Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2006-1547 Vulnerability in maven package struts:struts High CVE-2007-4556 Vulnerability in maven package opensymphony:xwork Critical CVE-2007-5333 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-200 CWE-200 Critical CVE-2007-5333 Vulnerability in maven package tomcat:tomcat-coyote CWE-200 CWE-200 Critical CVE-2009-0783 Vulnerability in maven package org.apache.tomcat:catalina CWE-200 CWE-200 Medium CVE-2009-2625 Vulnerability in maven package xerces:xercesimpl Critical CVE-2010-2076 Vulnerability in maven package org.apache.axis2:axis2-kernel CWE-829 CWE-829 Critical CVE-2010-2076 Vulnerability in maven package org.apache.cxf:cxf-bundle CWE-829 CWE-829 Critical CVE-2010-2076 Vulnerability in maven package org.apache.cxf:cxf-bundle-jaxrs CWE-829 CWE-829 Critical CVE-2010-2076 Vulnerability in maven package org.apache.cxf:cxf-bundle-minimal CWE-829 CWE-829 Critical CVE-2010-2076 Vulnerability in maven package org.apache.cxf:cxf-common-utilities CWE-829 CWE-829 Critical CVE-2010-5312 Vulnerability in maven package org.fujion.webjars:jquery-ui CWE-79 CWE-79 High CVE-2010-5312 Vulnerability in maven package org.webjars:jquery-ui CWE-79 CWE-79 High CVE-2010-5312 Vulnerability in npm package jquery-ui CWE-79 CWE-79 High CVE-2010-10006 Vulnerability in maven package org.expressme:jopenid CWE-208 CWE-208 High CVE-2011-0509 Vulnerability in maven package com.vaadin:vaadin CWE-79 CWE-79 Critical CVE-2011-2487 Vulnerability in maven package org.apache.cxf:cxf CWE-327 CWE-327 Medium CVE-2011-2487 Vulnerability in maven package org.apache.ws.security:wss4j CWE-327 CWE-327 Medium CVE-2011-2894 Vulnerability in maven package org.springframework.security:spring-security-core CWE-502 CWE-502 Critical CVE-2011-2894 Vulnerability in maven package org.springframework:spring-core CWE-502 CWE-502 Critical CVE-2011-3389 Vulnerability in npm package faye CWE-326 CWE-326 Critical CVE-2011-4367 Vulnerability in maven package org.apache.myfaces.core:myfaces-core-project CWE-22 CWE-22 Critical CVE-2011-4367 Vulnerability in maven package org.apache.myfaces.core:myfaces-impl CWE-22 CWE-22 Critical CVE-2011-4838 Vulnerability in maven package com.sun.grizzly:jruby CWE-400 CWE-400 Critical CVE-2011-4838 Vulnerability in maven package jruby:jruby CWE-400 CWE-400 Critical CVE-2011-4838 Vulnerability in maven package org.jruby:jruby CWE-400 CWE-400 Critical CVE-2011-4838 Vulnerability in maven package org.jruby:jruby-core CWE-400 CWE-400 Critical CVE-2011-4838 Vulnerability in maven package org.jruby:jruby-stdlib CWE-400 CWE-400 Critical CVE-2012-0392 Vulnerability in maven package com.opensymphony:xwork-core Critical CVE-2012-0392 Vulnerability in maven package org.apache.struts.xwork:xwork-core Critical CVE-2012-0392 Vulnerability in maven package org.apache.struts:struts2-core Critical CVE-2012-0394 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-94 CWE-94 Critical CVE-2012-0394 Vulnerability in maven package org.apache.struts:struts2-core CWE-94 CWE-94 Critical CVE-2012-0838 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-20 CWE-20 Critical CVE-2012-0838 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 Critical CVE-2012-2098 Vulnerability in maven package org.apache.commons:commons-compress CWE-310 CWE-310 Critical CVE-2012-3451 Vulnerability in maven package org.apache.cxf:cxf-api CWE-20 CWE-20 Critical CVE-2012-3451 Vulnerability in maven package org.apache.cxf:cxf-bundle CWE-20 CWE-20 Critical CVE-2012-3451 Vulnerability in maven package org.apache.cxf:cxf-bundle-jaxrs CWE-20 CWE-20 Critical CVE-2012-3451 Vulnerability in maven package org.apache.cxf:cxf-bundle-minimal CWE-20 CWE-20 Critical CVE-2012-3451 Vulnerability in maven package org.apache.cxf:cxf-rt-bindings-soap CWE-20 CWE-20 Critical CVE-2012-3451 Vulnerability in maven package org.apache.cxf:cxf-rt-core CWE-20 CWE-20 Critical CVE-2012-5636 Vulnerability in maven package org.apache.wicket:wicket CWE-79 CWE-79 High CVE-2012-5783 Vulnerability in maven package commons-httpclient:commons-httpclient CWE-295 CWE-295 Critical CVE-2012-5784 Vulnerability in maven package axis:axis CWE-20 CWE-20 Critical CVE-2012-5784 Vulnerability in maven package org.apache.axis:axis CWE-20 CWE-20 Critical CVE-2012-5817 Vulnerability in maven package org.codehaus.xfire:xfire-core CWE-295 CWE-295 High CVE-2012-6153 Vulnerability in maven package commons-httpclient:commons-httpclient CWE-20 CWE-20 Critical CVE-2012-6153 Vulnerability in maven package org.apache.httpcomponents:httpclient CWE-20 CWE-20 Critical CVE-2012-6662 Vulnerability in maven package org.fujion.webjars:jquery-ui CWE-79 CWE-79 Critical CVE-2012-6662 Vulnerability in maven package org.webjars:jquery-ui CWE-79 CWE-79 Critical CVE-2012-6662 Vulnerability in npm package jquery-ui CWE-79 CWE-79 Critical CVE-2013-1965 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-94 CWE-94 Critical CVE-2013-1965 Vulnerability in maven package org.apache.struts:struts-core CWE-94 CWE-94 Critical CVE-2013-1965 Vulnerability in maven package org.apache.struts:struts2-core CWE-94 CWE-94 Critical CVE-2013-1965 Vulnerability in maven package org.apache.struts:struts2-showcase CWE-94 CWE-94 Critical CVE-2013-1966 Vulnerability in maven package com.opensymphony:xwork-core CWE-94 CWE-94 Critical CVE-2013-1966 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-94 CWE-94 Critical CVE-2013-1966 Vulnerability in maven package org.apache.struts:struts2-core CWE-94 CWE-94 Critical CVE-2013-2033 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Critical CVE-2013-2115 Vulnerability in maven package org.apache.struts:struts2-core CWE-94 CWE-94 Critical CVE-2013-2134 Vulnerability in maven package org.apache.struts:struts2-core CWE-94 CWE-94 Critical CVE-2013-2135 Vulnerability in maven package com.opensymphony:xwork-core CWE-94 CWE-94 Critical CVE-2013-2135 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-94 CWE-94 Critical CVE-2013-2135 Vulnerability in maven package org.apache.struts:struts2-core CWE-94 CWE-94 Critical CVE-2013-2165 Vulnerability in maven package org.richfaces.core:richfaces-core-impl CWE-264 CWE-264 Critical CVE-2013-2165 Vulnerability in maven package org.richfaces.framework:richfaces-impl CWE-264 CWE-264 Critical CVE-2013-2165 Vulnerability in maven package org.richfaces.framework:richfaces-impl-jsf2 CWE-264 CWE-264 Critical CVE-2013-2165 Vulnerability in maven package org.richfaces:richfaces CWE-264 CWE-264 Critical CVE-2013-2251 Vulnerability in maven package org.apache.struts:struts2-core CWE-74 CWE-74 Critical CVE-2013-4002 Vulnerability in maven package xerces:xercesimpl Critical CVE-2013-4316 Vulnerability in maven package org.apache.struts:struts2-core CWE-16 CWE-16 Critical CVE-2013-4590 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-200 CWE-200 Critical CVE-2013-4590 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-jasper CWE-200 CWE-200 Critical CVE-2013-4590 Vulnerability in maven package org.apache.tomcat:catalina CWE-200 CWE-200 Critical CVE-2013-4590 Vulnerability in maven package org.apache.tomcat:catalina-ant CWE-200 CWE-200 Critical CVE-2013-4590 Vulnerability in maven package org.apache.tomcat:jasper CWE-200 CWE-200 Critical CVE-2013-4590 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-200 CWE-200 Critical CVE-2013-4590 Vulnerability in maven package org.apache.tomcat:tomcat-jasper CWE-200 CWE-200 Critical CVE-2013-5960 Vulnerability in maven package org.owasp.esapi:esapi CWE-310 CWE-310 Critical CVE-2013-6393 Vulnerability in npm package libyaml CWE-119 CWE-119 Critical CVE-2013-6429 Vulnerability in maven package org.springframework:spring-web CWE-352 CWE-352 Critical CVE-2013-7380 Vulnerability in npm package ep_imageconvert CWE-74 CWE-74 Critical CVE-2014-0072 Vulnerability in npm package cordova-plugin-file-transfer CWE-20 CWE-20 High CVE-2014-0073 Vulnerability in npm package cordova-plugin-inappbrowser CWE-264 CWE-264 Critical CVE-2014-0094 Vulnerability in maven package org.apache.struts:struts2-core Critical CVE-2014-0111 Vulnerability in maven package org.apache.syncope:syncope-core CWE-94 CWE-94 Critical CVE-2014-0112 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-264 CWE-264 Critical CVE-2014-0113 Vulnerability in maven package org.apache.struts:struts2-core CWE-264 CWE-264 Critical CVE-2014-0219 Vulnerability in maven package org.apache.karaf:org.apache.karaf.main CWE-20 CWE-20 Medium CVE-2014-0363 Vulnerability in maven package org.igniterealtime.smack:smack-core CWE-295 CWE-295 Critical CVE-2014-0364 Vulnerability in maven package org.igniterealtime.smack:smack CWE-345 CWE-345 Critical CVE-2014-1904 Vulnerability in maven package org.springframework:spring-webmvc CWE-79 CWE-79 Critical CVE-2014-3490 Vulnerability in maven package org.jboss.resteasy:resteasy-jaxb-provider Critical CVE-2014-3577 Vulnerability in maven package org.apache.httpcomponents:httpclient Critical CVE-2014-3578 Vulnerability in maven package org.springframework:spring-core CWE-22 CWE-22 Critical CVE-2014-3579 Vulnerability in maven package org.apache.activemq:apollo-selector CWE-611 CWE-611 Critical CVE-2014-3600 Vulnerability in maven package org.apache.activemq:activemq-broker CWE-611 CWE-611 Critical CVE-2014-3600 Vulnerability in maven package org.apache.activemq:activemq-client CWE-611 CWE-611 Critical CVE-2014-3600 Vulnerability in maven package org.apache.activemq:activemq-core CWE-611 CWE-611 Critical CVE-2014-3600 Vulnerability in maven package org.apache.activemq:apache-activemq CWE-611 CWE-611 Critical CVE-2014-3623 Vulnerability in maven package org.apache.cxf:cxf CWE-287 CWE-287 Critical CVE-2014-3623 Vulnerability in maven package org.apache.cxf:cxf-rt-security CWE-287 CWE-287 Critical CVE-2014-3623 Vulnerability in maven package org.apache.cxf:cxf-rt-ws-security CWE-287 CWE-287 Critical CVE-2014-3623 Vulnerability in maven package org.apache.ws.security:wss4j CWE-287 CWE-287 Critical CVE-2014-3623 Vulnerability in maven package org.apache.wss4j:wss4j CWE-287 CWE-287 Critical CVE-2014-3623 Vulnerability in maven package org.apache.wss4j:wss4j-ws-security-dom CWE-287 CWE-287 Critical CVE-2014-3623 Vulnerability in maven package wss4j:wss4j CWE-287 CWE-287 Critical CVE-2014-3651 Vulnerability in maven package org.keycloak:keycloak-services CWE-400 CWE-400 High CVE-2014-3681 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Critical CVE-2014-3709 Vulnerability in maven package org.keycloak:keycloak-services CWE-352 CWE-352 Critical CVE-2014-3744 Vulnerability in npm package st CWE-22 CWE-22 High CVE-2014-4172 Vulnerability in maven package org.jasig.cas:cas-client-core CWE-74 CWE-74 Critical CVE-2014-4611 Vulnerability in maven package net.jpountz.lz4:lz4 CWE-20 CWE-20 Critical CVE-2014-6393 Vulnerability in maven package org.webjars.npm:express CWE-79 CWE-79 High CVE-2014-6393 Vulnerability in npm package express CWE-79 CWE-79 High CVE-2014-7205 Vulnerability in npm package bassmaster CWE-94 CWE-94 Critical CVE-2014-9634 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-254 CWE-254 Medium CVE-2014-9635 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-254 CWE-254 Medium CVE-2015-0226 Vulnerability in maven package org.apache.ws.security:wss4j CWE-327 CWE-327 High CVE-2015-0226 Vulnerability in maven package org.apache.wss4j:wss4j-ws-security-dom CWE-327 CWE-327 High CVE-2015-0254 Vulnerability in maven package javax.servlet.jsp.jstl:jstl Critical CVE-2015-0254 Vulnerability in maven package javax.servlet:jstl Critical CVE-2015-0254 Vulnerability in maven package jstl:jstl Critical CVE-2015-0254 Vulnerability in maven package org.apache.taglibs:taglibs-standard Critical CVE-2015-0254 Vulnerability in maven package org.apache.taglibs:taglibs-standard-impl Critical CVE-2015-0254 Vulnerability in maven package taglibs:standard Critical CVE-2015-0263 Vulnerability in maven package org.apache.camel:camel-core Critical CVE-2015-0279 Vulnerability in maven package org.richfaces:richfaces-a4j CWE-94 CWE-94 Critical CVE-2015-0886 Vulnerability in maven package org.mindrot:jbcrypt CWE-190 CWE-190 Critical CVE-2015-1427 Vulnerability in maven package org.elasticsearch:elasticsearch Critical CVE-2015-1832 Vulnerability in maven package org.apache.derby:derby CWE-399 CWE-399 Critical CVE-2015-1835 Vulnerability in npm package cordova-android CWE-20 CWE-20 Medium CVE-2015-2156 Vulnerability in maven package io.netty:netty CWE-20 CWE-20 High CVE-2015-2156 Vulnerability in maven package io.netty:netty-all CWE-20 CWE-20 High CVE-2015-2156 Vulnerability in maven package io.netty:netty-codec-http CWE-20 CWE-20 High CVE-2015-2575 Vulnerability in maven package mysql:mysql-connector-java Critical CVE-2015-2582 Vulnerability in maven package org.keycloak:keycloak-saml-core Critical CVE-2015-2992 Vulnerability in maven package org.apache.struts:struts2-core CWE-79 CWE-79 High CVE-2015-3253 Vulnerability in maven package org.codehaus.groovy:groovy CWE-74 CWE-74 Critical CVE-2015-3253 Vulnerability in maven package org.codehaus.groovy:groovy-all CWE-74 CWE-74 Critical CVE-2015-4165 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-264 CWE-264 High CVE-2015-5169 Vulnerability in maven package org.apache.struts:struts2-core CWE-79 CWE-79 High CVE-2015-5170 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login CWE-352 CWE-352 Critical CVE-2015-5175 Vulnerability in maven package org.apache.cxf.fediz:fediz-core CWE-20 CWE-20 High CVE-2015-5209 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-20 CWE-20 High CVE-2015-5209 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 High CVE-2015-5253 Vulnerability in maven package org.apache.cxf:cxf-rt-rs-security-sso-saml CWE-264 CWE-264 Critical CVE-2015-5258 Vulnerability in maven package org.springframework.social:spring-social-core CWE-352 CWE-352 Critical CVE-2015-5262 Vulnerability in maven package org.apache.httpcomponents:httpclient CWE-399 CWE-399 Critical CVE-2015-5347 Vulnerability in maven package org.apache.wicket:wicket-extensions CWE-79 CWE-79 High CVE-2015-5377 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-74 CWE-74 Critical CVE-2015-6420 Vulnerability in maven package commons-collections:commons-collections CWE-502 CWE-502 Critical CVE-2015-6748 Vulnerability in maven package org.jsoup:jsoup CWE-79 CWE-79 High CVE-2015-7294 Vulnerability in npm package ldapauth-fork CWE-90 CWE-90 High CVE-2015-7499 Vulnerability in npm package libxmljs CWE-119 CWE-119 Critical CVE-2015-7501 Vulnerability in maven package commons-collections:commons-collections CWE-502 CWE-502 Critical CVE-2015-7501 Vulnerability in maven package org.apache.commons:commons-collections4 CWE-502 CWE-502 Critical CVE-2015-7520 Vulnerability in maven package org.apache.wicket:wicket-core CWE-79 CWE-79 High CVE-2015-7940 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk14 CWE-310 CWE-310 Critical CVE-2015-7940 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk15on CWE-310 CWE-310 Critical CVE-2015-7940 Vulnerability in maven package org.bouncycastle:bcprov-jdk14 CWE-310 CWE-310 Critical CVE-2015-7940 Vulnerability in maven package org.bouncycastle:bcprov-jdk15 CWE-310 CWE-310 Critical CVE-2015-7940 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on CWE-310 CWE-310 Critical CVE-2015-7940 Vulnerability in maven package org.bouncycastle:bcprov-jdk16 CWE-310 CWE-310 Critical CVE-2015-8103 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-502 CWE-502 Critical CVE-2015-8315 Vulnerability in maven package org.webjars.npm:ms CWE-1333 CWE-1333 High CVE-2015-8315 Vulnerability in npm package millisecond CWE-1333 CWE-1333 High CVE-2015-8315 Vulnerability in npm package ms CWE-1333 CWE-1333 High CVE-2015-8855 Vulnerability in maven package org.webjars.bower:semver CWE-399 CWE-399 High CVE-2015-8855 Vulnerability in maven package org.webjars.npm:semver CWE-399 CWE-399 High CVE-2015-8855 Vulnerability in npm package semver CWE-399 CWE-399 High CVE-2015-8857 Vulnerability in maven package org.webjars.npm:uglify-js CWE-254 CWE-254 Critical CVE-2015-8857 Vulnerability in npm package uglify-js CWE-254 CWE-254 Critical CVE-2015-8859 Vulnerability in maven package org.webjars.npm:send Medium CVE-2015-8859 Vulnerability in npm package send Medium CVE-2015-8861 Vulnerability in maven package org.webjars.bower:handlebars CWE-79 CWE-79 High CVE-2015-8861 Vulnerability in maven package org.webjars.npm:handlebars CWE-79 CWE-79 High CVE-2015-8861 Vulnerability in maven package org.webjars:handlebars CWE-79 CWE-79 High CVE-2015-8861 Vulnerability in npm package handlebars CWE-79 CWE-79 High CVE-2016-0750 Vulnerability in maven package org.infinispan:infinispan-client-hotrod CWE-502 CWE-502 Critical CVE-2016-0760 Vulnerability in maven package org.apache.sentry:sentry-binding-hive CWE-284 CWE-284 Critical CVE-2016-0779 Vulnerability in maven package org.apache.tomee:arquillian-tomee-common CWE-502 CWE-502 Critical CVE-2016-0779 Vulnerability in maven package org.apache.tomee:arquillian-tomee-embedded CWE-502 CWE-502 Critical CVE-2016-0779 Vulnerability in maven package org.apache.tomee:openejb-client CWE-502 CWE-502 Critical CVE-2016-0779 Vulnerability in maven package org.apache.tomee:openejb-core CWE-502 CWE-502 Critical CVE-2016-0782 Vulnerability in maven package org.apache.activemq:activemq-web-console CWE-79 CWE-79 Medium CVE-2016-0785 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-20 CWE-20 Critical CVE-2016-1181 Vulnerability in maven package struts:struts Critical CVE-2016-1182 Vulnerability in maven package struts:struts CWE-20 CWE-20 Critical CVE-2016-2141 Vulnerability in maven package org.jgroups:jgroups Critical CVE-2016-2510 Vulnerability in maven package org.apache-extras.beanshell:bsh CWE-19 CWE-19 Critical CVE-2016-2510 Vulnerability in maven package org.beanshell:bsh CWE-19 CWE-19 Critical CVE-2016-3081 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-77 CWE-77 Critical CVE-2016-3081 Vulnerability in maven package org.apache.struts:struts2-core CWE-77 CWE-77 Critical CVE-2016-3086 Vulnerability in maven package org.apache.hadoop:hadoop-common CWE-200 CWE-200 Critical CVE-2016-3088 Vulnerability in maven package org.apache.activemq:activemq-fileserver CWE-434 CWE-434 Critical CVE-2016-3088 Vulnerability in maven package org.apache.activemq:apache-activemq CWE-434 CWE-434 Critical CVE-2016-3092 Vulnerability in maven package commons-fileupload:commons-fileupload CWE-20 CWE-20 High CVE-2016-3092 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-20 CWE-20 High CVE-2016-3092 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-20 CWE-20 High CVE-2016-3092 Vulnerability in maven package org.apache.tomcat:tomcat-util CWE-20 CWE-20 High CVE-2016-3094 Vulnerability in maven package org.apache.qpid:qpid-broker-core CWE-287 CWE-287 Medium CVE-2016-3506 Vulnerability in maven package com.oracle:ojdbc7 Critical CVE-2016-3506 Vulnerability in maven package com.oracle:ojdbc8 Critical CVE-2016-3674 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-200 CWE-200 High CVE-2016-3674 Vulnerability in maven package org.jbehave:jbehave-core CWE-200 CWE-200 High CVE-2016-4003 Vulnerability in maven package org.apache.struts:struts2-core CWE-79 CWE-79 High CVE-2016-4055 Vulnerability in maven package org.fujion.webjars:moment CWE-400 CWE-400 High CVE-2016-4055 Vulnerability in maven package org.webjars.bower:moment CWE-400 CWE-400 High CVE-2016-4055 Vulnerability in maven package org.webjars.bowergithub.moment:moment CWE-400 CWE-400 High CVE-2016-4055 Vulnerability in maven package org.webjars.npm:moment CWE-400 CWE-400 High CVE-2016-4055 Vulnerability in npm package moment CWE-400 CWE-400 High CVE-2016-4430 Vulnerability in maven package org.apache.struts:struts2-core CWE-352 CWE-352 Critical CVE-2016-4431 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 High CVE-2016-4432 Vulnerability in maven package org.apache.qpid:qpid-broker-plugins-amqp-0-8-protocol CWE-287 CWE-287 Critical CVE-2016-4432 Vulnerability in maven package org.apache.qpid:qpid-broker-plugins-amqp-0-10-protocol CWE-287 CWE-287 Critical CVE-2016-4433 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-20 CWE-20 High CVE-2016-4433 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 High CVE-2016-4437 Vulnerability in maven package org.apache.shiro:shiro-core Critical CVE-2016-4438 Vulnerability in maven package org.apache.struts:struts2-rest-plugin CWE-20 CWE-20 Critical CVE-2016-4461 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-20 CWE-20 Critical CVE-2016-4465 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-20 CWE-20 Medium CVE-2016-4465 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 Medium CVE-2016-4467 Vulnerability in maven package org.apache.qpid:proton-project CWE-295 CWE-295 Medium CVE-2016-4567 Vulnerability in maven package org.webjars.bower:mediaelement CWE-79 CWE-79 High CVE-2016-4567 Vulnerability in maven package org.webjars:mediaelement CWE-79 CWE-79 High CVE-2016-4567 Vulnerability in npm package mediaelement CWE-79 CWE-79 High CVE-2016-4800 Vulnerability in maven package org.eclipse.jetty:jetty-util CWE-284 CWE-284 Critical CVE-2016-4970 Vulnerability in maven package io.netty:netty-handler CWE-835 CWE-835 High CVE-2016-4974 Vulnerability in maven package org.apache.qpid:qpid-jms-client CWE-20 CWE-20 High CVE-2016-4978 Vulnerability in maven package org.apache.activemq:artemis-jms-client CWE-502 CWE-502 High CVE-2016-4999 Vulnerability in maven package org.dashbuilder:dashbuilder-dataset-sql CWE-89 CWE-89 Critical CVE-2016-5001 Vulnerability in maven package org.apache.hadoop:hadoop-hdfs CWE-200 CWE-200 Medium CVE-2016-5002 Vulnerability in maven package org.apache.xmlrpc:xmlrpc CWE-611 CWE-611 High CVE-2016-5003 Vulnerability in maven package org.apache.xmlrpc:xmlrpc CWE-502 CWE-502 Critical CVE-2016-5004 Vulnerability in maven package org.apache.xmlrpc:xmlrpc CWE-400 CWE-400 High CVE-2016-5007 Vulnerability in maven package org.springframework.security:spring-security-config CWE-264 CWE-264 High CVE-2016-5007 Vulnerability in maven package org.springframework.security:spring-security-web CWE-264 CWE-264 High CVE-2016-5007 Vulnerability in maven package org.springframework:spring-webmvc CWE-264 CWE-264 High CVE-2016-5018 Vulnerability in maven package org.apache.tomcat:jasper Critical CVE-2016-5018 Vulnerability in maven package org.apache.tomcat:tomcat-jasper Critical CVE-2016-5018 Vulnerability in maven package tomcat:jasper Critical CVE-2016-5018 Vulnerability in maven package tomcat:jasper-runtime Critical CVE-2016-5019 Vulnerability in maven package org.apache.myfaces.trinidad:trinidad-impl CWE-502 CWE-502 Critical CVE-2016-5388 Vulnerability in maven package org.apache.tomcat:tomcat CWE-284 CWE-284 Critical CVE-2016-5388 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-284 CWE-284 Critical CVE-2016-5393 Vulnerability in maven package org.apache.hadoop:hadoop-common CWE-284 CWE-284 Critical CVE-2016-5394 Vulnerability in maven package org.apache.sling:org.apache.sling.xss CWE-79 CWE-79 High CVE-2016-5395 Vulnerability in maven package org.apache.ranger:ranger CWE-79 CWE-79 Medium CVE-2016-5398 Vulnerability in maven package org.jbpm:jbpm-designer-client CWE-79 CWE-79 Medium CVE-2016-5725 Vulnerability in maven package com.jcraft:jsch CWE-22 CWE-22 Medium CVE-2016-6345 Vulnerability in maven package org.jboss.resteasy:resteasy-jaxrs CWE-200 CWE-200 High CVE-2016-6346 Vulnerability in maven package org.jboss.resteasy:resteasy-jaxrs High CVE-2016-6347 Vulnerability in maven package org.jboss.resteasy:resteasy-jaxrs CWE-79 CWE-79 High CVE-2016-6497 Vulnerability in maven package org.xbib.groovy:groovy-ldap CWE-254 CWE-254 High CVE-2016-6793 Vulnerability in maven package org.apache.wicket:wicket-util CWE-502 CWE-502 Critical CVE-2016-6795 Vulnerability in maven package org.apache.struts:struts2-core CWE-22 CWE-22 Critical CVE-2016-6798 Vulnerability in maven package org.apache.sling:org.apache.sling.xss CWE-611 CWE-611 Critical CVE-2016-6799 Vulnerability in npm package cordova-android CWE-532 CWE-532 High CVE-2016-6801 Vulnerability in maven package org.apache.jackrabbit:jackrabbit-webdav CWE-352 CWE-352 Critical CVE-2016-6802 Vulnerability in maven package org.apache.shiro:shiro-all CWE-284 CWE-284 High CVE-2016-6802 Vulnerability in maven package org.apache.shiro:shiro-web CWE-284 CWE-284 High CVE-2016-6805 Vulnerability in maven package org.apache.ignite:ignite-core CWE-611 CWE-611 Medium CVE-2016-6809 Vulnerability in maven package org.apache.tika:tika-parsers CWE-502 CWE-502 Critical CVE-2016-6810 Vulnerability in maven package org.apache.activemq:activemq-web-console CWE-79 CWE-79 High CVE-2016-6812 Vulnerability in maven package org.apache.cxf:cxf-rt-transports-http CWE-79 CWE-79 High CVE-2016-6813 Vulnerability in maven package org.apache.cloudstack:cloudstack Critical CVE-2016-6814 Vulnerability in maven package org.codehaus.groovy:groovy-all CWE-502 CWE-502 Critical CVE-2016-6815 Vulnerability in maven package org.apache.ranger:ranger-kafka-plugin CWE-255 CWE-255 High CVE-2016-6816 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-20 CWE-20 High CVE-2016-6816 Vulnerability in maven package org.apache.tomcat:coyote CWE-20 CWE-20 High CVE-2016-6816 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-20 CWE-20 High CVE-2016-6817 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-119 CWE-119 High CVE-2016-6817 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-119 CWE-119 High CVE-2016-7046 Vulnerability in maven package io.undertow:undertow-core CWE-399 CWE-399 Medium CVE-2016-7051 Vulnerability in maven package com.fasterxml.jackson.dataformat:jackson-dataformat-xml CWE-611 CWE-611 Critical CVE-2016-7103 Vulnerability in maven package org.fujion.webjars:jquery-ui CWE-79 CWE-79 High CVE-2016-7103 Vulnerability in maven package org.webjars.bower:jquery-ui CWE-79 CWE-79 High CVE-2016-7103 Vulnerability in maven package org.webjars.npm:jquery-ui CWE-79 CWE-79 High CVE-2016-7103 Vulnerability in maven package org.webjars:jquery-ui CWE-79 CWE-79 High CVE-2016-7103 Vulnerability in npm package jquery-ui CWE-79 CWE-79 High CVE-2016-8608 Vulnerability in maven package org.jbpm:jbpm-designer-client CWE-79 CWE-79 Medium CVE-2016-8609 Vulnerability in maven package org.keycloak:keycloak-core CWE-287 CWE-287 Critical CVE-2016-8629 Vulnerability in maven package org.keycloak:keycloak-model-infinispan CWE-264 CWE-264 High CVE-2016-8629 Vulnerability in maven package org.keycloak:keycloak-services CWE-264 CWE-264 High CVE-2016-8735 Vulnerability in maven package org.apache.tomcat:tomcat-catalina-jmx-remote Critical CVE-2016-8738 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 Medium CVE-2016-8739 Vulnerability in maven package org.apache.cxf:cxf-rt-rs-extension-providers CWE-611 CWE-611 High CVE-2016-8741 Vulnerability in maven package org.apache.qpid:qpid-broker-core CWE-200 CWE-200 High CVE-2016-8745 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-388 CWE-388 High CVE-2016-8745 Vulnerability in maven package org.apache.tomcat:coyote CWE-388 CWE-388 High CVE-2016-8745 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-388 CWE-388 High CVE-2016-8745 Vulnerability in maven package org.apache.tomcat:tomcat-util CWE-388 CWE-388 High CVE-2016-8746 Vulnerability in maven package org.apache.ranger:ranger CWE-426 CWE-426 Medium CVE-2016-8749 Vulnerability in maven package org.apache.camel:camel-jackson CWE-502 CWE-502 Critical CVE-2016-8749 Vulnerability in maven package org.apache.camel:camel-jacksonxml CWE-502 CWE-502 Critical CVE-2016-8750 Vulnerability in maven package org.apache.karaf.jaas:org.apache.karaf.jaas.modules CWE-90 CWE-90 High CVE-2016-8751 Vulnerability in maven package org.apache.ranger:ranger CWE-79 CWE-79 Medium CVE-2016-9177 Vulnerability in maven package com.sparkjava:spark-core CWE-22 CWE-22 High CVE-2016-9299 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-90 CWE-90 Critical CVE-2016-9487 Vulnerability in maven package org.idpf:epubcheck CWE-611 CWE-611 High CVE-2016-9606 Vulnerability in maven package org.jboss.resteasy:resteasy-yaml-provider CWE-20 CWE-20 Critical CVE-2016-9878 Vulnerability in maven package org.springframework:spring-webmvc CWE-22 CWE-22 High CVE-2016-10006 Vulnerability in maven package org.owasp.antisamy:antisamy CWE-79 CWE-79 High CVE-2016-10027 Vulnerability in maven package org.igniterealtime.smack:smack-tcp CWE-362 CWE-362 Medium CVE-2016-1000031 Vulnerability in maven package commons-fileupload:commons-fileupload CWE-284 CWE-284 Critical CVE-2016-1000220 Vulnerability in npm package kibana CWE-79 CWE-79 High CVE-2016-1000229 Vulnerability in maven package org.webjars.bower:swagger-ui CWE-79 CWE-79 High CVE-2016-1000229 Vulnerability in maven package org.webjars.npm:swagger-ui CWE-79 CWE-79 High CVE-2016-1000229 Vulnerability in maven package org.webjars:swagger-ui CWE-79 CWE-79 High CVE-2016-1000229 Vulnerability in npm package swagger-ui CWE-79 CWE-79 High CVE-2017-0783 Vulnerability in maven package org.apache.openmeetings:openmeetings-web CWE-200 CWE-200 High CVE-2017-2582 Vulnerability in maven package org.keycloak:keycloak-saml-core CWE-200 CWE-200 High CVE-2017-2585 Vulnerability in maven package org.keycloak:keycloak-core CWE-200 CWE-200 Medium CVE-2017-2585 Vulnerability in maven package org.keycloak:keycloak-server-spi-private CWE-200 CWE-200 Medium CVE-2017-2598 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-326 CWE-326 Medium CVE-2017-2599 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-863 CWE-863 Medium CVE-2017-2600 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Medium CVE-2017-2601 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2017-2602 Vulnerability in maven package org.jenkins-ci.main:jenkins-core Medium CVE-2017-2603 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Low CVE-2017-2604 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-287 CWE-287 Medium CVE-2017-2606 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Medium CVE-2017-2607 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2017-2608 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-502 CWE-502 Critical CVE-2017-2609 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Medium CVE-2017-2610 Vulnerability in maven package org.jenkins-ci.main:jenkins-war CWE-79 CWE-79 Medium CVE-2017-2611 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-863 CWE-863 Medium CVE-2017-2612 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-732 CWE-732 Medium CVE-2017-2613 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-352 CWE-352 Medium CVE-2017-2617 Vulnerability in maven package io.hawt:hawtio-system CWE-434 CWE-434 High CVE-2017-2638 Vulnerability in maven package org.infinispan:infinispan-compatibility-mode-it CWE-287 CWE-287 High CVE-2017-2646 Vulnerability in maven package org.keycloak:keycloak-saml-core CWE-835 CWE-835 High CVE-2017-2648 Vulnerability in maven package org.jenkins-ci.plugins:ssh-slaves CWE-295 CWE-295 Medium CVE-2017-2649 Vulnerability in maven package org.jenkins-ci.plugins:active-directory CWE-295 CWE-295 Critical CVE-2017-2650 Vulnerability in maven package cprice404:pipeline-classpath Critical CVE-2017-2651 Vulnerability in maven package org.jenkins-ci.plugins:mailer CWE-200 CWE-200 Low CVE-2017-2652 Vulnerability in maven package org.jvnet.hudson.plugins:distfork CWE-287 CWE-287 Critical CVE-2017-2666 Vulnerability in maven package io.undertow:undertow-core CWE-444 CWE-444 High CVE-2017-2670 Vulnerability in maven package io.undertow:undertow-core CWE-835 CWE-835 High CVE-2017-3150 Vulnerability in maven package org.apache.atlas:apache-atlas CWE-79 CWE-79 High CVE-2017-3151 Vulnerability in maven package org.apache.atlas:apache-atlas CWE-79 CWE-79 High CVE-2017-3156 Vulnerability in maven package org.apache.cxf:cxf-rt-rs-security-jose High CVE-2017-3156 Vulnerability in maven package org.apache.cxf:cxf-rt-rs-security-oauth2 High CVE-2017-3159 Vulnerability in maven package org.apache.camel:camel-snakeyaml CWE-502 CWE-502 Critical CVE-2017-3160 Vulnerability in npm package cordova-android High CVE-2017-3161 Vulnerability in maven package org.apache.hadoop:hadoop-hdfs CWE-79 CWE-79 High CVE-2017-3162 Vulnerability in maven package org.apache.hadoop:hadoop-hdfs CWE-20 CWE-20 High CVE-2017-3164 Vulnerability in maven package org.apache.solr:solr-core CWE-918 CWE-918 High CVE-2017-3165 Vulnerability in maven package org.apache.brooklyn:brooklyn-jsgui CWE-79 CWE-79 Medium CVE-2017-3199 Vulnerability in maven package org.graniteds:granite-generator CWE-502 CWE-502 Critical CVE-2017-3200 Vulnerability in maven package org.graniteds:granite-generator CWE-502 CWE-502 Critical CVE-2017-3201 Vulnerability in maven package com.exadel.flamingo.flex:amf-serializer CWE-502 CWE-502 Critical CVE-2017-3202 Vulnerability in maven package com.exadel.flamingo.flex:amf-serializer CWE-502 CWE-502 Critical CVE-2017-3203 Vulnerability in maven package org.springframework.flex:spring-flex-core CWE-502 CWE-502 Critical CVE-2017-3208 Vulnerability in maven package com.exadel.flamingo.flex:amf-serializer CWE-611 CWE-611 Critical CVE-2017-3523 Vulnerability in maven package mysql:mysql-connector-java Critical CVE-2017-3586 Vulnerability in maven package mysql:mysql-connector-java High CVE-2017-3589 Vulnerability in maven package mysql:mysql-connector-java Low CVE-2017-4947 Vulnerability in maven package com.vmware.xenon:xenon-common CWE-502 CWE-502 Critical CVE-2017-4952 Vulnerability in maven package com.vmware.xenon:xenon-common CWE-732 CWE-732 High CVE-2017-4960 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server High CVE-2017-4960 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-uaa High CVE-2017-4971 Vulnerability in maven package org.springframework.webflow:spring-webflow CWE-1188 CWE-1188 Medium CVE-2017-4974 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-common CWE-89 CWE-89 High CVE-2017-4974 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server CWE-89 CWE-89 High CVE-2017-5617 Vulnerability in maven package com.kitfox.svg:svg-salamander CWE-918 CWE-918 High CVE-2017-5617 Vulnerability in maven package com.metsci.ext.com.kitfox.svg:svg-salamander CWE-918 CWE-918 High CVE-2017-5617 Vulnerability in maven package org.openstreetmap.josm:josm CWE-918 CWE-918 High CVE-2017-5635 Vulnerability in maven package org.apache.nifi:nifi-framework-authorization CWE-287 CWE-287 High CVE-2017-5635 Vulnerability in maven package org.apache.nifi:nifi-web-security CWE-287 CWE-287 High CVE-2017-5636 Vulnerability in maven package org.apache.nifi:nifi-web-security CWE-74 CWE-74 Critical CVE-2017-5637 Vulnerability in maven package org.apache.zookeeper:zookeeper CWE-400 CWE-400 High CVE-2017-5638 Vulnerability in maven package org.apache.struts:struts2-core CWE-755 CWE-755 Critical CVE-2017-5641 Vulnerability in maven package com.adobe.blazeds:flex-messaging-core CWE-502 CWE-502 Critical CVE-2017-5641 Vulnerability in maven package org.apache.flex.blazeds:blazeds CWE-502 CWE-502 Critical CVE-2017-5641 Vulnerability in maven package org.apache.flex.blazeds:flex-messaging-core CWE-502 CWE-502 Critical CVE-2017-5643 Vulnerability in maven package org.apache.camel:camel-core CWE-918 CWE-918 High CVE-2017-5645 Vulnerability in maven package org.apache.logging.log4j:log4j CWE-502 CWE-502 Critical CVE-2017-5645 Vulnerability in maven package org.apache.logging.log4j:log4j-core CWE-502 CWE-502 Critical CVE-2017-5646 Vulnerability in maven package org.apache.knox:gateway CWE-346 CWE-346 High CVE-2017-5648 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-668 CWE-668 Critical CVE-2017-5648 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-668 CWE-668 Critical CVE-2017-5649 Vulnerability in maven package org.apache.geode:geode-pulse CWE-200 CWE-200 High CVE-2017-5650 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-404 CWE-404 High CVE-2017-5650 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-404 CWE-404 High CVE-2017-5651 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core Critical CVE-2017-5651 Vulnerability in maven package org.apache.tomcat:tomcat-coyote Critical CVE-2017-5653 Vulnerability in maven package org.apache.cxf:cxf-rt-rs-security-xml CWE-295 CWE-295 Medium CVE-2017-5656 Vulnerability in maven package org.apache.cxf:cxf-rt-ws-security CWE-384 CWE-384 High CVE-2017-5657 Vulnerability in maven package org.apache.archiva:archiva CWE-352 CWE-352 Critical CVE-2017-5662 Vulnerability in maven package batik:batik-dom CWE-611 CWE-611 High CVE-2017-5662 Vulnerability in maven package org.apache.xmlgraphics:batik-dom CWE-611 CWE-611 High CVE-2017-5662 Vulnerability in maven package org.apache.xmlgraphics:batik-rasterizer CWE-611 CWE-611 High CVE-2017-5662 Vulnerability in maven package org.eclipse.birt.runtime.3_7_1:org.apache.batik.dom CWE-611 CWE-611 High CVE-2017-5662 Vulnerability in maven package org.eclipse.birt.runtime:org.apache.batik.dom CWE-611 CWE-611 High CVE-2017-5664 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-755 CWE-755 High CVE-2017-5664 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-755 CWE-755 High CVE-2017-5941 Vulnerability in npm package node-serialize CWE-502 CWE-502 Critical CVE-2017-5954 Vulnerability in npm package serialize-to-js CWE-502 CWE-502 Critical CVE-2017-6056 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-835 CWE-835 High CVE-2017-7474 Vulnerability in npm package keycloak-auth-utils Critical CVE-2017-7525 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-184 CWE-184 Critical CVE-2017-7536 Vulnerability in maven package org.hibernate:hibernate-validator CWE-470 CWE-470 High CVE-2017-7545 Vulnerability in maven package org.jbpm:jbpm-designer-backend CWE-611 CWE-611 High CVE-2017-7556 Vulnerability in maven package io.hawt:project CWE-352 CWE-352 Critical CVE-2017-7561 Vulnerability in maven package org.jboss.resteasy:resteasy-jaxrs CWE-444 CWE-444 High CVE-2017-7656 Vulnerability in maven package org.eclipse.jetty:jetty-http High CVE-2017-7656 Vulnerability in maven package org.eclipse.jetty:jetty-server High CVE-2017-7657 Vulnerability in maven package org.eclipse.jetty:jetty-client CWE-190 CWE-190 Critical CVE-2017-7658 Vulnerability in maven package org.eclipse.jetty:jetty-server CWE-444 CWE-444 Critical CVE-2017-7660 Vulnerability in maven package org.apache.solr:solr-core CWE-287 CWE-287 High CVE-2017-7663 Vulnerability in maven package org.apache.openmeetings:openmeetings-core CWE-79 CWE-79 High CVE-2017-7664 Vulnerability in maven package org.apache.openmeetings:openmeetings-server CWE-611 CWE-611 Critical CVE-2017-7665 Vulnerability in maven package org.apache.nifi:nifi CWE-79 CWE-79 High CVE-2017-7667 Vulnerability in maven package org.apache.nifi:nifi CWE-346 CWE-346 High CVE-2017-7669 Vulnerability in maven package org.apache.hadoop:hadoop-common CWE-20 CWE-20 High CVE-2017-7669 Vulnerability in maven package org.apache.hadoop:hadoop-yarn-server-nodemanager CWE-20 CWE-20 High CVE-2017-7672 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 Medium CVE-2017-7673 Vulnerability in maven package org.apache.openmeetings:openmeetings-web CWE-326 CWE-326 Critical CVE-2017-7674 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-345 CWE-345 Medium CVE-2017-7675 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-22 CWE-22 High CVE-2017-7675 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-22 CWE-22 High CVE-2017-7676 Vulnerability in maven package org.apache.ranger:ranger CWE-20 CWE-20 Critical CVE-2017-7677 Vulnerability in maven package org.apache.ranger:ranger CWE-862 CWE-862 Medium CVE-2017-7677 Vulnerability in maven package org.apache.ranger:ranger-hive-utils CWE-862 CWE-862 Medium CVE-2017-7678 Vulnerability in maven package org.apache.spark:spark-core CWE-79 CWE-79 High CVE-2017-7678 Vulnerability in maven package org.apache.spark:spark-core_2.10 CWE-79 CWE-79 High CVE-2017-7678 Vulnerability in maven package org.apache.spark:spark-core_2.11 CWE-79 CWE-79 High CVE-2017-7684 Vulnerability in maven package org.apache.openmeetings:openmeetings-server CWE-400 CWE-400 High CVE-2017-7685 Vulnerability in maven package org.apache.openmeetings:openmeetings-web Medium CVE-2017-7686 Vulnerability in maven package org.apache.ignite:ignite-core CWE-200 CWE-200 High CVE-2017-7688 Vulnerability in maven package org.apache.openmeetings:openmeetings-core High CVE-2017-7957 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-20 CWE-20 High CVE-2017-7957 Vulnerability in maven package org.hudsonci.tools:xstream CWE-20 CWE-20 High CVE-2017-7957 Vulnerability in maven package org.jvnet.hudson:xstream CWE-20 CWE-20 High CVE-2017-7957 Vulnerability in maven package org.sonatype.nexus.xstream:xstream CWE-20 CWE-20 High CVE-2017-7957 Vulnerability in maven package xstream:xstream CWE-20 CWE-20 High CVE-2017-8039 Vulnerability in maven package org.springframework.webflow:spring-webflow CWE-1188 CWE-1188 Medium CVE-2017-8045 Vulnerability in maven package org.springframework.amqp:spring-amqp CWE-502 CWE-502 Critical CVE-2017-8046 Vulnerability in maven package org.springframework.boot:spring-boot-starter-data-rest CWE-20 CWE-20 Critical CVE-2017-8046 Vulnerability in maven package org.springframework.data:spring-data-rest-webmvc CWE-20 CWE-20 Critical CVE-2017-9096 Vulnerability in maven package com.itextpdf:forms CWE-611 CWE-611 Critical CVE-2017-9096 Vulnerability in maven package com.itextpdf:itextpdf CWE-611 CWE-611 Critical CVE-2017-9096 Vulnerability in maven package com.itextpdf:kernel CWE-611 CWE-611 Critical CVE-2017-9735 Vulnerability in maven package org.eclipse.jetty:jetty-util CWE-203 CWE-203 High CVE-2017-9787 Vulnerability in maven package org.apache.struts:struts2-core High CVE-2017-9791 Vulnerability in maven package org.apache.struts:struts2-struts1-plugin CWE-20 CWE-20 Critical CVE-2017-9793 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 High CVE-2017-9795 Vulnerability in maven package org.apache.geode:geode-core CWE-200 CWE-200 High CVE-2017-9799 Vulnerability in maven package org.apache.storm:storm Critical CVE-2017-9801 Vulnerability in maven package org.apache.commons:commons-email CWE-20 CWE-20 High CVE-2017-9802 Vulnerability in maven package org.apache.sling:org.apache.sling.servlets.post CWE-79 CWE-79 High CVE-2017-9803 Vulnerability in maven package org.apache.solr:solr-core CWE-287 CWE-287 High CVE-2017-9804 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 High CVE-2017-9805 Vulnerability in maven package org.apache.struts:struts2-core CWE-502 CWE-502 Critical CVE-2017-10910 Vulnerability in maven package org.webjars.npm:mqtt CWE-674 CWE-674 High CVE-2017-10910 Vulnerability in npm package mqtt CWE-674 CWE-674 High CVE-2017-11605 Vulnerability in maven package org.webjars.npm:node-sass CWE-125 CWE-125 High CVE-2017-11605 Vulnerability in npm package node-sass CWE-125 CWE-125 High CVE-2017-12158 Vulnerability in maven package org.keycloak:keycloak-server-spi-private CWE-79 CWE-79 Medium CVE-2017-12159 Vulnerability in maven package org.keycloak:keycloak-services CWE-613 CWE-613 High CVE-2017-12610 Vulnerability in maven package org.apache.kafka:kafka CWE-287 CWE-287 High CVE-2017-12610 Vulnerability in maven package org.apache.kafka:kafka_2.10 CWE-287 CWE-287 High CVE-2017-12610 Vulnerability in maven package org.apache.kafka:kafka_2.11 CWE-287 CWE-287 High CVE-2017-12610 Vulnerability in maven package org.apache.kafka:kafka_2.12 CWE-287 CWE-287 High CVE-2017-12611 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 Critical CVE-2017-12612 Vulnerability in maven package org.apache.spark:spark-core CWE-502 CWE-502 High CVE-2017-12612 Vulnerability in maven package org.apache.spark:spark-core_2.10 CWE-502 CWE-502 High CVE-2017-12612 Vulnerability in maven package org.apache.spark:spark-core_2.11 CWE-502 CWE-502 High CVE-2017-12615 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-434 CWE-434 Critical CVE-2017-12616 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-200 CWE-200 High CVE-2017-12617 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-434 CWE-434 Critical CVE-2017-12617 Vulnerability in maven package org.apache.tomcat:catalina CWE-434 CWE-434 Critical CVE-2017-12617 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-434 CWE-434 Critical CVE-2017-12617 Vulnerability in maven package org.apache.tomcat:tomcat-util CWE-434 CWE-434 Critical CVE-2017-12619 Vulnerability in maven package org.apache.zeppelin:zeppelin CWE-384 CWE-384 Critical CVE-2017-12621 Vulnerability in maven package commons-jelly:commons-jelly CWE-611 CWE-611 Critical CVE-2017-12624 Vulnerability in maven package org.apache.cxf:cxf-core Medium CVE-2017-12624 Vulnerability in maven package org.apache.cxf:cxf-rt-frontend-jaxrs Medium CVE-2017-12625 Vulnerability in maven package org.apache.hive.hcatalog:hive-hcatalog-core CWE-200 CWE-200 Medium CVE-2017-12626 Vulnerability in maven package org.apache.poi:poi CWE-835 CWE-835 High CVE-2017-12626 Vulnerability in maven package org.apache.poi:poi-scratchpad CWE-835 CWE-835 High CVE-2017-12628 Vulnerability in maven package org.apache.james:james-server CWE-502 CWE-502 High CVE-2017-12629 Vulnerability in maven package org.apache.lucene:lucene-queryparser CWE-611 CWE-611 Critical CVE-2017-12629 Vulnerability in maven package org.apache.solr:solr-core CWE-611 CWE-611 Critical CVE-2017-12631 Vulnerability in maven package org.apache.cxf.fediz:fediz-spring CWE-352 CWE-352 Critical CVE-2017-12631 Vulnerability in maven package org.apache.cxf.fediz:fediz-spring2 CWE-352 CWE-352 Critical CVE-2017-12631 Vulnerability in maven package org.apache.cxf.fediz:fediz-spring3 CWE-352 CWE-352 Critical CVE-2017-12633 Vulnerability in maven package org.apache.camel:camel-hessian CWE-502 CWE-502 Critical CVE-2017-12634 Vulnerability in maven package org.apache.camel:camel-castor CWE-502 CWE-502 Critical CVE-2017-12881 Vulnerability in maven package org.springframework.batch:spring-batch-admin CWE-352 CWE-352 Critical CVE-2017-12882 Vulnerability in maven package org.springframework.batch:spring-batch-admin CWE-79 CWE-79 Medium CVE-2017-13098 Vulnerability in maven package com.madgag.spongycastle:bctls-jdk15on CWE-203 CWE-203 Medium CVE-2017-13098 Vulnerability in maven package org.bouncycastle:bctls-jdk15on CWE-203 CWE-203 Medium CVE-2017-15010 Vulnerability in maven package org.webjars.npm:tough-cookie CWE-400 CWE-400 High CVE-2017-15010 Vulnerability in npm package tough-cookie CWE-400 CWE-400 High CVE-2017-15089 Vulnerability in maven package org.infinispan:infinispan-commons CWE-502 CWE-502 Critical CVE-2017-15095 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2017-15692 Vulnerability in maven package org.apache.geode:geode-core CWE-502 CWE-502 Critical CVE-2017-15693 Vulnerability in maven package org.apache.geode:geode-core CWE-502 CWE-502 High CVE-2017-15695 Vulnerability in maven package org.apache.geode:geode-core CWE-863 CWE-863 Critical CVE-2017-15701 Vulnerability in maven package org.apache.qpid:qpid-broker CWE-400 CWE-400 High CVE-2017-15702 Vulnerability in maven package org.apache.qpid:qpid-broker Critical CVE-2017-15707 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 High CVE-2017-15712 Vulnerability in maven package org.apache.oozie:oozie-core CWE-22 CWE-22 High CVE-2017-15878 Vulnerability in npm package keystone CWE-79 CWE-79 High CVE-2017-15879 Vulnerability in npm package keystone CWE-20 CWE-20 Critical CVE-2017-15881 Vulnerability in npm package keystone CWE-79 CWE-79 Medium CVE-2017-16118 Vulnerability in maven package org.webjars.npm:forwarded CWE-400 CWE-400 High CVE-2017-16118 Vulnerability in npm package forwarded CWE-400 CWE-400 High CVE-2017-16670 Vulnerability in maven package com.smartbear.soapui:soapui-project CWE-94 CWE-94 High CVE-2017-17485 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2017-20165 Vulnerability in maven package org.webjars.npm:debug CWE-1333 CWE-1333 High CVE-2017-20165 Vulnerability in npm package debug CWE-1333 CWE-1333 High CVE-2017-1000085 Vulnerability in maven package org.jenkins-ci.plugins:subversion CWE-352 CWE-352 High CVE-2017-1000092 Vulnerability in maven package org.jenkins-ci.plugins:git CWE-352 CWE-352 High CVE-2017-1000114 Vulnerability in maven package org.datadog.jenkins.plugins:datadog CWE-200 CWE-200 Low CVE-2017-1000188 Vulnerability in maven package org.webjars.npm:ejs CWE-79 CWE-79 High CVE-2017-1000188 Vulnerability in npm package ejs CWE-79 CWE-79 High CVE-2017-1000189 Vulnerability in maven package org.webjars.npm:ejs CWE-20 CWE-20 High CVE-2017-1000189 Vulnerability in npm package ejs CWE-20 CWE-20 High CVE-2017-1000228 Vulnerability in maven package org.webjars.npm:ejs CWE-20 CWE-20 Critical CVE-2017-1000228 Vulnerability in npm package ejs CWE-20 CWE-20 Critical CVE-2017-1000244 Vulnerability in maven package org.jvnet.hudson.plugins:favorite CWE-352 CWE-352 Critical CVE-2017-1000353 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-502 CWE-502 Critical CVE-2017-1000354 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-287 CWE-287 Critical CVE-2017-1000355 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-502 CWE-502 High CVE-2017-1000356 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-352 CWE-352 Critical CVE-2017-1000386 Vulnerability in maven package org.biouno:uno-choice CWE-79 CWE-79 Medium CVE-2017-1000387 Vulnerability in maven package org.jenkins-ci.plugins:build-publisher CWE-522 CWE-522 High CVE-2017-1000390 Vulnerability in maven package org.jenkins-ci.plugins:jenkins-multijob-plugin CWE-862 CWE-862 Medium CVE-2017-1000391 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-20 CWE-20 High CVE-2017-1000392 Vulnerability in maven package org.jenkins-ci.main:jenkins-war CWE-79 CWE-79 Medium CVE-2017-1000404 Vulnerability in maven package se.diabol.jenkins.pipeline:delivery-pipeline-plugin CWE-79 CWE-79 High CVE-2017-1000486 Vulnerability in maven package org.primefaces:primefaces CWE-326 CWE-326 Critical CVE-2018-0114 Vulnerability in npm package node-jose CWE-347 CWE-347 High CVE-2018-1062 Vulnerability in maven package org.ovirt.engine.core:vdsbroker CWE-212 CWE-212 Medium CVE-2018-1131 Vulnerability in maven package org.infinispan:infinispan-core CWE-502 CWE-502 Critical CVE-2018-1190 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-model CWE-79 CWE-79 High CVE-2018-1229 Vulnerability in maven package org.springframework.batch:spring-batch-admin CWE-79 CWE-79 High CVE-2018-1230 Vulnerability in maven package org.springframework.batch:spring-batch-admin CWE-352 CWE-352 Critical CVE-2018-1257 Vulnerability in maven package org.springframework:spring-messaging High CVE-2018-1258 Vulnerability in maven package org.springframework:spring-core CWE-863 CWE-863 Critical CVE-2018-1260 Vulnerability in maven package org.springframework.security.oauth:spring-security-oauth2 CWE-94 CWE-94 Critical CVE-2018-1261 Vulnerability in maven package org.springframework.integration:spring-integration-zip CWE-22 CWE-22 Medium CVE-2018-1263 Vulnerability in maven package org.springframework.integration:spring-integration-zip CWE-22 CWE-22 Medium CVE-2018-1270 Vulnerability in maven package org.springframework:spring-messaging CWE-94 CWE-94 Critical CVE-2018-1271 Vulnerability in maven package org.springframework:spring-webmvc CWE-22 CWE-22 Medium CVE-2018-1272 Vulnerability in maven package org.springframework:spring-core High CVE-2018-1272 Vulnerability in maven package org.springframework:spring-webmvc High CVE-2018-1274 Vulnerability in maven package org.springframework.data:spring-data-commons CWE-770 CWE-770 High CVE-2018-1275 Vulnerability in maven package org.springframework:spring-messaging CWE-94 CWE-94 Critical CVE-2018-1282 Vulnerability in maven package org.apache.hive:hive-jdbc CWE-89 CWE-89 Critical CVE-2018-1284 Vulnerability in maven package org.apache.hive:hive-exec CWE-200 CWE-200 Low CVE-2018-1287 Vulnerability in maven package org.apache.jmeter:apachejmeter Critical CVE-2018-1295 Vulnerability in maven package org.apache.ignite:ignite-core CWE-502 CWE-502 Critical CVE-2018-1304 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core Medium CVE-2018-1304 Vulnerability in maven package org.apache.tomcat:tomcat-catalina Medium CVE-2018-1305 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core High CVE-2018-1305 Vulnerability in maven package org.apache.tomcat:tomcat-catalina High CVE-2018-1306 Vulnerability in maven package org.apache.portals.pluto:portletv3annotateddemo CWE-200 CWE-200 High CVE-2018-1314 Vulnerability in maven package org.apache.hive:hive-exec CWE-862 CWE-862 Medium CVE-2018-1317 Vulnerability in maven package org.apache.zeppelin:zeppelin CWE-287 CWE-287 Critical CVE-2018-1320 Vulnerability in maven package org.apache.thrift:libthrift CWE-295 CWE-295 High CVE-2018-1321 Vulnerability in maven package org.apache.syncope:syncope-core CWE-20 CWE-20 High CVE-2018-1322 Vulnerability in maven package org.apache.syncope:syncope-core CWE-200 CWE-200 Medium CVE-2018-1324 Vulnerability in maven package org.apache.commons:commons-compress CWE-835 CWE-835 Medium CVE-2018-1327 Vulnerability in maven package org.apache.struts:struts2-rest-plugin High CVE-2018-1328 Vulnerability in maven package org.apache.zeppelin:zeppelin CWE-79 CWE-79 High CVE-2018-1331 Vulnerability in maven package org.apache.storm:storm-core Critical CVE-2018-1332 Vulnerability in maven package org.apache.storm:storm-core CWE-200 CWE-200 High CVE-2018-1335 Vulnerability in maven package org.apache.tika:tika-core Critical CVE-2018-1335 Vulnerability in maven package org.apache.tika:tika-server Critical CVE-2018-1336 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-835 CWE-835 High CVE-2018-1336 Vulnerability in maven package org.apache.tomcat:tomcat-util CWE-835 CWE-835 High CVE-2018-1337 Vulnerability in maven package org.apache.directory.api:api-ldap-client-api CWE-200 CWE-200 Critical CVE-2018-3258 Vulnerability in maven package mysql:mysql-connector-java Critical CVE-2018-3728 Vulnerability in maven package org.webjars.npm:hoek CWE-471 CWE-471 Critical CVE-2018-3728 Vulnerability in npm package hoek CWE-471 CWE-471 Critical CVE-2018-3818 Vulnerability in npm package kibana CWE-79 CWE-79 High CVE-2018-5158 Vulnerability in maven package org.webjars.bower:pdfjs-dist CWE-94 CWE-94 Critical CVE-2018-5158 Vulnerability in maven package org.webjars.bowergithub.mozilla:pdfjs-dist CWE-94 CWE-94 Critical CVE-2018-5158 Vulnerability in maven package org.webjars.npm:pdfjs-dist CWE-94 CWE-94 Critical CVE-2018-5158 Vulnerability in npm package pdfjs-dist CWE-94 CWE-94 Critical CVE-2018-5382 Vulnerability in maven package org.bouncycastle:bcprov-jdk14 CWE-354 CWE-354 Medium CVE-2018-5382 Vulnerability in maven package org.bouncycastle:bcprov-jdk15 CWE-354 CWE-354 Medium CVE-2018-5382 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on CWE-354 CWE-354 Medium CVE-2018-5382 Vulnerability in maven package org.bouncycastle:bcprov-jdk16 CWE-354 CWE-354 Medium CVE-2018-5653 Vulnerability in maven package org.apache.cayenne.modeler:cayenne-modeler CWE-79 CWE-79 High CVE-2018-6356 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-22 CWE-22 High CVE-2018-6873 Vulnerability in npm package auth0-js CWE-287 CWE-287 Critical CVE-2018-6874 Vulnerability in maven package org.webjars.bower:auth0-lock CWE-352 CWE-352 Critical CVE-2018-6874 Vulnerability in maven package org.webjars.npm:auth0-js CWE-352 CWE-352 Critical CVE-2018-6874 Vulnerability in maven package org.webjars.npm:auth0-lock CWE-352 CWE-352 Critical CVE-2018-6874 Vulnerability in npm package auth0-js CWE-352 CWE-352 Critical CVE-2018-6874 Vulnerability in npm package auth0-lock CWE-352 CWE-352 Critical CVE-2018-7489 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-184 CWE-184 Critical CVE-2018-8003 Vulnerability in maven package org.apache.ambari:ambari-server CWE-22 CWE-22 Medium CVE-2018-8006 Vulnerability in maven package org.apache.activemq:activemq-web-console CWE-79 CWE-79 High CVE-2018-8008 Vulnerability in maven package org.apache.storm:storm-core CWE-22 CWE-22 Medium CVE-2018-8008 Vulnerability in maven package org.apache.storm:storm-server CWE-22 CWE-22 Medium CVE-2018-8009 Vulnerability in maven package org.apache.hadoop:hadoop-common CWE-22 CWE-22 Critical CVE-2018-8010 Vulnerability in maven package org.apache.solr:solr-core CWE-611 CWE-611 Medium CVE-2018-8012 Vulnerability in maven package org.apache.zookeeper:zookeeper CWE-862 CWE-862 High CVE-2018-8013 Vulnerability in maven package org.apache.xmlgraphics:batik-dom CWE-502 CWE-502 Critical CVE-2018-8013 Vulnerability in maven package org.eclipse.birt.runtime.3_7_1:org.apache.batik.dom CWE-502 CWE-502 Critical CVE-2018-8013 Vulnerability in maven package org.eclipse.birt.runtime:org.apache.batik.dom CWE-502 CWE-502 Critical CVE-2018-8014 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-1188 CWE-1188 Critical CVE-2018-8014 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-1188 CWE-1188 Critical CVE-2018-8017 Vulnerability in maven package org.apache.tika:tika-parsers CWE-835 CWE-835 Medium CVE-2018-8018 Vulnerability in maven package org.apache.ignite:ignite-core CWE-502 CWE-502 Critical CVE-2018-8025 Vulnerability in maven package org.apache.hbase:hbase-thrift CWE-362 CWE-362 Critical CVE-2018-8026 Vulnerability in maven package org.apache.solr:solr-core CWE-611 CWE-611 Medium CVE-2018-8027 Vulnerability in maven package org.apache.camel:camel-core CWE-611 CWE-611 Critical CVE-2018-8030 Vulnerability in maven package org.apache.qpid:qpid-broker-plugins-amqp-0-8-protocol CWE-20 CWE-20 High CVE-2018-8034 Vulnerability in maven package org.apache.tomcat:tomcat-websocket CWE-295 CWE-295 High CVE-2018-8037 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-362 CWE-362 Medium CVE-2018-8038 Vulnerability in maven package org.apache.cxf.fediz:fediz-core CWE-20 CWE-20 High CVE-2018-8039 Vulnerability in maven package org.apache.cxf:cxf-rt-transports-http CWE-755 CWE-755 Critical CVE-2018-8041 Vulnerability in maven package org.apache.camel:camel-mail CWE-22 CWE-22 Medium CVE-2018-8088 Vulnerability in maven package org.slf4j:slf4j-ext Critical CVE-2018-8319 Vulnerability in npm package msrcrypto CWE-682 CWE-682 Critical CVE-2018-8718 Vulnerability in maven package org.jenkins-ci.plugins:mailer CWE-352 CWE-352 Critical CVE-2018-8811 Vulnerability in maven package org.opencms:opencms-core CWE-352 CWE-352 Critical CVE-2018-8815 Vulnerability in maven package org.opencms:opencms-core CWE-79 CWE-79 Medium CVE-2018-9206 Vulnerability in maven package org.webjars.bower:blueimp-file-upload CWE-434 CWE-434 Critical CVE-2018-9206 Vulnerability in maven package org.webjars.npm:blueimp-file-upload CWE-434 CWE-434 Critical CVE-2018-9206 Vulnerability in npm package blueimp-file-upload CWE-434 CWE-434 Critical CVE-2018-10054 Vulnerability in maven package com.datomic:datomic-free CWE-20 CWE-20 Critical CVE-2018-10054 Vulnerability in maven package com.h2database:h2 CWE-20 CWE-20 Critical CVE-2018-10936 Vulnerability in maven package org.postgresql:postgresql CWE-297 CWE-297 Critical CVE-2018-11039 Vulnerability in maven package org.springframework:spring-web Medium CVE-2018-11615 Vulnerability in npm package mosca CWE-185 CWE-185 High CVE-2018-11758 Vulnerability in maven package org.apache.cayenne:cayenne-server CWE-611 CWE-611 Critical CVE-2018-11761 Vulnerability in maven package org.apache.tika:tika-core CWE-611 CWE-611 High CVE-2018-11761 Vulnerability in maven package org.apache.tika:tika-parsers CWE-611 CWE-611 High CVE-2018-11762 Vulnerability in maven package org.apache.tika:tika-app CWE-22 CWE-22 Medium CVE-2018-11766 Vulnerability in maven package org.apache.hadoop:hadoop-yarn-server-nodemanager Critical CVE-2018-11770 Vulnerability in maven package org.apache.spark:spark-core CWE-287 CWE-287 Medium CVE-2018-11775 Vulnerability in maven package org.apache.activemq:activemq-all CWE-295 CWE-295 High CVE-2018-11775 Vulnerability in maven package org.apache.activemq:activemq-broker CWE-295 CWE-295 High CVE-2018-11775 Vulnerability in maven package org.apache.activemq:activemq-client CWE-295 CWE-295 High CVE-2018-11775 Vulnerability in maven package org.apache.activemq:activemq-core CWE-295 CWE-295 High CVE-2018-11776 Vulnerability in maven package org.apache.struts:struts2-core Critical CVE-2018-11777 Vulnerability in maven package org.apache.hive:hive-exec Critical CVE-2018-11784 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-601 CWE-601 Medium CVE-2018-11784 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-601 CWE-601 Medium CVE-2018-11788 Vulnerability in maven package org.apache.karaf.specs:org.apache.karaf.specs.java.xml CWE-611 CWE-611 Critical CVE-2018-11788 Vulnerability in maven package org.apache.karaf:org.apache.karaf.util CWE-611 CWE-611 Critical CVE-2018-11796 Vulnerability in maven package org.apache.tika:tika-core CWE-611 CWE-611 High CVE-2018-11798 Vulnerability in maven package org.apache.thrift:libthrift CWE-538 CWE-538 High CVE-2018-11798 Vulnerability in maven package org.webjars.bower:thrift CWE-538 CWE-538 High CVE-2018-11798 Vulnerability in maven package org.webjars.npm:thrift CWE-538 CWE-538 High CVE-2018-11798 Vulnerability in npm package thrift CWE-538 CWE-538 High CVE-2018-11799 Vulnerability in maven package org.apache.oozie:oozie-core CWE-20 CWE-20 High CVE-2018-11804 Vulnerability in maven package org.apache.spark:spark-core High CVE-2018-11804 Vulnerability in maven package org.apache.spark:spark-core_2.10 High CVE-2018-11804 Vulnerability in maven package org.apache.spark:spark-core_2.11 High CVE-2018-12022 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 High CVE-2018-12023 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 High CVE-2018-12532 Vulnerability in maven package org.richfaces:richfaces-a4j CWE-917 CWE-917 Critical CVE-2018-12533 Vulnerability in maven package org.richfaces:richfaces-a4j CWE-917 CWE-917 Critical CVE-2018-12536 Vulnerability in maven package org.eclipse.jetty:jetty-server Medium CVE-2018-12536 Vulnerability in maven package org.eclipse.jetty:jetty-util Medium CVE-2018-12538 Vulnerability in maven package org.eclipse.jetty:jetty-server CWE-384 CWE-384 Critical CVE-2018-12585 Vulnerability in maven package org.opcfoundation.ua:opc-ua-stack CWE-611 CWE-611 Critical CVE-2018-14718 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2018-15685 Vulnerability in maven package org.webjars.npm:electron CWE-1188 CWE-1188 Critical CVE-2018-15685 Vulnerability in npm package electron CWE-1188 CWE-1188 Critical CVE-2018-15756 Vulnerability in maven package org.springframework:spring-web High CVE-2018-15758 Vulnerability in maven package org.springframework.security.oauth:spring-security-oauth2 Critical CVE-2018-17187 Vulnerability in maven package org.apache.qpid:proton-j CWE-295 CWE-295 High CVE-2018-17197 Vulnerability in maven package org.apache.tika:tika-core CWE-835 CWE-835 High CVE-2018-17197 Vulnerability in maven package org.apache.tika:tika-parsers CWE-835 CWE-835 High CVE-2018-17244 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-200 CWE-200 High CVE-2018-17246 Vulnerability in npm package kibana CWE-829 CWE-829 Critical CVE-2018-17247 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-611 CWE-611 Medium CVE-2018-19360 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2018-19361 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2018-19362 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2018-19413 Vulnerability in maven package org.sonarsource.sonarqube:sonar-plugin-api CWE-200 CWE-200 Medium CVE-2018-20190 Vulnerability in maven package org.webjars.npm:node-sass CWE-476 CWE-476 High CVE-2018-20190 Vulnerability in npm package node-sass CWE-476 CWE-476 High CVE-2018-20242 Vulnerability in maven package org.apache.jspwiki:jspwiki-war CWE-79 CWE-79 High CVE-2018-1000006 Vulnerability in maven package org.webjars.npm:electron CWE-78 CWE-78 Critical CVE-2018-1000006 Vulnerability in npm package electron CWE-78 CWE-78 Critical CVE-2018-1000008 Vulnerability in maven package org.jvnet.hudson.plugins:pmd CWE-611 CWE-611 Critical CVE-2018-1000013 Vulnerability in maven package org.jenkins-ci.plugins:release CWE-352 CWE-352 Critical CVE-2018-1000014 Vulnerability in maven package org.jenkins-ci.plugins:translation CWE-352 CWE-352 Critical CVE-2018-1000134 Vulnerability in maven package com.unboundid:unboundid-ldapsdk CWE-521 CWE-521 Critical CVE-2018-1000173 Vulnerability in maven package org.jenkins-ci.plugins:google-login CWE-384 CWE-384 Medium CVE-2018-1000174 Vulnerability in maven package org.jenkins-ci.plugins:google-login CWE-601 CWE-601 High CVE-2018-1000180 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on CWE-327 CWE-327 High CVE-2018-1000406 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-22 CWE-22 High CVE-2018-1000407 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 High CVE-2018-1000408 Vulnerability in maven package org.jenkins-ci.main:jenkins-core High CVE-2018-1000409 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-384 CWE-384 Medium CVE-2018-1000410 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 High CVE-2018-1000412 Vulnerability in maven package org.jenkins-ci.plugins:jira CWE-863 CWE-863 Critical CVE-2018-1000420 Vulnerability in maven package org.jenkins-ci.plugins:mesos CWE-863 CWE-863 High CVE-2018-1000861 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-502 CWE-502 Critical CVE-2018-1000862 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Medium CVE-2018-1000863 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-22 CWE-22 Critical CVE-2018-1000864 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-835 CWE-835 High CVE-2018-1002204 Vulnerability in maven package org.webjars.npm:adm-zip CWE-22 CWE-22 Medium CVE-2018-1002204 Vulnerability in maven package org.webjars:adm-zip CWE-22 CWE-22 Medium CVE-2018-1002204 Vulnerability in npm package adm-zip CWE-22 CWE-22 Medium CVE-2018-1999002 Vulnerability in maven package org.jenkins-ci.main:jenkins-core High CVE-2018-1999026 Vulnerability in maven package de.tracetronic.jenkins.plugins:ecutest CWE-918 CWE-918 High CVE-2019-0187 Vulnerability in maven package org.apache.jmeter:apachejmeter_core CWE-327 CWE-327 Critical CVE-2019-0188 Vulnerability in maven package org.apache.camel:camel-xmljson CWE-611 CWE-611 High CVE-2019-0191 Vulnerability in maven package org.apache.karaf.kar:org.apache.karaf.kar.core CWE-22 CWE-22 High CVE-2019-0192 Vulnerability in maven package org.apache.solr:solr-core CWE-502 CWE-502 Critical CVE-2019-0200 Vulnerability in maven package org.apache.qpid:qpid-broker-plugins-amqp-0-8-protocol High CVE-2019-0201 Vulnerability in maven package org.apache.zookeeper:zookeeper CWE-862 CWE-862 Medium CVE-2019-0212 Vulnerability in maven package org.apache.hbase:hbase-rest High CVE-2019-0213 Vulnerability in maven package org.apache.archiva:archiva CWE-79 CWE-79 High CVE-2019-0214 Vulnerability in maven package org.apache.archiva:archiva High CVE-2019-0222 Vulnerability in maven package org.fusesource.mqtt-client:mqtt-client High CVE-2019-0224 Vulnerability in maven package org.apache.jspwiki:jspwiki-builder CWE-79 CWE-79 High CVE-2019-0225 Vulnerability in maven package org.apache.jspwiki:jspwiki-builder CWE-22 CWE-22 High CVE-2019-0230 Vulnerability in maven package org.apache.struts:struts2-core CWE-1321 CWE-1321 Critical CVE-2019-0232 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-78 CWE-78 Critical CVE-2019-0232 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-78 CWE-78 Critical CVE-2019-3772 Vulnerability in maven package org.springframework.integration:spring-integration-ws CWE-611 CWE-611 Critical CVE-2019-3772 Vulnerability in maven package org.springframework.integration:spring-integration-xml CWE-611 CWE-611 Critical CVE-2019-3778 Vulnerability in maven package org.springframework.security.oauth:spring-security-oauth2 CWE-601 CWE-601 High CVE-2019-3795 Vulnerability in maven package org.springframework.security:spring-security-core CWE-330 CWE-330 Medium CVE-2019-3875 Vulnerability in maven package org.keycloak:keycloak-server-spi-private CWE-295 CWE-295 Medium CVE-2019-3875 Vulnerability in maven package org.keycloak:keycloak-services CWE-295 CWE-295 Medium CVE-2019-3888 Vulnerability in maven package io.undertow:undertow-core CWE-532 CWE-532 Critical CVE-2019-5485 Vulnerability in npm package gitlabhook CWE-78 CWE-78 Critical CVE-2019-8331 Vulnerability in maven package org.fujion.webjars:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in maven package org.webjars.bower:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in maven package org.webjars.bowergithub.angular-ui:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in maven package org.webjars.bowergithub.jasny:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in maven package org.webjars.npm:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in maven package org.webjars:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in npm package bootstrap CWE-79 CWE-79 High CVE-2019-9153 Vulnerability in maven package org.webjars.npm:openpgp CWE-347 CWE-347 High CVE-2019-9153 Vulnerability in npm package openpgp CWE-347 CWE-347 High CVE-2019-9154 Vulnerability in maven package org.webjars.npm:openpgp CWE-347 CWE-347 High CVE-2019-9154 Vulnerability in npm package openpgp CWE-347 CWE-347 High CVE-2019-9155 Vulnerability in maven package org.webjars.npm:openpgp CWE-327 CWE-327 Medium CVE-2019-9155 Vulnerability in npm package openpgp CWE-327 CWE-327 Medium CVE-2019-10157 Vulnerability in npm package keycloak-connect CWE-287 CWE-287 Medium CVE-2019-10242 Vulnerability in maven package org.eclipse.kura:org.eclipse.kura.web2 CWE-22 CWE-22 Medium CVE-2019-10243 Vulnerability in maven package org.eclipse.kura:org.eclipse.kura.jetty.customizer CWE-200 CWE-200 Medium CVE-2019-10243 Vulnerability in maven package org.eclipse.kura:target-platform CWE-200 CWE-200 Medium CVE-2019-10244 Vulnerability in maven package org.eclipse.kura:kura CWE-611 CWE-611 High CVE-2019-10277 Vulnerability in maven package hudson.plugins:starteam CWE-522 CWE-522 Critical CVE-2019-10279 Vulnerability in maven package org.jenkins-ci.plugins:jenkins-reviewbot CWE-862 CWE-862 High CVE-2019-10280 Vulnerability in maven package org.jenkins-ci.plugins:assembla-auth CWE-522 CWE-522 Critical CVE-2019-10281 Vulnerability in maven package org.jenkins-ci.plugins:relution-publisher CWE-522 CWE-522 Critical CVE-2019-10282 Vulnerability in maven package hudson.plugins.klaros:klaros-testmanagement CWE-522 CWE-522 Critical CVE-2019-10283 Vulnerability in maven package com.mabl.integration.jenkins:mabl-integration CWE-522 CWE-522 Critical CVE-2019-10284 Vulnerability in maven package org.jenkins-ci.plugins:diawi-upload CWE-522 CWE-522 Critical CVE-2019-10285 Vulnerability in maven package org.jenkins-ci.plugins:minio-storage CWE-522 CWE-522 Critical CVE-2019-10286 Vulnerability in maven package com.openmake:deployhub CWE-522 CWE-522 Critical CVE-2019-10287 Vulnerability in maven package org.jenkins-ci.plugins:youtrack-plugin CWE-522 CWE-522 Critical CVE-2019-10288 Vulnerability in maven package de.e-nexus:jabber-server-plugin CWE-522 CWE-522 Critical CVE-2019-10289 Vulnerability in maven package org.jenkins-ci.plugins:netsparker-cloud-scan CWE-352 CWE-352 High CVE-2019-10290 Vulnerability in maven package org.jenkins-ci.plugins:netsparker-cloud-scan CWE-862 CWE-862 High CVE-2019-10291 Vulnerability in maven package org.jenkins-ci.plugins:netsparker-cloud-scan CWE-522 CWE-522 Critical CVE-2019-10293 Vulnerability in maven package org.jenkins-ci.plugins:kmap-jenkins CWE-862 CWE-862 High CVE-2019-10294 Vulnerability in maven package org.jenkins-ci.plugins:kmap-jenkins CWE-522 CWE-522 Critical CVE-2019-10295 Vulnerability in maven package org.jenkins-ci.plugins:crittercism-dsym CWE-522 CWE-522 Critical CVE-2019-10296 Vulnerability in maven package com.urbancode.ds.jenkins.plugins:sra-deploy CWE-522 CWE-522 Critical CVE-2019-10297 Vulnerability in maven package org.jenkins-ci.plugins:sametime CWE-522 CWE-522 Critical CVE-2019-10298 Vulnerability in maven package org.jenkins-ci.plugins:koji CWE-522 CWE-522 Critical CVE-2019-10301 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-plugin CWE-862 CWE-862 Critical CVE-2019-10302 Vulnerability in maven package org.jenkins-ci.plugins:jira-ext CWE-522 CWE-522 Critical CVE-2019-10303 Vulnerability in maven package org.jenkins-ci.plugins:azure-publishersettings-credentials CWE-522 CWE-522 Critical CVE-2019-10305 Vulnerability in maven package com.xebialabs.xl-deploy:jenkins-dependendencies CWE-862 CWE-862 High CVE-2019-10306 Vulnerability in maven package org.jenkins-ci.plugins:ontrack Critical CVE-2019-10308 Vulnerability in maven package org.jvnet.hudson.plugins:analysis-core CWE-862 CWE-862 High CVE-2019-10311 Vulnerability in maven package org.jenkins-ci.plugins:ansible-tower CWE-862 CWE-862 Critical CVE-2019-10312 Vulnerability in maven package org.jenkins-ci.plugins:ansible-tower CWE-862 CWE-862 Medium CVE-2019-10313 Vulnerability in maven package org.jenkins-ci.plugins:twitter CWE-522 CWE-522 Critical CVE-2019-10316 Vulnerability in maven package org.jenkins-ci.plugins:aqua-microscanner CWE-522 CWE-522 Critical CVE-2019-10318 Vulnerability in maven package org.jenkins-ci.plugins:azure-ad CWE-522 CWE-522 Critical CVE-2019-10322 Vulnerability in maven package org.jenkins-ci.plugins:artifactory CWE-862 CWE-862 Medium CVE-2019-10323 Vulnerability in maven package org.jenkins-ci.plugins:artifactory CWE-862 CWE-862 Medium CVE-2019-10329 Vulnerability in maven package org.jenkins-ci.plugins:influxdb CWE-522 CWE-522 Critical CVE-2019-10330 Vulnerability in maven package org.jenkins-ci.plugins:gitea CWE-862 CWE-862 High CVE-2019-10332 Vulnerability in maven package org.jenkins-ci.plugins:electricflow CWE-862 CWE-862 Medium CVE-2019-10333 Vulnerability in maven package org.jenkins-ci.plugins:electricflow CWE-862 CWE-862 Medium CVE-2019-10339 Vulnerability in maven package org.jenkins-ci.plugins:jx-resources CWE-862 CWE-862 Critical CVE-2019-10341 Vulnerability in maven package io.jenkins.docker:docker-plugin CWE-862 CWE-862 High CVE-2019-10342 Vulnerability in maven package io.jenkins.docker:docker-plugin CWE-862 CWE-862 Medium CVE-2019-10346 Vulnerability in maven package org.jenkins-ci.plugins:embeddable-build-status CWE-79 CWE-79 High CVE-2019-10347 Vulnerability in maven package javagh.jenkins:mashup-portlets-plugin CWE-522 CWE-522 Critical CVE-2019-10348 Vulnerability in maven package org.jenkins-ci.plugins:gogs-webhook CWE-312 CWE-312 Critical CVE-2019-10349 Vulnerability in maven package org.jenkins-ci.plugins:depgraph-view CWE-79 CWE-79 Medium CVE-2019-10350 Vulnerability in maven package org.jenkins-ci.plugins:port-allocator CWE-312 CWE-312 Critical CVE-2019-10352 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-22 CWE-22 High CVE-2019-10354 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-862 CWE-862 Medium CVE-2019-10361 Vulnerability in maven package org.jenkins-ci.plugins.m2release:m2release CWE-522 CWE-522 Medium CVE-2019-10378 Vulnerability in maven package org.jenkins-ci.plugins:testlink CWE-522 CWE-522 Medium CVE-2019-10385 Vulnerability in maven package org.jenkins-ci.plugins:eggplant-plugin CWE-522 CWE-522 High CVE-2019-10433 Vulnerability in maven package com.ztbsuper:dingding-notifications CWE-312 CWE-312 Low CVE-2019-10440 Vulnerability in maven package org.jenkins-ci.plugins:neoload-jenkins-plugin CWE-312 CWE-312 Critical CVE-2019-10475 Vulnerability in maven package org.jenkins-ci.plugins:build-metrics CWE-79 CWE-79 High CVE-2019-11269 Vulnerability in maven package org.springframework.security.oauth:spring-security-oauth2 CWE-601 CWE-601 Medium CVE-2019-11358 Vulnerability in npm package jquery CWE-1321 CWE-1321 High CVE-2019-12086 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 High CVE-2019-13237 Vulnerability in maven package org.opencms:opencms-core CWE-22 CWE-22 Medium CVE-2019-15903 Vulnerability in npm package dbus CWE-125 CWE-125 High CVE-2019-15954 Vulnerability in npm package total.js CWE-862 CWE-862 Critical CVE-2019-17558 Vulnerability in maven package org.apache.solr:solr-velocity CWE-74 CWE-74 High CVE-2019-18818 Vulnerability in npm package strapi CWE-640 CWE-640 Critical CVE-2019-19609 Vulnerability in npm package strapi CWE-78 CWE-78 High CVE-2019-19935 Vulnerability in npm package froala-editor CWE-79 CWE-79 High CVE-2019-1003000 Vulnerability in maven package org.jenkins-ci.plugins:script-security Critical CVE-2019-1003005 Vulnerability in maven package org.jenkins-ci.plugins:script-security Critical CVE-2019-1003024 Vulnerability in maven package org.jenkins-ci.plugins:script-security Critical CVE-2019-1003025 Vulnerability in maven package org.jenkins-ci.plugins:cloudfoundry CWE-862 CWE-862 Critical CVE-2019-1003026 Vulnerability in maven package org.jenkins-ci.plugins:mattermost CWE-918 CWE-918 Medium CVE-2019-1003027 Vulnerability in maven package hudson.plugins.octopusdeploy:octopusdeploy CWE-918 CWE-918 Medium CVE-2019-1003028 Vulnerability in maven package org.jenkins-ci.plugins:jms-messaging CWE-918 CWE-918 Medium CVE-2019-1003029 Vulnerability in maven package org.jenkins-ci.plugins:script-security Critical CVE-2019-1003030 Vulnerability in maven package org.jenkins-ci.plugins.workflow:workflow-cps Critical CVE-2019-1003031 Vulnerability in maven package org.jenkins-ci.plugins:matrix-project Critical CVE-2019-1003032 Vulnerability in maven package org.jenkins-ci.plugins:email-ext Critical CVE-2019-1003033 Vulnerability in maven package org.jenkins-ci.plugins:groovy Critical CVE-2019-1003034 Vulnerability in maven package org.jenkins-ci.plugins:job-dsl Critical CVE-2019-1003035 Vulnerability in maven package org.jenkins-ci.plugins:azure-vm-agents CWE-862 CWE-862 Medium CVE-2019-1003036 Vulnerability in maven package org.jenkins-ci.plugins:azure-vm-agents CWE-862 CWE-862 Medium CVE-2019-1003037 Vulnerability in maven package org.jenkins-ci.plugins:azure-vm-agents CWE-862 CWE-862 High CVE-2019-1003038 Vulnerability in maven package org.jenkins-ci.plugins:repository-connector CWE-522 CWE-522 High CVE-2019-1003039 Vulnerability in maven package org.jenkins-ci.plugins:appdynamics-dashboard CWE-522 CWE-522 Critical CVE-2019-1003041 Vulnerability in maven package org.jenkins-ci.plugins:groovy CWE-470 CWE-470 Critical CVE-2019-1003041 Vulnerability in maven package org.jenkins-ci.plugins:script-security CWE-470 CWE-470 Critical CVE-2019-1003042 Vulnerability in maven package org.6wind.jenkins:lockable-resources CWE-79 CWE-79 Medium CVE-2019-1003044 Vulnerability in maven package org.jenkins-ci.plugins:slack CWE-352 CWE-352 High CVE-2019-1003045 Vulnerability in maven package de.eacg:ecs-publisher CWE-522 CWE-522 High CVE-2019-1003047 Vulnerability in maven package org.jenkins-ci.plugins:fortify-on-demand-uploader CWE-862 CWE-862 High CVE-2019-1003048 Vulnerability in maven package com.programmingresearch:prqa-plugin CWE-311 CWE-311 High CVE-2019-1003051 Vulnerability in maven package org.jvnet.hudson.plugins:ircbot CWE-311 CWE-311 Critical CVE-2019-1003052 Vulnerability in maven package org.jenkins-ci.plugins:aws-beanstalk-publisher-plugin CWE-311 CWE-311 Critical CVE-2019-1003053 Vulnerability in maven package org.jenkins-ci.plugins:hockeyapp CWE-311 CWE-311 Critical CVE-2019-1003054 Vulnerability in maven package info.bluefloyd.jenkins:jenkins-jira-issue-updater CWE-311 CWE-311 Critical CVE-2019-1003055 Vulnerability in maven package org.jvnet.hudson.plugins:ftppublisher CWE-311 CWE-311 Critical CVE-2019-1003056 Vulnerability in maven package org.jenkins-ci.plugins:websphere-deployer CWE-311 CWE-311 Critical CVE-2019-1003057 Vulnerability in maven package org.jenkins-ci.plugins:bitbucket-approve CWE-311 CWE-311 Critical CVE-2019-1003058 Vulnerability in maven package org.jvnet.hudson.plugins:ftppublisher CWE-352 CWE-352 High CVE-2019-1003059 Vulnerability in maven package org.jvnet.hudson.plugins:ftppublisher CWE-862 CWE-862 High CVE-2019-1003060 Vulnerability in maven package org.jenkins-ci.plugins:zap CWE-311 CWE-311 Critical CVE-2019-1003061 Vulnerability in maven package org.jenkins-ci.plugins:jenkins-cloudformation-plugin CWE-311 CWE-311 Critical CVE-2019-1003062 Vulnerability in maven package org.jenkins-ci.plugins:aws-cloudwatch-logs-publisher CWE-311 CWE-311 Critical CVE-2019-1003063 Vulnerability in maven package org.jenkins-ci.plugins:snsnotify CWE-311 CWE-311 Critical CVE-2019-1003064 Vulnerability in maven package org.jenkins-ci.plugins:aws-device-farm CWE-311 CWE-311 Critical CVE-2019-1003065 Vulnerability in maven package org.jenkins-ci.plugins:cloudshare-docker CWE-311 CWE-311 Critical CVE-2019-1003066 Vulnerability in maven package org.jvnet.hudson.plugins:bugzilla CWE-311 CWE-311 Critical CVE-2019-1003067 Vulnerability in maven package org.jenkins-ci.plugins:trac-publisher-plugin CWE-311 CWE-311 Critical CVE-2019-1003068 Vulnerability in maven package com.inkysea.vmware.vra:vmware-vrealize-automation-plugin CWE-311 CWE-311 Critical CVE-2019-1003069 Vulnerability in maven package org.jenkins-ci.plugins:aqua-security-scanner CWE-311 CWE-311 Critical CVE-2019-1003070 Vulnerability in maven package org.jenkins-ci.plugins:veracode-scanner CWE-311 CWE-311 Critical CVE-2019-1003071 Vulnerability in maven package hudson.plugins.octopusdeploy:octopusdeploy CWE-311 CWE-311 Critical CVE-2019-1003072 Vulnerability in maven package org.jenkins-ci.plugins:wildfly-deployer CWE-311 CWE-311 Critical CVE-2019-1003073 Vulnerability in maven package org.jenkins-ci.plugins:vsts-cd CWE-311 CWE-311 Critical CVE-2019-1003075 Vulnerability in maven package org.jenkins-ci.plugins:audit2db CWE-311 CWE-311 Critical CVE-2019-1003077 Vulnerability in maven package org.jenkins-ci.plugins:audit2db CWE-862 CWE-862 High CVE-2019-1003080 Vulnerability in maven package org.jenkins-ci.plugins:openshift-deployer CWE-352 CWE-352 High CVE-2019-1003081 Vulnerability in maven package org.jenkins-ci.plugins:openshift-deployer CWE-862 CWE-862 High CVE-2019-1003082 Vulnerability in maven package org.jenkins-ci.plugins:gearman-plugin CWE-352 CWE-352 High CVE-2019-1003083 Vulnerability in maven package org.jenkins-ci.plugins:gearman-plugin CWE-862 CWE-862 High CVE-2019-1003085 Vulnerability in maven package org.jenkins-ci.plugins:zephyr-enterprise-test-management CWE-862 CWE-862 High CVE-2019-1003086 Vulnerability in maven package org.jenkins-ci.plugins:sinatra-chef-builder CWE-352 CWE-352 High CVE-2019-1003087 Vulnerability in maven package org.jenkins-ci.plugins:labmanager CWE-862 CWE-862 High CVE-2019-1003087 Vulnerability in maven package org.jenkins-ci.plugins:sinatra-chef-builder CWE-862 CWE-862 High CVE-2019-1003088 Vulnerability in maven package egor-n:fabric-beta-publisher CWE-311 CWE-311 High CVE-2019-1003089 Vulnerability in maven package ren.helloworld:upload-pgyer CWE-311 CWE-311 High CVE-2019-1003091 Vulnerability in maven package com.soasta.jenkins:cloudtest CWE-862 CWE-862 High CVE-2019-1003093 Vulnerability in maven package org.jenkins-ci.plugins:nomad CWE-862 CWE-862 High CVE-2019-1003094 Vulnerability in maven package org.jenkins-ci.plugins:open-stf CWE-311 CWE-311 High CVE-2019-1003095 Vulnerability in maven package org.jenkins-ci.plugins:perfectomobile CWE-311 CWE-311 High CVE-2019-1003096 Vulnerability in maven package org.jenkins-ci.plugins:testfairy CWE-522 CWE-522 High CVE-2019-1003097 Vulnerability in maven package com.ds.tools.hudson:crowd CWE-522 CWE-522 High CVE-2019-1003099 Vulnerability in maven package org.jenkins-ci.plugins:openid CWE-862 CWE-862 High CVE-2020-2096 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-hook CWE-79 CWE-79 High CVE-2020-2229 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2020-2230 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2020-2231 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2020-5497 Vulnerability in maven package org.mitre:openid-connect-common CWE-79 CWE-79 High CVE-2020-5497 Vulnerability in maven package org.mitre:openid-connect-server-webapp CWE-79 CWE-79 High CVE-2020-6541 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6541 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6831 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6831 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-7680 Vulnerability in maven package org.webjars.npm:docsify CWE-79 CWE-79 High CVE-2020-7680 Vulnerability in npm package docsify CWE-79 CWE-79 High CVE-2020-7961 Vulnerability in maven package com.liferay.portal:com.liferay.portal.impl CWE-502 CWE-502 Critical CVE-2020-7961 Vulnerability in maven package com.liferay.portal:portal-impl CWE-502 CWE-502 Critical CVE-2020-9038 Vulnerability in npm package joplin CWE-79 CWE-79 Medium CVE-2020-9484 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-502 CWE-502 High CVE-2020-9484 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-502 CWE-502 High CVE-2020-10199 Vulnerability in maven package org.sonatype.nexus:nexus-extdirect CWE-917 CWE-917 Critical CVE-2020-11022 Vulnerability in maven package org.fujion.webjars:jquery CWE-79 CWE-79 High CVE-2020-11022 Vulnerability in maven package org.webjars.bower:jquery CWE-79 CWE-79 High CVE-2020-11022 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery CWE-79 CWE-79 High CVE-2020-11022 Vulnerability in maven package org.webjars.npm:jquery CWE-79 CWE-79 High CVE-2020-11022 Vulnerability in maven package org.webjars:jquery CWE-79 CWE-79 High CVE-2020-11022 Vulnerability in npm package jquery CWE-79 CWE-79 High CVE-2020-11023 Vulnerability in maven package org.fujion.webjars:jquery CWE-79 CWE-79 High CVE-2020-11023 Vulnerability in maven package org.webjars.bower:jquery CWE-79 CWE-79 High CVE-2020-11023 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery CWE-79 CWE-79 High CVE-2020-11023 Vulnerability in maven package org.webjars.npm:jquery CWE-79 CWE-79 High CVE-2020-11023 Vulnerability in maven package org.webjars:jquery CWE-79 CWE-79 High CVE-2020-11023 Vulnerability in npm package jquery CWE-79 CWE-79 High CVE-2020-12827 Vulnerability in maven package org.webjars.npm:mjml CWE-22 CWE-22 High CVE-2020-12827 Vulnerability in npm package mjml CWE-22 CWE-22 High CVE-2020-13951 Vulnerability in maven package org.apache.openmeetings:openmeetings-server High CVE-2020-13961 Vulnerability in npm package strapi CWE-20 CWE-20 High CVE-2020-15149 Vulnerability in npm package nodebb CWE-287 CWE-287 Critical CVE-2020-15228 Vulnerability in npm package @actions/core CWE-77 CWE-77 Medium CVE-2020-15500 Vulnerability in maven package org.webjars.npm:tileserver-gl CWE-79 CWE-79 High CVE-2020-15500 Vulnerability in npm package tileserver-gl CWE-79 CWE-79 High CVE-2020-16024 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-16024 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-16040 Vulnerability in maven package org.webjars.npm:electron CWE-20 CWE-20 High CVE-2020-16040 Vulnerability in npm package electron CWE-20 CWE-20 High CVE-2020-16041 Vulnerability in maven package org.webjars.npm:electron CWE-125 CWE-125 Critical CVE-2020-16041 Vulnerability in npm package electron CWE-125 CWE-125 Critical CVE-2020-17519 Vulnerability in maven package org.apache.flink:flink-runtime_2.11 CWE-552 CWE-552 High CVE-2020-17519 Vulnerability in maven package org.apache.flink:flink-runtime_2.12 CWE-552 CWE-552 High CVE-2020-17530 Vulnerability in maven package org.apache.struts:struts2-core CWE-917 CWE-917 Critical CVE-2020-35199 Vulnerability in maven package org.igniterealtime.openfire.plugins:bookmarks CWE-79 CWE-79 Medium CVE-2020-35201 Vulnerability in maven package org.igniterealtime.openfire.plugins:bookmarks CWE-79 CWE-79 Medium CVE-2020-35202 Vulnerability in maven package org.igniterealtime.openfire.plugins:dbaccess CWE-79 CWE-79 Medium CVE-2020-35476 Vulnerability in maven package net.opentsdb:opentsdb CWE-78 CWE-78 Critical CVE-2021-3137 Vulnerability in maven package org.xwiki.commons:xwiki-commons CWE-79 CWE-79 Medium CVE-2021-4264 Vulnerability in maven package org.webjars.bower:dustjs-linkedin CWE-1321 CWE-1321 Critical CVE-2021-4264 Vulnerability in maven package org.webjars.npm:dustjs-linkedin CWE-1321 CWE-1321 Critical CVE-2021-4264 Vulnerability in maven package org.webjars:dustjs-linkedin CWE-1321 CWE-1321 Critical CVE-2021-4264 Vulnerability in npm package dustjs-linkedin CWE-1321 CWE-1321 Critical CVE-2021-4307 Vulnerability in maven package org.webjars.bower:baobab CWE-1321 CWE-1321 Critical CVE-2021-4307 Vulnerability in maven package org.webjars.npm:baobab CWE-1321 CWE-1321 Critical CVE-2021-4307 Vulnerability in npm package baobab CWE-1321 CWE-1321 Critical CVE-2021-21307 Vulnerability in maven package org.lucee:lucee CWE-862 CWE-862 Critical CVE-2021-22204 Vulnerability in npm package exiftool-vendored CWE-94 CWE-94 High CVE-2021-23472 Vulnerability in npm package bootstrap-table CWE-843 CWE-843 High CVE-2021-23509 Vulnerability in npm package json-ptr CWE-843 CWE-843 Critical CVE-2021-23624 Vulnerability in npm package dotty CWE-843 CWE-843 Critical CVE-2021-23784 Vulnerability in npm package tempura CWE-79 CWE-79 High CVE-2021-23807 Vulnerability in npm package jsonpointer CWE-843 CWE-843 Critical CVE-2021-23820 Vulnerability in npm package json-pointer CWE-843 CWE-843 Critical CVE-2021-25646 Vulnerability in maven package org.apache.druid:druid-core Critical CVE-2021-26296 Vulnerability in maven package org.apache.myfaces.core:myfaces-core-project CWE-352 CWE-352 High CVE-2021-28164 Vulnerability in maven package org.eclipse.jetty:jetty-webapp Medium CVE-2021-30638 Vulnerability in maven package org.apache.tapestry:tapestry-core CWE-863 CWE-863 High CVE-2021-33561 Vulnerability in maven package com.shopizer:shopizer CWE-79 CWE-79 Medium CVE-2021-33562 Vulnerability in maven package com.shopizer:shopizer CWE-79 CWE-79 Medium CVE-2021-34371 Vulnerability in maven package org.neo4j:neo4j CWE-502 CWE-502 Critical CVE-2021-38294 Vulnerability in maven package org.apache.storm:storm-server CWE-78 CWE-78 Critical CVE-2021-42550 Vulnerability in maven package ch.qos.logback:logback-core CWE-502 CWE-502 High CVE-2021-42697 Vulnerability in maven package com.typesafe.akka:akka-http CWE-674 CWE-674 High CVE-2021-42697 Vulnerability in maven package com.typesafe.akka:akka-http-core CWE-674 CWE-674 High CVE-2021-42697 Vulnerability in maven package com.typesafe.akka:akka-http-core_2.12 CWE-674 CWE-674 High CVE-2021-42697 Vulnerability in maven package com.typesafe.akka:akka-http-core_2.13 CWE-674 CWE-674 High CVE-2021-42697 Vulnerability in maven package com.typesafe.akka:akka-http_2.12 CWE-674 CWE-674 High CVE-2021-42697 Vulnerability in maven package com.typesafe.akka:akka-http_2.13 CWE-674 CWE-674 High CVE-2021-44228 Vulnerability in maven package org.apache.logging.log4j:log4j-core CWE-20 CWE-20 Critical CVE-2021-45105 Vulnerability in maven package org.apache.logging.log4j:log4j-core CWE-20 CWE-20 Medium CVE-2021-46440 Vulnerability in npm package strapi CWE-522 CWE-522 High CVE-2022-3783 Vulnerability in npm package node-red-dashboard CWE-79 CWE-79 High CVE-2022-4375 Vulnerability in maven package net.mingsoft:ms-mcms CWE-89 CWE-89 Critical CVE-2022-22947 Vulnerability in maven package org.springframework.cloud:spring-cloud-gateway CWE-917 CWE-917 Critical CVE-2022-22963 Vulnerability in maven package org.springframework.cloud:spring-cloud-function-core CWE-917 CWE-917 Critical CVE-2022-22965 Vulnerability in maven package org.springframework.boot:spring-boot-starter-web CWE-94 CWE-94 Critical CVE-2022-22965 Vulnerability in maven package org.springframework.boot:spring-boot-starter-webflux CWE-94 CWE-94 Critical CVE-2022-22965 Vulnerability in maven package org.springframework:spring-beans CWE-94 CWE-94 Critical CVE-2022-22965 Vulnerability in maven package org.springframework:spring-webflux CWE-94 CWE-94 Critical CVE-2022-22965 Vulnerability in maven package org.springframework:spring-webmvc CWE-94 CWE-94 Critical CVE-2022-23221 Vulnerability in maven package com.h2database:h2 CWE-88 CWE-88 Critical CVE-2022-24375 Vulnerability in npm package node-opcua CWE-400 CWE-400 High CVE-2022-33891 Vulnerability in maven package org.apache.spark:spark-core_2.12 CWE-78 CWE-78 Critical CVE-2022-33891 Vulnerability in maven package org.apache.spark:spark-core_2.13 CWE-78 CWE-78 Critical CVE-2022-34169 Vulnerability in maven package xalan:xalan CWE-681 CWE-681 High CVE-2022-35513 Vulnerability in npm package blink1control2 CWE-327 CWE-327 High CVE-2022-39299 Vulnerability in npm package @node-saml/node-saml CWE-347 CWE-347 Critical CVE-2022-39299 Vulnerability in npm package @node-saml/passport-saml CWE-347 CWE-347 Critical CVE-2022-39299 Vulnerability in npm package node-saml CWE-347 CWE-347 Critical CVE-2022-39299 Vulnerability in npm package passport-saml CWE-347 CWE-347 Critical CVE-2022-41777 Vulnerability in npm package nadesiko3 High CVE-2022-42889 Vulnerability in maven package org.apache.commons:commons-text CWE-94 CWE-94 Critical CVE-2022-48285 Vulnerability in maven package org.webjars.bowergithub.stuk:jszip CWE-22 CWE-22 High CVE-2022-48285 Vulnerability in maven package org.webjars.npm:github-com-stuk-jszip CWE-22 CWE-22 High CVE-2022-48285 Vulnerability in maven package org.webjars.npm:jszip CWE-22 CWE-22 High CVE-2022-48285 Vulnerability in maven package org.webjars:jszip CWE-22 CWE-22 High CVE-2022-48285 Vulnerability in npm package jszip CWE-22 CWE-22 High CVE-2023-1454 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-common CWE-89 CWE-89 Critical CVE-2023-3308 Vulnerability in maven package com.whaleal.icefrog:icefrog-all CWE-502 CWE-502 Critical CVE-2023-3815 Vulnerability in maven package com.ruoyi:ruoyi CWE-79 CWE-79 High CVE-2023-3990 Vulnerability in maven package net.mingsoft:ms-mcms CWE-79 CWE-79 High CVE-2023-25194 Vulnerability in maven package org.apache.kafka:kafka-clients CWE-502 CWE-502 Critical CVE-2023-32315 Vulnerability in maven package org.igniterealtime.openfire:xmppserver CWE-22 CWE-22 High CVE-2023-33246 Vulnerability in maven package org.apache.rocketmq:rocketmq-broker CWE-94 CWE-94 Critical CVE-2023-33246 Vulnerability in maven package org.apache.rocketmq:rocketmq-controller CWE-94 CWE-94 Critical CVE-2023-33246 Vulnerability in maven package org.apache.rocketmq:rocketmq-namesrv CWE-94 CWE-94 Critical CVE-2023-34468 Vulnerability in maven package org.apache.nifi:nifi-dbcp-base CWE-94 CWE-94 Critical CVE-2023-34468 Vulnerability in maven package org.apache.nifi:nifi-hikari-dbcp-service CWE-94 CWE-94 Critical CVE-2023-37602 Vulnerability in maven package org.opencms:opencms-core CWE-79 CWE-79 High CVE-2023-46604 Vulnerability in maven package org.apache.activemq:activemq-client CWE-502 CWE-502 Critical CVE-2023-46604 Vulnerability in maven package org.apache.activemq:activemq-openwire-legacy CWE-502 CWE-502 Critical CVE-2023-50164 Vulnerability in maven package org.apache.struts:struts2-core CWE-552 CWE-552 Critical