Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2011-3389 Vulnerability in npm package faye CWE-326 CWE-326 Critical CVE-2013-7285 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-78 CWE-78 Critical CVE-2013-7285 Vulnerability in maven package org.jbehave:jbehave-core CWE-78 CWE-78 Critical CVE-2015-1427 Vulnerability in maven package org.elasticsearch:elasticsearch Critical CVE-2016-1000237 Vulnerability in npm package sanitize-html CWE-79 CWE-79 High CVE-2017-3586 Vulnerability in maven package mysql:mysql-connector-java High CVE-2017-18214 Vulnerability in maven package org.webjars.bower:moment CWE-400 CWE-400 High CVE-2017-18214 Vulnerability in maven package org.webjars.bowergithub.moment:moment CWE-400 CWE-400 High CVE-2017-18214 Vulnerability in maven package org.webjars.npm:moment CWE-400 CWE-400 High CVE-2017-18214 Vulnerability in npm package moment CWE-400 CWE-400 High CVE-2018-15756 Vulnerability in maven package org.springframework:spring-web High CVE-2019-3773 Vulnerability in maven package org.springframework.ws:spring-ws-core CWE-611 CWE-611 Critical CVE-2019-3773 Vulnerability in maven package org.springframework.ws:spring-xml CWE-611 CWE-611 Critical CVE-2019-12402 Vulnerability in maven package org.apache.commons:commons-compress CWE-835 CWE-835 High CVE-2019-17195 Vulnerability in maven package com.nimbusds:nimbus-jose-jwt CWE-755 CWE-755 Critical CVE-2020-1745 Vulnerability in maven package io.undertow:undertow-core Critical CVE-2020-1963 Vulnerability in maven package org.apache.ignite:ignite-core CWE-862 CWE-862 Critical CVE-2020-5421 Vulnerability in maven package org.springframework:spring-web High CVE-2020-9281 Vulnerability in npm package ckeditor4-dev CWE-79 CWE-79 High CVE-2020-13935 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-835 CWE-835 High CVE-2020-13935 Vulnerability in maven package org.apache.tomcat:tomcat-websocket CWE-835 CWE-835 High CVE-2020-13947 Vulnerability in maven package org.apache.activemq:activemq-web-console CWE-79 CWE-79 High CVE-2020-13954 Vulnerability in maven package org.apache.cxf:cxf-rt-transports-http CWE-79 CWE-79 High CVE-2020-15999 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 High CVE-2020-15999 Vulnerability in npm package electron CWE-787 CWE-787 High CVE-2020-16041 Vulnerability in maven package org.webjars.npm:electron CWE-125 CWE-125 Critical CVE-2020-16041 Vulnerability in npm package electron CWE-125 CWE-125 Critical CVE-2020-17519 Vulnerability in maven package org.apache.flink:flink-runtime_2.11 CWE-552 CWE-552 High CVE-2020-17519 Vulnerability in maven package org.apache.flink:flink-runtime_2.12 CWE-552 CWE-552 High CVE-2020-23622 Vulnerability in maven package org.fourthline.cling:cling-core CWE-918 CWE-918 High CVE-2020-26217 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-78 CWE-78 Critical CVE-2020-26217 Vulnerability in maven package org.jvnet.hudson:xstream CWE-78 CWE-78 Critical CVE-2020-26217 Vulnerability in maven package xstream:xstream CWE-78 CWE-78 Critical CVE-2020-27216 Vulnerability in maven package jetty:jetty High CVE-2020-27216 Vulnerability in maven package org.eclipse.jetty:jetty-webapp High CVE-2020-27216 Vulnerability in maven package org.mortbay.jetty:jetty High CVE-2020-28500 Vulnerability in maven package org.fujion.webjars:lodash Medium CVE-2020-28500 Vulnerability in maven package org.webjars.bower:lodash Medium CVE-2020-28500 Vulnerability in maven package org.webjars.bowergithub.lodash:lodash Medium CVE-2020-28500 Vulnerability in maven package org.webjars.npm:lodash Medium CVE-2020-28500 Vulnerability in maven package org.webjars:lodash Medium CVE-2020-28500 Vulnerability in npm package lodash Medium CVE-2021-4133 Vulnerability in maven package org.keycloak:keycloak-services CWE-863 CWE-863 Critical CVE-2021-21342 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-918 CWE-918 Critical CVE-2021-23463 Vulnerability in maven package com.h2database:h2 CWE-611 CWE-611 Critical CVE-2021-23497 Vulnerability in npm package @strikeentco/set CWE-1321 CWE-1321 Critical CVE-2021-26117 Vulnerability in maven package org.apache.activemq:activemq-jaas CWE-287 CWE-287 High CVE-2021-26117 Vulnerability in maven package org.apache.activemq:artemis-server CWE-287 CWE-287 High CVE-2021-26272 Vulnerability in npm package ckeditor4-dev CWE-829 CWE-829 High CVE-2021-28163 Vulnerability in maven package org.eclipse.jetty:jetty-deploy CWE-59 CWE-59 Low CVE-2021-28164 Vulnerability in maven package org.eclipse.jetty:jetty-webapp Medium CVE-2021-28165 Vulnerability in maven package org.eclipse.jetty:jetty-io CWE-755 CWE-755 High CVE-2021-32796 Vulnerability in npm package xmldom CWE-116 CWE-116 Medium CVE-2021-33813 Vulnerability in maven package org.jdom:jdom CWE-611 CWE-611 High CVE-2021-34428 Vulnerability in maven package org.eclipse.jetty:jetty-server CWE-613 CWE-613 Low CVE-2021-36373 Vulnerability in maven package org.apache.ant:ant Medium CVE-2021-40143 Vulnerability in maven package org.sonatype.nexus:nexus-repository CWE-74 CWE-74 Critical CVE-2021-41164 Vulnerability in maven package org.webjars.bowergithub.ckeditor:ckeditor4 CWE-79 CWE-79 Medium CVE-2021-41164 Vulnerability in maven package org.webjars.npm:ckeditor4 CWE-79 CWE-79 Medium CVE-2021-41164 Vulnerability in npm package ckeditor4 CWE-79 CWE-79 Medium CVE-2021-41165 Vulnerability in maven package org.webjars.bowergithub.ckeditor:ckeditor4 CWE-79 CWE-79 Medium CVE-2021-41165 Vulnerability in maven package org.webjars.npm:ckeditor4 CWE-79 CWE-79 Medium CVE-2021-41165 Vulnerability in npm package ckeditor4 CWE-79 CWE-79 Medium CVE-2021-41248 Vulnerability in npm package graphiql CWE-79 CWE-79 Medium CVE-2021-41249 Vulnerability in npm package graphql-playground-react CWE-79 CWE-79 Medium CVE-2021-44906 Vulnerability in maven package org.webjars.bowergithub.substack:minimist CWE-1321 CWE-1321 Critical CVE-2021-44906 Vulnerability in maven package org.webjars.npm:minimist CWE-1321 CWE-1321 Critical CVE-2021-44906 Vulnerability in npm package minimist CWE-1321 CWE-1321 Critical CVE-2021-45046 Vulnerability in maven package org.apache.logging.log4j:log4j-core CWE-917 CWE-917 Critical CVE-2022-23221 Vulnerability in maven package com.h2database:h2 CWE-88 CWE-88 Critical CVE-2022-23945 Vulnerability in maven package org.apache.shenyu:shenyu-common CWE-306 CWE-306 High CVE-2022-28731 Vulnerability in maven package org.apache.jspwiki:jspwiki-main CWE-352 CWE-352 High CVE-2022-28731 Vulnerability in maven package org.apache.jspwiki:jspwiki-war CWE-352 CWE-352 High CVE-2022-41933 Vulnerability in maven package org.xwiki.platform:xwiki-platform-security-authentication-default CWE-522 CWE-522 High CVE-2023-5217 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2023-6886 Vulnerability in maven package com.xnx3.wangmarket:wangmarket CWE-94 CWE-94 Critical CVE-2023-22467 Vulnerability in maven package org.webjars.bowergithub.moment:luxon CWE-1333 CWE-1333 High CVE-2023-22467 Vulnerability in maven package org.webjars.npm:luxon CWE-1333 CWE-1333 High CVE-2023-22467 Vulnerability in npm package luxon CWE-1333 CWE-1333 High CVE-2023-27490 Vulnerability in npm package next-auth CWE-352 CWE-352 Critical CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-cdc-mysql-processors CWE-94 CWE-94 Critical CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-dbcp-service CWE-94 CWE-94 Critical CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-hadoop-dbcp-service CWE-94 CWE-94 Critical CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-hbase_2-client-service CWE-94 CWE-94 Critical CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-hikari-dbcp-service CWE-94 CWE-94 Critical CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-jms-processors CWE-94 CWE-94 Critical CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-record-serialization-services CWE-94 CWE-94 Critical CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-standard-processors CWE-94 CWE-94 Critical CVE-2023-38435 Vulnerability in maven package org.apache.felix:org.apache.felix.healthcheck.webconsoleplugin CWE-79 CWE-79 High CVE-2023-38894 Vulnerability in npm package tree-kit CWE-1321 CWE-1321 Critical CVE-2023-41034 Vulnerability in maven package org.eclipse.leshan:leshan-core CWE-611 CWE-611 Critical CVE-2023-45143 Vulnerability in maven package org.webjars.npm:undici CWE-200 CWE-200 Low CVE-2023-45143 Vulnerability in npm package undici CWE-200 CWE-200 Low CVE-2023-46493 Vulnerability in npm package @evershop/evershop CWE-22 CWE-22 Medium CVE-2023-46494 Vulnerability in npm package @evershop/evershop CWE-79 CWE-79 High CVE-2023-46495 Vulnerability in npm package @evershop/evershop CWE-79 CWE-79 High CVE-2023-46496 Vulnerability in npm package @evershop/evershop CWE-22 CWE-22 Critical CVE-2023-46497 Vulnerability in npm package @evershop/evershop CWE-22 CWE-22 Medium CVE-2023-46498 Vulnerability in npm package @evershop/evershop Critical CVE-2023-46499 Vulnerability in npm package @evershop/evershop CWE-79 CWE-79 High CVE-2023-48887 Vulnerability in maven package org.jupiter-rpc:jupiter-rpc CWE-502 CWE-502 Critical CVE-2023-49799 Vulnerability in npm package nuxt-api-party CWE-918 CWE-918 High CVE-2023-49804 Vulnerability in npm package uptime-kuma CWE-384 CWE-384 High