Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2013-2251 Vulnerability in maven package org.apache.struts:struts2-core CWE-74 CWE-74 Critical CVE-2017-12795 Vulnerability in maven package org.openmrs.module:htmlformentry-omod CWE-20 CWE-20 Critical CVE-2017-15680 Vulnerability in maven package org.craftercms:crafter-studio CWE-862 CWE-862 High CVE-2017-15681 Vulnerability in maven package org.craftercms:crafter-studio CWE-22 CWE-22 Critical CVE-2017-15682 Vulnerability in maven package org.craftercms:crafter-studio CWE-79 CWE-79 High CVE-2017-15683 Vulnerability in maven package org.craftercms:crafter-studio CWE-91 CWE-91 Critical CVE-2017-15684 Vulnerability in maven package org.craftercms:crafter-studio CWE-22 CWE-22 High CVE-2017-15685 Vulnerability in maven package org.craftercms:crafter-studio CWE-91 CWE-91 Critical CVE-2018-15890 Vulnerability in maven package org.ethereum:ethereumj-core CWE-502 CWE-502 Critical CVE-2018-21268 Vulnerability in npm package traceroute CWE-74 CWE-74 Critical CVE-2018-1000086 Vulnerability in npm package pym.js CWE-352 CWE-352 Critical CVE-2019-8331 Vulnerability in maven package org.fujion.webjars:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in maven package org.webjars.bower:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in maven package org.webjars.bowergithub.angular-ui:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in maven package org.webjars.bowergithub.jasny:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in maven package org.webjars.npm:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in maven package org.webjars:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in npm package bootstrap CWE-79 CWE-79 High CVE-2019-14439 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 High CVE-2019-15482 Vulnerability in npm package selectize-plugin-a11y CWE-79 CWE-79 High CVE-2019-18212 Vulnerability in maven package org.lsp4xml:lsp4xml-extensions CWE-22 CWE-22 High CVE-2019-18212 Vulnerability in maven package org.lsp4xml:org.eclipse.lsp4xml.extensions.emmet CWE-22 CWE-22 High CVE-2019-18212 Vulnerability in maven package org.lsp4xml:org.eclipse.lsp4xml.extensions.web CWE-22 CWE-22 High CVE-2019-18213 Vulnerability in maven package org.lsp4xml:lsp4xml-extensions CWE-611 CWE-611 Critical CVE-2019-18213 Vulnerability in maven package org.lsp4xml:org.eclipse.lsp4xml.extensions.emmet CWE-611 CWE-611 Critical CVE-2019-18213 Vulnerability in maven package org.lsp4xml:org.eclipse.lsp4xml.extensions.web CWE-611 CWE-611 Critical CVE-2019-18841 Vulnerability in npm package chartkick High CVE-2019-19507 Vulnerability in npm package jpv CWE-287 CWE-287 Medium CVE-2019-19729 Vulnerability in npm package bson-objectid CWE-670 CWE-670 High CVE-2019-19771 Vulnerability in npm package babel-laoder Critical CVE-2019-19771 Vulnerability in npm package babel-loadre Critical CVE-2019-19771 Vulnerability in npm package babel-loqder Critical CVE-2019-19771 Vulnerability in npm package baes-x Critical CVE-2019-19771 Vulnerability in npm package bcion Critical CVE-2019-19771 Vulnerability in npm package bconi Critical CVE-2019-19771 Vulnerability in npm package bictoin-ops Critical CVE-2019-19771 Vulnerability in npm package bictoind-rpc Critical CVE-2019-19771 Vulnerability in npm package bictoinjs-lib Critical CVE-2019-19771 Vulnerability in npm package bictore-lib Critical CVE-2019-19771 Vulnerability in npm package bip30 Critical CVE-2019-19771 Vulnerability in npm package bitcion-ops Critical CVE-2019-19771 Vulnerability in npm package bitcionjs Critical CVE-2019-19771 Vulnerability in npm package bitcionjslib Critical CVE-2019-19771 Vulnerability in npm package bitcoijns-lib Critical CVE-2019-19771 Vulnerability in npm package bitcoimd-rpc Critical CVE-2019-19771 Vulnerability in npm package bitcoimjs-lib Critical CVE-2019-19771 Vulnerability in npm package bitcoin-osp Critical CVE-2019-19771 Vulnerability in npm package bitcoin-sweep Critical CVE-2019-19771 Vulnerability in npm package bitcoisnj-lib Critical CVE-2019-19771 Vulnerability in npm package bitconi-ops Critical CVE-2019-19771 Vulnerability in npm package bitconid-rpc Critical CVE-2019-19771 Vulnerability in npm package bitconijs-lib Critical CVE-2019-19771 Vulnerability in npm package bitcroe-lib Critical CVE-2019-19771 Vulnerability in npm package bp66 Critical CVE-2019-19771 Vulnerability in npm package bpi39 Critical CVE-2019-19771 Vulnerability in npm package bpi66 Critical CVE-2019-19771 Vulnerability in npm package bs58chcek Critical CVE-2019-19771 Vulnerability in npm package bs58chek Critical CVE-2019-19771 Vulnerability in npm package bs58chekc Critical CVE-2019-19771 Vulnerability in npm package bs85 Critical CVE-2019-19771 Vulnerability in npm package bs85check Critical CVE-2019-19771 Vulnerability in npm package bsae-x Critical CVE-2019-19771 Vulnerability in npm package cionstring Critical CVE-2019-19771 Vulnerability in npm package coinpayment Critical CVE-2019-19771 Vulnerability in npm package coinstirng Critical CVE-2019-19771 Vulnerability in npm package coinstrig Critical CVE-2019-19771 Vulnerability in npm package coinstrng Critical CVE-2019-19771 Vulnerability in npm package colne Critical CVE-2019-19771 Vulnerability in npm package commandre Critical CVE-2019-19771 Vulnerability in npm package commanedr Critical CVE-2019-19771 Vulnerability in npm package conistring Critical CVE-2019-19771 Vulnerability in npm package crpyto-js Critical CVE-2019-19771 Vulnerability in npm package crytpo-js Critical CVE-2019-19771 Vulnerability in npm package cxt Critical CVE-2019-19771 Vulnerability in npm package degbu Critical CVE-2019-19771 Vulnerability in npm package dhkey Critical CVE-2019-19771 Vulnerability in npm package ecruve Critical CVE-2019-19771 Vulnerability in npm package ecuvre Critical CVE-2019-19771 Vulnerability in npm package fs-extar Critical CVE-2019-19771 Vulnerability in npm package hdeky Critical CVE-2019-19771 Vulnerability in npm package hdkye Critical CVE-2019-19771 Vulnerability in npm package hw-trnasport-u2f Critical CVE-2019-19771 Vulnerability in npm package lodahs Critical CVE-2019-19771 Vulnerability in npm package path-to-regxep Critical CVE-2019-19771 Vulnerability in npm package rceat Critical CVE-2019-19771 Vulnerability in npm package riped160 Critical CVE-2019-19771 Vulnerability in npm package ripedm160 Critical CVE-2019-19771 Vulnerability in npm package ripmed160 Critical CVE-2019-19771 Vulnerability in npm package sb58 Critical CVE-2019-19771 Vulnerability in npm package scryptys Critical CVE-2019-19771 Vulnerability in npm package scrytsy Critical CVE-2019-19771 Vulnerability in npm package siganle Critical CVE-2019-19771 Vulnerability in npm package signqle Critical CVE-2019-19771 Vulnerability in npm package singale Critical CVE-2019-19771 Vulnerability in npm package wallet-address-vaildator Critical CVE-2019-19771 Vulnerability in npm package wallet-address-validtaor Critical CVE-2019-19771 Vulnerability in npm package wbe3 Critical CVE-2019-19771 Vulnerability in npm package we3b Critical CVE-2019-19771 Vulnerability in npm package web3-eht Critical CVE-2019-25075 Vulnerability in maven package io.gravitee.management:gravitee-management-api-service CWE-79 CWE-79 High CVE-2020-7636 Vulnerability in npm package adb-driver CWE-78 CWE-78 Critical CVE-2020-7782 Vulnerability in npm package spritesheet-js CWE-78 CWE-78 Critical CVE-2020-7785 Vulnerability in npm package node-ps CWE-78 CWE-78 Critical CVE-2020-7786 Vulnerability in npm package macfromip CWE-78 CWE-78 Critical CVE-2020-9281 Vulnerability in npm package ckeditor4-dev CWE-79 CWE-79 High CVE-2020-13619 Vulnerability in npm package locutus CWE-78 CWE-78 Critical CVE-2020-13697 Vulnerability in maven package org.nanohttpd:nanohttpd-nanolets CWE-79 CWE-79 High CVE-2020-14966 Vulnerability in maven package org.webjars.bower:jsrsasign CWE-347 CWE-347 High CVE-2020-14966 Vulnerability in maven package org.webjars.bowergithub.kjur:jsrsasign CWE-347 CWE-347 High CVE-2020-14966 Vulnerability in maven package org.webjars.npm:jsrsasign CWE-347 CWE-347 High CVE-2020-14966 Vulnerability in npm package jsrsasign CWE-347 CWE-347 High CVE-2020-14967 Vulnerability in maven package org.webjars.bower:jsrsasign CWE-119 CWE-119 Critical CVE-2020-14967 Vulnerability in maven package org.webjars.bowergithub.kjur:jsrsasign CWE-119 CWE-119 Critical CVE-2020-14967 Vulnerability in maven package org.webjars.npm:jsrsasign CWE-119 CWE-119 Critical CVE-2020-14967 Vulnerability in npm package jsrsasign CWE-119 CWE-119 Critical CVE-2020-14968 Vulnerability in maven package org.webjars.bower:jsrsasign CWE-119 CWE-119 Critical CVE-2020-14968 Vulnerability in maven package org.webjars.bowergithub.kjur:jsrsasign CWE-119 CWE-119 Critical CVE-2020-14968 Vulnerability in maven package org.webjars.npm:jsrsasign CWE-119 CWE-119 Critical CVE-2020-14968 Vulnerability in npm package jsrsasign CWE-119 CWE-119 Critical CVE-2020-15135 Vulnerability in npm package save-server CWE-352 CWE-352 High CVE-2020-15152 Vulnerability in npm package ftp-srv CWE-918 CWE-918 Critical CVE-2020-15168 Vulnerability in maven package org.webjars.npm:node-fetch CWE-770 CWE-770 Medium CVE-2020-15168 Vulnerability in npm package node-fetch CWE-770 CWE-770 Medium CVE-2020-15270 Vulnerability in npm package parse-server CWE-672 CWE-672 Medium CVE-2020-15779 Vulnerability in npm package socket.io-file CWE-22 CWE-22 High CVE-2020-17479 Vulnerability in npm package jpv CWE-20 CWE-20 Critical CVE-2020-22755 Vulnerability in maven package net.mingsoft:ms-mcms CWE-434 CWE-434 Critical CVE-2020-24807 Vulnerability in npm package socket.io-file CWE-20 CWE-20 High CVE-2020-26256 Vulnerability in maven package org.webjars.npm:fast-csv CWE-400 CWE-400 High CVE-2020-26256 Vulnerability in npm package @fast-csv/parse CWE-400 CWE-400 High CVE-2020-26256 Vulnerability in npm package fast-csv CWE-400 CWE-400 High CVE-2020-26274 Vulnerability in npm package systeminformation CWE-78 CWE-78 Critical CVE-2020-26288 Vulnerability in npm package parse-server CWE-312 CWE-312 High CVE-2020-26289 Vulnerability in maven package org.webjars.npm:date-and-time CWE-400 CWE-400 High CVE-2020-26289 Vulnerability in npm package date-and-time CWE-400 CWE-400 High CVE-2020-26299 Vulnerability in npm package ftp-srv CWE-22 CWE-22 Critical CVE-2020-26301 Vulnerability in npm package ssh2 CWE-78 CWE-78 Critical CVE-2020-27543 Vulnerability in npm package restify-paginate CWE-755 CWE-755 High CVE-2020-28248 Vulnerability in npm package png-img CWE-787 CWE-787 Critical CVE-2020-28449 Vulnerability in npm package decal Critical CVE-2020-28450 Vulnerability in npm package decal Critical CVE-2021-3163 Vulnerability in npm package quill CWE-79 CWE-79 High CVE-2021-3189 Vulnerability in npm package slashify CWE-601 CWE-601 High CVE-2021-4326 Vulnerability in npm package @zowe/imperative High CVE-2021-21252 Vulnerability in maven package org.webjars.bower:jquery-validation CWE-400 CWE-400 High CVE-2021-21252 Vulnerability in maven package org.webjars.bowergithub.jquery-validation:jquery-validation CWE-400 CWE-400 High CVE-2021-21252 Vulnerability in maven package org.webjars.npm:jquery-validation CWE-400 CWE-400 High CVE-2021-21252 Vulnerability in maven package org.webjars:jquery-validation CWE-400 CWE-400 High CVE-2021-21252 Vulnerability in npm package jquery-validation CWE-400 CWE-400 High CVE-2021-21277 Vulnerability in maven package org.webjars.npm:angular-expressions CWE-94 CWE-94 Critical CVE-2021-21277 Vulnerability in npm package angular-expressions CWE-94 CWE-94 Critical CVE-2021-21278 Vulnerability in npm package rsshub CWE-74 CWE-74 Critical CVE-2021-21292 Vulnerability in maven package org.traccar:traccar CWE-428 CWE-428 High CVE-2021-21304 Vulnerability in npm package dynamoose CWE-1321 CWE-1321 Critical CVE-2021-21306 Vulnerability in maven package org.webjars.npm:marked CWE-400 CWE-400 High CVE-2021-21306 Vulnerability in npm package marked CWE-400 CWE-400 High CVE-2021-21307 Vulnerability in maven package org.lucee:lucee CWE-862 CWE-862 Critical CVE-2021-21310 Vulnerability in npm package next-auth CWE-290 CWE-290 Medium CVE-2021-21315 Vulnerability in npm package systeminformation CWE-78 CWE-78 High CVE-2021-21316 Vulnerability in npm package less-openui5 CWE-74 CWE-74 High CVE-2021-21317 Vulnerability in npm package uap-core CWE-1333 CWE-1333 Medium CVE-2021-21320 Vulnerability in npm package matrix-react-sdk CWE-345 CWE-345 Medium CVE-2021-21321 Vulnerability in npm package fastify-reply-from CWE-20 CWE-20 Critical CVE-2021-21322 Vulnerability in npm package fastify-http-proxy CWE-20 CWE-20 Critical CVE-2021-21353 Vulnerability in maven package org.webjars.npm:pug CWE-74 CWE-74 Critical CVE-2021-21353 Vulnerability in maven package org.webjars.npm:pug-code-gen CWE-74 CWE-74 Critical CVE-2021-21353 Vulnerability in npm package pug CWE-74 CWE-74 Critical CVE-2021-21353 Vulnerability in npm package pug-code-gen CWE-74 CWE-74 Critical CVE-2021-21366 Vulnerability in maven package org.webjars.npm:xmldom CWE-436 CWE-436 Medium CVE-2021-21366 Vulnerability in npm package xmldom CWE-436 CWE-436 Medium CVE-2021-21368 Vulnerability in maven package org.webjars.npm:msgpack5 CWE-1321 CWE-1321 Critical CVE-2021-21368 Vulnerability in npm package msgpack5 CWE-1321 CWE-1321 Critical CVE-2021-21384 Vulnerability in npm package shescape CWE-88 CWE-88 High CVE-2021-21388 Vulnerability in npm package systeminformation CWE-78 CWE-78 Critical CVE-2021-21388 Vulnerability in npm package systeminformation CWE-78 CWE-78 Critical CVE-2021-21423 Vulnerability in npm package projen CWE-527 CWE-527 Critical CVE-2021-21423 Vulnerability in npm package projen CWE-527 CWE-527 Critical CVE-2021-23326 Vulnerability in npm package @graphql-tools/git-loader CWE-78 CWE-78 Critical CVE-2021-23328 Vulnerability in npm package iniparserjs Medium CVE-2021-23412 Vulnerability in npm package gitlogplus CWE-78 CWE-78 Critical CVE-2021-23426 Vulnerability in npm package proto High CVE-2021-23543 Vulnerability in npm package realms-shim CWE-1321 CWE-1321 Critical CVE-2021-23594 Vulnerability in npm package realms-shim CWE-1321 CWE-1321 Critical CVE-2021-23926 Vulnerability in maven package org.apache.xmlbeans:xmlbeans CWE-776 CWE-776 Critical CVE-2021-26275 Vulnerability in npm package eslint-fixer CWE-77 CWE-77 Critical CVE-2021-26541 Vulnerability in npm package gitlog CWE-78 CWE-78 Critical CVE-2021-26543 Vulnerability in npm package git-parse CWE-78 CWE-78 Critical CVE-2021-26707 Vulnerability in maven package org.webjars.npm:merge-deep CWE-1321 CWE-1321 Critical CVE-2021-26707 Vulnerability in npm package merge-deep CWE-1321 CWE-1321 Critical CVE-2021-27185 Vulnerability in npm package samba-client CWE-77 CWE-77 Critical CVE-2021-27191 Vulnerability in npm package get-ip-range High CVE-2021-27290 Vulnerability in maven package org.webjars.npm:ssri High CVE-2021-27290 Vulnerability in npm package ssri High CVE-2021-28092 Vulnerability in maven package org.webjars.npm:is-svg CWE-1333 CWE-1333 High CVE-2021-28092 Vulnerability in maven package org.webjars:is-svg CWE-1333 CWE-1333 High CVE-2021-28092 Vulnerability in npm package is-svg CWE-1333 CWE-1333 High CVE-2021-28918 Vulnerability in npm package netmask CWE-704 CWE-704 Critical CVE-2021-29060 Vulnerability in npm package color-string CWE-770 CWE-770 Medium CVE-2021-29444 Vulnerability in npm package jose-browser-runtime CWE-203 CWE-203 Medium CVE-2021-29445 Vulnerability in npm package jose-node-esm-runtime CWE-203 CWE-203 Medium CVE-2021-29446 Vulnerability in npm package jose-node-cjs-runtime CWE-203 CWE-203 Medium CVE-2021-29484 Vulnerability in npm package ghost CWE-79 CWE-79 High CVE-2021-29486 Vulnerability in npm package cumulative-distribution-function CWE-20 CWE-20 High CVE-2021-30109 Vulnerability in npm package froala-editor CWE-79 CWE-79 High CVE-2021-30109 Vulnerability in npm package froala-editor CWE-79 CWE-79 High CVE-2021-32012 Vulnerability in npm package xlsx CWE-400 CWE-400 Medium CVE-2021-32013 Vulnerability in npm package xlsx CWE-400 CWE-400 Medium CVE-2021-32014 Vulnerability in npm package xlsx CWE-400 CWE-400 Medium CVE-2021-32673 Vulnerability in npm package reg-keygen-git-hash-plugin CWE-78 CWE-78 Critical CVE-2021-32696 Vulnerability in npm package striptags CWE-843 CWE-843 Medium CVE-2021-32803 Vulnerability in npm package tar CWE-59 CWE-59 Critical CVE-2021-32804 Vulnerability in npm package tar CWE-22 CWE-22 Critical CVE-2021-32817 Vulnerability in npm package express-hbs CWE-94 CWE-94 High CVE-2021-32818 Vulnerability in npm package haml-coffee CWE-79 CWE-79 Medium CVE-2021-32831 Vulnerability in npm package total.js CWE-94 CWE-94 High CVE-2021-33623 Vulnerability in npm package trim-newlines CWE-400 CWE-400 High CVE-2021-34079 Vulnerability in npm package docker-tester CWE-78 CWE-78 Critical CVE-2021-34081 Vulnerability in npm package gitsome CWE-78 CWE-78 Critical CVE-2021-37701 Vulnerability in npm package tar CWE-22 CWE-22 Critical CVE-2021-37712 Vulnerability in npm package tar CWE-22 CWE-22 Critical CVE-2021-37713 Vulnerability in npm package tar CWE-22 CWE-22 Critical CVE-2021-37942 Vulnerability in maven package co.elastic.apm:elastic-apm-agent High CVE-2021-39199 Vulnerability in npm package remark-html CWE-79 CWE-79 High CVE-2021-40663 Vulnerability in npm package deep.assign CWE-1321 CWE-1321 Critical CVE-2021-40828 Vulnerability in npm package aws-iot-device-sdk-v2 CWE-295 CWE-295 Critical CVE-2021-40830 Vulnerability in maven package software.amazon.awssdk.iotdevicesdk:aws-iot-device-sdk CWE-295 CWE-295 Critical CVE-2021-40831 Vulnerability in npm package aws-iot-device-sdk-v2 CWE-295 CWE-295 High CVE-2021-41097 Vulnerability in npm package aurelia-path CWE-1321 CWE-1321 High CVE-2021-42767 Vulnerability in maven package org.neo4j.procedure:apoc CWE-22 CWE-22 Critical CVE-2021-43776 Vulnerability in npm package @backstage/plugin-auth-backend CWE-79 CWE-79 High CVE-2021-44228 Vulnerability in maven package org.apache.logging.log4j:log4j-core CWE-20 CWE-20 Critical CVE-2021-44878 Vulnerability in maven package org.pac4j:pac4j-core CWE-347 CWE-347 High CVE-2021-46440 Vulnerability in npm package strapi CWE-522 CWE-522 High CVE-2021-46708 Vulnerability in maven package com.microfocus.webjars:swagger-ui-dist CWE-1021 CWE-1021 High CVE-2021-46708 Vulnerability in maven package org.webjars.bower:swagger-ui CWE-1021 CWE-1021 High CVE-2021-46708 Vulnerability in maven package org.webjars.npm:swagger-ui CWE-1021 CWE-1021 High CVE-2021-46708 Vulnerability in maven package org.webjars.npm:swagger-ui-dist CWE-1021 CWE-1021 High CVE-2021-46708 Vulnerability in maven package org.webjars:swagger-ui CWE-1021 CWE-1021 High CVE-2021-46708 Vulnerability in npm package swagger-ui CWE-1021 CWE-1021 High CVE-2021-46708 Vulnerability in npm package swagger-ui-dist CWE-1021 CWE-1021 High CVE-2022-25973 Vulnerability in npm package mc-kill-port CWE-88 CWE-88 High CVE-2022-27260 Vulnerability in npm package buttercms CWE-434 CWE-434 Critical CVE-2022-29244 Vulnerability in maven package org.webjars.npm:npm CWE-200 CWE-200 High CVE-2022-29244 Vulnerability in npm package npm CWE-200 CWE-200 High CVE-2022-29894 Vulnerability in npm package strapi CWE-79 CWE-79 Medium CVE-2022-32065 Vulnerability in maven package com.ruoyi:ruoyi CWE-79 CWE-79 Medium CVE-2022-32114 Vulnerability in npm package @strapi/strapi CWE-434 CWE-434 Critical CVE-2022-35142 Vulnerability in npm package raneto CWE-287 CWE-287 High CVE-2022-35143 Vulnerability in npm package raneto CWE-521 CWE-521 Critical CVE-2022-35144 Vulnerability in npm package raneto CWE-79 CWE-79 Medium CVE-2022-36313 Vulnerability in maven package org.webjars.npm:file-type CWE-835 CWE-835 Medium CVE-2022-36313 Vulnerability in npm package file-type CWE-835 CWE-835 Medium CVE-2022-37257 Vulnerability in npm package steal CWE-1321 CWE-1321 Critical CVE-2022-37422 Vulnerability in maven package fish.payara.server.internal.web:web-core CWE-22 CWE-22 High CVE-2022-37423 Vulnerability in maven package org.neo4j.procedure:apoc CWE-22 CWE-22 High CVE-2022-39975 Vulnerability in maven package com.liferay.portal:release.portal.bom CWE-862 CWE-862 Medium CVE-2022-41710 Vulnerability in npm package electron-markdownify CWE-552 CWE-552 Medium CVE-2022-41713 Vulnerability in maven package org.webjars.npm:deep-object-diff CWE-1321 CWE-1321 Medium CVE-2022-41713 Vulnerability in npm package deep-object-diff CWE-1321 CWE-1321 Medium CVE-2022-41714 Vulnerability in npm package fastest-json-copy CWE-1321 CWE-1321 Medium CVE-2022-42743 Vulnerability in npm package deep-parse-json CWE-1321 CWE-1321 Medium CVE-2022-45206 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-base-core CWE-89 CWE-89 Critical CVE-2022-45207 Vulnerability in maven package org.jeecgframework.boot:jeecg-module-system CWE-89 CWE-89 Critical CVE-2022-45208 Vulnerability in maven package org.jeecgframework.boot:jeecg-module-system CWE-89 CWE-89 Medium CVE-2022-45210 Vulnerability in maven package org.jeecgframework.boot:jeecg-module-system CWE-89 CWE-89 Medium CVE-2022-47937 Vulnerability in maven package org.apache.sling:org.apache.sling.commons.json CWE-20 CWE-20 Critical CVE-2023-0835 Vulnerability in npm package markdown-pdf CWE-79 CWE-79 Critical CVE-2023-0842 Vulnerability in maven package org.webjars.npm:xml2js CWE-1321 CWE-1321 Medium CVE-2023-0842 Vulnerability in npm package xml2js CWE-1321 CWE-1321 Medium CVE-2023-2507 Vulnerability in npm package clevertap-cordova CWE-79 CWE-79 High CVE-2023-3348 Vulnerability in npm package wrangler CWE-22 CWE-22 Medium CVE-2023-3691 Vulnerability in maven package org.webjars.bower:layui CWE-79 CWE-79 High CVE-2023-3691 Vulnerability in maven package org.webjars.bowergithub.diguoyihao:layui CWE-79 CWE-79 High CVE-2023-3691 Vulnerability in maven package org.webjars.bowergithub.layui:layui CWE-79 CWE-79 High CVE-2023-3691 Vulnerability in maven package org.webjars.bowergithub.sentsin:layui CWE-79 CWE-79 High CVE-2023-3691 Vulnerability in maven package org.webjars.npm:github-com-layui-layui CWE-79 CWE-79 High CVE-2023-3691 Vulnerability in maven package org.webjars.npm:layui CWE-79 CWE-79 High CVE-2023-3691 Vulnerability in maven package org.webjars:layui CWE-79 CWE-79 High CVE-2023-3691 Vulnerability in npm package layui CWE-79 CWE-79 High CVE-2023-4316 Vulnerability in maven package org.webjars.npm:zod CWE-1333 CWE-1333 High CVE-2023-4316 Vulnerability in npm package zod CWE-1333 CWE-1333 High CVE-2023-5217 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2023-5763 Vulnerability in maven package org.glassfish.main.orb:orb-connector CWE-913 CWE-913 Critical CVE-2023-23926 Vulnerability in maven package org.neo4j.procedure:apoc-core CWE-611 CWE-611 Critical CVE-2023-24187 Vulnerability in maven package com.bstek.ureport:ureport2-core CWE-611 CWE-611 High CVE-2023-24188 Vulnerability in maven package com.bstek.ureport:ureport2-core CWE-22 CWE-22 Critical CVE-2023-25569 Vulnerability in maven package com.ctrip.framework.apollo:apollo CWE-352 CWE-352 Medium CVE-2023-25621 Vulnerability in maven package org.apache.sling:org.apache.sling.i18n High CVE-2023-26144 Vulnerability in npm package graphql CWE-400 CWE-400 Medium CVE-2023-26152 Vulnerability in npm package static-server CWE-22 CWE-22 High CVE-2023-27162 Vulnerability in maven package org.openapitools:openapi-generator-project CWE-918 CWE-918 Critical CVE-2023-27490 Vulnerability in npm package next-auth CWE-352 CWE-352 Critical CVE-2023-27848 Vulnerability in npm package broccoli-compass CWE-77 CWE-77 Critical CVE-2023-28154 Vulnerability in maven package org.webjars.npm:webpack Critical CVE-2023-28154 Vulnerability in npm package webpack Critical CVE-2023-29198 Vulnerability in npm package electron CWE-754 CWE-754 Critical CVE-2023-29523 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-74 CWE-74 Critical CVE-2023-29566 Vulnerability in npm package dawnsparks-node-tesseract CWE-77 CWE-77 Critical CVE-2023-31716 Vulnerability in npm package @frangoteam/fuxa High CVE-2023-31717 Vulnerability in npm package @frangoteam/fuxa CWE-89 CWE-89 High CVE-2023-31718 Vulnerability in npm package @frangoteam/fuxa High CVE-2023-31719 Vulnerability in npm package @frangoteam/fuxa CWE-89 CWE-89 Critical CVE-2023-31826 Vulnerability in maven package org.skyscreamer:nevado-jms CWE-862 CWE-862 High CVE-2023-32261 Vulnerability in maven package org.jenkins-ci.plugins:dimensionsscm High CVE-2023-32262 Vulnerability in maven package org.jenkins-ci.plugins:dimensionsscm High CVE-2023-32313 Vulnerability in maven package org.webjars.npm:vm2 Medium CVE-2023-32313 Vulnerability in npm package vm2 Medium CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-debug-jdk14 CWE-295 CWE-295 Medium CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-debug-jdk15to18 CWE-295 CWE-295 Medium CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-debug-jdk18on CWE-295 CWE-295 Medium CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk14 CWE-295 CWE-295 Medium CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk15to18 CWE-295 CWE-295 Medium CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk18on CWE-295 CWE-295 Medium CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-jdk14 CWE-295 CWE-295 Medium CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on CWE-295 CWE-295 Medium CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-jdk15to18 CWE-295 CWE-295 Medium CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-jdk18on CWE-295 CWE-295 Medium CVE-2023-33202 Vulnerability in maven package org.bouncycastle:bc-fips CWE-400 CWE-400 Medium CVE-2023-33202 Vulnerability in maven package org.bouncycastle:bc-fips-debug CWE-400 CWE-400 Medium CVE-2023-33202 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on CWE-400 CWE-400 Medium CVE-2023-33202 Vulnerability in maven package org.bouncycastle:bcprov-jdk18on CWE-400 CWE-400 Medium CVE-2023-33252 Vulnerability in npm package snarkjs High CVE-2023-33265 Vulnerability in maven package com.hazelcast:hazelcast CWE-862 CWE-862 Critical CVE-2023-33265 Vulnerability in maven package com.hazelcast:hazelcast-enterprise CWE-862 CWE-862 Critical CVE-2023-33779 Vulnerability in maven package com.xuxueli:xxl-job Critical CVE-2023-34454 Vulnerability in maven package org.xerial.snappy:snappy-java CWE-190 CWE-190 High CVE-2023-34840 Vulnerability in npm package angular-ui-notification CWE-79 CWE-79 High CVE-2023-36106 Vulnerability in maven package tech.powerjob:powerjob High CVE-2023-36480 Vulnerability in maven package com.aerospike:aerospike-client CWE-502 CWE-502 Critical CVE-2023-37754 Vulnerability in maven package tech.powerjob:powerjob-common Critical CVE-2023-37911 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-668 CWE-668 High CVE-2023-38493 Vulnerability in maven package com.linecorp.armeria:armeria High CVE-2023-38698 Vulnerability in npm package @ensdomains/ens-contracts CWE-190 CWE-190 High CVE-2023-38894 Vulnerability in npm package tree-kit CWE-1321 CWE-1321 Critical CVE-2023-39619 Vulnerability in npm package node-email-check CWE-1333 CWE-1333 High CVE-2023-40013 Vulnerability in npm package external-svg-loader CWE-79 CWE-79 Medium CVE-2023-40311 Vulnerability in maven package org.opennms:opennms-webapp CWE-79 CWE-79 Medium CVE-2023-41034 Vulnerability in maven package org.eclipse.leshan:leshan-core CWE-611 CWE-611 Critical CVE-2023-41058 Vulnerability in npm package parse-server CWE-670 CWE-670 High CVE-2023-41167 Vulnerability in npm package @webiny/react-rich-text-renderer CWE-79 CWE-79 Medium CVE-2023-41329 Vulnerability in maven package com.github.tomakehurst:wiremock-jre8 CWE-290 CWE-290 High CVE-2023-41329 Vulnerability in maven package com.github.tomakehurst:wiremock-jre8-standalone CWE-290 CWE-290 High CVE-2023-41329 Vulnerability in maven package org.wiremock:wiremock CWE-290 CWE-290 High CVE-2023-41329 Vulnerability in maven package org.wiremock:wiremock-standalone CWE-290 CWE-290 High CVE-2023-42399 Vulnerability in maven package org.webjars.npm:jodit CWE-79 CWE-79 High CVE-2023-42399 Vulnerability in npm package jodit CWE-79 CWE-79 High CVE-2023-43643 Vulnerability in maven package org.owasp.antisamy:antisamy CWE-79 CWE-79 High CVE-2023-44402 Vulnerability in npm package electron CWE-345 CWE-345 High CVE-2023-44487 Vulnerability in maven package io.helidon.http:helidon-http-http2 High CVE-2023-44487 Vulnerability in maven package io.netty:netty-codec-http2 High CVE-2023-44487 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core High CVE-2023-44487 Vulnerability in maven package org.apache.tomcat:tomcat-coyote High CVE-2023-44487 Vulnerability in maven package org.eclipse.jetty.http2:http2-common High CVE-2023-45282 Vulnerability in npm package openmct CWE-1321 CWE-1321 High CVE-2023-45818 Vulnerability in maven package org.webjars.npm:tinymce CWE-79 CWE-79 High CVE-2023-45818 Vulnerability in npm package tinymce CWE-79 CWE-79 High CVE-2023-46115 Vulnerability in npm package @tauri-apps/cli CWE-522 CWE-522 Medium CVE-2023-46298 Vulnerability in npm package next High CVE-2023-47320 Vulnerability in maven package org.silverpeas.core:silverpeas-core-war Critical CVE-2023-47320 Vulnerability in maven package org.silverpeas.core:silverpeas-core-web Critical CVE-2023-47321 Vulnerability in maven package org.silverpeas.core:silverpeas-core-web Medium CVE-2023-47322 Vulnerability in maven package org.silverpeas.core:silverpeas-core-web CWE-352 CWE-352 Critical CVE-2023-47323 Vulnerability in maven package org.silverpeas.core:silverpeas-core-api High CVE-2023-47323 Vulnerability in maven package org.silverpeas.core:silverpeas-core-web High CVE-2023-47324 Vulnerability in maven package org.silverpeas.core:silverpeas-core CWE-79 CWE-79 Medium CVE-2023-47324 Vulnerability in maven package org.silverpeas.core:silverpeas-core-api CWE-79 CWE-79 Medium CVE-2023-47324 Vulnerability in maven package org.silverpeas.core:silverpeas-core-rs CWE-79 CWE-79 Medium CVE-2023-47324 Vulnerability in maven package org.silverpeas.core:silverpeas-core-war CWE-79 CWE-79 Medium CVE-2023-47324 Vulnerability in maven package org.silverpeas.core:silverpeas-core-web CWE-79 CWE-79 Medium CVE-2023-47325 Vulnerability in maven package org.silverpeas.core:silverpeas-core-web Medium CVE-2023-47326 Vulnerability in maven package org.silverpeas.core:silverpeas-core CWE-352 CWE-352 Critical CVE-2023-47327 Vulnerability in maven package org.silverpeas.core:silverpeas-core-web Medium CVE-2023-48223 Vulnerability in npm package fast-jwt Medium CVE-2023-48887 Vulnerability in maven package org.jupiter-rpc:jupiter-rpc CWE-502 CWE-502 Critical CVE-2023-48910 Vulnerability in maven package io.github.microcks:microcks CWE-918 CWE-918 Critical CVE-2023-49210 Vulnerability in npm package openssl CWE-77 CWE-77 Critical CVE-2023-49583 Vulnerability in npm package @sap/xssec CWE-749 CWE-749 Critical CVE-2023-50422 Vulnerability in maven package com.sap.cloud.security.xsuaa:spring-xsuaa CWE-749 CWE-749 Critical CVE-2023-50422 Vulnerability in maven package com.sap.cloud.security:java-security CWE-749 CWE-749 Critical CVE-2023-50422 Vulnerability in maven package com.sap.cloud.security:spring-security CWE-749 CWE-749 Critical