Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2009-2625 Vulnerability in maven package xerces:xercesimpl Critical CVE-2010-10006 Vulnerability in maven package org.expressme:jopenid CWE-208 CWE-208 High CVE-2011-5057 Vulnerability in maven package org.apache.struts:struts2-core CWE-264 CWE-264 Critical CVE-2013-4590 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-200 CWE-200 Critical CVE-2013-4590 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-jasper CWE-200 CWE-200 Critical CVE-2013-4590 Vulnerability in maven package org.apache.tomcat:catalina CWE-200 CWE-200 Critical CVE-2013-4590 Vulnerability in maven package org.apache.tomcat:catalina-ant CWE-200 CWE-200 Critical CVE-2013-4590 Vulnerability in maven package org.apache.tomcat:jasper CWE-200 CWE-200 Critical CVE-2013-4590 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-200 CWE-200 Critical CVE-2013-4590 Vulnerability in maven package org.apache.tomcat:tomcat-jasper CWE-200 CWE-200 Critical CVE-2014-0094 Vulnerability in maven package org.apache.struts:struts2-core Critical CVE-2014-0112 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-264 CWE-264 Critical CVE-2014-0113 Vulnerability in maven package org.apache.struts:struts2-core CWE-264 CWE-264 Critical CVE-2014-1904 Vulnerability in maven package org.springframework:spring-webmvc CWE-79 CWE-79 Critical CVE-2014-3603 Vulnerability in maven package org.opensaml:opensaml CWE-297 CWE-297 Medium CVE-2014-125087 Vulnerability in maven package com.jamesmurty.utils:java-xmlbuilder CWE-611 CWE-611 Critical CVE-2016-3092 Vulnerability in maven package commons-fileupload:commons-fileupload CWE-20 CWE-20 High CVE-2016-3092 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-20 CWE-20 High CVE-2016-3092 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-20 CWE-20 High CVE-2016-3092 Vulnerability in maven package org.apache.tomcat:tomcat-util CWE-20 CWE-20 High CVE-2016-4999 Vulnerability in maven package org.dashbuilder:dashbuilder-dataset-sql CWE-89 CWE-89 Critical CVE-2016-15011 Vulnerability in maven package be.e_contract.dssp:dssp-client CWE-611 CWE-611 Critical CVE-2016-15025 Vulnerability in npm package generator-hottowel CWE-79 CWE-79 High CVE-2016-15026 Vulnerability in maven package com.googlecode.plist:dd-plist CWE-611 CWE-611 High CVE-2017-7957 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-20 CWE-20 High CVE-2017-7957 Vulnerability in maven package org.hudsonci.tools:xstream CWE-20 CWE-20 High CVE-2017-7957 Vulnerability in maven package org.jvnet.hudson:xstream CWE-20 CWE-20 High CVE-2017-7957 Vulnerability in maven package org.sonatype.nexus.xstream:xstream CWE-20 CWE-20 High CVE-2017-7957 Vulnerability in maven package xstream:xstream CWE-20 CWE-20 High CVE-2017-18869 Vulnerability in maven package org.webjars.npm:chownr CWE-367 CWE-367 Low CVE-2017-18869 Vulnerability in npm package chownr CWE-367 CWE-367 Low CVE-2017-20162 Vulnerability in maven package org.webjars.npm:ms CWE-1333 CWE-1333 Medium CVE-2017-20162 Vulnerability in npm package ms CWE-1333 CWE-1333 Medium CVE-2018-25049 Vulnerability in npm package email-existence CWE-1333 CWE-1333 High CVE-2018-25077 Vulnerability in npm package mel-spintax CWE-1333 CWE-1333 High CVE-2018-25079 Vulnerability in maven package org.webjars.npm:is-url CWE-1333 CWE-1333 High CVE-2018-25079 Vulnerability in npm package is-url CWE-1333 CWE-1333 High CVE-2019-0230 Vulnerability in maven package org.apache.struts:struts2-core CWE-1321 CWE-1321 Critical CVE-2019-0233 Vulnerability in maven package org.apache.struts:struts2-core CWE-281 CWE-281 High CVE-2019-5448 Vulnerability in maven package org.webjars.npm:yarn CWE-319 CWE-319 Critical CVE-2019-5448 Vulnerability in npm package yarn CWE-319 CWE-319 Critical CVE-2019-10648 Vulnerability in maven package net.sf.robocode:robocode CWE-862 CWE-862 Critical CVE-2019-14837 Vulnerability in maven package org.keycloak:keycloak-services CWE-798 CWE-798 Critical CVE-2019-15597 Vulnerability in npm package node-df CWE-94 CWE-94 Critical CVE-2019-15598 Vulnerability in npm package tree-kill CWE-78 CWE-78 Critical CVE-2019-15599 Vulnerability in maven package org.webjars.npm:tree-kill CWE-94 CWE-94 Critical CVE-2019-15599 Vulnerability in npm package tree-kill CWE-94 CWE-94 Critical CVE-2019-15599 Vulnerability in npm package treekill CWE-94 CWE-94 Critical CVE-2019-17352 Vulnerability in maven package com.jfinal:jfinal CWE-434 CWE-434 High CVE-2019-25102 Vulnerability in npm package simple-markdown CWE-1333 CWE-1333 High CVE-2019-25158 Vulnerability in npm package tts-api CWE-78 CWE-78 Critical CVE-2020-1717 Vulnerability in maven package org.keycloak:keycloak-parent CWE-209 CWE-209 Low CVE-2020-1725 Vulnerability in maven package org.keycloak:keycloak-core CWE-863 CWE-863 Medium CVE-2020-1758 Vulnerability in maven package org.keycloak:keycloak-services CWE-295 CWE-295 Medium CVE-2020-6423 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2020-6423 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2020-6452 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6452 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6457 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2020-6457 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2020-6458 Vulnerability in maven package org.webjars.npm:electron CWE-125 CWE-125 Critical CVE-2020-6458 Vulnerability in npm package electron CWE-125 CWE-125 Critical CVE-2020-6460 Vulnerability in maven package org.webjars.npm:electron High CVE-2020-6460 Vulnerability in npm package electron High CVE-2020-6461 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2020-6461 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2020-6462 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2020-6462 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2020-6467 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6467 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6468 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6468 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6506 Vulnerability in maven package org.webjars.npm:react-native-webview High CVE-2020-6506 Vulnerability in npm package react-native-webview High CVE-2020-6532 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6532 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6537 Vulnerability in maven package org.webjars.npm:electron CWE-843 CWE-843 Critical CVE-2020-6537 Vulnerability in npm package electron CWE-843 CWE-843 Critical CVE-2020-6541 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6541 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6831 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6831 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-7020 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-269 CWE-269 Low CVE-2020-8176 Vulnerability in npm package koa-shopify-auth CWE-79 CWE-79 High CVE-2020-10688 Vulnerability in maven package org.jboss.resteasy:resteasy-core CWE-79 CWE-79 High CVE-2020-10727 Vulnerability in maven package org.apache.activemq:artemis-core-client CWE-312 CWE-312 Medium CVE-2020-10727 Vulnerability in maven package org.apache.activemq:artemis-server CWE-312 CWE-312 Medium CVE-2020-10734 Vulnerability in maven package org.keycloak:keycloak-oidc-client-adapter-pom CWE-352 CWE-352 Low CVE-2020-12668 Vulnerability in maven package com.hubspot.jinjava:jinjava CWE-863 CWE-863 High CVE-2020-13654 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-116 CWE-116 High CVE-2020-14359 Vulnerability in maven package org.keycloak:keycloak-core CWE-305 CWE-305 High CVE-2020-15366 Vulnerability in maven package org.webjars.bower:ajv CWE-1321 CWE-1321 Medium CVE-2020-15366 Vulnerability in maven package org.webjars.bowergithub.ajv-validator:ajv CWE-1321 CWE-1321 Medium CVE-2020-15366 Vulnerability in maven package org.webjars.bowergithub.epoberezkin:ajv CWE-1321 CWE-1321 Medium CVE-2020-15366 Vulnerability in maven package org.webjars.npm:ajv CWE-1321 CWE-1321 Medium CVE-2020-15366 Vulnerability in npm package ajv CWE-1321 CWE-1321 Medium CVE-2020-16013 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-16013 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-16014 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2020-16014 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2020-16015 Vulnerability in maven package org.webjars.npm:electron CWE-20 CWE-20 Critical CVE-2020-16015 Vulnerability in npm package electron CWE-20 CWE-20 Critical CVE-2020-16017 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2020-16017 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2020-16023 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-16023 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-16024 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-16024 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-16037 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-16037 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-16041 Vulnerability in maven package org.webjars.npm:electron CWE-125 CWE-125 Critical CVE-2020-16041 Vulnerability in npm package electron CWE-125 CWE-125 Critical CVE-2020-16042 Vulnerability in maven package org.webjars.npm:electron CWE-908 CWE-908 High CVE-2020-16042 Vulnerability in npm package electron CWE-908 CWE-908 High CVE-2020-16044 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-16044 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-27222 Vulnerability in maven package org.eclipse.californium:scandium High CVE-2020-36641 Vulnerability in maven package fr.turri:axmlrpc CWE-611 CWE-611 Critical CVE-2020-36649 Vulnerability in maven package org.webjars.bower:papaparse CWE-1333 CWE-1333 High CVE-2020-36649 Vulnerability in maven package org.webjars.bowergithub.mholt:papaparse CWE-1333 CWE-1333 High CVE-2020-36649 Vulnerability in maven package org.webjars.npm:papaparse CWE-1333 CWE-1333 High CVE-2020-36649 Vulnerability in npm package papaparse CWE-1333 CWE-1333 High CVE-2021-3632 Vulnerability in maven package org.keycloak:keycloak-core CWE-287 CWE-287 High CVE-2021-3856 Vulnerability in maven package org.keycloak:keycloak-services CWE-22 CWE-22 Medium CVE-2021-4245 Vulnerability in maven package org.webjars.npm:rfc6902 CWE-1321 CWE-1321 Critical CVE-2021-4245 Vulnerability in npm package rfc6902 CWE-1321 CWE-1321 Critical CVE-2021-4305 Vulnerability in npm package robots-txt-guard CWE-1333 CWE-1333 High CVE-2021-4329 Vulnerability in maven package org.webjars.npm:json-logic-js CWE-77 CWE-77 Critical CVE-2021-4329 Vulnerability in npm package json-logic-js CWE-77 CWE-77 Critical CVE-2021-21118 Vulnerability in maven package org.webjars.npm:electron CWE-119 CWE-119 Critical CVE-2021-21118 Vulnerability in npm package electron CWE-119 CWE-119 Critical CVE-2021-21119 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2021-21119 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2021-21120 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2021-21120 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2021-21122 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2021-21122 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2021-21141 Vulnerability in maven package org.webjars.npm:electron CWE-74 CWE-74 High CVE-2021-21141 Vulnerability in npm package electron CWE-74 CWE-74 High CVE-2021-21160 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2021-21160 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2021-21162 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2021-21162 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2021-21165 Vulnerability in maven package org.webjars.npm:electron CWE-362 CWE-362 Critical CVE-2021-21165 Vulnerability in npm package electron CWE-362 CWE-362 Critical CVE-2021-21166 Vulnerability in maven package org.webjars.npm:electron Critical CVE-2021-21166 Vulnerability in npm package electron Critical CVE-2021-21169 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2021-21172 Vulnerability in maven package org.webjars.npm:electron Critical CVE-2021-21172 Vulnerability in npm package electron Critical CVE-2021-21174 Vulnerability in npm package electron Critical CVE-2021-21175 Vulnerability in maven package org.webjars.npm:electron CWE-346 CWE-346 High CVE-2021-21175 Vulnerability in npm package electron CWE-346 CWE-346 High CVE-2021-21179 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2021-21179 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2021-21181 Vulnerability in maven package org.webjars.npm:electron CWE-203 CWE-203 High CVE-2021-21181 Vulnerability in npm package electron CWE-203 CWE-203 High CVE-2021-21193 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2021-21193 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2021-23386 Vulnerability in npm package dns-packet CWE-909 CWE-909 High CVE-2021-32620 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-863 CWE-863 Critical CVE-2021-32621 Vulnerability in maven package org.xwiki.platform:xwiki-platform-dashboard-macro CWE-94 CWE-94 Critical CVE-2022-3783 Vulnerability in npm package node-red-dashboard CWE-79 CWE-79 High CVE-2022-4493 Vulnerability in maven package io.scif:scifio CWE-22 CWE-22 Critical CVE-2022-4565 Vulnerability in maven package cn.hutool:hutool-core CWE-404 CWE-404 High CVE-2022-4942 Vulnerability in npm package eslint-detailed-reporter CWE-79 CWE-79 High CVE-2022-31142 Vulnerability in npm package @fastify/bearer-auth CWE-203 CWE-203 High CVE-2022-31142 Vulnerability in npm package fastify-bearer-auth CWE-203 CWE-203 High CVE-2022-31151 Vulnerability in maven package org.webjars.npm:undici CWE-601 CWE-601 High CVE-2022-31151 Vulnerability in npm package undici CWE-601 CWE-601 High CVE-2022-31166 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore Critical CVE-2022-31167 Vulnerability in maven package org.xwiki.platform:xwiki-platform-security CWE-862 CWE-862 High CVE-2022-38752 Vulnerability in maven package org.yaml:snakeyaml CWE-787 CWE-787 High CVE-2022-40149 Vulnerability in maven package org.codehaus.jettison:jettison CWE-787 CWE-787 High CVE-2022-40150 Vulnerability in maven package org.codehaus.jettison:jettison CWE-674 CWE-674 High CVE-2022-40151 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-787 CWE-787 High CVE-2022-40152 Vulnerability in maven package com.fasterxml.woodstox:woodstox-core CWE-787 CWE-787 High CVE-2023-0410 Vulnerability in npm package @builder.io/qwik CWE-79 CWE-79 High CVE-2023-0674 Vulnerability in maven package com.xuxueli:xxl-job-core CWE-352 CWE-352 High CVE-2023-1454 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-common CWE-89 CWE-89 Critical CVE-2023-1784 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-parent CWE-287 CWE-287 Critical CVE-2023-2138 Vulnerability in npm package @nuxtlabs/github-module CWE-798 CWE-798 Critical CVE-2023-3163 Vulnerability in maven package com.ruoyi:ruoyi-common CWE-89 CWE-89 High CVE-2023-3276 Vulnerability in maven package cn.hutool:hutool-core CWE-611 CWE-611 High CVE-2023-3308 Vulnerability in maven package com.whaleal.icefrog:icefrog-all CWE-502 CWE-502 Critical CVE-2023-3815 Vulnerability in maven package com.ruoyi:ruoyi CWE-79 CWE-79 High CVE-2023-3990 Vulnerability in maven package net.mingsoft:ms-mcms CWE-79 CWE-79 High CVE-2023-4863 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2023-5217 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2023-6886 Vulnerability in maven package com.xnx3.wangmarket:wangmarket CWE-94 CWE-94 Critical CVE-2023-7148 Vulnerability in maven package ml.shifu:shifu CWE-94 CWE-94 Critical CVE-2023-24807 Vulnerability in maven package org.webjars.npm:undici CWE-1333 CWE-1333 High CVE-2023-24807 Vulnerability in npm package undici CWE-1333 CWE-1333 High CVE-2023-25576 Vulnerability in npm package @fastify/multipart CWE-770 CWE-770 High CVE-2023-26486 Vulnerability in maven package org.webjars.bowergithub.vega:vega CWE-79 CWE-79 High CVE-2023-26486 Vulnerability in maven package org.webjars.npm:vega CWE-79 CWE-79 High CVE-2023-26486 Vulnerability in maven package org.webjars.npm:vega-functions CWE-79 CWE-79 High CVE-2023-26486 Vulnerability in npm package vega CWE-79 CWE-79 High CVE-2023-26486 Vulnerability in npm package vega-functions CWE-79 CWE-79 High CVE-2023-27025 Vulnerability in maven package com.ruoyi:ruoyi-quartz CWE-494 CWE-494 High CVE-2023-29206 Vulnerability in maven package org.xwiki.platform:xwiki-platform-skin-skinx CWE-79 CWE-79 Medium CVE-2023-31999 Vulnerability in npm package @fastify/oauth2 CWE-352 CWE-352 Critical CVE-2023-32071 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-79 CWE-79 Critical CVE-2023-35157 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-79 CWE-79 Medium CVE-2023-35159 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-79 CWE-79 High CVE-2023-35160 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-79 CWE-79 High CVE-2023-35161 Vulnerability in maven package org.xwiki.platform:xwiki-platform-appwithinminutes-ui CWE-79 CWE-79 High CVE-2023-35162 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-skin-resources CWE-79 CWE-79 High CVE-2023-40787 Vulnerability in maven package org.springblade:blade-core-tool CWE-89 CWE-89 Critical CVE-2023-45143 Vulnerability in maven package org.webjars.npm:undici CWE-200 CWE-200 Low CVE-2023-45143 Vulnerability in npm package undici CWE-200 CWE-200 Low CVE-2023-49583 Vulnerability in npm package @sap/xssec CWE-749 CWE-749 Critical CVE-2023-50422 Vulnerability in maven package com.sap.cloud.security.xsuaa:spring-xsuaa CWE-749 CWE-749 Critical CVE-2023-50422 Vulnerability in maven package com.sap.cloud.security:java-security CWE-749 CWE-749 Critical CVE-2023-50422 Vulnerability in maven package com.sap.cloud.security:spring-security CWE-749 CWE-749 Critical