Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2010-2076 Vulnerability in maven package org.apache.axis2:axis2-kernel CWE-829 CWE-829 Critical CVE-2010-2076 Vulnerability in maven package org.apache.cxf:cxf-bundle CWE-829 CWE-829 Critical CVE-2010-2076 Vulnerability in maven package org.apache.cxf:cxf-bundle-jaxrs CWE-829 CWE-829 Critical CVE-2010-2076 Vulnerability in maven package org.apache.cxf:cxf-bundle-minimal CWE-829 CWE-829 Critical CVE-2010-2076 Vulnerability in maven package org.apache.cxf:cxf-common-utilities CWE-829 CWE-829 Critical CVE-2010-2232 Vulnerability in maven package org.apache.derby:derby CWE-284 CWE-284 High CVE-2012-0392 Vulnerability in maven package com.opensymphony:xwork-core Critical CVE-2012-0392 Vulnerability in maven package org.apache.struts.xwork:xwork-core Critical CVE-2012-0392 Vulnerability in maven package org.apache.struts:struts2-core Critical CVE-2012-0394 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-94 CWE-94 Critical CVE-2012-0394 Vulnerability in maven package org.apache.struts:struts2-core CWE-94 CWE-94 Critical CVE-2013-4221 Vulnerability in maven package org.restlet:org.restlet CWE-16 CWE-16 Critical CVE-2013-4366 Vulnerability in maven package org.apache.httpcomponents:httpclient CWE-20 CWE-20 Critical CVE-2013-5960 Vulnerability in maven package org.owasp.esapi:esapi CWE-310 CWE-310 Critical CVE-2013-6465 Vulnerability in maven package org.jbpm:jbpm-console-ng-human-tasks-client CWE-79 CWE-79 Medium CVE-2014-4172 Vulnerability in maven package org.jasig.cas:cas-client-core CWE-74 CWE-74 Critical CVE-2014-9634 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-254 CWE-254 Medium CVE-2014-9635 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-254 CWE-254 Medium CVE-2014-125087 Vulnerability in maven package com.jamesmurty.utils:java-xmlbuilder CWE-611 CWE-611 Critical CVE-2015-0263 Vulnerability in maven package org.apache.camel:camel-core Critical CVE-2015-0886 Vulnerability in maven package org.mindrot:jbcrypt CWE-190 CWE-190 Critical CVE-2015-1835 Vulnerability in npm package cordova-android CWE-20 CWE-20 Medium CVE-2015-9236 Vulnerability in npm package hapi CWE-200 CWE-200 Medium CVE-2015-9286 Vulnerability in npm package nodebb CWE-79 CWE-79 High CVE-2015-10005 Vulnerability in npm package markdown-it CWE-1333 CWE-1333 High CVE-2015-20110 Vulnerability in npm package generator-jhipster CWE-307 CWE-307 High CVE-2016-3089 Vulnerability in maven package org.apache.openmeetings:openmeetings-web CWE-79 CWE-79 High CVE-2016-3094 Vulnerability in maven package org.apache.qpid:qpid-broker-core CWE-287 CWE-287 Medium CVE-2016-4970 Vulnerability in maven package io.netty:netty-handler CWE-835 CWE-835 High CVE-2016-5016 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-common CWE-295 CWE-295 Medium CVE-2016-5016 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server CWE-295 CWE-295 Medium CVE-2016-5388 Vulnerability in maven package org.apache.tomcat:tomcat CWE-284 CWE-284 Critical CVE-2016-5388 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-284 CWE-284 Critical CVE-2016-5725 Vulnerability in maven package com.jcraft:jsch CWE-22 CWE-22 Medium CVE-2016-6809 Vulnerability in maven package org.apache.tika:tika-parsers CWE-502 CWE-502 Critical CVE-2016-6816 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-20 CWE-20 High CVE-2016-6816 Vulnerability in maven package org.apache.tomcat:coyote CWE-20 CWE-20 High CVE-2016-6816 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-20 CWE-20 High CVE-2016-7103 Vulnerability in maven package org.fujion.webjars:jquery-ui CWE-79 CWE-79 High CVE-2016-7103 Vulnerability in maven package org.webjars.bower:jquery-ui CWE-79 CWE-79 High CVE-2016-7103 Vulnerability in maven package org.webjars.npm:jquery-ui CWE-79 CWE-79 High CVE-2016-7103 Vulnerability in maven package org.webjars:jquery-ui CWE-79 CWE-79 High CVE-2016-7103 Vulnerability in npm package jquery-ui CWE-79 CWE-79 High CVE-2016-8735 Vulnerability in maven package org.apache.tomcat:tomcat-catalina-jmx-remote Critical CVE-2016-8746 Vulnerability in maven package org.apache.ranger:ranger CWE-426 CWE-426 Medium CVE-2016-8747 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-200 CWE-200 High CVE-2016-8747 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-200 CWE-200 High CVE-2016-8751 Vulnerability in maven package org.apache.ranger:ranger CWE-79 CWE-79 Medium CVE-2016-10518 Vulnerability in maven package org.webjars.npm:ws CWE-119 CWE-119 High CVE-2016-10518 Vulnerability in npm package ws CWE-119 CWE-119 High CVE-2016-10553 Vulnerability in npm package sequelize CWE-89 CWE-89 Critical CVE-2016-10735 Vulnerability in maven package com.loopeer.android:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package fr.norad.bootstrap:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package li.rudin.mavenjs:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.jszip.redist:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.ow2.jonas:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.webjars.bower:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.webjars.bower:bootstrap-sass CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.webjars.bowergithub.angular-ui:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.webjars.bowergithub.jasny:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap-sass CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.webjars.npm:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.webjars.npm:bootstrap-sass CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.webjars:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.webjars:bootstrap-sass CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package org.wildfly.swarm:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package ru.taskurotta:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in maven package ua.mobius.media:bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in npm package bootstrap CWE-79 CWE-79 High CVE-2016-10735 Vulnerability in npm package bootstrap-sass CWE-79 CWE-79 High CVE-2016-15011 Vulnerability in maven package be.e_contract.dssp:dssp-client CWE-611 CWE-611 Critical CVE-2016-15026 Vulnerability in maven package com.googlecode.plist:dd-plist CWE-611 CWE-611 High CVE-2017-5929 Vulnerability in maven package ch.qos.logback:logback-access CWE-502 CWE-502 Critical CVE-2017-5929 Vulnerability in maven package ch.qos.logback:logback-classic CWE-502 CWE-502 Critical CVE-2017-5929 Vulnerability in maven package ch.qos.logback:logback-core CWE-502 CWE-502 Critical CVE-2017-7676 Vulnerability in maven package org.apache.ranger:ranger CWE-20 CWE-20 Critical CVE-2017-7677 Vulnerability in maven package org.apache.ranger:ranger CWE-862 CWE-862 Medium CVE-2017-7677 Vulnerability in maven package org.apache.ranger:ranger-hive-utils CWE-862 CWE-862 Medium CVE-2017-8439 Vulnerability in npm package kibana CWE-79 CWE-79 High CVE-2017-8440 Vulnerability in npm package kibana CWE-79 CWE-79 High CVE-2017-10910 Vulnerability in maven package org.webjars.npm:mqtt CWE-674 CWE-674 High CVE-2017-10910 Vulnerability in npm package mqtt CWE-674 CWE-674 High CVE-2017-12619 Vulnerability in maven package org.apache.zeppelin:zeppelin CWE-384 CWE-384 Critical CVE-2017-12974 Vulnerability in maven package com.nimbusds:nimbus-jose-jwt CWE-347 CWE-347 High CVE-2017-18635 Vulnerability in npm package @novnc/novnc CWE-79 CWE-79 High CVE-2017-18640 Vulnerability in maven package org.yaml:snakeyaml CWE-776 CWE-776 High CVE-2017-20160 Vulnerability in npm package express-param Critical CVE-2017-20162 Vulnerability in maven package org.webjars.npm:ms CWE-1333 CWE-1333 Medium CVE-2017-20162 Vulnerability in npm package ms CWE-1333 CWE-1333 Medium CVE-2017-20165 Vulnerability in maven package org.webjars.npm:debug CWE-1333 CWE-1333 High CVE-2017-20165 Vulnerability in npm package debug CWE-1333 CWE-1333 High CVE-2017-1000208 Vulnerability in maven package io.swagger:swagger-parser CWE-502 CWE-502 Critical CVE-2017-1000452 Vulnerability in npm package express-saml2 CWE-91 CWE-91 High CVE-2017-1000452 Vulnerability in npm package samlify CWE-91 CWE-91 High CVE-2018-0114 Vulnerability in npm package node-jose CWE-347 CWE-347 High CVE-2018-1317 Vulnerability in maven package org.apache.zeppelin:zeppelin CWE-287 CWE-287 Critical CVE-2018-3786 Vulnerability in npm package egg-scripts CWE-78 CWE-78 Critical CVE-2018-5382 Vulnerability in maven package org.bouncycastle:bcprov-jdk14 CWE-354 CWE-354 Medium CVE-2018-5382 Vulnerability in maven package org.bouncycastle:bcprov-jdk15 CWE-354 CWE-354 Medium CVE-2018-5382 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on CWE-354 CWE-354 Medium CVE-2018-5382 Vulnerability in maven package org.bouncycastle:bcprov-jdk16 CWE-354 CWE-354 Medium CVE-2018-6342 Vulnerability in maven package org.webjars.npm:react-dev-utils CWE-78 CWE-78 Critical CVE-2018-6342 Vulnerability in npm package react-dev-utils CWE-78 CWE-78 Critical CVE-2018-9861 Vulnerability in npm package ckeditor-dev CWE-79 CWE-79 High CVE-2018-10899 Vulnerability in maven package org.jolokia:jolokia-core CWE-352 CWE-352 Critical CVE-2018-11093 Vulnerability in npm package @ckeditor/ckeditor5-link CWE-79 CWE-79 High CVE-2018-11650 Vulnerability in maven package org.graylog2:graylog2-server CWE-79 CWE-79 High CVE-2018-11651 Vulnerability in maven package org.graylog2:graylog2-server CWE-79 CWE-79 High CVE-2018-13797 Vulnerability in maven package org.webjars.npm:macaddress CWE-78 CWE-78 Critical CVE-2018-13797 Vulnerability in npm package macaddress CWE-78 CWE-78 Critical CVE-2018-14380 Vulnerability in npm package graylog-web-interface CWE-79 CWE-79 High CVE-2018-14718 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2018-14719 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2018-14720 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-611 CWE-611 Critical CVE-2018-14721 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-918 CWE-918 Critical CVE-2018-15531 Vulnerability in maven package net.bull.javamelody:javamelody-core CWE-611 CWE-611 Critical CVE-2018-16153 Vulnerability in maven package org.opencastproject:opencast-common CWE-522 CWE-522 High CVE-2018-17145 Vulnerability in npm package bcoin CWE-400 CWE-400 High CVE-2018-18282 Vulnerability in npm package next CWE-79 CWE-79 High CVE-2018-18893 Vulnerability in maven package com.hubspot.jinjava:jinjava Medium CVE-2018-19048 Vulnerability in maven package org.webjars.bower:simditor CWE-79 CWE-79 High CVE-2018-19048 Vulnerability in maven package org.webjars:simditor CWE-79 CWE-79 High CVE-2018-19048 Vulnerability in npm package simditor CWE-79 CWE-79 High CVE-2018-19360 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2018-19361 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2018-19362 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2018-20222 Vulnerability in maven package org.airsonic.player:airsonic-main CWE-611 CWE-611 Critical CVE-2018-20676 Vulnerability in maven package org.fujion.webjars:bootstrap CWE-79 CWE-79 High CVE-2018-20676 Vulnerability in maven package org.webjars.bower:bootstrap CWE-79 CWE-79 High CVE-2018-20676 Vulnerability in maven package org.webjars.bower:bootstrap-sass CWE-79 CWE-79 High CVE-2018-20676 Vulnerability in maven package org.webjars.bowergithub.angular-ui:bootstrap CWE-79 CWE-79 High CVE-2018-20676 Vulnerability in maven package org.webjars.bowergithub.jasny:bootstrap CWE-79 CWE-79 High CVE-2018-20676 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap CWE-79 CWE-79 High CVE-2018-20676 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap-sass CWE-79 CWE-79 High CVE-2018-20676 Vulnerability in maven package org.webjars.npm:bootstrap CWE-79 CWE-79 High CVE-2018-20676 Vulnerability in maven package org.webjars.npm:bootstrap-sass CWE-79 CWE-79 High CVE-2018-20676 Vulnerability in maven package org.webjars:bootstrap CWE-79 CWE-79 High CVE-2018-20676 Vulnerability in maven package org.webjars:bootstrap-sass CWE-79 CWE-79 High CVE-2018-20676 Vulnerability in npm package bootstrap CWE-79 CWE-79 High CVE-2018-20676 Vulnerability in npm package bootstrap-sass CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.fujion.webjars:bootstrap CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars.bower:bootstrap CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars.bower:bootstrap-sass CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars.bowergithub.angular-ui:bootstrap CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars.bowergithub.jasny:bootstrap CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap-sass CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars.npm:bootstrap CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars.npm:bootstrap-sass CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars:bootstrap CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars:bootstrap-sass CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in npm package bootstrap CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in npm package bootstrap-sass CWE-79 CWE-79 High CVE-2018-20843 Vulnerability in npm package dbus CWE-611 CWE-611 High CVE-2018-25031 Vulnerability in maven package com.microfocus.webjars:swagger-ui-dist CWE-20 CWE-20 Medium CVE-2018-25031 Vulnerability in maven package org.webjars.bower:swagger-ui CWE-20 CWE-20 Medium CVE-2018-25031 Vulnerability in maven package org.webjars.npm:swagger-ui CWE-20 CWE-20 Medium CVE-2018-25031 Vulnerability in maven package org.webjars.npm:swagger-ui-dist CWE-20 CWE-20 Medium CVE-2018-25031 Vulnerability in maven package org.webjars:swagger-ui CWE-20 CWE-20 Medium CVE-2018-25031 Vulnerability in npm package swagger-ui CWE-20 CWE-20 Medium CVE-2018-25031 Vulnerability in npm package swagger-ui-dist CWE-20 CWE-20 Medium CVE-2018-25053 Vulnerability in npm package node-json2html CWE-79 CWE-79 High CVE-2018-25061 Vulnerability in npm package rgb2hex CWE-1333 CWE-1333 High CVE-2018-25066 Vulnerability in npm package nodebatis CWE-89 CWE-89 Critical CVE-2018-25068 Vulnerability in maven package com.anrisoftware.globalpom:globalpomutils-fileresources CWE-668 CWE-668 Critical CVE-2018-25079 Vulnerability in maven package org.webjars.npm:is-url CWE-1333 CWE-1333 High CVE-2018-25079 Vulnerability in npm package is-url CWE-1333 CWE-1333 High CVE-2018-1000125 Vulnerability in maven package com.inversoft:prime-jwt CWE-20 CWE-20 Critical CVE-2018-1000130 Vulnerability in maven package org.jolokia:jolokia-core CWE-74 CWE-74 Critical CVE-2018-1000665 Vulnerability in maven package org.apache.geronimo.plugins:dojo CWE-79 CWE-79 High CVE-2018-1000665 Vulnerability in maven package org.dojotoolkit:dojo CWE-79 CWE-79 High CVE-2018-1000665 Vulnerability in maven package org.webjars.bower:dojo CWE-79 CWE-79 High CVE-2018-1000665 Vulnerability in maven package org.webjars.bowergithub.dojo:dojo CWE-79 CWE-79 High CVE-2018-1000665 Vulnerability in maven package org.webjars.npm:dojo CWE-79 CWE-79 High CVE-2018-1000665 Vulnerability in maven package org.webjars:dojo CWE-79 CWE-79 High CVE-2018-1000665 Vulnerability in npm package dojo CWE-79 CWE-79 High CVE-2018-1000850 Vulnerability in maven package com.squareup.retrofit2:retrofit CWE-22 CWE-22 High CVE-2019-0231 Vulnerability in maven package org.apache.mina:mina-core CWE-319 CWE-319 High CVE-2019-2391 Vulnerability in npm package bson CWE-502 CWE-502 Medium CVE-2019-5748 Vulnerability in maven package org.traccar:traccar CWE-611 CWE-611 Critical CVE-2019-5786 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 High CVE-2019-5786 Vulnerability in maven package org.webjars.npm:puppeteer CWE-416 CWE-416 High CVE-2019-5786 Vulnerability in npm package electron CWE-416 CWE-416 High CVE-2019-5786 Vulnerability in npm package puppeteer CWE-416 CWE-416 High CVE-2019-6002 Vulnerability in maven package com.linecorp.centraldogma:centraldogma-server CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in maven package org.fujion.webjars:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in maven package org.webjars.bower:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in maven package org.webjars.bowergithub.angular-ui:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in maven package org.webjars.bowergithub.jasny:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in maven package org.webjars.npm:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in maven package org.webjars:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in npm package bootstrap CWE-79 CWE-79 High CVE-2019-9153 Vulnerability in maven package org.webjars.npm:openpgp CWE-347 CWE-347 High CVE-2019-9153 Vulnerability in npm package openpgp CWE-347 CWE-347 High CVE-2019-9154 Vulnerability in maven package org.webjars.npm:openpgp CWE-347 CWE-347 High CVE-2019-9154 Vulnerability in npm package openpgp CWE-347 CWE-347 High CVE-2019-9155 Vulnerability in maven package org.webjars.npm:openpgp CWE-327 CWE-327 Medium CVE-2019-9155 Vulnerability in npm package openpgp CWE-327 CWE-327 Medium CVE-2019-9658 Vulnerability in maven package com.puppycrawl.tools:checkstyle CWE-611 CWE-611 Medium CVE-2019-9843 Vulnerability in maven package com.diffplug.spotless:spotless-maven-plugin CWE-611 CWE-611 High CVE-2019-9843 Vulnerability in maven package com.diffplug.spotless:spotless-plugin-gradle CWE-611 CWE-611 High CVE-2019-10173 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-94 CWE-94 Critical CVE-2019-11069 Vulnerability in npm package sequelize CWE-20 CWE-20 High CVE-2019-11343 Vulnerability in maven package org.torpedoquery:org.torpedoquery Critical CVE-2019-11358 Vulnerability in npm package jquery CWE-1321 CWE-1321 High CVE-2019-11808 Vulnerability in maven package io.ratpack:ratpack-session CWE-338 CWE-338 Low CVE-2019-12086 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 High CVE-2019-13000 Vulnerability in maven package fr.acinq.eclair:eclair-core_2.11 High CVE-2019-13127 Vulnerability in maven package org.webjars.bower:mxgraph CWE-79 CWE-79 High CVE-2019-13127 Vulnerability in maven package org.webjars.bowergithub.jgraph:mxgraph CWE-79 CWE-79 High CVE-2019-13127 Vulnerability in maven package org.webjars.npm:mxgraph CWE-79 CWE-79 High CVE-2019-13127 Vulnerability in npm package mxgraph CWE-79 CWE-79 High CVE-2019-13416 Vulnerability in maven package com.floragunn:search-guard-6 High CVE-2019-13506 Vulnerability in npm package @nuxt/devalue CWE-79 CWE-79 High CVE-2019-13506 Vulnerability in npm package @nuxtjs/devalue CWE-79 CWE-79 High CVE-2019-13506 Vulnerability in npm package devalue CWE-79 CWE-79 High CVE-2019-14540 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2019-15302 Vulnerability in npm package cryptpad CWE-404 CWE-404 High CVE-2019-16303 Vulnerability in npm package generator-jhipster CWE-338 CWE-338 Critical CVE-2019-16303 Vulnerability in npm package generator-jhipster-kotlin CWE-338 CWE-338 Critical CVE-2019-16530 Vulnerability in maven package org.sonatype.nexus:nexus-core CWE-434 CWE-434 High CVE-2019-17195 Vulnerability in maven package com.nimbusds:nimbus-jose-jwt CWE-755 CWE-755 Critical CVE-2019-17359 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk15on CWE-770 CWE-770 High CVE-2019-17359 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on CWE-770 CWE-770 High CVE-2019-17495 Vulnerability in maven package io.springfox:springfox-swagger-ui CWE-352 CWE-352 Critical CVE-2019-17495 Vulnerability in maven package org.webjars.bower:swagger-ui CWE-352 CWE-352 Critical CVE-2019-17495 Vulnerability in maven package org.webjars.npm:swagger-ui CWE-352 CWE-352 Critical CVE-2019-17495 Vulnerability in maven package org.webjars:swagger-ui CWE-352 CWE-352 Critical CVE-2019-17495 Vulnerability in npm package swagger-ui CWE-352 CWE-352 Critical CVE-2019-17513 Vulnerability in maven package io.ratpack:ratpack-core CWE-74 CWE-74 High CVE-2019-18212 Vulnerability in maven package org.lsp4xml:lsp4xml-extensions CWE-22 CWE-22 High CVE-2019-18212 Vulnerability in maven package org.lsp4xml:org.eclipse.lsp4xml.extensions.emmet CWE-22 CWE-22 High CVE-2019-18212 Vulnerability in maven package org.lsp4xml:org.eclipse.lsp4xml.extensions.web CWE-22 CWE-22 High CVE-2019-18213 Vulnerability in maven package org.lsp4xml:lsp4xml-extensions CWE-611 CWE-611 Critical CVE-2019-18213 Vulnerability in maven package org.lsp4xml:org.eclipse.lsp4xml.extensions.emmet CWE-611 CWE-611 Critical CVE-2019-18213 Vulnerability in maven package org.lsp4xml:org.eclipse.lsp4xml.extensions.web CWE-611 CWE-611 Critical CVE-2019-18413 Vulnerability in npm package class-validator CWE-79 CWE-79 Critical CVE-2019-18818 Vulnerability in npm package strapi CWE-640 CWE-640 Critical CVE-2019-18841 Vulnerability in npm package chartkick High CVE-2019-19466 Vulnerability in npm package sceditor CWE-79 CWE-79 High CVE-2019-20174 Vulnerability in maven package org.webjars.bower:auth0-lock CWE-79 CWE-79 High CVE-2019-20174 Vulnerability in maven package org.webjars.npm:auth0-lock CWE-79 CWE-79 High CVE-2019-20174 Vulnerability in npm package auth0-lock CWE-79 CWE-79 High CVE-2019-20903 Vulnerability in npm package @atlaskit/editor-core CWE-79 CWE-79 Medium CVE-2019-25102 Vulnerability in npm package simple-markdown CWE-1333 CWE-1333 High CVE-2019-25103 Vulnerability in npm package simple-markdown CWE-1333 CWE-1333 High CVE-2019-25158 Vulnerability in npm package tts-api CWE-78 CWE-78 Critical CVE-2019-1010266 Vulnerability in maven package org.fujion.webjars:lodash CWE-770 CWE-770 High CVE-2019-1010266 Vulnerability in maven package org.webjars.bower:lodash CWE-770 CWE-770 High CVE-2019-1010266 Vulnerability in maven package org.webjars.bowergithub.lodash:lodash CWE-770 CWE-770 High CVE-2019-1010266 Vulnerability in maven package org.webjars.npm:lodash CWE-770 CWE-770 High CVE-2019-1010266 Vulnerability in maven package org.webjars:lodash CWE-770 CWE-770 High CVE-2019-1010266 Vulnerability in npm package lodash CWE-770 CWE-770 High CVE-2020-1938 Vulnerability in maven package org.apache.tomcat:coyote Critical CVE-2020-1938 Vulnerability in maven package org.apache.tomcat:tomcat-coyote Critical CVE-2020-1938 Vulnerability in maven package org.apache.tomcat:tomcat-util Critical CVE-2020-1940 Vulnerability in maven package org.apache.jackrabbit:oak-core CWE-212 CWE-212 High CVE-2020-4075 Vulnerability in maven package org.webjars.npm:electron CWE-552 CWE-552 High CVE-2020-4075 Vulnerability in npm package electron CWE-552 CWE-552 High CVE-2020-4076 Vulnerability in maven package org.webjars.npm:electron Critical CVE-2020-4076 Vulnerability in npm package electron Critical CVE-2020-4077 Vulnerability in maven package org.webjars.npm:electron Critical CVE-2020-4077 Vulnerability in npm package electron Critical CVE-2020-5284 Vulnerability in npm package next CWE-22 CWE-22 Medium CVE-2020-5529 Vulnerability in maven package net.sourceforge.htmlunit:htmlunit CWE-665 CWE-665 Critical CVE-2020-6451 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2020-6451 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2020-6452 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6452 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6454 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2020-6454 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2020-6457 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2020-6457 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2020-6458 Vulnerability in maven package org.webjars.npm:electron CWE-125 CWE-125 Critical CVE-2020-6458 Vulnerability in npm package electron CWE-125 CWE-125 Critical CVE-2020-6459 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6459 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6460 Vulnerability in maven package org.webjars.npm:electron High CVE-2020-6460 Vulnerability in npm package electron High CVE-2020-6461 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2020-6461 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2020-6462 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2020-6462 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2020-6463 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6463 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6464 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6464 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6467 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6467 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6468 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6468 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6532 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6532 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6537 Vulnerability in maven package org.webjars.npm:electron CWE-843 CWE-843 Critical CVE-2020-6537 Vulnerability in npm package electron CWE-843 CWE-843 Critical CVE-2020-6541 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6541 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-7009 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-269 CWE-269 Critical CVE-2020-7020 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-269 CWE-269 Low CVE-2020-7720 Vulnerability in maven package org.webjars.npm:node-forge CWE-1321 CWE-1321 High CVE-2020-7720 Vulnerability in npm package node-forge CWE-1321 CWE-1321 High CVE-2020-7758 Vulnerability in npm package browserless-chrome CWE-22 CWE-22 High CVE-2020-7795 Vulnerability in npm package get-npm-package-version CWE-77 CWE-77 Critical CVE-2020-8913 Vulnerability in maven package com.google.android.play:core CWE-22 CWE-22 Critical CVE-2020-9038 Vulnerability in npm package joplin CWE-79 CWE-79 Medium CVE-2020-10683 Vulnerability in maven package org.dom4j:dom4j CWE-611 CWE-611 Critical CVE-2020-11009 Vulnerability in maven package org.rundeck:rundeck CWE-639 CWE-639 High CVE-2020-11022 Vulnerability in maven package org.fujion.webjars:jquery CWE-79 CWE-79 High CVE-2020-11022 Vulnerability in maven package org.webjars.bower:jquery CWE-79 CWE-79 High CVE-2020-11022 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery CWE-79 CWE-79 High CVE-2020-11022 Vulnerability in maven package org.webjars.npm:jquery CWE-79 CWE-79 High CVE-2020-11022 Vulnerability in maven package org.webjars:jquery CWE-79 CWE-79 High CVE-2020-11022 Vulnerability in npm package jquery CWE-79 CWE-79 High CVE-2020-11023 Vulnerability in maven package org.fujion.webjars:jquery CWE-79 CWE-79 High CVE-2020-11023 Vulnerability in maven package org.webjars.bower:jquery CWE-79 CWE-79 High CVE-2020-11023 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery CWE-79 CWE-79 High CVE-2020-11023 Vulnerability in maven package org.webjars.npm:jquery CWE-79 CWE-79 High CVE-2020-11023 Vulnerability in maven package org.webjars:jquery CWE-79 CWE-79 High CVE-2020-11023 Vulnerability in npm package jquery CWE-79 CWE-79 High CVE-2020-11976 Vulnerability in maven package org.apache.wicket:wicket-core CWE-552 CWE-552 High CVE-2020-11987 Vulnerability in maven package org.apache.xmlgraphics:batik-svgbrowser CWE-20 CWE-20 Critical CVE-2020-11988 Vulnerability in maven package org.apache.xmlgraphics:xmlgraphics-commons CWE-20 CWE-20 Critical CVE-2020-11990 Vulnerability in npm package cordova-plugin-camera Low CVE-2020-12668 Vulnerability in maven package com.hubspot.jinjava:jinjava CWE-863 CWE-863 High CVE-2020-12827 Vulnerability in maven package org.webjars.npm:mjml CWE-22 CWE-22 High CVE-2020-12827 Vulnerability in npm package mjml CWE-22 CWE-22 High CVE-2020-13692 Vulnerability in maven package org.postgresql:postgresql CWE-611 CWE-611 High CVE-2020-13934 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-476 CWE-476 High CVE-2020-13934 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-476 CWE-476 High CVE-2020-13935 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-835 CWE-835 High CVE-2020-13935 Vulnerability in maven package org.apache.tomcat:tomcat-websocket CWE-835 CWE-835 High CVE-2020-13937 Vulnerability in maven package org.apache.kylin:kylin CWE-922 CWE-922 Medium CVE-2020-13961 Vulnerability in npm package strapi CWE-20 CWE-20 High CVE-2020-14966 Vulnerability in maven package org.webjars.bower:jsrsasign CWE-347 CWE-347 High CVE-2020-14966 Vulnerability in maven package org.webjars.bowergithub.kjur:jsrsasign CWE-347 CWE-347 High CVE-2020-14966 Vulnerability in maven package org.webjars.npm:jsrsasign CWE-347 CWE-347 High CVE-2020-14966 Vulnerability in npm package jsrsasign CWE-347 CWE-347 High CVE-2020-14967 Vulnerability in maven package org.webjars.bower:jsrsasign CWE-119 CWE-119 Critical CVE-2020-14967 Vulnerability in maven package org.webjars.bowergithub.kjur:jsrsasign CWE-119 CWE-119 Critical CVE-2020-14967 Vulnerability in maven package org.webjars.npm:jsrsasign CWE-119 CWE-119 Critical CVE-2020-14967 Vulnerability in npm package jsrsasign CWE-119 CWE-119 Critical CVE-2020-14968 Vulnerability in maven package org.webjars.bower:jsrsasign CWE-119 CWE-119 Critical CVE-2020-14968 Vulnerability in maven package org.webjars.bowergithub.kjur:jsrsasign CWE-119 CWE-119 Critical CVE-2020-14968 Vulnerability in maven package org.webjars.npm:jsrsasign CWE-119 CWE-119 Critical CVE-2020-14968 Vulnerability in npm package jsrsasign CWE-119 CWE-119 Critical CVE-2020-15087 Vulnerability in maven package io.prestosql:presto-main Critical CVE-2020-15095 Vulnerability in maven package org.webjars.bower:npm CWE-532 CWE-532 Medium CVE-2020-15095 Vulnerability in maven package org.webjars.npm:npm CWE-532 CWE-532 Medium CVE-2020-15095 Vulnerability in maven package org.webjars:npm CWE-532 CWE-532 Medium CVE-2020-15095 Vulnerability in npm package npm CWE-532 CWE-532 Medium CVE-2020-15096 Vulnerability in maven package org.webjars.npm:electron High CVE-2020-15096 Vulnerability in npm package electron High CVE-2020-15125 Vulnerability in npm package auth0 CWE-209 CWE-209 High CVE-2020-15126 Vulnerability in npm package parse-server CWE-863 CWE-863 High CVE-2020-15242 Vulnerability in npm package next CWE-601 CWE-601 High CVE-2020-15250 Vulnerability in maven package junit:junit CWE-732 CWE-732 Medium CVE-2020-15366 Vulnerability in maven package org.webjars.bower:ajv CWE-1321 CWE-1321 Medium CVE-2020-15366 Vulnerability in maven package org.webjars.bowergithub.ajv-validator:ajv CWE-1321 CWE-1321 Medium CVE-2020-15366 Vulnerability in maven package org.webjars.bowergithub.epoberezkin:ajv CWE-1321 CWE-1321 Medium CVE-2020-15366 Vulnerability in maven package org.webjars.npm:ajv CWE-1321 CWE-1321 Medium CVE-2020-15366 Vulnerability in npm package ajv CWE-1321 CWE-1321 Medium CVE-2020-15777 Vulnerability in maven package com.gradle:gradle-enterprise-maven-extension CWE-502 CWE-502 High CVE-2020-15930 Vulnerability in npm package joplin CWE-79 CWE-79 High CVE-2020-15999 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 High CVE-2020-15999 Vulnerability in npm package electron CWE-787 CWE-787 High CVE-2020-16013 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-16013 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-16014 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2020-16014 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2020-16015 Vulnerability in maven package org.webjars.npm:electron CWE-20 CWE-20 Critical CVE-2020-16015 Vulnerability in npm package electron CWE-20 CWE-20 Critical CVE-2020-16017 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2020-16017 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2020-16022 Vulnerability in maven package org.webjars.npm:electron Critical CVE-2020-16022 Vulnerability in npm package electron Critical CVE-2020-16023 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-16023 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-16024 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-16024 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-16037 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-16037 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-16040 Vulnerability in maven package org.webjars.npm:electron CWE-20 CWE-20 High CVE-2020-16040 Vulnerability in npm package electron CWE-20 CWE-20 High CVE-2020-16041 Vulnerability in maven package org.webjars.npm:electron CWE-125 CWE-125 Critical CVE-2020-16041 Vulnerability in npm package electron CWE-125 CWE-125 Critical CVE-2020-16042 Vulnerability in maven package org.webjars.npm:electron CWE-908 CWE-908 High CVE-2020-16042 Vulnerability in npm package electron CWE-908 CWE-908 High CVE-2020-16044 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-16044 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-17480 Vulnerability in npm package tinymce CWE-79 CWE-79 High CVE-2020-24582 Vulnerability in npm package zulip CWE-79 CWE-79 High CVE-2020-26272 Vulnerability in maven package org.webjars.npm:electron CWE-668 CWE-668 High CVE-2020-26272 Vulnerability in npm package electron CWE-668 CWE-668 High CVE-2020-26288 Vulnerability in npm package parse-server CWE-312 CWE-312 High CVE-2020-26291 Vulnerability in maven package org.webjars.bower:urijs CWE-20 CWE-20 High CVE-2020-26291 Vulnerability in maven package org.webjars.npm:urijs CWE-20 CWE-20 High CVE-2020-26291 Vulnerability in npm package urijs CWE-20 CWE-20 High CVE-2020-26296 Vulnerability in maven package org.webjars.bower:vega CWE-79 CWE-79 Critical CVE-2020-26296 Vulnerability in maven package org.webjars.bowergithub.vega:vega CWE-79 CWE-79 Critical CVE-2020-26296 Vulnerability in maven package org.webjars.npm:vega CWE-79 CWE-79 Critical CVE-2020-26296 Vulnerability in npm package vega CWE-79 CWE-79 Critical CVE-2020-26523 Vulnerability in npm package froala-editor CWE-79 CWE-79 High CVE-2020-27664 Vulnerability in npm package strapi Critical CVE-2020-27665 Vulnerability in npm package strapi-plugin-content-type-builder CWE-276 CWE-276 High CVE-2020-27666 Vulnerability in npm package strapi-plugin-content-manager CWE-79 CWE-79 Medium CVE-2020-28052 Vulnerability in maven package bouncycastle:bcprov-jdk14 Critical CVE-2020-28052 Vulnerability in maven package org.bouncycastle:bcprov-debug-jdk15on Critical CVE-2020-28052 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk14 Critical CVE-2020-28052 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk15on Critical CVE-2020-28052 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on Critical CVE-2020-28052 Vulnerability in maven package org.bouncycastle:bcprov-jdk15to18 Critical CVE-2020-28246 Vulnerability in maven package org.webjars.npm:formio CWE-74 CWE-74 Critical CVE-2020-28246 Vulnerability in npm package formio CWE-74 CWE-74 Critical CVE-2020-28248 Vulnerability in npm package png-img CWE-787 CWE-787 Critical CVE-2020-28469 Vulnerability in maven package org.webjars.bowergithub.es128:glob-parent CWE-400 CWE-400 High CVE-2020-28469 Vulnerability in maven package org.webjars.npm:glob-parent CWE-400 CWE-400 High CVE-2020-28469 Vulnerability in npm package glob-parent CWE-400 CWE-400 High CVE-2020-28479 Vulnerability in maven package org.webjars.bower:jointjs High CVE-2020-28479 Vulnerability in maven package org.webjars.npm:jointjs High CVE-2020-28479 Vulnerability in npm package jointjs High CVE-2020-35460 Vulnerability in maven package net.sf.mpxj:mpxj CWE-22 CWE-22 Medium CVE-2020-36144 Vulnerability in npm package redash CWE-74 CWE-74 Medium CVE-2020-36282 Vulnerability in maven package com.rabbitmq.jms:rabbitmq-jms CWE-502 CWE-502 Critical CVE-2020-36632 Vulnerability in maven package org.webjars.npm:flat CWE-1321 CWE-1321 Critical CVE-2020-36632 Vulnerability in npm package flat CWE-1321 CWE-1321 Critical CVE-2020-36640 Vulnerability in maven package org.bonitasoft.connectors:bonita-connector-webservice CWE-611 CWE-611 Critical CVE-2020-36649 Vulnerability in maven package org.webjars.bower:papaparse CWE-1333 CWE-1333 High CVE-2020-36649 Vulnerability in maven package org.webjars.bowergithub.mholt:papaparse CWE-1333 CWE-1333 High CVE-2020-36649 Vulnerability in maven package org.webjars.npm:papaparse CWE-1333 CWE-1333 High CVE-2020-36649 Vulnerability in npm package papaparse CWE-1333 CWE-1333 High CVE-2020-36650 Vulnerability in npm package gry CWE-77 CWE-77 Critical CVE-2020-36732 Vulnerability in maven package org.webjars.bower:crypto-js CWE-330 CWE-330 Medium CVE-2020-36732 Vulnerability in maven package org.webjars.bowergithub.brix:crypto-js CWE-330 CWE-330 Medium CVE-2020-36732 Vulnerability in maven package org.webjars.npm:crypto-js CWE-330 CWE-330 Medium CVE-2020-36732 Vulnerability in npm package crypto-js CWE-330 CWE-330 Medium CVE-2021-3223 Vulnerability in npm package node-red-dashboard CWE-22 CWE-22 High CVE-2021-3312 Vulnerability in maven package org.opencms:opencms-core CWE-611 CWE-611 High CVE-2021-4264 Vulnerability in maven package org.webjars.bower:dustjs-linkedin CWE-1321 CWE-1321 Critical CVE-2021-4264 Vulnerability in maven package org.webjars.npm:dustjs-linkedin CWE-1321 CWE-1321 Critical CVE-2021-4264 Vulnerability in maven package org.webjars:dustjs-linkedin CWE-1321 CWE-1321 Critical CVE-2021-4264 Vulnerability in npm package dustjs-linkedin CWE-1321 CWE-1321 Critical CVE-2021-4278 Vulnerability in npm package tree-kit CWE-1321 CWE-1321 High CVE-2021-4279 Vulnerability in maven package org.webjars.bower:fast-json-patch CWE-1321 CWE-1321 Critical CVE-2021-4279 Vulnerability in maven package org.webjars.npm:fast-json-patch CWE-1321 CWE-1321 Critical CVE-2021-4279 Vulnerability in npm package fast-json-patch CWE-1321 CWE-1321 Critical CVE-2021-4299 Vulnerability in npm package string-kit CWE-1333 CWE-1333 High CVE-2021-4306 Vulnerability in npm package terminal-kit CWE-1333 CWE-1333 High CVE-2021-4307 Vulnerability in maven package org.webjars.bower:baobab CWE-1321 CWE-1321 Critical CVE-2021-4307 Vulnerability in maven package org.webjars.npm:baobab CWE-1321 CWE-1321 Critical CVE-2021-4307 Vulnerability in npm package baobab CWE-1321 CWE-1321 Critical CVE-2021-21118 Vulnerability in maven package org.webjars.npm:electron CWE-119 CWE-119 Critical CVE-2021-21118 Vulnerability in npm package electron CWE-119 CWE-119 Critical CVE-2021-21119 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2021-21119 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2021-21120 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2021-21120 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2021-21122 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2021-21122 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2021-21141 Vulnerability in maven package org.webjars.npm:electron CWE-74 CWE-74 High CVE-2021-21141 Vulnerability in npm package electron CWE-74 CWE-74 High CVE-2021-21160 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2021-21160 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2021-21162 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2021-21162 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2021-21165 Vulnerability in maven package org.webjars.npm:electron CWE-362 CWE-362 Critical CVE-2021-21165 Vulnerability in npm package electron CWE-362 CWE-362 Critical CVE-2021-21166 Vulnerability in maven package org.webjars.npm:electron Critical CVE-2021-21166 Vulnerability in npm package electron Critical CVE-2021-21169 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2021-21172 Vulnerability in maven package org.webjars.npm:electron Critical CVE-2021-21172 Vulnerability in npm package electron Critical CVE-2021-21174 Vulnerability in npm package electron Critical CVE-2021-21175 Vulnerability in maven package org.webjars.npm:electron CWE-346 CWE-346 High CVE-2021-21175 Vulnerability in npm package electron CWE-346 CWE-346 High CVE-2021-21179 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2021-21179 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2021-21181 Vulnerability in maven package org.webjars.npm:electron CWE-203 CWE-203 High CVE-2021-21181 Vulnerability in npm package electron CWE-203 CWE-203 High CVE-2021-21193 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2021-21193 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2021-21254 Vulnerability in npm package @ckeditor/ckeditor5-markdown-gfm CWE-400 CWE-400 High CVE-2021-21297 Vulnerability in npm package @node-red/editor-api CWE-1321 CWE-1321 High CVE-2021-21297 Vulnerability in npm package @node-red/runtime CWE-1321 CWE-1321 High CVE-2021-21298 Vulnerability in npm package @node-red/runtime CWE-22 CWE-22 High CVE-2021-21304 Vulnerability in npm package dynamoose CWE-1321 CWE-1321 Critical CVE-2021-21316 Vulnerability in npm package less-openui5 CWE-74 CWE-74 High CVE-2021-21341 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-400 CWE-400 High CVE-2021-21342 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-918 CWE-918 Critical CVE-2021-21343 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 High CVE-2021-21344 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 Critical CVE-2021-21345 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-78 CWE-78 Critical CVE-2021-21346 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 Critical CVE-2021-21347 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 Critical CVE-2021-21348 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-400 CWE-400 High CVE-2021-21349 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-918 CWE-918 Critical CVE-2021-21350 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 Critical CVE-2021-21351 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 Critical CVE-2021-21353 Vulnerability in maven package org.webjars.npm:pug CWE-74 CWE-74 Critical CVE-2021-21353 Vulnerability in maven package org.webjars.npm:pug-code-gen CWE-74 CWE-74 Critical CVE-2021-21353 Vulnerability in npm package pug CWE-74 CWE-74 Critical CVE-2021-21353 Vulnerability in npm package pug-code-gen CWE-74 CWE-74 Critical CVE-2021-21366 Vulnerability in maven package org.webjars.npm:xmldom CWE-436 CWE-436 Medium CVE-2021-21366 Vulnerability in npm package xmldom CWE-436 CWE-436 Medium CVE-2021-21368 Vulnerability in maven package org.webjars.npm:msgpack5 CWE-1321 CWE-1321 Critical CVE-2021-21368 Vulnerability in npm package msgpack5 CWE-1321 CWE-1321 Critical CVE-2021-21369 Vulnerability in maven package org.hyperledger.besu:plugin-api CWE-400 CWE-400 High CVE-2021-21384 Vulnerability in npm package shescape CWE-88 CWE-88 High CVE-2021-21412 Vulnerability in npm package @thi.ng/egf CWE-78 CWE-78 Critical CVE-2021-21412 Vulnerability in npm package egf CWE-78 CWE-78 Critical CVE-2021-21413 Vulnerability in npm package isolated-vm CWE-913 CWE-913 Critical CVE-2021-22132 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-522 CWE-522 Medium CVE-2021-22134 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-863 CWE-863 Medium CVE-2021-22144 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-674 CWE-674 High CVE-2021-22204 Vulnerability in npm package exiftool-vendored CWE-94 CWE-94 High CVE-2021-23326 Vulnerability in npm package @graphql-tools/git-loader CWE-78 CWE-78 Critical CVE-2021-23406 Vulnerability in npm package pac-resolver Critical CVE-2021-23444 Vulnerability in npm package jointjs CWE-843 CWE-843 Critical CVE-2021-23445 Vulnerability in npm package datatables.net CWE-79 CWE-79 High CVE-2021-23447 Vulnerability in npm package teddy CWE-843 CWE-843 High CVE-2021-23449 Vulnerability in npm package vm2 CWE-1321 CWE-1321 Critical CVE-2021-23597 Vulnerability in npm package fastify-multipart CWE-1321 CWE-1321 High CVE-2021-23784 Vulnerability in npm package tempura CWE-79 CWE-79 High CVE-2021-26272 Vulnerability in npm package ckeditor4-dev CWE-829 CWE-829 High CVE-2021-26539 Vulnerability in maven package org.webjars.npm:sanitize-html Medium CVE-2021-26539 Vulnerability in npm package sanitize-html Medium CVE-2021-26540 Vulnerability in maven package org.webjars.npm:sanitize-html Medium CVE-2021-26540 Vulnerability in npm package sanitize-html Medium CVE-2021-26814 Vulnerability in npm package wazuh CWE-22 CWE-22 Critical CVE-2021-27185 Vulnerability in npm package samba-client CWE-77 CWE-77 Critical CVE-2021-28092 Vulnerability in maven package org.webjars.npm:is-svg CWE-1333 CWE-1333 High CVE-2021-28092 Vulnerability in maven package org.webjars:is-svg CWE-1333 CWE-1333 High CVE-2021-28092 Vulnerability in npm package is-svg CWE-1333 CWE-1333 High CVE-2021-28128 Vulnerability in npm package strapi CWE-640 CWE-640 Critical CVE-2021-29485 Vulnerability in maven package io.ratpack:ratpack-session CWE-502 CWE-502 Critical CVE-2021-29620 Vulnerability in maven package com.epam.reportportal:service-api CWE-611 CWE-611 High CVE-2021-30246 Vulnerability in maven package org.webjars.bower:jsrsasign CWE-347 CWE-347 Critical CVE-2021-30246 Vulnerability in maven package org.webjars.bowergithub.kjur:jsrsasign CWE-347 CWE-347 Critical CVE-2021-30246 Vulnerability in maven package org.webjars.npm:jsrsasign CWE-347 CWE-347 Critical CVE-2021-30246 Vulnerability in npm package jsrsasign CWE-347 CWE-347 Critical CVE-2021-30246 Vulnerability in npm package jsrsasign CWE-347 CWE-347 Critical CVE-2021-31597 Vulnerability in npm package xmlhttprequest-ssl CWE-295 CWE-295 Critical CVE-2021-32641 Vulnerability in npm package auth0-lock CWE-79 CWE-79 High CVE-2021-32662 Vulnerability in npm package techdocs-common CWE-22 CWE-22 High CVE-2021-32673 Vulnerability in npm package reg-keygen-git-hash-plugin CWE-78 CWE-78 Critical CVE-2021-32685 Vulnerability in npm package tenvoy CWE-347 CWE-347 Critical CVE-2021-32738 Vulnerability in npm package stellar-sdk CWE-347 CWE-347 High CVE-2021-32808 Vulnerability in maven package org.webjars.bowergithub.ckeditor:ckeditor4 CWE-79 CWE-79 Medium CVE-2021-32808 Vulnerability in maven package org.webjars.npm:ckeditor4 CWE-79 CWE-79 Medium CVE-2021-32808 Vulnerability in npm package ckeditor4 CWE-79 CWE-79 Medium CVE-2021-32817 Vulnerability in npm package express-hbs CWE-94 CWE-94 High CVE-2021-32850 Vulnerability in npm package @claviska/jquery-minicolors CWE-79 CWE-79 High CVE-2021-33040 Vulnerability in npm package epubjs CWE-79 CWE-79 High CVE-2021-33502 Vulnerability in npm package normalize-url CWE-1333 CWE-1333 High CVE-2021-33587 Vulnerability in npm package css-what High CVE-2021-33623 Vulnerability in npm package trim-newlines CWE-400 CWE-400 High CVE-2021-33813 Vulnerability in maven package org.jdom:jdom CWE-611 CWE-611 High CVE-2021-33829 Vulnerability in npm package ckeditor4 CWE-79 CWE-79 High CVE-2021-35513 Vulnerability in maven package org.webjars.bower:mermaid CWE-79 CWE-79 High CVE-2021-35513 Vulnerability in maven package org.webjars.npm:mermaid CWE-79 CWE-79 High CVE-2021-35513 Vulnerability in npm package mermaid CWE-79 CWE-79 High CVE-2021-39167 Vulnerability in npm package @openzeppelin/contracts CWE-269 CWE-269 Critical CVE-2021-39168 Vulnerability in npm package @openzeppelin/contracts-upgradeable CWE-269 CWE-269 Critical CVE-2021-39178 Vulnerability in npm package next CWE-79 CWE-79 High CVE-2021-39199 Vulnerability in npm package remark-html CWE-79 CWE-79 High CVE-2021-39227 Vulnerability in npm package zrender CWE-1321 CWE-1321 Critical CVE-2021-40822 Vulnerability in maven package org.geoserver:gs-main CWE-918 CWE-918 High CVE-2021-41097 Vulnerability in npm package aurelia-path CWE-1321 CWE-1321 High CVE-2021-41109 Vulnerability in npm package parse-server CWE-200 CWE-200 High CVE-2021-41182 Vulnerability in maven package org.webjars.bower:jquery-ui CWE-79 CWE-79 High CVE-2021-41182 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery-ui CWE-79 CWE-79 High CVE-2021-41182 Vulnerability in maven package org.webjars.npm:jquery-ui CWE-79 CWE-79 High CVE-2021-41182 Vulnerability in maven package org.webjars:jquery-ui CWE-79 CWE-79 High CVE-2021-41182 Vulnerability in npm package jquery-ui CWE-79 CWE-79 High CVE-2021-41183 Vulnerability in maven package org.webjars.bower:jquery-ui CWE-79 CWE-79 High CVE-2021-41183 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery-ui CWE-79 CWE-79 High CVE-2021-41183 Vulnerability in maven package org.webjars.npm:jquery-ui CWE-79 CWE-79 High CVE-2021-41183 Vulnerability in maven package org.webjars:jquery-ui CWE-79 CWE-79 High CVE-2021-41183 Vulnerability in npm package jquery-ui CWE-79 CWE-79 High CVE-2021-41184 Vulnerability in maven package org.webjars.bower:jquery-ui CWE-79 CWE-79 High CVE-2021-41184 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery-ui CWE-79 CWE-79 High CVE-2021-41184 Vulnerability in maven package org.webjars.npm:jquery-ui CWE-79 CWE-79 High CVE-2021-41184 Vulnerability in maven package org.webjars:jquery-ui CWE-79 CWE-79 High CVE-2021-41184 Vulnerability in npm package jquery-ui CWE-79 CWE-79 High CVE-2021-41246 Vulnerability in npm package express-openid-connect CWE-384 CWE-384 Critical CVE-2021-42567 Vulnerability in maven package org.apereo.cas:cas-server-core-services CWE-79 CWE-79 High CVE-2021-42697 Vulnerability in maven package com.typesafe.akka:akka-http CWE-674 CWE-674 High CVE-2021-42697 Vulnerability in maven package com.typesafe.akka:akka-http-core CWE-674 CWE-674 High CVE-2021-42697 Vulnerability in maven package com.typesafe.akka:akka-http-core_2.12 CWE-674 CWE-674 High CVE-2021-42697 Vulnerability in maven package com.typesafe.akka:akka-http-core_2.13 CWE-674 CWE-674 High CVE-2021-42697 Vulnerability in maven package com.typesafe.akka:akka-http_2.12 CWE-674 CWE-674 High CVE-2021-42697 Vulnerability in maven package com.typesafe.akka:akka-http_2.13 CWE-674 CWE-674 High CVE-2021-43090 Vulnerability in maven package com.predic8:soa-model-core CWE-611 CWE-611 Critical CVE-2021-43090 Vulnerability in maven package com.predic8:soa-model-parent CWE-611 CWE-611 Critical CVE-2021-43138 Vulnerability in maven package org.webjars.bower:async CWE-1321 CWE-1321 High CVE-2021-43138 Vulnerability in maven package org.webjars.bowergithub.caolan:async CWE-1321 CWE-1321 High CVE-2021-43138 Vulnerability in maven package org.webjars.npm:async CWE-1321 CWE-1321 High CVE-2021-43138 Vulnerability in maven package org.webjars:async CWE-1321 CWE-1321 High CVE-2021-43138 Vulnerability in npm package async CWE-1321 CWE-1321 High CVE-2021-43786 Vulnerability in npm package nodebb CWE-287 CWE-287 High CVE-2021-43787 Vulnerability in npm package nodebb CWE-79 CWE-79 High CVE-2021-43788 Vulnerability in npm package nodebb CWE-22 CWE-22 Medium CVE-2021-43803 Vulnerability in npm package next High CVE-2021-43843 Vulnerability in npm package jsx-slack High CVE-2021-43849 Vulnerability in npm package cordova-plugin-fingerprint-aio CWE-617 CWE-617 Medium CVE-2021-43861 Vulnerability in npm package mermaid Medium CVE-2021-43862 Vulnerability in npm package jquery.terminal CWE-79 CWE-79 Medium CVE-2021-44228 Vulnerability in maven package org.apache.logging.log4j:log4j-core CWE-20 CWE-20 Critical CVE-2021-45046 Vulnerability in maven package org.apache.logging.log4j:log4j-core CWE-917 CWE-917 Critical CVE-2021-45105 Vulnerability in maven package org.apache.logging.log4j:log4j-core CWE-20 CWE-20 Medium CVE-2021-46361 Vulnerability in maven package info.magnolia:magnolia-core Critical CVE-2021-46363 Vulnerability in maven package info.magnolia:magnolia-core CWE-1236 CWE-1236 High CVE-2021-46364 Vulnerability in maven package info.magnolia:magnolia-core CWE-502 CWE-502 High CVE-2021-46365 Vulnerability in maven package info.magnolia:magnolia-core CWE-611 CWE-611 High CVE-2021-46366 Vulnerability in maven package info.magnolia:magnolia-core CWE-352 CWE-352 Critical CVE-2021-46704 Vulnerability in npm package genieacs CWE-78 CWE-78 Critical CVE-2021-46877 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-770 CWE-770 High CVE-2022-0671 Vulnerability in maven package org.eclipse.lemminx:lemminx-parent CWE-400 CWE-400 Critical CVE-2022-0672 Vulnerability in maven package org.eclipse.lemminx:lemminx-parent CWE-200 CWE-200 Medium CVE-2022-0673 Vulnerability in maven package org.eclipse.lemminx:lemminx-parent CWE-22 CWE-22 High CVE-2022-2390 Vulnerability in maven package com.google.android.gms:play-services-basement Critical CVE-2022-3952 Vulnerability in maven package com.manydesigns:portofino-microservice-launcher CWE-668 CWE-668 High CVE-2022-3971 Vulnerability in npm package matrix-appservice-irc CWE-707 CWE-707 Medium CVE-2022-3978 Vulnerability in npm package nodebb CWE-352 CWE-352 Medium CVE-2022-4135 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2022-4520 Vulnerability in maven package org.wso2.carbon.registry:org.wso2.carbon.registry.search.ui CWE-79 CWE-79 High CVE-2022-4521 Vulnerability in maven package org.wso2.carbon.registry:org.wso2.carbon.registry.profiles.ui CWE-79 CWE-79 High CVE-2022-4725 Vulnerability in maven package com.amazonaws:aws-android-sdk-core CWE-918 CWE-918 Critical CVE-2022-21667 Vulnerability in npm package @soketi/soketi CWE-755 CWE-755 High CVE-2022-21676 Vulnerability in npm package engine.io CWE-755 CWE-755 High CVE-2022-21680 Vulnerability in npm package marked CWE-1333 CWE-1333 High CVE-2022-21704 Vulnerability in npm package log4js CWE-276 CWE-276 Medium CVE-2022-21721 Vulnerability in npm package next High CVE-2022-21802 Vulnerability in maven package org.webjars.npm:grapesjs CWE-79 CWE-79 High CVE-2022-21802 Vulnerability in npm package grapesjs CWE-79 CWE-79 High CVE-2022-21803 Vulnerability in maven package org.webjars.npm:nconf CWE-1321 CWE-1321 High CVE-2022-21803 Vulnerability in npm package nconf CWE-1321 CWE-1321 High CVE-2022-23221 Vulnerability in maven package com.h2database:h2 CWE-88 CWE-88 Critical CVE-2022-23457 Vulnerability in maven package org.owasp.esapi:esapi CWE-22 CWE-22 Critical CVE-2022-23494 Vulnerability in npm package tinymce CWE-79 CWE-79 High CVE-2022-23541 Vulnerability in maven package org.webjars.npm:jsonwebtoken High CVE-2022-23541 Vulnerability in npm package jsonwebtoken High CVE-2022-23646 Vulnerability in npm package next CWE-451 CWE-451 High CVE-2022-23710 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-79 CWE-79 High CVE-2022-23712 Vulnerability in maven package org.elasticsearch:elasticsearch High CVE-2022-23848 Vulnerability in maven package org.alluxio:alluxio-logserver Critical CVE-2022-23974 Vulnerability in maven package org.apache.pinot:pinot CWE-674 CWE-674 High CVE-2022-23974 Vulnerability in maven package org.apache.pinot:pinot-server CWE-674 CWE-674 High CVE-2022-24373 Vulnerability in npm package react-native-reanimated CWE-1333 CWE-1333 High CVE-2022-24723 Vulnerability in npm package urijs Medium CVE-2022-24728 Vulnerability in maven package org.webjars.bowergithub.ckeditor:ckeditor4 CWE-79 CWE-79 Medium CVE-2022-24728 Vulnerability in maven package org.webjars.npm:ckeditor4 CWE-79 CWE-79 Medium CVE-2022-24728 Vulnerability in npm package ckeditor4 CWE-79 CWE-79 Medium CVE-2022-24762 Vulnerability in npm package sysend CWE-346 CWE-346 High CVE-2022-24785 Vulnerability in maven package org.fujion.webjars:moment CWE-22 CWE-22 High CVE-2022-24785 Vulnerability in maven package org.webjars.bower:moment CWE-22 CWE-22 High CVE-2022-24785 Vulnerability in maven package org.webjars.bowergithub.moment:moment CWE-22 CWE-22 High CVE-2022-24785 Vulnerability in maven package org.webjars.npm:moment CWE-22 CWE-22 High CVE-2022-24785 Vulnerability in npm package moment CWE-22 CWE-22 High CVE-2022-24814 Vulnerability in npm package directus CWE-79 CWE-79 High CVE-2022-24822 Vulnerability in npm package @podium/layout High CVE-2022-24822 Vulnerability in npm package @podium/proxy High CVE-2022-24827 Vulnerability in maven package com.yahoo.elide:elide-datastore-aggregation CWE-89 CWE-89 Critical CVE-2022-24891 Vulnerability in maven package org.owasp.esapi:esapi High CVE-2022-24999 Vulnerability in maven package org.webjars.bower:qs CWE-1321 CWE-1321 High CVE-2022-24999 Vulnerability in maven package org.webjars.npm:qs CWE-1321 CWE-1321 High CVE-2022-24999 Vulnerability in maven package org.webjars:qs CWE-1321 CWE-1321 High CVE-2022-24999 Vulnerability in npm package express CWE-1321 CWE-1321 High CVE-2022-24999 Vulnerability in npm package qs CWE-1321 CWE-1321 High CVE-2022-25766 Vulnerability in npm package ungit CWE-88 CWE-88 Critical CVE-2022-25845 Vulnerability in maven package com.alibaba:fastjson CWE-502 CWE-502 Critical CVE-2022-25854 Vulnerability in npm package @yaireo/tagify CWE-79 CWE-79 Medium CVE-2022-25867 Vulnerability in maven package io.socket:socket.io-client CWE-476 CWE-476 High CVE-2022-25898 Vulnerability in maven package org.webjars.bower:jsrsasign CWE-347 CWE-347 Critical CVE-2022-25898 Vulnerability in maven package org.webjars.bowergithub.kjur:jsrsasign CWE-347 CWE-347 Critical CVE-2022-25898 Vulnerability in maven package org.webjars.npm:jsrsasign CWE-347 CWE-347 Critical CVE-2022-25898 Vulnerability in npm package jsrsasign CWE-347 CWE-347 Critical CVE-2022-25907 Vulnerability in npm package ts-deepmerge CWE-1321 CWE-1321 Critical CVE-2022-25912 Vulnerability in maven package org.webjars.npm:simple-git CWE-78 CWE-78 Critical CVE-2022-25912 Vulnerability in npm package simple-git CWE-78 CWE-78 Critical CVE-2022-25918 Vulnerability in npm package shescape CWE-1333 CWE-1333 High CVE-2022-26183 Vulnerability in npm package pnpm CWE-426 CWE-426 Critical CVE-2022-27820 Vulnerability in maven package org.zaproxy:zap CWE-295 CWE-295 Medium CVE-2022-28220 Vulnerability in maven package org.apache.james.protocols:protocols-api CWE-77 CWE-77 High CVE-2022-28220 Vulnerability in maven package org.apache.james.protocols:protocols-netty CWE-77 CWE-77 High CVE-2022-28220 Vulnerability in maven package org.apache.james:james-server-protocols-imap4 CWE-77 CWE-77 High CVE-2022-28220 Vulnerability in maven package org.apache.james:james-server-protocols-managesieve CWE-77 CWE-77 High CVE-2022-28355 Vulnerability in maven package org.scala-js:scalajs-library_2.11 CWE-330 CWE-330 High CVE-2022-28355 Vulnerability in maven package org.scala-js:scalajs-library_2.12 CWE-330 CWE-330 High CVE-2022-28355 Vulnerability in maven package org.scala-js:scalajs-library_2.13 CWE-330 CWE-330 High CVE-2022-28366 Vulnerability in maven package net.sourceforge.htmlunit:neko-htmlunit High CVE-2022-28366 Vulnerability in maven package net.sourceforge.nekohtml:nekohtml High CVE-2022-28366 Vulnerability in maven package org.codelibs:nekohtml High CVE-2022-28367 Vulnerability in maven package org.owasp.antisamy:antisamy CWE-79 CWE-79 High CVE-2022-28367 Vulnerability in maven package org.owasp:antisamy CWE-79 CWE-79 High CVE-2022-29078 Vulnerability in maven package org.webjars.npm:ejs CWE-94 CWE-94 Critical CVE-2022-29078 Vulnerability in npm package ejs CWE-94 CWE-94 Critical CVE-2022-29166 Vulnerability in npm package matrix-appservice-irc CWE-74 CWE-74 Critical CVE-2022-29166 Vulnerability in npm package matrix-org-irc CWE-74 CWE-74 Critical CVE-2022-29214 Vulnerability in npm package next-auth CWE-601 CWE-601 High CVE-2022-29219 Vulnerability in npm package @chainsafe/lodestar CWE-190 CWE-190 High CVE-2022-29244 Vulnerability in maven package org.webjars.npm:npm CWE-200 CWE-200 High CVE-2022-29244 Vulnerability in npm package npm CWE-200 CWE-200 High CVE-2022-29249 Vulnerability in maven package io.github.javaezlib:javaez CWE-326 CWE-326 High CVE-2022-29405 Vulnerability in maven package org.apache.archiva:archiva High CVE-2022-29577 Vulnerability in maven package org.owasp.antisamy:antisamy CWE-79 CWE-79 High CVE-2022-29577 Vulnerability in maven package org.owasp:antisamy CWE-79 CWE-79 High CVE-2022-31018 Vulnerability in maven package com.typesafe.play:play_2.12 CWE-400 CWE-400 High CVE-2022-31018 Vulnerability in maven package com.typesafe.play:play_2.13 CWE-400 CWE-400 High CVE-2022-31023 Vulnerability in maven package com.typesafe.play:play_2.12 CWE-209 CWE-209 High CVE-2022-31023 Vulnerability in maven package com.typesafe.play:play_2.13 CWE-209 CWE-209 High CVE-2022-31051 Vulnerability in npm package semantic-release CWE-200 CWE-200 High CVE-2022-31112 Vulnerability in npm package parse-server CWE-212 CWE-212 Critical CVE-2022-31127 Vulnerability in npm package next-auth CWE-79 CWE-79 High CVE-2022-31139 Vulnerability in maven package io.github.karlatemp:unsafe-accessor CWE-863 CWE-863 High CVE-2022-31147 Vulnerability in maven package org.webjars.bower:jquery-validation CWE-1333 CWE-1333 High CVE-2022-31147 Vulnerability in maven package org.webjars.bowergithub.jquery-validation:jquery-validation CWE-1333 CWE-1333 High CVE-2022-31147 Vulnerability in maven package org.webjars.npm:jquery-validation CWE-1333 CWE-1333 High CVE-2022-31147 Vulnerability in maven package org.webjars:jquery-validation CWE-1333 CWE-1333 High CVE-2022-31147 Vulnerability in npm package jquery-validation CWE-1333 CWE-1333 High CVE-2022-31150 Vulnerability in maven package org.webjars.npm:undici CWE-93 CWE-93 High CVE-2022-31150 Vulnerability in npm package undici CWE-93 CWE-93 High CVE-2022-31160 Vulnerability in maven package org.fujion.webjars:jquery-ui CWE-79 CWE-79 High CVE-2022-31160 Vulnerability in maven package org.webjars.bower:jquery-ui CWE-79 CWE-79 High CVE-2022-31160 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery-ui CWE-79 CWE-79 High CVE-2022-31160 Vulnerability in maven package org.webjars.npm:jquery-ui CWE-79 CWE-79 High CVE-2022-31160 Vulnerability in maven package org.webjars:jquery-ui CWE-79 CWE-79 High CVE-2022-31160 Vulnerability in npm package jquery-ui CWE-79 CWE-79 High CVE-2022-31179 Vulnerability in npm package shescape CWE-74 CWE-74 Critical CVE-2022-31180 Vulnerability in npm package shescape Critical CVE-2022-31367 Vulnerability in npm package @strapi/strapi CWE-89 CWE-89 Critical CVE-2022-31367 Vulnerability in npm package strapi CWE-89 CWE-89 Critical CVE-2022-31367 Vulnerability in npm package strapi-plugin-content-manager CWE-89 CWE-89 Critical CVE-2022-31367 Vulnerability in npm package strapi-plugin-content-type-builder CWE-89 CWE-89 Critical CVE-2022-34113 Vulnerability in maven package io.dataease:dataease-plugin-common Critical CVE-2022-34115 Vulnerability in maven package io.dataease:dataease-plugin-common CWE-434 CWE-434 Critical CVE-2022-34298 Vulnerability in maven package org.openidentityplatform.openam:openam-auth-nt Medium CVE-2022-34305 Vulnerability in maven package org.apache.tomcat:tomcat CWE-79 CWE-79 High CVE-2022-35131 Vulnerability in npm package joplin CWE-79 CWE-79 Critical CVE-2022-35143 Vulnerability in npm package raneto CWE-521 CWE-521 Critical CVE-2022-35144 Vulnerability in npm package raneto CWE-79 CWE-79 Medium CVE-2022-35204 Vulnerability in maven package org.webjars.npm:vite CWE-22 CWE-22 Medium CVE-2022-35204 Vulnerability in npm package vite CWE-22 CWE-22 Medium CVE-2022-35513 Vulnerability in npm package blink1control2 CWE-327 CWE-327 High CVE-2022-35948 Vulnerability in maven package org.webjars.npm:undici CWE-74 CWE-74 Medium CVE-2022-35948 Vulnerability in npm package undici CWE-74 CWE-74 Medium CVE-2022-35949 Vulnerability in maven package org.webjars.npm:undici CWE-918 CWE-918 Critical CVE-2022-35949 Vulnerability in npm package undici CWE-918 CWE-918 Critical CVE-2022-35961 Vulnerability in maven package org.webjars.npm:openzeppelin__contracts CWE-354 CWE-354 High CVE-2022-35961 Vulnerability in maven package org.webjars.npm:openzeppelin__contracts-upgradeable CWE-354 CWE-354 High CVE-2022-35961 Vulnerability in npm package @openzeppelin/contracts CWE-354 CWE-354 High CVE-2022-35961 Vulnerability in npm package @openzeppelin/contracts-upgradeable CWE-354 CWE-354 High CVE-2022-36007 Vulnerability in maven package com.github.jlangch:venice CWE-22 CWE-22 Low CVE-2022-36010 Vulnerability in npm package react-editable-json-tree Critical CVE-2022-36033 Vulnerability in maven package org.jsoup:jsoup CWE-79 CWE-79 High CVE-2022-36034 Vulnerability in npm package nitrado.js CWE-1333 CWE-1333 High CVE-2022-36046 Vulnerability in npm package next CWE-754 CWE-754 Medium CVE-2022-36079 Vulnerability in npm package parse-server High CVE-2022-36127 Vulnerability in npm package skywalking-backend-js High CVE-2022-36313 Vulnerability in maven package org.webjars.npm:file-type CWE-835 CWE-835 Medium CVE-2022-36313 Vulnerability in npm package file-type CWE-835 CWE-835 Medium CVE-2022-36663 Vulnerability in maven package org.gluu:oxauth-common CWE-918 CWE-918 Critical CVE-2022-36944 Vulnerability in maven package org.scala-lang:scala-library CWE-502 CWE-502 Critical CVE-2022-37422 Vulnerability in maven package fish.payara.server.internal.web:web-core CWE-22 CWE-22 High CVE-2022-37734 Vulnerability in maven package com.graphql-java:graphql-java High CVE-2022-38723 Vulnerability in maven package io.gravitee.apim.rest.api:gravitee-apim-rest-api-service CWE-79 CWE-79 Critical CVE-2022-39236 Vulnerability in npm package matrix-js-sdk Medium CVE-2022-39246 Vulnerability in maven package org.matrix.android:matrix-android-sdk2 CWE-287 CWE-287 Medium CVE-2022-39248 Vulnerability in maven package org.matrix.android:matrix-android-sdk2 CWE-287 CWE-287 High CVE-2022-39249 Vulnerability in npm package matrix-js-sdk CWE-287 CWE-287 High CVE-2022-39250 Vulnerability in npm package matrix-js-sdk CWE-287 CWE-287 High CVE-2022-39251 Vulnerability in npm package matrix-js-sdk CWE-287 CWE-287 High CVE-2022-39312 Vulnerability in maven package io.dataease:dataease-plugin-common CWE-502 CWE-502 Critical CVE-2022-39350 Vulnerability in npm package @dependencytrack/frontend CWE-79 CWE-79 Medium CVE-2022-40664 Vulnerability in maven package org.apache.shiro:shiro-core CWE-287 CWE-287 Critical CVE-2022-40764 Vulnerability in npm package snyk CWE-78 CWE-78 High CVE-2022-40764 Vulnerability in npm package snyk-go-plugin CWE-78 CWE-78 High CVE-2022-45146 Vulnerability in maven package org.bouncycastle:bc-fips CWE-416 CWE-416 Medium CVE-2022-45146 Vulnerability in maven package org.bouncycastle:bc-fips-debug CWE-416 CWE-416 Medium CVE-2022-45921 Vulnerability in maven package io.fusionauth:fusionauth-java-client CWE-22 CWE-22 High CVE-2022-48216 Vulnerability in npm package @uniswap/universal-router CWE-667 CWE-667 High CVE-2022-48345 Vulnerability in npm package @braintree/sanitize-url CWE-79 CWE-79 High CVE-2023-0815 Vulnerability in maven package org.opennms:opennms CWE-532 CWE-532 High CVE-2023-0846 Vulnerability in maven package org.opennms:opennms-webapp CWE-79 CWE-79 High CVE-2023-0867 Vulnerability in maven package org.opennms:opennms-webapp CWE-79 CWE-79 High CVE-2023-0868 Vulnerability in maven package org.opennms:opennms-webapp CWE-79 CWE-79 High CVE-2023-0869 Vulnerability in maven package org.opennms:opennms-web-api CWE-79 CWE-79 High CVE-2023-0870 Vulnerability in maven package org.opennms:opennms-webapp CWE-352 CWE-352 High CVE-2023-0871 Vulnerability in maven package org.opennms.core:org.opennms.core.xml CWE-611 CWE-611 High CVE-2023-0872 Vulnerability in maven package org.opennms:opennms-webapp-rest Critical CVE-2023-2512 Vulnerability in npm package workerd CWE-190 CWE-190 Critical CVE-2023-2850 Vulnerability in npm package nodebb CWE-346 CWE-346 Medium CVE-2023-3894 Vulnerability in maven package com.fasterxml.jackson.dataformat:jackson-dataformat-properties CWE-787 CWE-787 High CVE-2023-3894 Vulnerability in maven package com.fasterxml.jackson.dataformat:jackson-dataformat-toml CWE-787 CWE-787 High CVE-2023-4759 Vulnerability in maven package org.eclipse.jgit:org.eclipse.jgit CWE-59 CWE-59 Critical CVE-2023-4863 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2023-5217 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2023-6378 Vulnerability in maven package ch.qos.logback:logback-classic CWE-502 CWE-502 High CVE-2023-6378 Vulnerability in maven package ch.qos.logback:logback-core CWE-502 CWE-502 High CVE-2023-6481 Vulnerability in maven package ch.qos.logback:logback-core High CVE-2023-22621 Vulnerability in npm package @strapi/plugin-email CWE-74 CWE-74 High CVE-2023-22621 Vulnerability in npm package @strapi/plugin-users-permissions CWE-74 CWE-74 High CVE-2023-22893 Vulnerability in npm package @strapi/plugin-users-permissions CWE-287 CWE-287 High CVE-2023-22894 Vulnerability in npm package @strapi/strapi CWE-312 CWE-312 Medium CVE-2023-22899 Vulnerability in maven package net.lingala.zip4j:zip4j CWE-346 CWE-346 Medium CVE-2023-23630 Vulnerability in npm package eta CWE-79 CWE-79 High CVE-2023-23925 Vulnerability in npm package switcher-client CWE-1333 CWE-1333 High CVE-2023-23926 Vulnerability in maven package org.neo4j.procedure:apoc-core CWE-611 CWE-611 Critical CVE-2023-23936 Vulnerability in maven package org.webjars.npm:undici CWE-74 CWE-74 Medium CVE-2023-23936 Vulnerability in npm package undici CWE-74 CWE-74 Medium CVE-2023-24163 Vulnerability in maven package cn.hutool:hutool-all CWE-89 CWE-89 Critical CVE-2023-24807 Vulnerability in maven package org.webjars.npm:undici CWE-1333 CWE-1333 High CVE-2023-24807 Vulnerability in npm package undici CWE-1333 CWE-1333 High CVE-2023-25569 Vulnerability in maven package com.ctrip.framework.apollo:apollo CWE-352 CWE-352 Medium CVE-2023-25570 Vulnerability in maven package com.ctrip.framework.apollo:apollo CWE-306 CWE-306 High CVE-2023-25572 Vulnerability in maven package org.webjars.npm:ra-ui-materialui CWE-79 CWE-79 Medium CVE-2023-25572 Vulnerability in maven package org.webjars.npm:react-admin CWE-79 CWE-79 Medium CVE-2023-25572 Vulnerability in npm package ra-ui-materialui CWE-79 CWE-79 Medium CVE-2023-25572 Vulnerability in npm package react-admin CWE-79 CWE-79 Medium CVE-2023-25576 Vulnerability in npm package @fastify/multipart CWE-770 CWE-770 High CVE-2023-25721 Vulnerability in maven package com.veracode.jenkins:veracode-scan High CVE-2023-25722 Vulnerability in maven package com.veracode.jenkins:veracode-scan Medium CVE-2023-25813 Vulnerability in npm package sequelize CWE-89 CWE-89 Critical CVE-2023-25822 Vulnerability in maven package com.epam.reportportal:service-api CWE-770 CWE-770 High CVE-2023-26113 Vulnerability in npm package collection.js CWE-1321 CWE-1321 High CVE-2023-26114 Vulnerability in npm package code-server CWE-346 CWE-346 Critical CVE-2023-26136 Vulnerability in maven package org.webjars.bowergithub.salesforce:tough-cookie CWE-1321 CWE-1321 Critical CVE-2023-26136 Vulnerability in maven package org.webjars.npm:tough-cookie CWE-1321 CWE-1321 Critical CVE-2023-26136 Vulnerability in npm package tough-cookie CWE-1321 CWE-1321 Critical CVE-2023-26144 Vulnerability in npm package graphql CWE-400 CWE-400 Medium CVE-2023-26486 Vulnerability in maven package org.webjars.bowergithub.vega:vega CWE-79 CWE-79 High CVE-2023-26486 Vulnerability in maven package org.webjars.npm:vega CWE-79 CWE-79 High CVE-2023-26486 Vulnerability in maven package org.webjars.npm:vega-functions CWE-79 CWE-79 High CVE-2023-26486 Vulnerability in npm package vega CWE-79 CWE-79 High CVE-2023-26486 Vulnerability in npm package vega-functions CWE-79 CWE-79 High CVE-2023-26487 Vulnerability in maven package org.webjars.bowergithub.vega:vega CWE-79 CWE-79 High CVE-2023-26487 Vulnerability in maven package org.webjars.npm:vega CWE-79 CWE-79 High CVE-2023-26487 Vulnerability in maven package org.webjars.npm:vega-functions CWE-79 CWE-79 High CVE-2023-26487 Vulnerability in npm package vega CWE-79 CWE-79 High CVE-2023-26487 Vulnerability in npm package vega-functions CWE-79 CWE-79 High CVE-2023-26488 Vulnerability in npm package @openzeppelin/contracts CWE-682 CWE-682 High CVE-2023-26488 Vulnerability in npm package @openzeppelin/contracts-upgradeable CWE-682 CWE-682 High CVE-2023-26492 Vulnerability in npm package directus CWE-918 CWE-918 High CVE-2023-27562 Vulnerability in npm package n8n CWE-22 CWE-22 High CVE-2023-27563 Vulnerability in npm package n8n Critical CVE-2023-27564 Vulnerability in npm package n8n CWE-668 CWE-668 High CVE-2023-28118 Vulnerability in maven package com.charleskorn.kaml:kaml CWE-776 CWE-776 High CVE-2023-28867 Vulnerability in maven package com.graphql-java:graphql-java CWE-770 CWE-770 High CVE-2023-29003 Vulnerability in npm package @sveltejs/kit CWE-352 CWE-352 Critical CVE-2023-29199 Vulnerability in npm package vm2 CWE-913 CWE-913 Critical CVE-2023-29529 Vulnerability in npm package matrix-js-sdk Medium CVE-2023-30533 Vulnerability in npm package xlsx CWE-1321 CWE-1321 High CVE-2023-30535 Vulnerability in maven package net.snowflake:snowflake-jdbc CWE-77 CWE-77 Critical CVE-2023-30541 Vulnerability in npm package @openzeppelin/contracts CWE-436 CWE-436 Medium CVE-2023-30541 Vulnerability in npm package @openzeppelin/contracts-upgradeable CWE-436 CWE-436 Medium CVE-2023-30542 Vulnerability in npm package @openzeppelin/contracts Critical CVE-2023-30542 Vulnerability in npm package @openzeppelin/contracts-upgradeable Critical CVE-2023-30609 Vulnerability in npm package matrix-react-sdk CWE-74 CWE-74 Medium CVE-2023-30843 Vulnerability in npm package payload CWE-200 CWE-200 High CVE-2023-31125 Vulnerability in maven package org.webjars.npm:engine.io CWE-248 CWE-248 High CVE-2023-31125 Vulnerability in npm package engine.io CWE-248 CWE-248 High CVE-2023-31133 Vulnerability in npm package ghost High CVE-2023-31826 Vulnerability in maven package org.skyscreamer:nevado-jms CWE-862 CWE-862 High CVE-2023-31999 Vulnerability in npm package @fastify/oauth2 CWE-352 CWE-352 Critical CVE-2023-32235 Vulnerability in npm package ghost CWE-22 CWE-22 High CVE-2023-32313 Vulnerability in maven package org.webjars.npm:vm2 Medium CVE-2023-32313 Vulnerability in npm package vm2 Medium CVE-2023-32314 Vulnerability in maven package org.webjars.npm:vm2 Critical CVE-2023-32314 Vulnerability in npm package vm2 Critical CVE-2023-32688 Vulnerability in npm package @parse/push-adapter CWE-20 CWE-20 High CVE-2023-32695 Vulnerability in maven package org.webjars.npm:socket.io-parser CWE-754 CWE-754 High CVE-2023-32695 Vulnerability in npm package socket.io-parser CWE-754 CWE-754 High CVE-2023-32697 Vulnerability in maven package org.xerial:sqlite-jdbc CWE-94 CWE-94 Critical CVE-2023-33962 Vulnerability in maven package io.jstach:jstachio CWE-79 CWE-79 High CVE-2023-34093 Vulnerability in npm package @strapi/database CWE-200 CWE-200 High CVE-2023-34093 Vulnerability in npm package @strapi/strapi CWE-200 CWE-200 High CVE-2023-34093 Vulnerability in npm package @strapi/utils CWE-200 CWE-200 High CVE-2023-34212 Vulnerability in maven package org.apache.nifi:nifi-jms-processors CWE-502 CWE-502 High CVE-2023-34232 Vulnerability in npm package snowflake-sdk CWE-77 CWE-77 Critical CVE-2023-34235 Vulnerability in npm package @strapi/database CWE-200 CWE-200 High CVE-2023-34235 Vulnerability in npm package @strapi/utils CWE-200 CWE-200 High CVE-2023-34340 Vulnerability in maven package org.apache.accumulo:accumulo-shell CWE-287 CWE-287 Critical CVE-2023-34459 Vulnerability in npm package @openzeppelin/contracts CWE-354 CWE-354 Medium CVE-2023-34459 Vulnerability in npm package @openzeppelin/contracts-upgradeable CWE-354 CWE-354 Medium CVE-2023-34468 Vulnerability in maven package org.apache.nifi:nifi-dbcp-base CWE-94 CWE-94 Critical CVE-2023-34468 Vulnerability in maven package org.apache.nifi:nifi-hikari-dbcp-service CWE-94 CWE-94 Critical CVE-2023-35167 Vulnerability in npm package remult CWE-284 CWE-284 High CVE-2023-35839 Vulnerability in maven package org.noear:solon.serialization.hessian CWE-502 CWE-502 Critical CVE-2023-35925 Vulnerability in maven package com.fastasyncworldedit:fastasyncworldedit-bukkit CWE-400 CWE-400 Medium CVE-2023-35925 Vulnerability in maven package com.fastasyncworldedit:fastasyncworldedit-core CWE-400 CWE-400 Medium CVE-2023-35926 Vulnerability in npm package @backstage/plugin-scaffolder-backend CWE-94 CWE-94 Critical CVE-2023-35931 Vulnerability in npm package shescape CWE-526 CWE-526 Medium CVE-2023-36472 Vulnerability in npm package @strapi/admin CWE-200 CWE-200 Medium CVE-2023-36472 Vulnerability in npm package @strapi/plugin-content-manager CWE-200 CWE-200 Medium CVE-2023-36472 Vulnerability in npm package @strapi/utils CWE-200 CWE-200 Medium CVE-2023-36475 Vulnerability in npm package parse-server CWE-1321 CWE-1321 Critical CVE-2023-36478 Vulnerability in maven package org.eclipse.jetty.http2:http2-hpack CWE-190 CWE-190 High CVE-2023-36478 Vulnerability in maven package org.eclipse.jetty.http3:http3-qpack CWE-190 CWE-190 High CVE-2023-36478 Vulnerability in maven package org.eclipse.jetty:jetty-http CWE-190 CWE-190 High CVE-2023-36665 Vulnerability in maven package org.webjars.npm:github-com-protobufjs-protobuf-js CWE-1321 CWE-1321 Critical CVE-2023-36665 Vulnerability in maven package org.webjars.npm:protobufjs CWE-1321 CWE-1321 Critical CVE-2023-36665 Vulnerability in npm package protobufjs CWE-1321 CWE-1321 Critical CVE-2023-37263 Vulnerability in npm package @strapi/plugin-content-manager Low CVE-2023-37298 Vulnerability in npm package joplin CWE-79 CWE-79 High CVE-2023-37299 Vulnerability in npm package joplin CWE-79 CWE-79 High CVE-2023-37460 Vulnerability in maven package org.codehaus.plexus:plexus-archiver CWE-22 CWE-22 Critical CVE-2023-37478 Vulnerability in npm package @pnpm/cafs Critical CVE-2023-37478 Vulnerability in npm package @pnpm/exe Critical CVE-2023-37478 Vulnerability in npm package @pnpm/linux-arm64 Critical CVE-2023-37478 Vulnerability in npm package @pnpm/linux-x64 Critical CVE-2023-37478 Vulnerability in npm package @pnpm/linuxstatic-arm64 Critical CVE-2023-37478 Vulnerability in npm package @pnpm/macos-arm64 Critical CVE-2023-37478 Vulnerability in npm package @pnpm/macos-x64 Critical CVE-2023-37478 Vulnerability in npm package @pnpm/win-x64 Critical CVE-2023-37478 Vulnerability in npm package pnpm Critical CVE-2023-37899 Vulnerability in npm package @feathersjs/socketio CWE-754 CWE-754 High CVE-2023-37899 Vulnerability in npm package @feathersjs/transport-commons CWE-754 CWE-754 High CVE-2023-38504 Vulnerability in npm package sails High CVE-2023-38507 Vulnerability in npm package @strapi/admin CWE-770 CWE-770 Critical CVE-2023-38507 Vulnerability in npm package @strapi/plugin-users-permissions CWE-770 CWE-770 Critical CVE-2023-38690 Vulnerability in npm package matrix-appservice-irc CWE-20 CWE-20 Critical CVE-2023-38695 Vulnerability in npm package @simonsmith/cypress-image-snapshot CWE-22 CWE-22 High CVE-2023-38700 Vulnerability in npm package matrix-appservice-irc Low CVE-2023-40014 Vulnerability in maven package org.webjars.npm:openzeppelin__contracts CWE-116 CWE-116 Medium CVE-2023-40014 Vulnerability in maven package org.webjars.npm:openzeppelin__contracts-upgradeable CWE-116 CWE-116 Medium CVE-2023-40014 Vulnerability in npm package @openzeppelin/contracts CWE-116 CWE-116 Medium CVE-2023-40014 Vulnerability in npm package @openzeppelin/contracts-upgradeable CWE-116 CWE-116 Medium CVE-2023-40178 Vulnerability in npm package @node-saml/node-saml CWE-613 CWE-613 Medium CVE-2023-40185 Vulnerability in npm package shescape CWE-150 CWE-150 Critical CVE-2023-40312 Vulnerability in maven package org.opennms:opennms-webapp CWE-79 CWE-79 Medium CVE-2023-40313 Vulnerability in maven package org.opennms:opennms-base-assembly Critical CVE-2023-40315 Vulnerability in maven package org.opennms:opennms-webapp-rest Critical CVE-2023-41058 Vulnerability in npm package parse-server CWE-670 CWE-670 High CVE-2023-41327 Vulnerability in maven package org.wiremock:wiremock-webhooks-extension CWE-918 CWE-918 Medium CVE-2023-41339 Vulnerability in maven package org.geoserver:gs-wms CWE-918 CWE-918 Medium CVE-2023-41835 Vulnerability in maven package org.apache.struts:struts2-core CWE-459 CWE-459 High CVE-2023-44270 Vulnerability in maven package org.webjars.npm:postcss CWE-74 CWE-74 Medium CVE-2023-44270 Vulnerability in npm package postcss CWE-74 CWE-74 Medium CVE-2023-44487 Vulnerability in maven package io.helidon.http:helidon-http-http2 High CVE-2023-44487 Vulnerability in maven package io.netty:netty-codec-http2 High CVE-2023-44487 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core High CVE-2023-44487 Vulnerability in maven package org.apache.tomcat:tomcat-coyote High CVE-2023-44487 Vulnerability in maven package org.eclipse.jetty.http2:http2-common High CVE-2023-45143 Vulnerability in maven package org.webjars.npm:undici CWE-200 CWE-200 Low CVE-2023-45143 Vulnerability in npm package undici CWE-200 CWE-200 Low CVE-2023-45818 Vulnerability in maven package org.webjars.npm:tinymce CWE-79 CWE-79 High CVE-2023-45818 Vulnerability in npm package tinymce CWE-79 CWE-79 High CVE-2023-46119 Vulnerability in npm package parse-server CWE-22 CWE-22 High CVE-2023-46120 Vulnerability in maven package com.rabbitmq:amqp-client CWE-400 CWE-400 High CVE-2023-48218 Vulnerability in npm package strapi-plugin-protected-populate CWE-863 CWE-863 Medium CVE-2023-48219 Vulnerability in maven package org.webjars.bower:tinymce CWE-79 CWE-79 High CVE-2023-48219 Vulnerability in maven package org.webjars.npm:tinymce CWE-79 CWE-79 High CVE-2023-48219 Vulnerability in maven package org.webjars:tinymce CWE-79 CWE-79 High CVE-2023-48219 Vulnerability in npm package tinymce CWE-79 CWE-79 High CVE-2023-48223 Vulnerability in npm package fast-jwt Medium CVE-2023-49093 Vulnerability in maven package org.htmlunit:htmlunit Critical CVE-2023-50709 Vulnerability in npm package @cubejs-backend/api-gateway High CVE-2023-50710 Vulnerability in npm package hono CWE-94 CWE-94 Medium CVE-2023-50728 Vulnerability in npm package @octokit/app CWE-755 CWE-755 High CVE-2023-50728 Vulnerability in npm package @octokit/webhooks CWE-755 CWE-755 High CVE-2023-50728 Vulnerability in npm package octokit CWE-755 CWE-755 High CVE-2023-50728 Vulnerability in npm package probot CWE-755 CWE-755 High CVE-2023-50730 Vulnerability in maven package edu.gemini:gsp-graphql-core_2.13 CWE-400 CWE-400 High CVE-2023-50730 Vulnerability in maven package edu.gemini:gsp-graphql-core_3 CWE-400 CWE-400 High CVE-2023-50730 Vulnerability in maven package edu.gemini:gsp-graphql-core_native0.4_2.13 CWE-400 CWE-400 High CVE-2023-50730 Vulnerability in maven package edu.gemini:gsp-graphql-core_native0.4_3 CWE-400 CWE-400 High CVE-2023-50730 Vulnerability in maven package edu.gemini:gsp-graphql-core_sjs1_2.13 CWE-400 CWE-400 High CVE-2023-50730 Vulnerability in maven package edu.gemini:gsp-graphql-core_sjs1_3 CWE-400 CWE-400 High CVE-2023-50730 Vulnerability in maven package org.typelevel:grackle-core_2.13 CWE-400 CWE-400 High CVE-2023-50730 Vulnerability in maven package org.typelevel:grackle-core_3 CWE-400 CWE-400 High CVE-2023-50730 Vulnerability in maven package org.typelevel:grackle-core_native0.4_2.13 CWE-400 CWE-400 High CVE-2023-50730 Vulnerability in maven package org.typelevel:grackle-core_native0.4_3 CWE-400 CWE-400 High CVE-2023-50730 Vulnerability in maven package org.typelevel:grackle-core_sjs1_2.13 CWE-400 CWE-400 High CVE-2023-50730 Vulnerability in maven package org.typelevel:grackle-core_sjs1_3 CWE-400 CWE-400 High CVE-2024-1597 Vulnerability in maven package org.postgresql:postgresql CWE-89 CWE-89 Critical