CVE-2023-46497 Vulnerability in npm package @evershop/evershop
CVE-2023-46498 Vulnerability in npm package @evershop/evershop
CVE-2023-46499 Vulnerability in npm package @evershop/evershop
CVE-2023-48887 Vulnerability in maven package org.jupiter-rpc:jupiter-rpc
CVE-2023-49799 Vulnerability in npm package nuxt-api-party
CVE-2023-49804 Vulnerability in npm package uptime-kuma