Vulnerability Name CVE Severity
CVE-2006-1547 Vulnerability in maven package struts:struts
CVE-2007-0184 Vulnerability in maven package dwr:dwr
CVE-2007-0185 Vulnerability in maven package dwr:dwr
CVE-2007-1358 Vulnerability in maven package tomcat:tomcat-http11
CVE-2007-4556 Vulnerability in maven package opensymphony:xwork
CVE-2007-5333 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2007-5333 Vulnerability in maven package tomcat:tomcat-coyote
CVE-2007-6433 Vulnerability in maven package org.jboss.seam:jboss-seam
CVE-2008-0128 Vulnerability in maven package tomcat:catalina
CVE-2008-5515 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2008-5515 Vulnerability in maven package tomcat:catalina
CVE-2008-6504 Vulnerability in maven package com.opensymphony:xwork
CVE-2008-6504 Vulnerability in maven package opensymphony:xwork
CVE-2008-6504 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2009-0217 Vulnerability in maven package org.apache.santuario:xmlsec
CVE-2009-0580 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2009-0781 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2009-0781 Vulnerability in maven package tomcat:catalina
CVE-2009-0783 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2009-1190 Vulnerability in maven package org.springframework:spring-core
CVE-2009-2625 Vulnerability in maven package xerces:xercesimpl
CVE-2009-2901 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2009-2901 Vulnerability in maven package tomcat:catalina
CVE-2009-2902 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2009-2902 Vulnerability in maven package tomcat:catalina
CVE-2009-4269 Vulnerability in maven package org.apache.derby:derby
CVE-2009-4875 Vulnerability in maven package net.fckeditor:java-core
CVE-2010-0684 Vulnerability in maven package org.apache.activemq:activemq-web
CVE-2010-1157 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2010-1157 Vulnerability in maven package tomcat:catalina
CVE-2010-1244 Vulnerability in maven package org.apache.activemq:activemq-web
CVE-2010-1330 Vulnerability in maven package org.jruby.jcodings:jcodings
CVE-2010-1330 Vulnerability in maven package org.jruby:jruby
CVE-2010-1587 Vulnerability in maven package org.apache.activemq:apache-activemq
CVE-2010-1622 Vulnerability in maven package org.springframework:spring
CVE-2010-1622 Vulnerability in maven package org.springframework:spring-beans
CVE-2010-1622 Vulnerability in maven package org.springframework:spring-core
CVE-2010-1632 Vulnerability in maven package org.apache.axis2:axis2
CVE-2010-1870 Vulnerability in maven package com.opensymphony:xwork-core
CVE-2010-1870 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2010-2076 Vulnerability in maven package org.apache.axis2:axis2-kernel
CVE-2010-2076 Vulnerability in maven package org.apache.cxf:cxf-bundle
CVE-2010-2076 Vulnerability in maven package org.apache.cxf:cxf-bundle-jaxrs
CVE-2010-2076 Vulnerability in maven package org.apache.cxf:cxf-bundle-minimal
CVE-2010-2076 Vulnerability in maven package org.apache.cxf:cxf-common-utilities
CVE-2010-2103 Vulnerability in maven package org.apache.axis2:axis2
CVE-2010-2227 Vulnerability in maven package org.apache.tomcat:coyote
CVE-2010-2227 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2010-2227 Vulnerability in maven package tomcat:tomcat-coyote
CVE-2010-2232 Vulnerability in maven package org.apache.derby:derby
CVE-2010-2245 Vulnerability in maven package org.apache.wink:wink-assembly-aggregatejar-osgi
CVE-2010-2245 Vulnerability in maven package org.apache.wink:wink-server
CVE-2010-2273 Vulnerability in npm package dojo
CVE-2010-2275 Vulnerability in npm package dojo
CVE-2010-2276 Vulnerability in npm package dojo
CVE-2010-3449 Vulnerability in maven package org.codehaus.redback:redback-system
CVE-2010-3718 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2010-3718 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2010-3718 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2010-3718 Vulnerability in maven package tomcat:catalina
CVE-2010-3863 Vulnerability in maven package org.apache.shiro:shiro-all
CVE-2010-3863 Vulnerability in maven package org.apache.shiro:shiro-web
CVE-2010-3863 Vulnerability in maven package org.jsecurity:jsecurity
CVE-2010-4172 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2010-4172 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2010-4172 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2010-4207 Vulnerability in maven package org.webjars:yui
CVE-2010-4207 Vulnerability in npm package yui
CVE-2010-5312 Vulnerability in maven package org.fujion.webjars:jquery-ui
CVE-2010-5312 Vulnerability in maven package org.webjars:jquery-ui
CVE-2010-5312 Vulnerability in npm package jquery-ui
CVE-2011-0013 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2011-0013 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2011-0013 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2011-0013 Vulnerability in maven package tomcat:catalina
CVE-2011-0509 Vulnerability in maven package com.vaadin:vaadin
CVE-2011-0533 Vulnerability in maven package org.apache.archiva:archiva
CVE-2011-0533 Vulnerability in maven package org.apache.archiva:archiva-common
CVE-2011-0533 Vulnerability in maven package org.apache.continuum:continuum-webapp
CVE-2011-0534 Vulnerability in maven package org.apache.tomcat:coyote
CVE-2011-0534 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2011-1026 Vulnerability in maven package org.apache.archiva:archiva
CVE-2011-1077 Vulnerability in maven package org.apache.archiva:archiva
CVE-2011-1088 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2011-1088 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2011-1184 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2011-1184 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2011-1184 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2011-1184 Vulnerability in maven package tomcat:catalina
CVE-2011-1411 Vulnerability in maven package org.opensaml:opensaml
CVE-2011-1419 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2011-1419 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2011-1475 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2011-1475 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2011-1475 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2011-1582 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2011-1582 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2011-1772 Vulnerability in maven package com.opensymphony:xwork-core
CVE-2011-1772 Vulnerability in maven package org.apache.struts.xwork:xwork-core
CVE-2011-1772 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2011-2087 Vulnerability in maven package org.apache.struts:struts2-javatemplates-plugin
CVE-2011-2092 Vulnerability in maven package com.adobe.blazeds:blazeds-common
CVE-2011-2092 Vulnerability in maven package com.adobe.blazeds:blazeds-core
CVE-2011-2092 Vulnerability in maven package com.adobe.blazeds:flex-messaging-common
CVE-2011-2092 Vulnerability in maven package com.adobe.blazeds:flex-messaging-core
CVE-2011-2093 Vulnerability in maven package com.adobe.blazeds:blazeds-common
CVE-2011-2093 Vulnerability in maven package com.adobe.blazeds:blazeds-core
CVE-2011-2093 Vulnerability in maven package com.adobe.blazeds:flex-messaging-common
CVE-2011-2093 Vulnerability in maven package com.adobe.blazeds:flex-messaging-core
CVE-2011-2204 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2011-2204 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2011-2204 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2011-2204 Vulnerability in maven package tomcat:catalina
CVE-2011-2481 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2011-2481 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2011-2487 Vulnerability in maven package org.apache.cxf:cxf
CVE-2011-2487 Vulnerability in maven package org.apache.ws.security:wss4j
CVE-2011-2712 Vulnerability in maven package org.apache.wicket:wicket
CVE-2011-2730 Vulnerability in maven package org.springframework:spring-core
CVE-2011-2730 Vulnerability in maven package org.springframework:spring-web
CVE-2011-2731 Vulnerability in maven package org.springframework.security:spring-security-core
CVE-2011-2732 Vulnerability in maven package org.springframework.security:spring-security-core
CVE-2011-2732 Vulnerability in maven package org.springframework.security:spring-security-web
CVE-2011-2894 Vulnerability in maven package org.springframework.security:spring-security-core
CVE-2011-2894 Vulnerability in maven package org.springframework:spring-core
CVE-2011-3190 Vulnerability in maven package org.apache.tomcat:coyote
CVE-2011-3190 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2011-3190 Vulnerability in maven package tomcat:tomcat-coyote
CVE-2011-3375 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2011-3375 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2011-3375 Vulnerability in maven package org.apache.tomcat:coyote
CVE-2011-3375 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2011-3375 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2011-3376 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2011-3376 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2011-3389 Vulnerability in npm package faye
CVE-2011-4343 Vulnerability in maven package org.apache.myfaces.core.internal:myfaces-impl-shared
CVE-2011-4343 Vulnerability in maven package org.apache.myfaces.core:myfaces-api
CVE-2011-4343 Vulnerability in maven package org.apache.myfaces.core:myfaces-impl
CVE-2011-4367 Vulnerability in maven package org.apache.myfaces.core:myfaces-core-project
CVE-2011-4367 Vulnerability in maven package org.apache.myfaces.core:myfaces-impl
CVE-2011-4605 Vulnerability in maven package org.jboss.naming:jnpserver
CVE-2011-4838 Vulnerability in maven package com.sun.grizzly:jruby
CVE-2011-4838 Vulnerability in maven package jruby:jruby
CVE-2011-4838 Vulnerability in maven package org.jruby:jruby
CVE-2011-4838 Vulnerability in maven package org.jruby:jruby-core
CVE-2011-4838 Vulnerability in maven package org.jruby:jruby-stdlib
CVE-2011-4905 Vulnerability in maven package activemq:activemq
CVE-2011-4905 Vulnerability in maven package activemq:activemq-core
CVE-2011-4905 Vulnerability in maven package org.apache.activemq:activemq-core
CVE-2011-5057 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2011-5062 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2011-5062 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2011-5062 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2011-5062 Vulnerability in maven package tomcat:catalina
CVE-2011-5063 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2011-5063 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2011-5063 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2011-5063 Vulnerability in maven package tomcat:catalina
CVE-2011-5064 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2011-5064 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2011-5064 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2011-5064 Vulnerability in maven package tomcat:catalina
CVE-2011-5245 Vulnerability in maven package org.jboss.resteasy:resteasy-jaxrs
CVE-2012-0022 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2012-0022 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2012-0022 Vulnerability in maven package org.apache.tomcat:coyote
CVE-2012-0022 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2012-0022 Vulnerability in maven package org.apache.tomcat:tomcat-util
CVE-2012-0022 Vulnerability in maven package tomcat:catalina
CVE-2012-0022 Vulnerability in maven package tomcat:tomcat-util
CVE-2012-0047 Vulnerability in maven package org.apache.wicket:wicket
CVE-2012-0213 Vulnerability in maven package org.apache.poi:poi-scratchpad
CVE-2012-0391 Vulnerability in maven package com.opensymphony:xwork-core
CVE-2012-0391 Vulnerability in maven package org.apache.struts.xwork:xwork-core
CVE-2012-0391 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2012-0392 Vulnerability in maven package com.opensymphony:xwork-core
CVE-2012-0392 Vulnerability in maven package org.apache.struts.xwork:xwork-core
CVE-2012-0392 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2012-0393 Vulnerability in maven package org.apache.struts.xwork:xwork-core
CVE-2012-0393 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2012-0394 Vulnerability in maven package org.apache.struts.xwork:xwork-core
CVE-2012-0394 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2012-0803 Vulnerability in maven package org.apache.cxf:cxf-bundle
CVE-2012-0803 Vulnerability in maven package org.apache.cxf:cxf-bundle-minimal
CVE-2012-0803 Vulnerability in maven package org.apache.cxf:cxf-rt-ws-security
CVE-2012-0818 Vulnerability in maven package org.jboss.resteasy:resteasy-jaxb-provider
CVE-2012-0818 Vulnerability in maven package org.jboss.resteasy:resteasy-jaxrs
CVE-2012-0818 Vulnerability in maven package org.jboss.resteasy:resteasy-jettison-provider
CVE-2012-0838 Vulnerability in maven package org.apache.struts.xwork:xwork-core
CVE-2012-0838 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2012-0881 Vulnerability in maven package xerces:xercesimpl
CVE-2012-1089 Vulnerability in maven package org.apache.wicket:wicket-core
CVE-2012-1154 Vulnerability in maven package org.jboss.native:mod-cluster
CVE-2012-1574 Vulnerability in maven package org.apache.hadoop:hadoop-mapreduce-client-core
CVE-2012-1724 Vulnerability in maven package xerces:xercesimpl
CVE-2012-1833 Vulnerability in maven package org.grails:grails-core
CVE-2012-1833 Vulnerability in maven package org.grails:grails-plugin-controllers
CVE-2012-2098 Vulnerability in maven package org.apache.commons:commons-compress
CVE-2012-2145 Vulnerability in maven package org.apache.qpid:qpid-common
CVE-2012-2378 Vulnerability in maven package org.apache.cxf:cxf-bundle-minimal
CVE-2012-2378 Vulnerability in maven package org.apache.cxf:cxf-rt-ws-security
CVE-2012-2379 Vulnerability in maven package org.apache.cxf:cxf-bundle
CVE-2012-2379 Vulnerability in maven package org.apache.cxf:cxf-bundle-minimal
CVE-2012-2379 Vulnerability in maven package org.apache.cxf:cxf-rt-ws-security
CVE-2012-2733 Vulnerability in maven package org.apache.tomcat:coyote
CVE-2012-2733 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2012-3353 Vulnerability in maven package org.apache.sling:org.apache.sling.jcr.contentloader
CVE-2012-3373 Vulnerability in maven package org.apache.wicket:wicket
CVE-2012-3373 Vulnerability in maven package org.apache.wicket:wicket-request
CVE-2012-3451 Vulnerability in maven package org.apache.cxf:cxf-api
CVE-2012-3451 Vulnerability in maven package org.apache.cxf:cxf-bundle
CVE-2012-3451 Vulnerability in maven package org.apache.cxf:cxf-bundle-jaxrs
CVE-2012-3451 Vulnerability in maven package org.apache.cxf:cxf-bundle-minimal
CVE-2012-3451 Vulnerability in maven package org.apache.cxf:cxf-rt-bindings-soap
CVE-2012-3451 Vulnerability in maven package org.apache.cxf:cxf-rt-core
CVE-2012-3536 Vulnerability in maven package org.apache.james.hupa:hupa-server
CVE-2012-3544 Vulnerability in maven package org.apache.tomcat:coyote
CVE-2012-3544 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2012-3546 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2012-3546 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2012-3546 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2012-4386 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2012-4387 Vulnerability in maven package com.opensymphony:xwork-core
CVE-2012-4387 Vulnerability in maven package org.apache.struts.xwork:xwork-core
CVE-2012-4431 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2012-4431 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2012-4431 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2012-4446 Vulnerability in maven package org.apache.qpid:qpid-common
CVE-2012-4458 Vulnerability in maven package org.apache.qpid:qpid-common
CVE-2012-4529 Vulnerability in maven package org.jboss.as:jboss-as-web
CVE-2012-4534 Vulnerability in maven package org.apache.tomcat:coyote
CVE-2012-4534 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2012-5055 Vulnerability in maven package org.springframework.security:spring-security-core
CVE-2012-5575 Vulnerability in maven package org.apache.cxf:cxf-bundle
CVE-2012-5575 Vulnerability in maven package org.apache.cxf:cxf-bundle-minimal
CVE-2012-5575 Vulnerability in maven package org.apache.cxf:cxf-rt-ws-security
CVE-2012-5633 Vulnerability in maven package org.apache.cxf:cxf-api
CVE-2012-5633 Vulnerability in maven package org.apache.cxf:cxf-bundle
CVE-2012-5633 Vulnerability in maven package org.apache.cxf:cxf-bundle-minimal
CVE-2012-5633 Vulnerability in maven package org.apache.cxf:cxf-rt-core
CVE-2012-5633 Vulnerability in maven package org.apache.cxf:cxf-rt-ws-security
CVE-2012-5636 Vulnerability in maven package org.apache.wicket:wicket
CVE-2012-5783 Vulnerability in maven package commons-httpclient:commons-httpclient
CVE-2012-5883 Vulnerability in maven package org.webjars:yui
CVE-2012-5883 Vulnerability in npm package yui
CVE-2012-5885 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2012-5885 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2012-5885 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2012-5885 Vulnerability in maven package tomcat:catalina
CVE-2012-5886 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2012-5886 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2012-5886 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2012-5886 Vulnerability in maven package tomcat:catalina
CVE-2012-5887 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2012-5887 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2012-5887 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2012-5887 Vulnerability in maven package tomcat:catalina
CVE-2012-6153 Vulnerability in maven package commons-httpclient:commons-httpclient
CVE-2012-6153 Vulnerability in maven package org.apache.httpcomponents:httpclient
CVE-2012-6662 Vulnerability in maven package org.fujion.webjars:jquery-ui
CVE-2012-6662 Vulnerability in maven package org.webjars:jquery-ui
CVE-2012-6662 Vulnerability in npm package jquery-ui
CVE-2013-0158 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2013-0239 Vulnerability in maven package org.apache.cxf:cxf-bundle
CVE-2013-0239 Vulnerability in maven package org.apache.cxf:cxf-bundle-minimal
CVE-2013-0239 Vulnerability in maven package org.apache.cxf:cxf-rt-ws-security
CVE-2013-0269 Vulnerability in maven package org.jruby:jruby
CVE-2013-1571 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2013-1777 Vulnerability in maven package org.apache.geronimo.framework:geronimo-jmx-remoting
CVE-2013-1821 Vulnerability in maven package org.jruby:jruby
CVE-2013-1879 Vulnerability in maven package activemq:activemq-core
CVE-2013-1879 Vulnerability in maven package org.apache.activemq:activemq-client
CVE-2013-1921 Vulnerability in maven package org.picketbox:jbosssx
CVE-2013-1921 Vulnerability in maven package org.picketbox:jbosssx-bare
CVE-2013-1921 Vulnerability in maven package org.picketbox:picketbox
CVE-2013-1965 Vulnerability in maven package org.apache.struts.xwork:xwork-core
CVE-2013-1965 Vulnerability in maven package org.apache.struts:struts-core
CVE-2013-1965 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2013-1965 Vulnerability in maven package org.apache.struts:struts2-showcase
CVE-2013-1966 Vulnerability in maven package com.opensymphony:xwork-core
CVE-2013-1966 Vulnerability in maven package org.apache.struts.xwork:xwork-core
CVE-2013-1966 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2013-2033 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2013-2055 Vulnerability in maven package org.apache.wicket:wicket
CVE-2013-2055 Vulnerability in maven package org.apache.wicket:wicket-core
CVE-2013-2067 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2013-2067 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2013-2067 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2013-2071 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2013-2071 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2013-2115 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2013-2133 Vulnerability in maven package org.wildfly:wildfly-ejb3
CVE-2013-2134 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2013-2135 Vulnerability in maven package com.opensymphony:xwork-core
CVE-2013-2135 Vulnerability in maven package org.apache.struts.xwork:xwork-core
CVE-2013-2135 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2013-2160 Vulnerability in maven package org.apache.cxf:apache-cxf
CVE-2013-2160 Vulnerability in maven package org.apache.cxf:cxf-api
CVE-2013-2160 Vulnerability in maven package org.apache.cxf:cxf-parent
CVE-2013-2160 Vulnerability in maven package org.codehaus.woodstox:woodstox-core-asl
CVE-2013-2165 Vulnerability in maven package org.richfaces.core:richfaces-core-impl
CVE-2013-2165 Vulnerability in maven package org.richfaces.framework:richfaces-impl
CVE-2013-2165 Vulnerability in maven package org.richfaces.framework:richfaces-impl-jsf2
CVE-2013-2165 Vulnerability in maven package org.richfaces:richfaces
CVE-2013-2172 Vulnerability in maven package org.apache.santuario:xmlsec
CVE-2013-2186 Vulnerability in maven package commons-fileupload:commons-fileupload
CVE-2013-2187 Vulnerability in maven package org.apache.archiva:archiva
CVE-2013-2248 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2013-2254 Vulnerability in maven package org.apache.sling:org.apache.sling.servlets.post
CVE-2013-3827 Vulnerability in maven package com.sun.faces:jsf-impl
CVE-2013-4002 Vulnerability in maven package xerces:xercesimpl
CVE-2013-4152 Vulnerability in maven package org.springframework:spring-oxm
CVE-2013-4152 Vulnerability in maven package org.springframework:spring-web
CVE-2013-4221 Vulnerability in maven package org.restlet:org.restlet
CVE-2013-4271 Vulnerability in maven package org.restlet:org.restlet
CVE-2013-4286 Vulnerability in maven package org.apache.tomcat:coyote
CVE-2013-4286 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2013-4286 Vulnerability in maven package tomcat:tomcat-coyote
CVE-2013-4310 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2013-4316 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2013-4322 Vulnerability in maven package org.apache.tomcat:coyote
CVE-2013-4322 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2013-4322 Vulnerability in maven package tomcat:tomcat-coyote
CVE-2013-4330 Vulnerability in maven package org.apache.camel:camel-core
CVE-2013-4366 Vulnerability in maven package org.apache.httpcomponents:httpclient
CVE-2013-4390 Vulnerability in maven package org.apache.sling:org.apache.sling.auth.core
CVE-2013-4517 Vulnerability in maven package org.apache.santuario:xmlsec
CVE-2013-4517 Vulnerability in maven package xml-security:xmlsec
CVE-2013-4590 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2013-4590 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-jasper
CVE-2013-4590 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2013-4590 Vulnerability in maven package org.apache.tomcat:catalina-ant
CVE-2013-4590 Vulnerability in maven package org.apache.tomcat:jasper
CVE-2013-4590 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2013-4590 Vulnerability in maven package org.apache.tomcat:tomcat-jasper
CVE-2013-4660 Vulnerability in npm package js-yaml
CVE-2013-4940 Vulnerability in npm package yui
CVE-2013-4942 Vulnerability in maven package org.webjars:yui
CVE-2013-4942 Vulnerability in npm package yui
CVE-2013-5679 Vulnerability in maven package org.owasp.esapi:esapi
CVE-2013-5823 Vulnerability in maven package org.apache.santuario:xmlsec
CVE-2013-5855 Vulnerability in maven package com.sun.faces:jsf-impl
CVE-2013-5855 Vulnerability in maven package javax.faces:jsf-impl
CVE-2013-5855 Vulnerability in maven package org.glassfish:javax.faces
CVE-2013-5960 Vulnerability in maven package org.owasp.esapi:esapi
CVE-2013-5966 Vulnerability in maven package org.zkoss.common:zweb
CVE-2013-6372 Vulnerability in maven package org.jenkins-ci.plugins:subversion
CVE-2013-6373 Vulnerability in maven package org.jenkins-ci.plugins:exclusion
CVE-2013-6374 Vulnerability in maven package com.sonyericsson.jenkins.plugins.bfa:build-failure-analyzer
CVE-2013-6397 Vulnerability in maven package org.apache.solr:solr-core
CVE-2013-6397 Vulnerability in maven package org.apache.solr:solr-velocity
CVE-2013-6407 Vulnerability in maven package org.apache.solr:solr-core
CVE-2013-6408 Vulnerability in maven package org.apache.solr:solr-core
CVE-2013-6429 Vulnerability in maven package org.springframework:spring-web
CVE-2013-6447 Vulnerability in maven package org.jboss.seam:jboss-seam
CVE-2013-6447 Vulnerability in maven package org.jboss.seam:jboss-seam-remoting
CVE-2013-6448 Vulnerability in maven package org.jboss.seam:jboss-seam-remoting
CVE-2013-6468 Vulnerability in maven package org.drools:drools-workbench-models-test-scenarios
CVE-2013-7315 Vulnerability in maven package org.springframework:spring-web
CVE-2013-7397 Vulnerability in maven package com.ning:async-http-client
CVE-2013-7398 Vulnerability in maven package com.ning:async-http-client
CVE-2013-7454 Vulnerability in npm package validator
CVE-2014-0002 Vulnerability in maven package org.apache.camel:camel-core
CVE-2014-0003 Vulnerability in maven package org.apache.camel:camel-core
CVE-2014-0014 Vulnerability in npm package ember
CVE-2014-0033 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2014-0034 Vulnerability in maven package org.apache.cxf.services.sts:cxf-services-sts-core
CVE-2014-0035 Vulnerability in maven package org.apache.cxf:cxf-bundle
CVE-2014-0035 Vulnerability in maven package org.apache.cxf:cxf-bundle-minimal
CVE-2014-0035 Vulnerability in maven package org.apache.cxf:cxf-rt-ws-security
CVE-2014-0050 Vulnerability in maven package commons-fileupload:commons-fileupload
CVE-2014-0050 Vulnerability in maven package org.apache.jackrabbit:jackrabbit-standalone
CVE-2014-0050 Vulnerability in maven package org.apache.jackrabbit:oak-run
CVE-2014-0050 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2014-0054 Vulnerability in maven package org.springframework:spring-web
CVE-2014-0072 Vulnerability in npm package cordova-plugin-file-transfer
CVE-2014-0073 Vulnerability in npm package cordova-plugin-inappbrowser
CVE-2014-0074 Vulnerability in maven package org.apache.shiro:shiro-core
CVE-2014-0075 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2014-0075 Vulnerability in maven package org.apache.tomcat:coyote
CVE-2014-0075 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2014-0086 Vulnerability in maven package org.richfaces.core:richfaces-core-impl
CVE-2014-0094 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2014-0095 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2014-0096 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2014-0096 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2014-0096 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2014-0097 Vulnerability in maven package org.springframework.security:spring-security-core
CVE-2014-0097 Vulnerability in maven package org.springframework.security:spring-security-ldap
CVE-2014-0099 Vulnerability in maven package org.apache.tomcat:coyote
CVE-2014-0099 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2014-0099 Vulnerability in maven package org.apache.tomcat:tomcat-util
CVE-2014-0107 Vulnerability in maven package xalan:xalan
CVE-2014-0109 Vulnerability in maven package org.apache.cxf:cxf-api
CVE-2014-0109 Vulnerability in maven package org.apache.cxf:cxf-bundle
CVE-2014-0109 Vulnerability in maven package org.apache.cxf:cxf-bundle-jaxrs
CVE-2014-0109 Vulnerability in maven package org.apache.cxf:cxf-bundle-minimal
CVE-2014-0110 Vulnerability in maven package org.apache.cxf:cxf-bundle
CVE-2014-0110 Vulnerability in maven package org.apache.cxf:cxf-bundle-minimal
CVE-2014-0110 Vulnerability in maven package org.apache.cxf:cxf-core
CVE-2014-0110 Vulnerability in maven package org.apache.cxf:cxf-rt-transports-http
CVE-2014-0111 Vulnerability in maven package org.apache.syncope:syncope-core
CVE-2014-0112 Vulnerability in maven package org.apache.struts.xwork:xwork-core
CVE-2014-0113 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2014-0115 Vulnerability in maven package org.apache.storm:storm-core
CVE-2014-0119 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2014-0119 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-jasper
CVE-2014-0119 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2014-0119 Vulnerability in maven package org.apache.tomcat:jasper
CVE-2014-0119 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2014-0119 Vulnerability in maven package org.apache.tomcat:tomcat-jasper
CVE-2014-0119 Vulnerability in maven package org.apache.tomcat:tomcat-util
CVE-2014-0119 Vulnerability in maven package org.apache.tomcat:tomcat-util-scan
CVE-2014-0149 Vulnerability in maven package org.jboss.seam:jboss-seam-remoting
CVE-2014-0168 Vulnerability in maven package org.jolokia:jolokia-core
CVE-2014-0193 Vulnerability in maven package io.netty:netty-codec-http
CVE-2014-0193 Vulnerability in maven package org.onosproject:onlab-stc
CVE-2014-0193 Vulnerability in maven package org.onosproject:onos-netconf-provider-device
CVE-2014-0219 Vulnerability in maven package org.apache.karaf:org.apache.karaf.main
CVE-2014-0225 Vulnerability in maven package org.springframework:spring-oxm
CVE-2014-0225 Vulnerability in maven package org.springframework:spring-web
CVE-2014-0227 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2014-0227 Vulnerability in maven package org.apache.tomcat:coyote
CVE-2014-0227 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2014-0229 Vulnerability in maven package org.apache.hadoop:hadoop-hdfs
CVE-2014-0230 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2014-0230 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2014-0230 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2014-0248 Vulnerability in maven package org.jboss.seam:jboss-seam
CVE-2014-0363 Vulnerability in maven package org.igniterealtime.smack:smack-core
CVE-2014-0364 Vulnerability in maven package org.igniterealtime.smack:smack
CVE-2014-1403 Vulnerability in npm package easyxdm
CVE-2014-1869 Vulnerability in npm package zeroclipboard
CVE-2014-1904 Vulnerability in maven package org.springframework:spring-webmvc
CVE-2014-1972 Vulnerability in maven package org.apache.tapestry:tapestry-core
CVE-2014-2058 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2014-2059 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2014-2062 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2014-2063 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2014-2064 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2014-2065 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2014-2066 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2014-2067 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2014-2068 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2014-2858 Vulnerability in maven package org.grails:grails-core
CVE-2014-2858 Vulnerability in maven package org.grails:grails-resources
CVE-2014-3120 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2014-3416 Vulnerability in maven package org.jasig.portal:uportal-war
CVE-2014-3417 Vulnerability in maven package org.jasig.portal:uportal-war
CVE-2014-3464 Vulnerability in maven package org.wildfly:wildfly-ejb3
CVE-2014-3488 Vulnerability in maven package io.netty:netty
CVE-2014-3500 Vulnerability in npm package cordova-android
CVE-2014-3501 Vulnerability in npm package cordova-android
CVE-2014-3502 Vulnerability in npm package cordova-android
CVE-2014-3503 Vulnerability in maven package org.apache.syncope:syncope-core
CVE-2014-3527 Vulnerability in maven package org.springframework.security:spring-security-cas
CVE-2014-3529 Vulnerability in maven package org.apache.poi:poi-ooxml
CVE-2014-3530 Vulnerability in maven package org.picketlink:picketlink-common
CVE-2014-3574 Vulnerability in maven package org.apache.poi:poi-ooxml
CVE-2014-3578 Vulnerability in maven package org.springframework:spring-core
CVE-2014-3579 Vulnerability in maven package org.apache.activemq:apollo-selector
CVE-2014-3584 Vulnerability in maven package org.apache.cxf:cxf-rt-rs-security-xml
CVE-2014-3600 Vulnerability in maven package org.apache.activemq:activemq-broker
CVE-2014-3600 Vulnerability in maven package org.apache.activemq:activemq-client
CVE-2014-3600 Vulnerability in maven package org.apache.activemq:activemq-core
CVE-2014-3600 Vulnerability in maven package org.apache.activemq:apache-activemq
CVE-2014-3603 Vulnerability in maven package org.opensaml:opensaml
CVE-2014-3612 Vulnerability in maven package org.apache.activemq:activemq-all
CVE-2014-3612 Vulnerability in maven package org.apache.activemq:activemq-broker
CVE-2014-3612 Vulnerability in maven package org.apache.activemq:activemq-core
CVE-2014-3612 Vulnerability in maven package org.apache.activemq:activemq-jaas
CVE-2014-3623 Vulnerability in maven package org.apache.cxf:cxf
CVE-2014-3623 Vulnerability in maven package org.apache.cxf:cxf-rt-security
CVE-2014-3623 Vulnerability in maven package org.apache.cxf:cxf-rt-ws-security
CVE-2014-3623 Vulnerability in maven package org.apache.ws.security:wss4j
CVE-2014-3623 Vulnerability in maven package org.apache.wss4j:wss4j
CVE-2014-3623 Vulnerability in maven package org.apache.wss4j:wss4j-ws-security-dom
CVE-2014-3623 Vulnerability in maven package wss4j:wss4j
CVE-2014-3625 Vulnerability in maven package org.springframework:spring-webmvc
CVE-2014-3630 Vulnerability in maven package com.typesafe.akka:akka-http-xml-experimental_2.11
CVE-2014-3630 Vulnerability in maven package com.typesafe.play:play_2.10
CVE-2014-3630 Vulnerability in maven package com.typesafe.play:play_2.11
CVE-2014-3652 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2014-3655 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2014-3656 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2014-3661 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2014-3662 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2014-3663 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2014-3665 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2014-3666 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2014-3667 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2014-3679 Vulnerability in maven package org.jvnet.hudson.plugins:monitoring
CVE-2014-3680 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2014-3681 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2014-3682 Vulnerability in maven package org.jbpm:jbpm-designer-backend
CVE-2014-3709 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2014-3742 Vulnerability in npm package hapi
CVE-2014-4611 Vulnerability in maven package net.jpountz.lz4:lz4
CVE-2014-4671 Vulnerability in npm package hapi
CVE-2014-6439 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2014-7192 Vulnerability in npm package syntax-error
CVE-2014-7193 Vulnerability in npm package crumb
CVE-2014-7809 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2014-7810 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2014-7810 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-el
CVE-2014-7810 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-jasper
CVE-2014-7810 Vulnerability in maven package org.apache.tomcat:el-api
CVE-2014-7810 Vulnerability in maven package org.apache.tomcat:jasper
CVE-2014-7810 Vulnerability in maven package org.apache.tomcat:tomcat-el-api
CVE-2014-7810 Vulnerability in maven package org.apache.tomcat:tomcat-jasper
CVE-2014-7810 Vulnerability in maven package org.mortbay.jasper:apache-el
CVE-2014-7810 Vulnerability in maven package org.mortbay.jasper:apache-jsp
CVE-2014-7816 Vulnerability in maven package io.undertow:undertow-core
CVE-2014-7816 Vulnerability in maven package io.undertow:undertow-servlet
CVE-2014-7827 Vulnerability in maven package org.picketlink:picketlink-federation
CVE-2014-7839 Vulnerability in maven package org.jboss.resteasy:resteasy-jaxrs
CVE-2014-8110 Vulnerability in maven package org.apache.activemq:activemq-web-console
CVE-2014-8114 Vulnerability in maven package org.uberfire:uberfire-server
CVE-2014-8115 Vulnerability in maven package org.kie:kie-drools-wb-distribution-wars
CVE-2014-8122 Vulnerability in maven package org.jboss.weld:weld-core
CVE-2014-8122 Vulnerability in maven package org.jboss.weld:weld-core-impl
CVE-2014-8152 Vulnerability in maven package org.apache.santuario:xmlsec
CVE-2014-9634 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2014-9635 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2014-9772 Vulnerability in npm package validator
CVE-2015-0201 Vulnerability in maven package org.springframework:spring-websocket
CVE-2015-0226 Vulnerability in maven package org.apache.ws.security:wss4j
CVE-2015-0226 Vulnerability in maven package org.apache.wss4j:wss4j-ws-security-dom
CVE-2015-0227 Vulnerability in maven package org.apache.ws.security:wss4j
CVE-2015-0227 Vulnerability in maven package org.apache.wss4j:wss4j-ws-security-dom
CVE-2015-0250 Vulnerability in maven package batik:batik-dom
CVE-2015-0250 Vulnerability in maven package batik:batik-transcoder
CVE-2015-0250 Vulnerability in maven package org.apache.xmlgraphics:batik-dom
CVE-2015-0250 Vulnerability in maven package org.apache.xmlgraphics:batik-transcoder
CVE-2015-0250 Vulnerability in maven package org.eclipse.birt.runtime.3_7_1:org.apache.batik.dom
CVE-2015-0250 Vulnerability in maven package org.eclipse.birt.runtime:org.apache.batik.dom
CVE-2015-0254 Vulnerability in maven package javax.servlet.jsp.jstl:jstl
CVE-2015-0254 Vulnerability in maven package javax.servlet:jstl
CVE-2015-0254 Vulnerability in maven package jstl:jstl
CVE-2015-0254 Vulnerability in maven package org.apache.taglibs:taglibs-standard
CVE-2015-0254 Vulnerability in maven package org.apache.taglibs:taglibs-standard-impl
CVE-2015-0254 Vulnerability in maven package taglibs:standard
CVE-2015-0263 Vulnerability in maven package org.apache.camel:camel-core
CVE-2015-0264 Vulnerability in maven package org.apache.camel:camel-core
CVE-2015-0265 Vulnerability in maven package org.apache.ranger:ranger
CVE-2015-0266 Vulnerability in maven package org.apache.ranger:ranger
CVE-2015-0279 Vulnerability in maven package org.richfaces:richfaces-a4j
CVE-2015-0886 Vulnerability in maven package org.mindrot:jbcrypt
CVE-2015-0899 Vulnerability in maven package struts:struts
CVE-2015-1427 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2015-1772 Vulnerability in maven package org.apache.hive:hive-service
CVE-2015-1796 Vulnerability in maven package org.opensaml:opensaml
CVE-2015-1806 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2015-1807 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2015-1808 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2015-1810 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2015-1812 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2015-1813 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2015-1814 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2015-1831 Vulnerability in maven package org.apache.struts.xwork:xwork-core
CVE-2015-1833 Vulnerability in maven package org.apache.jackrabbit:jackrabbit-webdav
CVE-2015-1835 Vulnerability in npm package cordova-android
CVE-2015-1836 Vulnerability in maven package org.apache.hbase:hbase-client
CVE-2015-1840 Vulnerability in maven package org.webjars.npm:jquery-ujs
CVE-2015-1840 Vulnerability in npm package jquery-ujs
CVE-2015-1926 Vulnerability in maven package org.apache.portals.pluto:portletv3annotateddemo
CVE-2015-2080 Vulnerability in maven package org.eclipse.jetty.aggregate:jetty-all
CVE-2015-2080 Vulnerability in maven package org.eclipse.jetty:jetty-http
CVE-2015-2156 Vulnerability in maven package io.netty:netty
CVE-2015-2156 Vulnerability in maven package io.netty:netty-all
CVE-2015-2156 Vulnerability in maven package io.netty:netty-codec-http
CVE-2015-2575 Vulnerability in maven package mysql:mysql-connector-java
CVE-2015-2582 Vulnerability in maven package org.keycloak:keycloak-saml-core
CVE-2015-2912 Vulnerability in maven package com.orientechnologies:orientdb-core
CVE-2015-2912 Vulnerability in maven package com.orientechnologies:orientdb-server
CVE-2015-2913 Vulnerability in maven package com.orientechnologies:orientdb-server
CVE-2015-2944 Vulnerability in maven package org.apache.sling:org.apache.sling.api
CVE-2015-2944 Vulnerability in maven package org.apache.sling:org.apache.sling.servlets.post
CVE-2015-3190 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login
CVE-2015-3191 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login
CVE-2015-3192 Vulnerability in maven package org.springframework:spring-oxm
CVE-2015-3192 Vulnerability in maven package org.springframework:spring-web
CVE-2015-3250 Vulnerability in maven package org.apache.directory.api:apache-ldap-api
CVE-2015-3250 Vulnerability in maven package org.apache.directory.api:api-all
CVE-2015-3250 Vulnerability in maven package org.apache.directory.api:api-ldap-client-all
CVE-2015-3250 Vulnerability in maven package org.apache.directory.api:api-ldap-model
CVE-2015-3253 Vulnerability in maven package org.codehaus.groovy:groovy
CVE-2015-3253 Vulnerability in maven package org.codehaus.groovy:groovy-all
CVE-2015-3269 Vulnerability in maven package org.apache.flex.blazeds:flex-messaging-core
CVE-2015-3337 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2015-4165 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2015-5167 Vulnerability in maven package org.apache.ranger:ranger
CVE-2015-5169 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2015-5170 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login
CVE-2015-5171 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-common
CVE-2015-5172 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login
CVE-2015-5173 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login
CVE-2015-5174 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2015-5174 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2015-5174 Vulnerability in maven package org.apache.tomcat:tomcat-util
CVE-2015-5175 Vulnerability in maven package org.apache.cxf.fediz:fediz-core
CVE-2015-5204 Vulnerability in npm package cordova-plugin-file-transfer
CVE-2015-5207 Vulnerability in npm package cordova-ios
CVE-2015-5208 Vulnerability in npm package cordova-ios
CVE-2015-5209 Vulnerability in maven package org.apache.struts.xwork:xwork-core
CVE-2015-5209 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2015-5211 Vulnerability in maven package org.springframework:spring-web
CVE-2015-5241 Vulnerability in maven package org.apache.juddi:juddi-client
CVE-2015-5253 Vulnerability in maven package org.apache.cxf:cxf-rt-rs-security-sso-saml
CVE-2015-5254 Vulnerability in maven package org.apache.activemq:activemq-all
CVE-2015-5254 Vulnerability in maven package org.apache.activemq:activemq-client
CVE-2015-5254 Vulnerability in maven package org.apache.activemq:activemq-core
CVE-2015-5255 Vulnerability in maven package org.apache.flex.blazeds:flex-messaging-core
CVE-2015-5256 Vulnerability in npm package cordova-android
CVE-2015-5262 Vulnerability in maven package org.apache.httpcomponents:httpclient
CVE-2015-5298 Vulnerability in maven package org.jenkins-ci.plugins:google-login
CVE-2015-5317 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2015-5318 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2015-5319 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2015-5320 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2015-5322 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2015-5323 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2015-5324 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2015-5325 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2015-5326 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2015-5344 Vulnerability in maven package org.apache.camel:camel-core
CVE-2015-5344 Vulnerability in maven package org.apache.camel:camel-xstream
CVE-2015-5345 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2015-5345 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2015-5345 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2015-5345 Vulnerability in maven package org.apache.tomcat:tomcat-util
CVE-2015-5346 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2015-5346 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2015-5347 Vulnerability in maven package org.apache.wicket:wicket-extensions
CVE-2015-5348 Vulnerability in maven package org.apache.camel:camel-ahc
CVE-2015-5348 Vulnerability in maven package org.apache.camel:camel-http
CVE-2015-5348 Vulnerability in maven package org.apache.camel:camel-http-common
CVE-2015-5348 Vulnerability in maven package org.apache.camel:camel-http4
CVE-2015-5348 Vulnerability in maven package org.apache.camel:camel-jetty-common
CVE-2015-5348 Vulnerability in maven package org.apache.camel:camel-jetty9
CVE-2015-5349 Vulnerability in maven package org.apache.directory.studio:org.apache.directory.studio.ldapbrowser.core
CVE-2015-5349 Vulnerability in maven package org.apache.directory.studio:org.apache.directory.studio.plugins-parent
CVE-2015-5351 Vulnerability in maven package org.apache.tomcat:tomcat
CVE-2015-5377 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2015-5531 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2015-5654 Vulnerability in npm package dojo
CVE-2015-6524 Vulnerability in maven package org.apache.activemq:activemq-all
CVE-2015-6524 Vulnerability in maven package org.apache.activemq:activemq-jaas
CVE-2015-6524 Vulnerability in maven package org.apache.activemq:activemq-osgi
CVE-2015-7499 Vulnerability in npm package libxmljs
CVE-2015-7501 Vulnerability in maven package commons-collections:commons-collections
CVE-2015-7501 Vulnerability in maven package org.apache.commons:commons-collections4
CVE-2015-7520 Vulnerability in maven package org.apache.wicket:wicket-core
CVE-2015-7536 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2015-7538 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2015-7539 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2015-7559 Vulnerability in maven package org.apache.activemq:activemq-all
CVE-2015-7559 Vulnerability in maven package org.apache.activemq:activemq-client
CVE-2015-7559 Vulnerability in maven package org.apache.activemq:activemq-core
CVE-2015-8031 Vulnerability in maven package org.jvnet.hudson.main:hudson-core
CVE-2015-8103 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2015-8131 Vulnerability in npm package kibana
CVE-2015-8315 Vulnerability in maven package org.webjars.npm:ms
CVE-2015-8315 Vulnerability in npm package millisecond
CVE-2015-8315 Vulnerability in npm package ms
CVE-2015-8320 Vulnerability in npm package cordova-android
CVE-2015-8795 Vulnerability in maven package org.apache.solr:solr
CVE-2015-8797 Vulnerability in maven package org.apache.solr:solr
CVE-2015-8854 Vulnerability in maven package org.webjars.bower:marked
CVE-2015-8854 Vulnerability in maven package org.webjars.npm:marked
CVE-2015-8854 Vulnerability in maven package org.webjars:marked
CVE-2015-8854 Vulnerability in npm package marked
CVE-2015-8855 Vulnerability in maven package org.webjars.bower:semver
CVE-2015-8855 Vulnerability in maven package org.webjars.npm:semver
CVE-2015-8855 Vulnerability in npm package semver
CVE-2015-8856 Vulnerability in npm package serve-index
CVE-2015-8857 Vulnerability in maven package org.webjars.npm:uglify-js
CVE-2015-8857 Vulnerability in npm package uglify-js
CVE-2015-8858 Vulnerability in maven package org.webjars.npm:uglify-js
CVE-2015-8858 Vulnerability in npm package uglify-js
CVE-2015-8859 Vulnerability in maven package org.webjars.npm:send
CVE-2015-8859 Vulnerability in npm package send
CVE-2015-8860 Vulnerability in maven package org.webjars.npm:tar
CVE-2015-8860 Vulnerability in maven package org.webjars:tar
CVE-2015-8860 Vulnerability in npm package tar
CVE-2015-8862 Vulnerability in maven package org.webjars.bower:mustache
CVE-2015-8862 Vulnerability in maven package org.webjars.npm:mustache
CVE-2015-8862 Vulnerability in npm package mustache
CVE-2015-9235 Vulnerability in npm package jsonwebtoken
CVE-2015-20110 Vulnerability in npm package generator-jhipster
CVE-2016-0706 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2016-0706 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2016-0706 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2016-0709 Vulnerability in maven package org.apache.portals.jetspeed-2:j2-admin
CVE-2016-0710 Vulnerability in maven package org.apache.portals.jetspeed-2:jetspeed-security
CVE-2016-0711 Vulnerability in maven package org.apache.portals.jetspeed-2:j2-admin
CVE-2016-0712 Vulnerability in maven package org.apache.portals.jetspeed-2:jetspeed-portal
CVE-2016-0714 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2016-0714 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2016-0714 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2016-0714 Vulnerability in maven package org.apache.tomcat:tomcat-util
CVE-2016-0732 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-common
CVE-2016-0732 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server
CVE-2016-0733 Vulnerability in maven package org.apache.ranger:ranger
CVE-2016-0734 Vulnerability in maven package org.apache.activemq:activemq-parent
CVE-2016-0734 Vulnerability in maven package org.apache.activemq:activemq-web-console
CVE-2016-0750 Vulnerability in maven package org.infinispan:infinispan-client-hotrod
CVE-2016-0760 Vulnerability in maven package org.apache.sentry:sentry-binding-hive
CVE-2016-0763 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2016-0763 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2016-0779 Vulnerability in maven package org.apache.tomee:arquillian-tomee-common
CVE-2016-0779 Vulnerability in maven package org.apache.tomee:arquillian-tomee-embedded
CVE-2016-0779 Vulnerability in maven package org.apache.tomee:openejb-client
CVE-2016-0779 Vulnerability in maven package org.apache.tomee:openejb-core
CVE-2016-0781 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login
CVE-2016-0781 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server
CVE-2016-0782 Vulnerability in maven package org.apache.activemq:activemq-web-console
CVE-2016-0783 Vulnerability in maven package org.apache.openmeetings:openmeetings-install
CVE-2016-0785 Vulnerability in maven package org.apache.struts.xwork:xwork-core
CVE-2016-0788 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2016-0789 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2016-0790 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2016-0791 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2016-0792 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2016-0793 Vulnerability in maven package org.wildfly:wildfly-undertow
CVE-2016-0956 Vulnerability in maven package org.apache.sling:org.apache.sling.servlets.post
CVE-2016-1181 Vulnerability in maven package struts:struts
CVE-2016-1182 Vulnerability in maven package struts:struts
CVE-2016-1202 Vulnerability in maven package org.webjars.npm:electron
CVE-2016-1202 Vulnerability in npm package electron
CVE-2016-2141 Vulnerability in maven package org.jgroups:jgroups
CVE-2016-2162 Vulnerability in maven package org.apache.struts.xwork:xwork-core
CVE-2016-2163 Vulnerability in maven package org.apache.openmeetings:openmeetings-web
CVE-2016-2164 Vulnerability in maven package org.apache.openmeetings:openmeetings-server
CVE-2016-2166 Vulnerability in maven package org.apache.qpid:proton-j
CVE-2016-2171 Vulnerability in maven package org.apache.portals.jetspeed-2:jetspeed-security
CVE-2016-2175 Vulnerability in maven package org.apache.pdfbox:jempbox
CVE-2016-2175 Vulnerability in maven package org.apache.pdfbox:pdfbox
CVE-2016-2175 Vulnerability in maven package org.apache.pdfbox:preflight-app
CVE-2016-2175 Vulnerability in maven package org.apache.pdfbox:xmpbox
CVE-2016-2402 Vulnerability in maven package com.squareup.okhttp3:okhttp
CVE-2016-2402 Vulnerability in maven package com.squareup.okhttp:okhttp
CVE-2016-3081 Vulnerability in maven package org.apache.struts.xwork:xwork-core
CVE-2016-3081 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2016-3082 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2016-3084 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login
CVE-2016-3084 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-scim
CVE-2016-3084 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server
CVE-2016-3086 Vulnerability in maven package org.apache.hadoop:hadoop-common
CVE-2016-3087 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2016-3089 Vulnerability in maven package org.apache.openmeetings:openmeetings-web
CVE-2016-3092 Vulnerability in maven package commons-fileupload:commons-fileupload
CVE-2016-3092 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2016-3092 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2016-3092 Vulnerability in maven package org.apache.tomcat:tomcat-util
CVE-2016-3093 Vulnerability in maven package com.opensymphony:xwork-core
CVE-2016-3093 Vulnerability in maven package ognl:ognl
CVE-2016-3093 Vulnerability in maven package org.apache.struts.xwork:xwork-core
CVE-2016-3094 Vulnerability in maven package org.apache.qpid:qpid-broker-core
CVE-2016-3101 Vulnerability in maven package org.jenkins-ci.plugins:extra-columns
CVE-2016-3102 Vulnerability in maven package org.jenkins-ci.plugins:script-security
CVE-2016-3506 Vulnerability in maven package com.oracle:ojdbc7
CVE-2016-3506 Vulnerability in maven package com.oracle:ojdbc8
CVE-2016-3674 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2016-3674 Vulnerability in maven package org.jbehave:jbehave-core
CVE-2016-3721 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2016-3722 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2016-3723 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2016-3724 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2016-3725 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2016-3726 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2016-3727 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2016-3737 Vulnerability in maven package org.rhq:rhq-enterprise-comm
CVE-2016-4000 Vulnerability in maven package org.python:jython-standalone
CVE-2016-4003 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2016-4055 Vulnerability in maven package org.fujion.webjars:moment
CVE-2016-4055 Vulnerability in maven package org.webjars.bower:moment
CVE-2016-4055 Vulnerability in maven package org.webjars.bowergithub.moment:moment
CVE-2016-4055 Vulnerability in maven package org.webjars.npm:moment
CVE-2016-4055 Vulnerability in npm package moment
CVE-2016-4216 Vulnerability in maven package com.adobe.xmp:xmpcore
CVE-2016-4430 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2016-4431 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2016-4432 Vulnerability in maven package org.apache.qpid:qpid-broker-plugins-amqp-0-8-protocol
CVE-2016-4432 Vulnerability in maven package org.apache.qpid:qpid-broker-plugins-amqp-0-10-protocol
CVE-2016-4433 Vulnerability in maven package org.apache.struts.xwork:xwork-core
CVE-2016-4433 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2016-4434 Vulnerability in maven package org.apache.tika:tika-bundle
CVE-2016-4434 Vulnerability in maven package org.apache.tika:tika-parsers
CVE-2016-4436 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2016-4436 Vulnerability in maven package org.apache.struts:struts2-rest-plugin
CVE-2016-4438 Vulnerability in maven package org.apache.struts:struts2-rest-plugin
CVE-2016-4461 Vulnerability in maven package org.apache.struts.xwork:xwork-core
CVE-2016-4464 Vulnerability in maven package org.apache.cxf.fediz:fediz-core
CVE-2016-4464 Vulnerability in maven package org.apache.cxf.fediz:plugin
CVE-2016-4465 Vulnerability in maven package org.apache.struts.xwork:xwork-core
CVE-2016-4465 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2016-4468 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-common
CVE-2016-4468 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server
CVE-2016-4468 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-uaa
CVE-2016-4567 Vulnerability in maven package org.webjars.bower:mediaelement
CVE-2016-4567 Vulnerability in maven package org.webjars:mediaelement
CVE-2016-4567 Vulnerability in npm package mediaelement
CVE-2016-4800 Vulnerability in maven package org.eclipse.jetty:jetty-util
CVE-2016-4970 Vulnerability in maven package io.netty:netty-handler
CVE-2016-4974 Vulnerability in maven package org.apache.qpid:qpid-jms-client
CVE-2016-4977 Vulnerability in maven package org.springframework.security.oauth:spring-security-oauth2
CVE-2016-4978 Vulnerability in maven package org.apache.activemq:artemis-jms-client
CVE-2016-4986 Vulnerability in maven package org.tap4j:tap
CVE-2016-4987 Vulnerability in maven package com.tupilabs.image_gallery:image-gallery
CVE-2016-4988 Vulnerability in maven package com.sonyericsson.jenkins.plugins.bfa:build-failure-analyzer
CVE-2016-4999 Vulnerability in maven package org.dashbuilder:dashbuilder-dataset-sql
CVE-2016-5007 Vulnerability in maven package org.springframework.security:spring-security-config
CVE-2016-5007 Vulnerability in maven package org.springframework.security:spring-security-web
CVE-2016-5007 Vulnerability in maven package org.springframework:spring-webmvc
CVE-2016-5016 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-common
CVE-2016-5016 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server
CVE-2016-5019 Vulnerability in maven package org.apache.myfaces.trinidad:trinidad-impl
CVE-2016-5388 Vulnerability in maven package org.apache.tomcat:tomcat
CVE-2016-5388 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2016-5393 Vulnerability in maven package org.apache.hadoop:hadoop-common
CVE-2016-5395 Vulnerability in maven package org.apache.ranger:ranger
CVE-2016-5398 Vulnerability in maven package org.jbpm:jbpm-designer-client
CVE-2016-6636 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login
CVE-2016-6636 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server
CVE-2016-6637 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login
CVE-2016-6637 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server
CVE-2016-6651 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-common
CVE-2016-6651 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server
CVE-2016-6652 Vulnerability in maven package org.springframework.data:spring-data-jpa
CVE-2016-6659 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-uaa
CVE-2016-6793 Vulnerability in maven package org.apache.wicket:wicket-util
CVE-2016-6795 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2016-6801 Vulnerability in maven package org.apache.jackrabbit:jackrabbit-webdav
CVE-2016-6809 Vulnerability in maven package org.apache.tika:tika-parsers
CVE-2016-6810 Vulnerability in maven package org.apache.activemq:activemq-web-console
CVE-2016-6812 Vulnerability in maven package org.apache.cxf:cxf-rt-transports-http
CVE-2016-6813 Vulnerability in maven package org.apache.cloudstack:cloudstack
CVE-2016-6814 Vulnerability in maven package org.codehaus.groovy:groovy-all
CVE-2016-6815 Vulnerability in maven package org.apache.ranger:ranger-kafka-plugin
CVE-2016-6816 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2016-6816 Vulnerability in maven package org.apache.tomcat:coyote
CVE-2016-6816 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2016-7103 Vulnerability in maven package org.fujion.webjars:jquery-ui
CVE-2016-7103 Vulnerability in maven package org.webjars.bower:jquery-ui
CVE-2016-7103 Vulnerability in maven package org.webjars.npm:jquery-ui
CVE-2016-7103 Vulnerability in maven package org.webjars:jquery-ui
CVE-2016-7103 Vulnerability in npm package jquery-ui
CVE-2016-7191 Vulnerability in npm package passport-azure-ad
CVE-2016-8608 Vulnerability in maven package org.jbpm:jbpm-designer-client
CVE-2016-8609 Vulnerability in maven package org.keycloak:keycloak-core
CVE-2016-8629 Vulnerability in maven package org.keycloak:keycloak-model-infinispan
CVE-2016-8629 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2016-8735 Vulnerability in maven package org.apache.tomcat:tomcat-catalina-jmx-remote
CVE-2016-8738 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2016-8739 Vulnerability in maven package org.apache.cxf:cxf-rt-rs-extension-providers
CVE-2016-8741 Vulnerability in maven package org.apache.qpid:qpid-broker-core
CVE-2016-8744 Vulnerability in maven package org.apache.brooklyn:brooklyn
CVE-2016-8746 Vulnerability in maven package org.apache.ranger:ranger
CVE-2016-8747 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2016-8747 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2016-8749 Vulnerability in maven package org.apache.camel:camel-jackson
CVE-2016-8749 Vulnerability in maven package org.apache.camel:camel-jacksonxml
CVE-2016-8750 Vulnerability in maven package org.apache.karaf.jaas:org.apache.karaf.jaas.modules
CVE-2016-8751 Vulnerability in maven package org.apache.ranger:ranger
CVE-2016-9299 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2016-9878 Vulnerability in maven package org.springframework:spring-webmvc
CVE-2016-9879 Vulnerability in maven package org.springframework.security:spring-security-web
CVE-2016-10006 Vulnerability in maven package org.owasp.antisamy:antisamy
CVE-2016-10027 Vulnerability in maven package org.igniterealtime.smack:smack-tcp
CVE-2016-10364 Vulnerability in npm package kibana
CVE-2016-10365 Vulnerability in npm package kibana
CVE-2016-10366 Vulnerability in npm package kibana
CVE-2016-10549 Vulnerability in npm package sails
CVE-2016-10726 Vulnerability in maven package org.dspace:dspace-xmlui
CVE-2016-1000031 Vulnerability in maven package commons-fileupload:commons-fileupload
CVE-2016-1000220 Vulnerability in npm package kibana
CVE-2017-0783 Vulnerability in maven package org.apache.openmeetings:openmeetings-web
CVE-2017-2582 Vulnerability in maven package org.keycloak:keycloak-saml-core
CVE-2017-2585 Vulnerability in maven package org.keycloak:keycloak-core
CVE-2017-2585 Vulnerability in maven package org.keycloak:keycloak-server-spi-private
CVE-2017-2598 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2017-2599 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2017-2600 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2017-2601 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2017-2602 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2017-2603 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2017-2604 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2017-2606 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2017-2608 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2017-2610 Vulnerability in maven package org.jenkins-ci.main:jenkins-war
CVE-2017-2611 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2017-2612 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2017-2613 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2017-2648 Vulnerability in maven package org.jenkins-ci.plugins:ssh-slaves
CVE-2017-2649 Vulnerability in maven package org.jenkins-ci.plugins:active-directory
CVE-2017-2650 Vulnerability in maven package cprice404:pipeline-classpath
CVE-2017-2651 Vulnerability in maven package org.jenkins-ci.plugins:mailer
CVE-2017-2652 Vulnerability in maven package org.jvnet.hudson.plugins:distfork
CVE-2017-2654 Vulnerability in maven package org.jenkins-ci.plugins:email-ext
CVE-2017-2666 Vulnerability in maven package io.undertow:undertow-core
CVE-2017-2670 Vulnerability in maven package io.undertow:undertow-core
CVE-2017-3156 Vulnerability in maven package org.apache.cxf:cxf-rt-rs-security-jose
CVE-2017-3156 Vulnerability in maven package org.apache.cxf:cxf-rt-rs-security-oauth2
CVE-2017-3159 Vulnerability in maven package org.apache.camel:camel-snakeyaml
CVE-2017-3160 Vulnerability in npm package cordova-android
CVE-2017-3161 Vulnerability in maven package org.apache.hadoop:hadoop-hdfs
CVE-2017-3162 Vulnerability in maven package org.apache.hadoop:hadoop-hdfs
CVE-2017-3164 Vulnerability in maven package org.apache.solr:solr-core
CVE-2017-3165 Vulnerability in maven package org.apache.brooklyn:brooklyn-jsgui
CVE-2017-3523 Vulnerability in maven package mysql:mysql-connector-java
CVE-2017-3586 Vulnerability in maven package mysql:mysql-connector-java
CVE-2017-3589 Vulnerability in maven package mysql:mysql-connector-java
CVE-2017-4947 Vulnerability in maven package com.vmware.xenon:xenon-common
CVE-2017-4960 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server
CVE-2017-4960 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-uaa
CVE-2017-4963 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-common
CVE-2017-4963 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server
CVE-2017-4963 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-uaa
CVE-2017-4971 Vulnerability in maven package org.springframework.webflow:spring-webflow
CVE-2017-4972 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-common
CVE-2017-4972 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server
CVE-2017-4973 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server
CVE-2017-4973 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-uaa
CVE-2017-4974 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-common
CVE-2017-4974 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server
CVE-2017-4991 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-uaa
CVE-2017-4992 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-uaa
CVE-2017-4994 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-uaa
CVE-2017-4995 Vulnerability in maven package org.springframework.security:spring-security-core
CVE-2017-5635 Vulnerability in maven package org.apache.nifi:nifi-framework-authorization
CVE-2017-5635 Vulnerability in maven package org.apache.nifi:nifi-web-security
CVE-2017-5636 Vulnerability in maven package org.apache.nifi:nifi-web-security
CVE-2017-5637 Vulnerability in maven package org.apache.zookeeper:zookeeper
CVE-2017-5638 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2017-5641 Vulnerability in maven package com.adobe.blazeds:flex-messaging-core
CVE-2017-5641 Vulnerability in maven package org.apache.flex.blazeds:blazeds
CVE-2017-5641 Vulnerability in maven package org.apache.flex.blazeds:flex-messaging-core
CVE-2017-5643 Vulnerability in maven package org.apache.camel:camel-core
CVE-2017-5644 Vulnerability in maven package org.apache.poi:poi
CVE-2017-5644 Vulnerability in maven package org.apache.poi:poi-ooxml
CVE-2017-5645 Vulnerability in maven package org.apache.logging.log4j:log4j
CVE-2017-5645 Vulnerability in maven package org.apache.logging.log4j:log4j-core
CVE-2017-5646 Vulnerability in maven package org.apache.knox:gateway
CVE-2017-5653 Vulnerability in maven package org.apache.cxf:cxf-rt-rs-security-xml
CVE-2017-5656 Vulnerability in maven package org.apache.cxf:cxf-rt-ws-security
CVE-2017-5657 Vulnerability in maven package org.apache.archiva:archiva
CVE-2017-5661 Vulnerability in maven package org.apache.xmlgraphics:fop
CVE-2017-5662 Vulnerability in maven package batik:batik-dom
CVE-2017-5662 Vulnerability in maven package org.apache.xmlgraphics:batik-dom
CVE-2017-5662 Vulnerability in maven package org.apache.xmlgraphics:batik-rasterizer
CVE-2017-5662 Vulnerability in maven package org.eclipse.birt.runtime.3_7_1:org.apache.batik.dom
CVE-2017-5662 Vulnerability in maven package org.eclipse.birt.runtime:org.apache.batik.dom
CVE-2017-5929 Vulnerability in maven package ch.qos.logback:logback-access
CVE-2017-5929 Vulnerability in maven package ch.qos.logback:logback-classic
CVE-2017-5929 Vulnerability in maven package ch.qos.logback:logback-core
CVE-2017-7536 Vulnerability in maven package org.hibernate:hibernate-validator
CVE-2017-7545 Vulnerability in maven package org.jbpm:jbpm-designer-backend
CVE-2017-7559 Vulnerability in maven package io.undertow:undertow-core
CVE-2017-7561 Vulnerability in maven package org.jboss.resteasy:resteasy-jaxrs
CVE-2017-7660 Vulnerability in maven package org.apache.solr:solr-core
CVE-2017-7661 Vulnerability in maven package org.apache.cxf.fediz:fediz-jetty8
CVE-2017-7661 Vulnerability in maven package org.apache.cxf.fediz:fediz-jetty9
CVE-2017-7661 Vulnerability in maven package org.apache.cxf.fediz:fediz-oidc
CVE-2017-7661 Vulnerability in maven package org.apache.cxf.fediz:fediz-spring
CVE-2017-7661 Vulnerability in maven package org.apache.cxf.fediz:fediz-spring2
CVE-2017-7662 Vulnerability in maven package org.apache.cxf.fediz:fediz-cxf
CVE-2017-7669 Vulnerability in maven package org.apache.hadoop:hadoop-common
CVE-2017-7669 Vulnerability in maven package org.apache.hadoop:hadoop-yarn-server-nodemanager
CVE-2017-7672 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2017-7676 Vulnerability in maven package org.apache.ranger:ranger
CVE-2017-7677 Vulnerability in maven package org.apache.ranger:ranger
CVE-2017-7677 Vulnerability in maven package org.apache.ranger:ranger-hive-utils
CVE-2017-7678 Vulnerability in maven package org.apache.spark:spark-core
CVE-2017-7678 Vulnerability in maven package org.apache.spark:spark-core_2.10
CVE-2017-7678 Vulnerability in maven package org.apache.spark:spark-core_2.11
CVE-2017-7957 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2017-7957 Vulnerability in maven package org.hudsonci.tools:xstream
CVE-2017-7957 Vulnerability in maven package org.jvnet.hudson:xstream
CVE-2017-7957 Vulnerability in maven package org.sonatype.nexus.xstream:xstream
CVE-2017-7957 Vulnerability in maven package xstream:xstream
CVE-2017-8028 Vulnerability in maven package org.springframework.ldap:spring-ldap-core
CVE-2017-8032 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-uaa
CVE-2017-8039 Vulnerability in maven package org.springframework.webflow:spring-webflow
CVE-2017-8045 Vulnerability in maven package org.springframework.amqp:spring-amqp
CVE-2017-8046 Vulnerability in maven package org.springframework.boot:spring-boot-starter-data-rest
CVE-2017-8046 Vulnerability in maven package org.springframework.data:spring-data-rest-webmvc
CVE-2017-8439 Vulnerability in npm package kibana
CVE-2017-8440 Vulnerability in npm package kibana
CVE-2017-8443 Vulnerability in npm package kibana
CVE-2017-8451 Vulnerability in npm package kibana
CVE-2017-8452 Vulnerability in npm package kibana
CVE-2017-9787 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2017-9791 Vulnerability in maven package org.apache.struts:struts2-struts1-plugin
CVE-2017-9793 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2017-9802 Vulnerability in maven package org.apache.sling:org.apache.sling.servlets.post
CVE-2017-9804 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2017-9805 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2017-10355 Vulnerability in maven package xerces:xercesimpl
CVE-2017-11479 Vulnerability in npm package kibana
CVE-2017-11481 Vulnerability in npm package kibana
CVE-2017-11482 Vulnerability in npm package kibana
CVE-2017-12174 Vulnerability in maven package org.apache.activemq:artemis-core-client
CVE-2017-12196 Vulnerability in maven package io.undertow:undertow-core
CVE-2017-12611 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2017-12612 Vulnerability in maven package org.apache.spark:spark-core
CVE-2017-12612 Vulnerability in maven package org.apache.spark:spark-core_2.10
CVE-2017-12612 Vulnerability in maven package org.apache.spark:spark-core_2.11
CVE-2017-12619 Vulnerability in maven package org.apache.zeppelin:zeppelin
CVE-2017-12620 Vulnerability in maven package org.apache.opennlp:opennlp-tools
CVE-2017-12621 Vulnerability in maven package commons-jelly:commons-jelly
CVE-2017-12623 Vulnerability in maven package org.apache.nifi:nifi-security-utils
CVE-2017-12624 Vulnerability in maven package org.apache.cxf:cxf-core
CVE-2017-12624 Vulnerability in maven package org.apache.cxf:cxf-rt-frontend-jaxrs
CVE-2017-12625 Vulnerability in maven package org.apache.hive.hcatalog:hive-hcatalog-core
CVE-2017-12629 Vulnerability in maven package org.apache.lucene:lucene-queryparser
CVE-2017-12629 Vulnerability in maven package org.apache.solr:solr-core
CVE-2017-12632 Vulnerability in maven package org.apache.nifi:nifi
CVE-2017-12633 Vulnerability in maven package org.apache.camel:camel-hessian
CVE-2017-12634 Vulnerability in maven package org.apache.camel:camel-castor
CVE-2017-12645 Vulnerability in maven package com.liferay.portal:com.liferay.portal.impl
CVE-2017-12647 Vulnerability in maven package com.liferay:com.liferay.knowledge.base.service
CVE-2017-12648 Vulnerability in maven package com.liferay:com.liferay.frontend.taglib
CVE-2017-12649 Vulnerability in maven package com.liferay:com.liferay.asset.browser.web
CVE-2017-12795 Vulnerability in maven package org.openmrs.module:htmlformentry-omod
CVE-2017-15010 Vulnerability in maven package org.webjars.npm:tough-cookie
CVE-2017-15010 Vulnerability in npm package tough-cookie
CVE-2017-15288 Vulnerability in maven package org.scala-lang:scala-compiler
CVE-2017-15680 Vulnerability in maven package org.craftercms:crafter-studio
CVE-2017-15681 Vulnerability in maven package org.craftercms:crafter-studio
CVE-2017-15682 Vulnerability in maven package org.craftercms:crafter-studio
CVE-2017-15683 Vulnerability in maven package org.craftercms:crafter-studio
CVE-2017-15684 Vulnerability in maven package org.craftercms:crafter-studio
CVE-2017-15685 Vulnerability in maven package org.craftercms:crafter-studio
CVE-2017-15686 Vulnerability in maven package org.craftercms:crafter-studio
CVE-2017-15691 Vulnerability in maven package org.apache.uima:jvinci
CVE-2017-15691 Vulnerability in maven package org.apache.uima:uima-as
CVE-2017-15691 Vulnerability in maven package org.apache.uima:uima-ducc-web
CVE-2017-15691 Vulnerability in maven package org.apache.uima:uimafit
CVE-2017-15691 Vulnerability in maven package org.apache.uima:uimaj-adapter-vinci
CVE-2017-15691 Vulnerability in maven package org.apache.uima:uimaj-core
CVE-2017-15691 Vulnerability in maven package org.apache.uima:uimaj-ep-cas-editor
CVE-2017-15691 Vulnerability in maven package org.apache.uima:uimaj-examples
CVE-2017-15691 Vulnerability in maven package org.apache.uima:uimaj-tools
CVE-2017-15697 Vulnerability in maven package org.apache.nifi:nifi-jetty
CVE-2017-15697 Vulnerability in maven package org.apache.nifi:nifi-web-error
CVE-2017-15697 Vulnerability in maven package org.apache.nifi:nifi-web-utils
CVE-2017-15701 Vulnerability in maven package org.apache.qpid:qpid-broker
CVE-2017-15702 Vulnerability in maven package org.apache.qpid:qpid-broker
CVE-2017-15703 Vulnerability in maven package org.apache.nifi:nifi-authorizer
CVE-2017-15703 Vulnerability in maven package org.apache.nifi:nifi-file-authorizer
CVE-2017-15703 Vulnerability in maven package org.apache.nifi:nifi-framework-cluster
CVE-2017-15703 Vulnerability in maven package org.apache.nifi:nifi-framework-cluster-protocol
CVE-2017-15703 Vulnerability in maven package org.apache.nifi:nifi-framework-core
CVE-2017-15703 Vulnerability in maven package org.apache.nifi:nifi-security-utils
CVE-2017-15703 Vulnerability in maven package org.apache.nifi:nifi-update-attribute-model
CVE-2017-15703 Vulnerability in maven package org.apache.nifi:nifi-web-api
CVE-2017-15703 Vulnerability in maven package org.apache.nifi:nifi-web-security
CVE-2017-15707 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2017-15717 Vulnerability in maven package org.apache.sling:org.apache.sling.xss
CVE-2017-15717 Vulnerability in maven package org.apache.sling:org.apache.sling.xss.compat
CVE-2017-16047 Vulnerability in npm package mysqljs
CVE-2017-16061 Vulnerability in npm package tkinter
CVE-2017-16153 Vulnerability in npm package gaoxuyan
CVE-2017-16897 Vulnerability in npm package passport-wsfed-saml2
CVE-2017-17068 Vulnerability in maven package org.webjars.npm:auth0-js
CVE-2017-17068 Vulnerability in npm package auth0-js
CVE-2017-17837 Vulnerability in maven package org.apache.deltaspike.modules:deltaspike-jsf-module-impl
CVE-2017-17837 Vulnerability in maven package org.apache.deltaspike.modules:jsf-module-project
CVE-2017-18353 Vulnerability in npm package rendertron-middleware
CVE-2017-18354 Vulnerability in npm package rendertron-middleware
CVE-2017-18355 Vulnerability in npm package rendertron-middleware
CVE-2017-1000006 Vulnerability in maven package org.webjars.bower:plotly.js
CVE-2017-1000006 Vulnerability in maven package org.webjars.bowergithub.plotly:plotly.js
CVE-2017-1000006 Vulnerability in maven package org.webjars.npm:plotly.js
CVE-2017-1000006 Vulnerability in npm package plotly.js
CVE-2017-1000034 Vulnerability in maven package com.typesafe.akka:akka-actor
CVE-2017-1000034 Vulnerability in maven package com.typesafe.akka:akka-actor_2.12
CVE-2017-1000084 Vulnerability in maven package org.jenkins-ci.plugins:parameterized-trigger
CVE-2017-1000085 Vulnerability in maven package org.jenkins-ci.plugins:subversion
CVE-2017-1000089 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-build-step
CVE-2017-1000090 Vulnerability in maven package org.jenkins-ci.plugins:role-strategy
CVE-2017-1000091 Vulnerability in maven package org.jenkins-ci.plugins:github-branch-source
CVE-2017-1000092 Vulnerability in maven package org.jenkins-ci.plugins:git
CVE-2017-1000093 Vulnerability in maven package org.jenkins-ci.plugins:pollscm
CVE-2017-1000104 Vulnerability in maven package org.jenkins-ci.plugins:config-file-provider
CVE-2017-1000106 Vulnerability in maven package io.jenkins.blueocean:blueocean-bitbucket-pipeline
CVE-2017-1000110 Vulnerability in maven package io.jenkins.blueocean:blueocean-parent
CVE-2017-1000113 Vulnerability in maven package org.jenkins-ci.plugins:deploy
CVE-2017-1000114 Vulnerability in maven package org.datadog.jenkins.plugins:datadog
CVE-2017-1000118 Vulnerability in maven package com.typesafe.akka:akka-http-core
CVE-2017-1000118 Vulnerability in maven package com.typesafe.akka:akka-http-core_2.11
CVE-2017-1000118 Vulnerability in maven package com.typesafe.akka:akka-http-core_2.12
CVE-2017-1000242 Vulnerability in maven package org.jenkins-ci.plugins:git-client
CVE-2017-1000243 Vulnerability in maven package org.jvnet.hudson.plugins:favorite
CVE-2017-1000244 Vulnerability in maven package org.jvnet.hudson.plugins:favorite
CVE-2017-1000353 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2017-1000354 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2017-1000355 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2017-1000356 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2017-1000362 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2017-1000386 Vulnerability in maven package org.biouno:uno-choice
CVE-2017-1000387 Vulnerability in maven package org.jenkins-ci.plugins:build-publisher
CVE-2017-1000388 Vulnerability in maven package org.jenkins-ci.plugins:depgraph-view
CVE-2017-1000389 Vulnerability in maven package org.jenkins-ci.plugins:plugin
CVE-2017-1000390 Vulnerability in maven package org.jenkins-ci.plugins:jenkins-multijob-plugin
CVE-2017-1000391 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2017-1000392 Vulnerability in maven package org.jenkins-ci.main:jenkins-war
CVE-2017-1000393 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2017-1000394 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2017-1000395 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2017-1000396 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2017-1000397 Vulnerability in maven package org.jenkins-ci.main:maven-plugin
CVE-2017-1000398 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2017-1000399 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2017-1000400 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2017-1000401 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2017-1000402 Vulnerability in maven package org.jenkins-ci.plugins:swarm-plugin
CVE-2017-1000403 Vulnerability in maven package org.jvnet.hudson.plugins:speaks
CVE-2017-1000404 Vulnerability in maven package se.diabol.jenkins.pipeline:delivery-pipeline-plugin
CVE-2017-1000502 Vulnerability in maven package org.jenkins-ci.plugins:ec2
CVE-2017-1000503 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2017-1000504 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2017-1000505 Vulnerability in maven package org.jenkins-ci.plugins:script-security
CVE-2018-0114 Vulnerability in npm package node-jose
CVE-2018-1047 Vulnerability in maven package org.wildfly:wildfly-undertow
CVE-2018-1048 Vulnerability in maven package io.undertow:undertow-core
CVE-2018-1051 Vulnerability in maven package org.jboss.resteasy:resteasy-yaml-provider
CVE-2018-1062 Vulnerability in maven package org.ovirt.engine.core:vdsbroker
CVE-2018-1067 Vulnerability in maven package io.undertow:undertow-core
CVE-2018-1114 Vulnerability in maven package io.undertow:undertow-core
CVE-2018-1190 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-model
CVE-2018-1192 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-uaa
CVE-2018-1196 Vulnerability in maven package org.springframework.boot:spring-boot-loader-tools
CVE-2018-1199 Vulnerability in maven package org.springframework.security:spring-security-config
CVE-2018-1199 Vulnerability in maven package org.springframework.security:spring-security-web
CVE-2018-1229 Vulnerability in maven package org.springframework.batch:spring-batch-admin
CVE-2018-1230 Vulnerability in maven package org.springframework.batch:spring-batch-admin
CVE-2018-1256 Vulnerability in maven package io.pivotal.spring.cloud:spring-cloud-sso-connector
CVE-2018-1257 Vulnerability in maven package org.springframework:spring-messaging
CVE-2018-1258 Vulnerability in maven package org.springframework:spring-core
CVE-2018-1259 Vulnerability in maven package org.xmlbeam:xmlprojector
CVE-2018-1260 Vulnerability in maven package org.springframework.security.oauth:spring-security-oauth2
CVE-2018-1261 Vulnerability in maven package org.springframework.integration:spring-integration-zip
CVE-2018-1263 Vulnerability in maven package org.springframework.integration:spring-integration-zip
CVE-2018-1270 Vulnerability in maven package org.springframework:spring-messaging
CVE-2018-1271 Vulnerability in maven package org.springframework:spring-webmvc
CVE-2018-1272 Vulnerability in maven package org.springframework:spring-core
CVE-2018-1272 Vulnerability in maven package org.springframework:spring-webmvc
CVE-2018-1273 Vulnerability in maven package org.springframework.data:spring-data-commons
CVE-2018-1274 Vulnerability in maven package org.springframework.data:spring-data-commons
CVE-2018-1275 Vulnerability in maven package org.springframework:spring-messaging
CVE-2018-1287 Vulnerability in maven package org.apache.jmeter:apachejmeter
CVE-2018-1297 Vulnerability in maven package org.apache.jmeter:apachejmeter
CVE-2018-1306 Vulnerability in maven package org.apache.portals.pluto:portletv3annotateddemo
CVE-2018-1307 Vulnerability in maven package org.apache.juddi:juddi-client
CVE-2018-1309 Vulnerability in maven package org.apache.nifi:nifi-standard-processors
CVE-2018-1316 Vulnerability in maven package org.apache.ode:ode-axis2
CVE-2018-1317 Vulnerability in maven package org.apache.zeppelin:zeppelin
CVE-2018-1321 Vulnerability in maven package org.apache.syncope:syncope-core
CVE-2018-1322 Vulnerability in maven package org.apache.syncope:syncope-core
CVE-2018-1328 Vulnerability in maven package org.apache.zeppelin:zeppelin
CVE-2018-1331 Vulnerability in maven package org.apache.storm:storm-core
CVE-2018-1334 Vulnerability in maven package org.apache.spark:spark-core
CVE-2018-1334 Vulnerability in maven package org.apache.spark:spark-core_2.10
CVE-2018-1334 Vulnerability in maven package org.apache.spark:spark-core_2.11
CVE-2018-1336 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2018-1336 Vulnerability in maven package org.apache.tomcat:tomcat-util
CVE-2018-3258 Vulnerability in maven package mysql:mysql-connector-java
CVE-2018-3712 Vulnerability in npm package serve
CVE-2018-3774 Vulnerability in maven package org.webjars.npm:url-parse
CVE-2018-3774 Vulnerability in npm package url-parse
CVE-2018-3818 Vulnerability in npm package kibana
CVE-2018-3819 Vulnerability in npm package kibana
CVE-2018-3820 Vulnerability in npm package kibana
CVE-2018-3821 Vulnerability in npm package kibana
CVE-2018-3826 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2018-3827 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2018-3831 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2018-5158 Vulnerability in maven package org.webjars.bower:pdfjs-dist
CVE-2018-5158 Vulnerability in maven package org.webjars.bowergithub.mozilla:pdfjs-dist
CVE-2018-5158 Vulnerability in maven package org.webjars.npm:pdfjs-dist
CVE-2018-5158 Vulnerability in npm package pdfjs-dist
CVE-2018-5382 Vulnerability in maven package org.bouncycastle:bcprov-jdk14
CVE-2018-5382 Vulnerability in maven package org.bouncycastle:bcprov-jdk15
CVE-2018-5382 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on
CVE-2018-5382 Vulnerability in maven package org.bouncycastle:bcprov-jdk16
CVE-2018-6341 Vulnerability in maven package org.webjars.bower:vue
CVE-2018-6341 Vulnerability in maven package org.webjars.bowergithub.vuejs:vue
CVE-2018-6341 Vulnerability in maven package org.webjars.npm:react-dom
CVE-2018-6341 Vulnerability in maven package org.webjars.npm:svelte
CVE-2018-6341 Vulnerability in maven package org.webjars.npm:vue
CVE-2018-6341 Vulnerability in maven package org.webjars:vue
CVE-2018-6341 Vulnerability in npm package preact-render-to-string
CVE-2018-6341 Vulnerability in npm package react-dom
CVE-2018-6341 Vulnerability in npm package svelte
CVE-2018-6341 Vulnerability in npm package vue
CVE-2018-6356 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2018-6873 Vulnerability in npm package auth0-js
CVE-2018-6874 Vulnerability in maven package org.webjars.bower:auth0-lock
CVE-2018-6874 Vulnerability in maven package org.webjars.npm:auth0-js
CVE-2018-6874 Vulnerability in maven package org.webjars.npm:auth0-lock
CVE-2018-6874 Vulnerability in npm package auth0-js
CVE-2018-6874 Vulnerability in npm package auth0-lock
CVE-2018-7307 Vulnerability in maven package org.webjars.npm:auth0-js
CVE-2018-7307 Vulnerability in npm package auth0-js
CVE-2018-7408 Vulnerability in maven package org.webjars.bower:npm
CVE-2018-7408 Vulnerability in maven package org.webjars.npm:npm
CVE-2018-7408 Vulnerability in maven package org.webjars:npm
CVE-2018-7408 Vulnerability in npm package npm
CVE-2018-8003 Vulnerability in maven package org.apache.ambari:ambari-server
CVE-2018-8006 Vulnerability in maven package org.apache.activemq:activemq-web-console
CVE-2018-8009 Vulnerability in maven package org.apache.hadoop:hadoop-common
CVE-2018-8010 Vulnerability in maven package org.apache.solr:solr-core
CVE-2018-8014 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2018-8014 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2018-8024 Vulnerability in maven package org.apache.spark:spark-core
CVE-2018-8026 Vulnerability in maven package org.apache.solr:solr-core
CVE-2018-8027 Vulnerability in maven package org.apache.camel:camel-core
CVE-2018-8032 Vulnerability in maven package org.apache.axis:axis
CVE-2018-8035 Vulnerability in maven package org.apache.uima:uima-ducc-web
CVE-2018-8037 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2018-8038 Vulnerability in maven package org.apache.cxf.fediz:fediz-core
CVE-2018-8039 Vulnerability in maven package org.apache.cxf:cxf-rt-transports-http
CVE-2018-8041 Vulnerability in maven package org.apache.camel:camel-mail
CVE-2018-8042 Vulnerability in maven package org.apache.ambari:ambari-agent
CVE-2018-8088 Vulnerability in maven package org.slf4j:slf4j-ext
CVE-2018-8319 Vulnerability in npm package msrcrypto
CVE-2018-8718 Vulnerability in maven package org.jenkins-ci.plugins:mailer
CVE-2018-9159 Vulnerability in maven package com.sparkjava:spark-core
CVE-2018-10054 Vulnerability in maven package com.datomic:datomic-free
CVE-2018-10054 Vulnerability in maven package com.h2database:h2
CVE-2018-10237 Vulnerability in maven package com.google.guava:guava
CVE-2018-10862 Vulnerability in maven package org.wildfly.core:wildfly-deployment-repository
CVE-2018-10899 Vulnerability in maven package org.jolokia:jolokia-core
CVE-2018-10912 Vulnerability in maven package org.keycloak:keycloak-model-infinispan
CVE-2018-10936 Vulnerability in maven package org.postgresql:postgresql
CVE-2018-11039 Vulnerability in maven package org.springframework:spring-web
CVE-2018-11040 Vulnerability in maven package org.springframework:spring-web
CVE-2018-11040 Vulnerability in maven package org.springframework:spring-webmvc
CVE-2018-11047 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-uaa
CVE-2018-11087 Vulnerability in maven package com.rabbitmq:amqp-client
CVE-2018-11087 Vulnerability in maven package org.springframework.amqp:spring-amqp
CVE-2018-11093 Vulnerability in npm package @ckeditor/ckeditor5-link
CVE-2018-11537 Vulnerability in maven package org.webjars.bower:angular-jwt
CVE-2018-11537 Vulnerability in maven package org.webjars.npm:angular-jwt
CVE-2018-11537 Vulnerability in maven package org.webjars:angular-jwt
CVE-2018-11537 Vulnerability in npm package angular-jwt
CVE-2018-11764 Vulnerability in maven package org.apache.hadoop:hadoop-core
CVE-2018-11765 Vulnerability in maven package org.apache.hadoop:hadoop-common
CVE-2018-11770 Vulnerability in maven package org.apache.spark:spark-core
CVE-2018-11775 Vulnerability in maven package org.apache.activemq:activemq-all
CVE-2018-11775 Vulnerability in maven package org.apache.activemq:activemq-broker
CVE-2018-11775 Vulnerability in maven package org.apache.activemq:activemq-client
CVE-2018-11775 Vulnerability in maven package org.apache.activemq:activemq-core
CVE-2018-11778 Vulnerability in maven package org.apache.ranger:ranger
CVE-2018-11786 Vulnerability in maven package org.apache.karaf.shell:org.apache.karaf.shell.core
CVE-2018-11787 Vulnerability in maven package org.apache.karaf.webconsole:org.apache.karaf.webconsole.features
CVE-2018-11788 Vulnerability in maven package org.apache.karaf.specs:org.apache.karaf.specs.java.xml
CVE-2018-11788 Vulnerability in maven package org.apache.karaf:org.apache.karaf.util
CVE-2018-11804 Vulnerability in maven package org.apache.spark:spark-core
CVE-2018-11804 Vulnerability in maven package org.apache.spark:spark-core_2.10
CVE-2018-11804 Vulnerability in maven package org.apache.spark:spark-core_2.11
CVE-2018-12536 Vulnerability in maven package org.eclipse.jetty:jetty-server
CVE-2018-12536 Vulnerability in maven package org.eclipse.jetty:jetty-util
CVE-2018-12538 Vulnerability in maven package org.eclipse.jetty:jetty-server
CVE-2018-12540 Vulnerability in maven package io.vertx:vertx-web
CVE-2018-12541 Vulnerability in maven package io.vertx:vertx-core
CVE-2018-12542 Vulnerability in maven package io.vertx:vertx-web
CVE-2018-12544 Vulnerability in maven package io.vertx:vertx-web-api-contract
CVE-2018-12545 Vulnerability in maven package org.eclipse.jetty.http2:http2-common
CVE-2018-12585 Vulnerability in maven package org.opcfoundation.ua:opc-ua-stack
CVE-2018-13864 Vulnerability in maven package com.typesafe.play:play
CVE-2018-14041 Vulnerability in maven package org.webjars.bower:bootstrap
CVE-2018-14041 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap
CVE-2018-14041 Vulnerability in maven package org.webjars.npm:bootstrap
CVE-2018-14041 Vulnerability in maven package org.webjars:bootstrap
CVE-2018-14041 Vulnerability in npm package bootstrap
CVE-2018-14042 Vulnerability in maven package org.fujion.webjars:bootstrap
CVE-2018-14042 Vulnerability in maven package org.webjars.bower:bootstrap
CVE-2018-14042 Vulnerability in maven package org.webjars.bower:bootstrap-sass
CVE-2018-14042 Vulnerability in maven package org.webjars.bowergithub.angular-ui:bootstrap
CVE-2018-14042 Vulnerability in maven package org.webjars.bowergithub.jasny:bootstrap
CVE-2018-14042 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap
CVE-2018-14042 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap-sass
CVE-2018-14042 Vulnerability in maven package org.webjars.npm:bootstrap
CVE-2018-14042 Vulnerability in maven package org.webjars.npm:bootstrap-sass
CVE-2018-14042 Vulnerability in maven package org.webjars:bootstrap
CVE-2018-14042 Vulnerability in maven package org.webjars:bootstrap-sass
CVE-2018-14042 Vulnerability in npm package bootstrap
CVE-2018-14042 Vulnerability in npm package bootstrap-sass
CVE-2018-14380 Vulnerability in npm package graylog-web-interface
CVE-2018-14642 Vulnerability in maven package io.undertow:undertow-core
CVE-2018-14658 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2018-14731 Vulnerability in npm package parcel-bundler
CVE-2018-15494 Vulnerability in maven package org.webjars.bower:dojox
CVE-2018-15494 Vulnerability in maven package org.webjars.bowergithub.dojo:dojox
CVE-2018-15494 Vulnerability in maven package org.webjars.npm:dojox
CVE-2018-15494 Vulnerability in npm package dojox
CVE-2018-15531 Vulnerability in maven package net.bull.javamelody:javamelody-core
CVE-2018-15685 Vulnerability in maven package org.webjars.npm:electron
CVE-2018-15685 Vulnerability in npm package electron
CVE-2018-15756 Vulnerability in maven package org.springframework:spring-web
CVE-2018-15758 Vulnerability in maven package org.springframework.security.oauth:spring-security-oauth2
CVE-2018-15801 Vulnerability in maven package org.springframework.security:spring-security-oauth2-jose
CVE-2018-16115 Vulnerability in maven package com.typesafe.akka:akka-actor_2.11
CVE-2018-16115 Vulnerability in maven package com.typesafe.akka:akka-actor_2.12
CVE-2018-16131 Vulnerability in maven package com.typesafe.akka:akka-http-core_2.11
CVE-2018-16131 Vulnerability in maven package com.typesafe.akka:akka-http-core_2.12
CVE-2018-16474 Vulnerability in npm package tianma-static
CVE-2018-17145 Vulnerability in npm package bcoin
CVE-2018-17184 Vulnerability in maven package org.apache.syncope:syncope-core
CVE-2018-17186 Vulnerability in maven package org.apache.syncope.client:syncope-client-console
CVE-2018-17187 Vulnerability in maven package org.apache.qpid:proton-j
CVE-2018-17192 Vulnerability in maven package org.apache.nifi:nifi-jetty
CVE-2018-17192 Vulnerability in maven package org.apache.nifi:nifi-jetty-bundle
CVE-2018-17193 Vulnerability in maven package org.apache.nifi:nifi-web-utils
CVE-2018-17194 Vulnerability in maven package org.apache.nif:nifi-framework-cluster
CVE-2018-17195 Vulnerability in maven package org.apache.nifi:nifi-web-api
CVE-2018-17244 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2018-17246 Vulnerability in npm package kibana
CVE-2018-17247 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2018-17785 Vulnerability in maven package cc.blynk.server.api.core:http-core
CVE-2018-17960 Vulnerability in maven package org.webjars.npm:ckeditor
CVE-2018-17960 Vulnerability in maven package org.webjars:ckeditor
CVE-2018-17960 Vulnerability in npm package ckeditor
CVE-2018-18282 Vulnerability in npm package next
CVE-2018-19413 Vulnerability in maven package org.sonarsource.sonarqube:sonar-plugin-api
CVE-2018-19837 Vulnerability in maven package org.webjars.npm:node-sass
CVE-2018-19837 Vulnerability in npm package node-sass
CVE-2018-20677 Vulnerability in maven package org.fujion.webjars:bootstrap
CVE-2018-20677 Vulnerability in maven package org.webjars.bower:bootstrap
CVE-2018-20677 Vulnerability in maven package org.webjars.bower:bootstrap-sass
CVE-2018-20677 Vulnerability in maven package org.webjars.bowergithub.angular-ui:bootstrap
CVE-2018-20677 Vulnerability in maven package org.webjars.bowergithub.jasny:bootstrap
CVE-2018-20677 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap
CVE-2018-20677 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap-sass
CVE-2018-20677 Vulnerability in maven package org.webjars.npm:bootstrap
CVE-2018-20677 Vulnerability in maven package org.webjars.npm:bootstrap-sass
CVE-2018-20677 Vulnerability in maven package org.webjars:bootstrap
CVE-2018-20677 Vulnerability in maven package org.webjars:bootstrap-sass
CVE-2018-20677 Vulnerability in npm package bootstrap
CVE-2018-20677 Vulnerability in npm package bootstrap-sass
CVE-2018-20698 Vulnerability in maven package com.floragunn:search-guard-kibana-plugin
CVE-2018-25007 Vulnerability in maven package com.vaadin:flow-server
CVE-2018-1000008 Vulnerability in maven package org.jvnet.hudson.plugins:pmd
CVE-2018-1000009 Vulnerability in maven package org.jvnet.hudson.plugins:checkstyle
CVE-2018-1000010 Vulnerability in maven package org.jvnet.hudson.plugins:dry
CVE-2018-1000011 Vulnerability in maven package org.jvnet.hudson.plugins.findbugs:parent
CVE-2018-1000012 Vulnerability in maven package org.jvnet.hudson.plugins:warnings
CVE-2018-1000013 Vulnerability in maven package org.jenkins-ci.plugins:release
CVE-2018-1000014 Vulnerability in maven package org.jenkins-ci.plugins:translation
CVE-2018-1000054 Vulnerability in maven package org.jvnet.hudson.plugins:ccm
CVE-2018-1000055 Vulnerability in maven package org.jvnet.hudson.plugins:android-lint
CVE-2018-1000056 Vulnerability in maven package org.jenkins-ci.plugins:junit
CVE-2018-1000067 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2018-1000068 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2018-1000086 Vulnerability in npm package pym.js
CVE-2018-1000104 Vulnerability in maven package org.jenkins-ci.plugins:coverity
CVE-2018-1000105 Vulnerability in maven package org.jenkins-ci.plugins:gerrit-trigger
CVE-2018-1000106 Vulnerability in maven package org.jenkins-ci.plugins:gerrit-trigger
CVE-2018-1000107 Vulnerability in maven package org.jenkins-ci.plugins:ownership
CVE-2018-1000108 Vulnerability in maven package org.jenkins-ci.plugins:cppncss
CVE-2018-1000109 Vulnerability in maven package org.jenkins-ci.plugins:google-play-android-publisher
CVE-2018-1000110 Vulnerability in maven package org.jenkins-ci.plugins:git
CVE-2018-1000111 Vulnerability in maven package org.jenkins-ci.plugins:subversion
CVE-2018-1000112 Vulnerability in maven package org.jenkins-ci.plugins:mercurial
CVE-2018-1000113 Vulnerability in maven package org.jenkins-ci.plugins:testlink
CVE-2018-1000114 Vulnerability in maven package org.jenkins-ci.plugins:promoted-builds
CVE-2018-1000129 Vulnerability in maven package org.jolokia:jolokia-core
CVE-2018-1000130 Vulnerability in maven package org.jolokia:jolokia-core
CVE-2018-1000136 Vulnerability in maven package org.webjars.npm:electron
CVE-2018-1000136 Vulnerability in npm package electron
CVE-2018-1000142 Vulnerability in maven package org.jenkins-ci.plugins:ghprb
CVE-2018-1000143 Vulnerability in maven package org.jenkins-ci.plugins:ghprb
CVE-2018-1000144 Vulnerability in maven package org.jenkins-ci.plugins:cucumber-living-documentation
CVE-2018-1000145 Vulnerability in maven package org.jvnet.hudson.plugins:perforce
CVE-2018-1000146 Vulnerability in maven package org.jenkins-ci.plugins:liquibase-runner
CVE-2018-1000147 Vulnerability in maven package org.jvnet.hudson.plugins:perforce
CVE-2018-1000148 Vulnerability in maven package org.jenkins-ci.plugins:copy-to-slave
CVE-2018-1000149 Vulnerability in maven package org.jenkins-ci.plugins:ansible
CVE-2018-1000150 Vulnerability in maven package org.jenkins-ci.plugins:reverse-proxy-auth-plugin
CVE-2018-1000151 Vulnerability in maven package org.jenkins-ci.plugins:vsphere-cloud
CVE-2018-1000152 Vulnerability in maven package org.jenkins-ci.plugins:vsphere-cloud
CVE-2018-1000153 Vulnerability in maven package org.jenkins-ci.plugins:vsphere-cloud
CVE-2018-1000169 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2018-1000170 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2018-1000173 Vulnerability in maven package org.jenkins-ci.plugins:google-login
CVE-2018-1000174 Vulnerability in maven package org.jenkins-ci.plugins:google-login
CVE-2018-1000175 Vulnerability in maven package org.jenkins-ci.plugins:htmlpublisher
CVE-2018-1000176 Vulnerability in maven package org.jenkins-ci.plugins:email-ext
CVE-2018-1000177 Vulnerability in maven package org.jenkins-ci.plugins:s3
CVE-2018-1000182 Vulnerability in maven package org.jenkins-ci.plugins:git
CVE-2018-1000183 Vulnerability in maven package com.coravy.hudson.plugins.github:github
CVE-2018-1000184 Vulnerability in maven package com.coravy.hudson.plugins.github:github
CVE-2018-1000185 Vulnerability in maven package org.jenkins-ci.plugins:github-branch-source
CVE-2018-1000186 Vulnerability in maven package org.jenkins-ci.plugins:ghprb
CVE-2018-1000187 Vulnerability in maven package org.csanchez.jenkins.plugins:kubernetes
CVE-2018-1000188 Vulnerability in maven package org.jenkins-ci.plugins:cas-plugin
CVE-2018-1000189 Vulnerability in maven package org.jenkins-ci.plugins:absint-astree
CVE-2018-1000190 Vulnerability in maven package com.blackducksoftware.integration:blackduck-hub
CVE-2018-1000191 Vulnerability in maven package com.blackducksoftware.integration:blackduck-detect
CVE-2018-1000192 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2018-1000193 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2018-1000194 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2018-1000195 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2018-1000197 Vulnerability in maven package com.blackducksoftware.integration:blackduck-hub
CVE-2018-1000198 Vulnerability in maven package com.blackducksoftware.integration:blackduck-hub
CVE-2018-1000202 Vulnerability in maven package org.jvnet.hudson.plugins:groovy-postbuild
CVE-2018-1000401 Vulnerability in maven package org.jenkins-ci.plugins:aws-codepipeline
CVE-2018-1000402 Vulnerability in maven package org.jenkins-ci.plugins:codedeploy
CVE-2018-1000403 Vulnerability in maven package org.jenkins-ci.plugins:codedeploy
CVE-2018-1000404 Vulnerability in maven package com.amazonaws:aws-codebuild
CVE-2018-1000406 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2018-1000407 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2018-1000408 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2018-1000409 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2018-1000410 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2018-1000600 Vulnerability in maven package com.coravy.hudson.plugins.github:github
CVE-2018-1000601 Vulnerability in maven package org.jenkins-ci.plugins:ssh-credentials
CVE-2018-1000602 Vulnerability in maven package org.jenkins-ci.plugins:saml
CVE-2018-1000603 Vulnerability in maven package org.jenkins-ci.plugins:openstack-cloud
CVE-2018-1000604 Vulnerability in maven package org.jenkins-ci.plugins:badge
CVE-2018-1000605 Vulnerability in maven package org.jenkins-ci.plugins:collabnet
CVE-2018-1000606 Vulnerability in maven package org.jenkins-ci.plugins:urltrigger
CVE-2018-1000607 Vulnerability in maven package org.jenkins-ci.plugins:fortify-cloudscan-jenkins-plugin
CVE-2018-1000608 Vulnerability in maven package org.jenkins-ci.plugins:zos-connector
CVE-2018-1000609 Vulnerability in maven package io.jenkins:configuration-as-code
CVE-2018-1000610 Vulnerability in maven package io.jenkins:configuration-as-code
CVE-2018-1000665 Vulnerability in maven package org.apache.geronimo.plugins:dojo
CVE-2018-1000665 Vulnerability in maven package org.dojotoolkit:dojo
CVE-2018-1000665 Vulnerability in maven package org.webjars.bower:dojo
CVE-2018-1000665 Vulnerability in maven package org.webjars.bowergithub.dojo:dojo
CVE-2018-1000665 Vulnerability in maven package org.webjars.npm:dojo
CVE-2018-1000665 Vulnerability in maven package org.webjars:dojo
CVE-2018-1000665 Vulnerability in npm package dojo
CVE-2018-1000861 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2018-1000862 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2018-1000863 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2018-1000864 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2018-1000865 Vulnerability in maven package org.kohsuke:groovy-sandbox
CVE-2018-1000997 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2018-1999001 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2018-1999002 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2018-1999003 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2018-1999004 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2018-1999005 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2018-1999006 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2018-1999007 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2018-1999020 Vulnerability in maven package org.onosproject:onos-core-common
CVE-2018-1999025 Vulnerability in maven package de.tracetronic.jenkins.plugins:ecutest
CVE-2018-1999026 Vulnerability in maven package de.tracetronic.jenkins.plugins:ecutest
CVE-2018-1999027 Vulnerability in maven package org.jenkins-ci.plugins:saltstack
CVE-2018-1999028 Vulnerability in maven package org.jenkins-ci.plugins:accurev
CVE-2018-1999029 Vulnerability in maven package org.jenkins-ci.plugins:shelve-project-plugin
CVE-2018-1999030 Vulnerability in maven package org.jenkins-ci.plugins:maven-artifact-choicelistprovider
CVE-2018-1999031 Vulnerability in maven package org.jenkins-ci.plugins:meliora-testlab
CVE-2018-1999034 Vulnerability in maven package com.inedo.proget:inedo-proget
CVE-2018-1999035 Vulnerability in maven package com.inedo.buildmaster:inedo-buildmaster
CVE-2018-1999036 Vulnerability in maven package org.jenkins-ci.plugins:ssh-agent
CVE-2018-1999037 Vulnerability in maven package org.jenkins-ci.plugins:resource-disposer
CVE-2018-1999038 Vulnerability in maven package org.jenkins-ci.plugins:publish-over-cifs
CVE-2018-1999039 Vulnerability in maven package org.jenkins-ci.plugins:confluence-publisher
CVE-2018-1999040 Vulnerability in maven package org.csanchez.jenkins.plugins:kubernetes
CVE-2018-1999041 Vulnerability in maven package com.tinfoilsecurity.plugins:tinfoil-scan
CVE-2018-1999042 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2018-1999043 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2018-1999044 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2018-1999045 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2018-1999046 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2018-1999047 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2019-0187 Vulnerability in maven package org.apache.jmeter:apachejmeter_core
CVE-2019-0192 Vulnerability in maven package org.apache.solr:solr-core
CVE-2019-0193 Vulnerability in maven package org.apache.solr:solr-core
CVE-2019-0193 Vulnerability in maven package org.apache.solr:solr-dataimporthandler
CVE-2019-0201 Vulnerability in maven package org.apache.zookeeper:zookeeper
CVE-2019-0205 Vulnerability in maven package org.apache.thrift:libthrift
CVE-2019-0205 Vulnerability in maven package org.webjars.bower:thrift
CVE-2019-0205 Vulnerability in maven package org.webjars.npm:thrift
CVE-2019-0205 Vulnerability in npm package thrift
CVE-2019-0213 Vulnerability in maven package org.apache.archiva:archiva
CVE-2019-0214 Vulnerability in maven package org.apache.archiva:archiva
CVE-2019-0219 Vulnerability in npm package cordova-plugin-inappbrowser
CVE-2019-0224 Vulnerability in maven package org.apache.jspwiki:jspwiki-builder
CVE-2019-0225 Vulnerability in maven package org.apache.jspwiki:jspwiki-builder
CVE-2019-0230 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2019-0231 Vulnerability in maven package org.apache.mina:mina-core
CVE-2019-0233 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2019-1351 Vulnerability in maven package org.webjars.npm:nodegit
CVE-2019-1351 Vulnerability in npm package nodegit
CVE-2019-1352 Vulnerability in maven package org.webjars.npm:nodegit
CVE-2019-1352 Vulnerability in npm package nodegit
CVE-2019-1354 Vulnerability in maven package org.webjars.npm:nodegit
CVE-2019-1354 Vulnerability in npm package nodegit
CVE-2019-2692 Vulnerability in maven package mysql:mysql-connector-java
CVE-2019-3772 Vulnerability in maven package org.springframework.integration:spring-integration-ws
CVE-2019-3772 Vulnerability in maven package org.springframework.integration:spring-integration-xml
CVE-2019-3773 Vulnerability in maven package org.springframework.ws:spring-ws-core
CVE-2019-3773 Vulnerability in maven package org.springframework.ws:spring-xml
CVE-2019-3774 Vulnerability in maven package org.springframework.batch:spring-batch-core
CVE-2019-3778 Vulnerability in maven package org.springframework.security.oauth:spring-security-oauth2
CVE-2019-3795 Vulnerability in maven package org.springframework.security:spring-security-core
CVE-2019-3797 Vulnerability in maven package org.springframework.data:spring-data-jpa
CVE-2019-3799 Vulnerability in maven package org.springframework.cloud:spring-cloud-config-server
CVE-2019-3802 Vulnerability in maven package org.springframework.data:spring-data-jpa
CVE-2019-3868 Vulnerability in maven package org.keycloak:keycloak-core
CVE-2019-3868 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2019-3875 Vulnerability in maven package org.keycloak:keycloak-server-spi-private
CVE-2019-3875 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2019-3888 Vulnerability in maven package io.undertow:undertow-core
CVE-2019-3894 Vulnerability in maven package org.wildfly:wildfly-ee
CVE-2019-5448 Vulnerability in maven package org.webjars.npm:yarn
CVE-2019-5448 Vulnerability in npm package yarn
CVE-2019-5786 Vulnerability in maven package org.webjars.npm:electron
CVE-2019-5786 Vulnerability in maven package org.webjars.npm:puppeteer
CVE-2019-5786 Vulnerability in npm package electron
CVE-2019-5786 Vulnerability in npm package puppeteer
CVE-2019-6588 Vulnerability in maven package com.liferay:com.liferay.captcha.taglib
CVE-2019-7611 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2019-7614 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2019-7619 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2019-8331 Vulnerability in maven package org.fujion.webjars:bootstrap
CVE-2019-8331 Vulnerability in maven package org.webjars.bower:bootstrap
CVE-2019-8331 Vulnerability in maven package org.webjars.bowergithub.angular-ui:bootstrap
CVE-2019-8331 Vulnerability in maven package org.webjars.bowergithub.jasny:bootstrap
CVE-2019-8331 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap
CVE-2019-8331 Vulnerability in maven package org.webjars.npm:bootstrap
CVE-2019-8331 Vulnerability in maven package org.webjars:bootstrap
CVE-2019-8331 Vulnerability in npm package bootstrap
CVE-2019-9658 Vulnerability in maven package com.puppycrawl.tools:checkstyle
CVE-2019-10062 Vulnerability in npm package aurelia-framework
CVE-2019-10076 Vulnerability in maven package org.apache.jspwiki:jspwiki-war
CVE-2019-10077 Vulnerability in maven package org.apache.jspwiki:jspwiki-main
CVE-2019-10078 Vulnerability in maven package org.apache.jspwiki:jspwiki-main
CVE-2019-10080 Vulnerability in maven package org.apache.nifi:nifi-commons
CVE-2019-10080 Vulnerability in maven package org.apache.nifi:nifi-lookup-services
CVE-2019-10080 Vulnerability in maven package org.apache.nifi:nifi-lookup-services-bundle
CVE-2019-10080 Vulnerability in maven package org.apache.nifi:nifi-security-utils
CVE-2019-10083 Vulnerability in maven package org.apache.nifi:nifi-framework
CVE-2019-10083 Vulnerability in maven package org.apache.nifi:nifi-framework-bundle
CVE-2019-10083 Vulnerability in maven package org.apache.nifi:nifi-nar-bundles
CVE-2019-10083 Vulnerability in maven package org.apache.nifi:nifi-web
CVE-2019-10083 Vulnerability in maven package org.apache.nifi:nifi-web-api
CVE-2019-10087 Vulnerability in maven package org.apache.jspwiki:jspwiki-war
CVE-2019-10089 Vulnerability in maven package org.apache.jspwiki:jspwiki-war
CVE-2019-10090 Vulnerability in maven package org.apache.jspwiki:jspwiki-war
CVE-2019-10091 Vulnerability in maven package org.apache.geode:geode-core
CVE-2019-10095 Vulnerability in maven package org.apache.zeppelin:zeppelin
CVE-2019-10157 Vulnerability in npm package keycloak-connect
CVE-2019-10169 Vulnerability in maven package org.keycloak:keycloak-authz-client
CVE-2019-10170 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2019-10174 Vulnerability in maven package org.infinispan:infinispan-commons
CVE-2019-10184 Vulnerability in maven package io.undertow:undertow-servlet
CVE-2019-10199 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2019-10201 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2019-10212 Vulnerability in maven package io.undertow:undertow-core
CVE-2019-10240 Vulnerability in maven package org.eclipse.hawkbit:hawkbit-parent
CVE-2019-10241 Vulnerability in maven package org.eclipse.jetty.aggregate:jetty-all
CVE-2019-10241 Vulnerability in maven package org.eclipse.jetty.aggregate:jetty-all-server
CVE-2019-10241 Vulnerability in maven package org.eclipse.jetty:jetty-server
CVE-2019-10241 Vulnerability in maven package org.eclipse.jetty:jetty-util
CVE-2019-10242 Vulnerability in maven package org.eclipse.kura:org.eclipse.kura.web2
CVE-2019-10243 Vulnerability in maven package org.eclipse.kura:org.eclipse.kura.jetty.customizer
CVE-2019-10243 Vulnerability in maven package org.eclipse.kura:target-platform
CVE-2019-10244 Vulnerability in maven package org.eclipse.kura:kura
CVE-2019-10246 Vulnerability in maven package org.eclipse.jetty:jetty-util
CVE-2019-10247 Vulnerability in maven package org.eclipse.jetty:jetty-server
CVE-2019-10249 Vulnerability in maven package org.eclipse.xtext:org.eclipse.xtext.maven.parent
CVE-2019-10277 Vulnerability in maven package hudson.plugins:starteam
CVE-2019-10279 Vulnerability in maven package org.jenkins-ci.plugins:jenkins-reviewbot
CVE-2019-10280 Vulnerability in maven package org.jenkins-ci.plugins:assembla-auth
CVE-2019-10281 Vulnerability in maven package org.jenkins-ci.plugins:relution-publisher
CVE-2019-10282 Vulnerability in maven package hudson.plugins.klaros:klaros-testmanagement
CVE-2019-10283 Vulnerability in maven package com.mabl.integration.jenkins:mabl-integration
CVE-2019-10284 Vulnerability in maven package org.jenkins-ci.plugins:diawi-upload
CVE-2019-10285 Vulnerability in maven package org.jenkins-ci.plugins:minio-storage
CVE-2019-10286 Vulnerability in maven package com.openmake:deployhub
CVE-2019-10287 Vulnerability in maven package org.jenkins-ci.plugins:youtrack-plugin
CVE-2019-10288 Vulnerability in maven package de.e-nexus:jabber-server-plugin
CVE-2019-10289 Vulnerability in maven package org.jenkins-ci.plugins:netsparker-cloud-scan
CVE-2019-10290 Vulnerability in maven package org.jenkins-ci.plugins:netsparker-cloud-scan
CVE-2019-10291 Vulnerability in maven package org.jenkins-ci.plugins:netsparker-cloud-scan
CVE-2019-10293 Vulnerability in maven package org.jenkins-ci.plugins:kmap-jenkins
CVE-2019-10294 Vulnerability in maven package org.jenkins-ci.plugins:kmap-jenkins
CVE-2019-10295 Vulnerability in maven package org.jenkins-ci.plugins:crittercism-dsym
CVE-2019-10296 Vulnerability in maven package com.urbancode.ds.jenkins.plugins:sra-deploy
CVE-2019-10297 Vulnerability in maven package org.jenkins-ci.plugins:sametime
CVE-2019-10298 Vulnerability in maven package org.jenkins-ci.plugins:koji
CVE-2019-10301 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-plugin
CVE-2019-10302 Vulnerability in maven package org.jenkins-ci.plugins:jira-ext
CVE-2019-10303 Vulnerability in maven package org.jenkins-ci.plugins:azure-publishersettings-credentials
CVE-2019-10305 Vulnerability in maven package com.xebialabs.xl-deploy:jenkins-dependendencies
CVE-2019-10306 Vulnerability in maven package org.jenkins-ci.plugins:ontrack
CVE-2019-10307 Vulnerability in maven package org.jvnet.hudson.plugins:analysis-core
CVE-2019-10308 Vulnerability in maven package org.jvnet.hudson.plugins:analysis-core
CVE-2019-10309 Vulnerability in maven package org.jenkins-ci.plugins:swarm
CVE-2019-10311 Vulnerability in maven package org.jenkins-ci.plugins:ansible-tower
CVE-2019-10312 Vulnerability in maven package org.jenkins-ci.plugins:ansible-tower
CVE-2019-10313 Vulnerability in maven package org.jenkins-ci.plugins:twitter
CVE-2019-10314 Vulnerability in maven package org.jenkins-ci.plugins:koji
CVE-2019-10315 Vulnerability in maven package org.jenkins-ci.plugins:github-oauth
CVE-2019-10316 Vulnerability in maven package org.jenkins-ci.plugins:aqua-microscanner
CVE-2019-10317 Vulnerability in maven package org.jvnet.hudson.plugins:sitemonitor
CVE-2019-10318 Vulnerability in maven package org.jenkins-ci.plugins:azure-ad
CVE-2019-10319 Vulnerability in maven package org.jenkins-ci.plugins:pam-auth
CVE-2019-10320 Vulnerability in maven package org.jenkins-ci.plugins:credentials
CVE-2019-10325 Vulnerability in maven package io.jenkins.plugins:warnings-ng
CVE-2019-10326 Vulnerability in maven package io.jenkins.plugins:warnings-ng
CVE-2019-10327 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-maven-parent
CVE-2019-10328 Vulnerability in maven package org.jenkins-ci.plugins:workflow-remote-loader
CVE-2019-10329 Vulnerability in maven package org.jenkins-ci.plugins:influxdb
CVE-2019-10330 Vulnerability in maven package org.jenkins-ci.plugins:gitea
CVE-2019-10334 Vulnerability in maven package org.jenkins-ci.plugins:electricflow
CVE-2019-10335 Vulnerability in maven package org.jenkins-ci.plugins:electricflow
CVE-2019-10336 Vulnerability in maven package org.jenkins-ci.plugins:electricflow
CVE-2019-10337 Vulnerability in maven package org.jenkins-ci.plugins:token-macro
CVE-2019-10339 Vulnerability in maven package org.jenkins-ci.plugins:jx-resources
CVE-2019-10341 Vulnerability in maven package io.jenkins.docker:docker-plugin
CVE-2019-10342 Vulnerability in maven package io.jenkins.docker:docker-plugin
CVE-2019-10343 Vulnerability in maven package io.jenkins:configuration-as-code
CVE-2019-10344 Vulnerability in maven package io.jenkins:configuration-as-code
CVE-2019-10345 Vulnerability in maven package io.jenkins:configuration-as-code
CVE-2019-10346 Vulnerability in maven package org.jenkins-ci.plugins:embeddable-build-status
CVE-2019-10347 Vulnerability in maven package javagh.jenkins:mashup-portlets-plugin
CVE-2019-10348 Vulnerability in maven package org.jenkins-ci.plugins:gogs-webhook
CVE-2019-10349 Vulnerability in maven package org.jenkins-ci.plugins:depgraph-view
CVE-2019-10350 Vulnerability in maven package org.jenkins-ci.plugins:port-allocator
CVE-2019-10352 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2019-10353 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2019-10354 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2019-10357 Vulnerability in maven package org.jenkins-ci.plugins.workflow:workflow-cps-global-lib
CVE-2019-10358 Vulnerability in maven package org.jenkins-ci.main:maven-plugin
CVE-2019-10359 Vulnerability in maven package org.jenkins-ci.plugins.m2release:m2release
CVE-2019-10360 Vulnerability in maven package org.jenkins-ci.plugins.m2release:m2release
CVE-2019-10361 Vulnerability in maven package org.jenkins-ci.plugins.m2release:m2release
CVE-2019-10362 Vulnerability in maven package io.jenkins:configuration-as-code
CVE-2019-10363 Vulnerability in maven package io.jenkins:configuration-as-code
CVE-2019-10364 Vulnerability in maven package org.jenkins-ci.plugins:ec2
CVE-2019-10365 Vulnerability in maven package org.jenkins-ci.plugins:google-kubernetes-engine
CVE-2019-10367 Vulnerability in maven package io.jenkins:configuration-as-code
CVE-2019-10369 Vulnerability in maven package org.jenkins-ci.plugins:jclouds-jenkins
CVE-2019-10370 Vulnerability in maven package org.jenkins-ci.plugins:mask-passwords
CVE-2019-10371 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-oauth
CVE-2019-10372 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-oauth
CVE-2019-10373 Vulnerability in maven package org.jenkins-ci.plugins:build-pipeline-plugin
CVE-2019-10374 Vulnerability in maven package org.jenkins-ci.plugins:pegdown-formatter
CVE-2019-10375 Vulnerability in maven package hudson.plugins.filesystem_scm:filesystem_scm
CVE-2019-10376 Vulnerability in maven package org.jenkins-ci.plugins:jenkinswalldisplay
CVE-2019-10378 Vulnerability in maven package org.jenkins-ci.plugins:testlink
CVE-2019-10379 Vulnerability in maven package org.jenkins-ci.plugins:gcm-notification
CVE-2019-10380 Vulnerability in maven package org.jenkins-ci.plugins:simple-travis-runner
CVE-2019-10381 Vulnerability in maven package org.jenkins-ci.plugins:codefresh
CVE-2019-10382 Vulnerability in maven package org.jenkins-ci.plugins:labmanager
CVE-2019-10383 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2019-10384 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2019-10385 Vulnerability in maven package org.jenkins-ci.plugins:eggplant-plugin
CVE-2019-10387 Vulnerability in maven package com.xebialabs.xlt.ci:xltestview-plugin
CVE-2019-10389 Vulnerability in maven package org.jenkins-ci.plugins:relution-publisher
CVE-2019-10390 Vulnerability in maven package com.splunk.splunkins:splunk-devops
CVE-2019-10392 Vulnerability in maven package org.jenkins-ci.plugins:git-client
CVE-2019-10395 Vulnerability in maven package org.jenkins-ci.plugins:build-environment
CVE-2019-10396 Vulnerability in maven package org.jenkins-ci.plugins:dashboard-view
CVE-2019-10397 Vulnerability in maven package org.jenkins-ci.plugins:aqua-serverless
CVE-2019-10398 Vulnerability in maven package org.jenkins-ci.plugins:beaker-builder
CVE-2019-10400 Vulnerability in maven package org.jenkins-ci.plugins:script-security
CVE-2019-10401 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2019-10402 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2019-10403 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2019-10404 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2019-10405 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2019-10406 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2019-10407 Vulnerability in maven package hudson.plugins:project-inheritance
CVE-2019-10409 Vulnerability in maven package hudson.plugins:project-inheritance
CVE-2019-10410 Vulnerability in maven package org.jenkins-ci.plugins:log-parser
CVE-2019-10411 Vulnerability in maven package com.inedo.buildmaster:inedo-buildmaster
CVE-2019-10412 Vulnerability in maven package com.inedo.proget:inedo-proget
CVE-2019-10413 Vulnerability in maven package com.datatheorem.mobileappsecurity.jenkins.plugin:datatheorem-mobile-app-security
CVE-2019-10414 Vulnerability in maven package de.wellnerbou.jenkins:git-changelog
CVE-2019-10416 Vulnerability in maven package org.jenkins-ci.plugins:violation-comments-to-gitlab
CVE-2019-10419 Vulnerability in maven package org.jenkins-ci.plugins:application-director-plugin
CVE-2019-10420 Vulnerability in maven package org.jenkins-ci.plugins:assembla
CVE-2019-10421 Vulnerability in maven package org.jenkins-ci.plugins:azure-event-grid-notifier
CVE-2019-10422 Vulnerability in maven package org.ukiuni.callotherjenkins:call-remote-job-plugin
CVE-2019-10423 Vulnerability in maven package com.villagechief.codescan.jenkins:codescan
CVE-2019-10424 Vulnerability in maven package com.technicolor:eloyente
CVE-2019-10425 Vulnerability in maven package org.jvnet.hudson.plugins:gcal
CVE-2019-10427 Vulnerability in maven package org.jenkins-ci.plugins:aqua-microscanner
CVE-2019-10428 Vulnerability in maven package org.jenkins-ci.plugins:aqua-security-scanner
CVE-2019-10429 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-logo
CVE-2019-10430 Vulnerability in maven package io.jenkins.plugins:neuvector-vulnerability-scanner
CVE-2019-10431 Vulnerability in maven package org.jenkins-ci.plugins:script-security
CVE-2019-10432 Vulnerability in maven package org.jenkins-ci.plugins:htmlpublisher
CVE-2019-10433 Vulnerability in maven package com.ztbsuper:dingding-notifications
CVE-2019-10434 Vulnerability in maven package com.mtvi.plateng.hudson:ldapemail
CVE-2019-10435 Vulnerability in maven package org.jenkins-ci.plugins:vault-scm-plugin
CVE-2019-10436 Vulnerability in maven package org.jenkins-ci.plugins:google-oauth-plugin
CVE-2019-10440 Vulnerability in maven package org.jenkins-ci.plugins:neoload-jenkins-plugin
CVE-2019-10444 Vulnerability in maven package org.jenkins-ci.plugins:bumblebee
CVE-2019-10445 Vulnerability in maven package org.jenkins-ci.plugins:google-kubernetes-engine
CVE-2019-10446 Vulnerability in maven package org.jenkins-ci.plugins:vmanager-plugin
CVE-2019-10447 Vulnerability in maven package io.jenkins.plugins:sofy-ai
CVE-2019-10448 Vulnerability in maven package jenkins.xtc:extensivetesting
CVE-2019-10448 Vulnerability in maven package org.jenkins-ci.plugins:icescrum
CVE-2019-10449 Vulnerability in maven package org.jenkins-ci.plugins:fortify-on-demand-uploader
CVE-2019-10450 Vulnerability in maven package com.elasticbox.jenkins-ci.plugins:elasticbox
CVE-2019-10451 Vulnerability in maven package com.soasta.jenkins:cloudtest
CVE-2019-10452 Vulnerability in maven package org.jenkins-ci.plugins:view26
CVE-2019-10453 Vulnerability in maven package org.jenkins-ci.plugins:delphix
CVE-2019-10455 Vulnerability in maven package org.jenkins-ci.plugins:icescrum
CVE-2019-10455 Vulnerability in maven package org.jenkins-ci.plugins:oracle-cloud-infrastructure-compute-classic
CVE-2019-10455 Vulnerability in maven package org.jenkins-ci.plugins:rundeck
CVE-2019-10458 Vulnerability in maven package org.jenkins-ci.plugins.workflow:puppet-enterprise-pipeline
CVE-2019-10459 Vulnerability in maven package org.jenkins-ci.plugins:mattermost
CVE-2019-10460 Vulnerability in maven package org.jenkins-ci.plugins:bitbucket-oauth
CVE-2019-10461 Vulnerability in maven package org.jenkins-ci.plugins:dynatrace-dashboard
CVE-2019-10464 Vulnerability in maven package org.jenkins-ci.plugins:weblogic-deployer-plugin
CVE-2019-10466 Vulnerability in maven package org.jenkins-ci.plugins.plugin:fireline
CVE-2019-10467 Vulnerability in maven package org.jenkins-ci.plugins:sonar-gerrit
CVE-2019-10474 Vulnerability in maven package org.jenkins-ci.plugins:global-post-script
CVE-2019-10475 Vulnerability in maven package org.jenkins-ci.plugins:build-metrics
CVE-2019-10476 Vulnerability in maven package org.jenkins-ci.plugins:zulip
CVE-2019-11269 Vulnerability in maven package org.springframework.security.oauth:spring-security-oauth2
CVE-2019-11272 Vulnerability in maven package org.springframework.security:spring-security-core
CVE-2019-11284 Vulnerability in maven package io.projectreactor.netty:reactor-netty
CVE-2019-11358 Vulnerability in npm package jquery
CVE-2019-11777 Vulnerability in maven package org.eclipse.paho:org.eclipse.paho.client.mqttv3
CVE-2019-12397 Vulnerability in maven package org.apache.ranger:ranger
CVE-2019-12399 Vulnerability in maven package org.apache.kafka:kafka
CVE-2019-12400 Vulnerability in maven package org.apache.santuario:xmlsec
CVE-2019-12404 Vulnerability in maven package org.apache.jspwiki:jspwiki-war
CVE-2019-12406 Vulnerability in maven package org.apache.cxf:cxf-core
CVE-2019-12407 Vulnerability in maven package org.apache.jspwiki:jspwiki-war
CVE-2019-12416 Vulnerability in maven package org.apache.deltaspike.modules:deltaspike-jsf-module-impl
CVE-2019-12418 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2019-12418 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2019-12418 Vulnerability in maven package org.apache.tomcat:tomcat-catalina-jmx-remote
CVE-2019-12419 Vulnerability in maven package org.apache.cxf:cxf-rt-rs-security-sso-oidc
CVE-2019-12421 Vulnerability in maven package org.apache.nifi:nifi-administration
CVE-2019-12421 Vulnerability in maven package org.apache.nifi:nifi-framework
CVE-2019-12421 Vulnerability in maven package org.apache.nifi:nifi-nar-bundles
CVE-2019-12421 Vulnerability in maven package org.apache.nifi:nifi-web
CVE-2019-12421 Vulnerability in maven package org.apache.nifi:nifi-web-api
CVE-2019-12421 Vulnerability in maven package org.apache.nifi:nifi-web-security
CVE-2019-12421 Vulnerability in maven package org.apache.nifi:nifi-web-ui
CVE-2019-12423 Vulnerability in maven package org.apache.cxf:cxf-rt-rs-security-jose
CVE-2019-13173 Vulnerability in maven package org.webjars.npm:fstream
CVE-2019-13173 Vulnerability in maven package org.webjars:fstream
CVE-2019-13173 Vulnerability in npm package fstream
CVE-2019-13416 Vulnerability in maven package com.floragunn:search-guard-6
CVE-2019-14837 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2019-14838 Vulnerability in maven package org.wildfly.core:wildfly-host-controller
CVE-2019-16303 Vulnerability in npm package generator-jhipster
CVE-2019-16303 Vulnerability in npm package generator-jhipster-kotlin
CVE-2019-16530 Vulnerability in maven package org.sonatype.nexus:nexus-core
CVE-2019-16538 Vulnerability in maven package org.jenkins-ci.plugins:script-security
CVE-2019-16540 Vulnerability in maven package org.jenkins-ci.plugins:support-core
CVE-2019-16541 Vulnerability in maven package org.jenkins-ci.plugins:jira
CVE-2019-16542 Vulnerability in maven package org.jenkins-ci.plugins:anchore-container-scanner
CVE-2019-16543 Vulnerability in maven package com.inflectra.spiratest.plugins:inflectra-spira-integration
CVE-2019-16546 Vulnerability in maven package org.jenkins-ci.plugins:google-compute-engine
CVE-2019-16547 Vulnerability in maven package org.jenkins-ci.plugins:google-compute-engine
CVE-2019-16548 Vulnerability in maven package org.jenkins-ci.plugins:google-compute-engine
CVE-2019-16550 Vulnerability in maven package org.jenkins-ci.plugins.m2release:m2release
CVE-2019-16552 Vulnerability in maven package com.sonyericsson.hudson.plugins.gerrit:gerrit-trigger
CVE-2019-16555 Vulnerability in maven package com.sonyericsson.jenkins.plugins.bfa:build-failure-analyzer
CVE-2019-16556 Vulnerability in maven package org.jenkins-ci.plugins:rundeck
CVE-2019-16557 Vulnerability in maven package com.redgate.plugins.redgatesqlci:redgate-sql-ci
CVE-2019-16558 Vulnerability in maven package com.inflectra.spiratest.plugins:inflectra-spira-integration
CVE-2019-16560 Vulnerability in maven package org.jenkins-ci.plugins:websphere-deployer
CVE-2019-16561 Vulnerability in maven package org.jenkins-ci.plugins:websphere-deployer
CVE-2019-16562 Vulnerability in maven package org.jenkins-ci.plugins:buildgraph-view
CVE-2019-16563 Vulnerability in maven package tech.andrey.jenkins:mission-control-view
CVE-2019-16564 Vulnerability in maven package com.paul8620.jenkins.plugins:pipeline-aggregator-view
CVE-2019-16568 Vulnerability in maven package hudson.plugins.sctmexecutor:sctmexecutor
CVE-2019-16569 Vulnerability in maven package org.jenkins-ci.plugins:mantis
CVE-2019-16571 Vulnerability in maven package org.jenkins-ci.plugins:rapiddeploy-jenkins
CVE-2019-16572 Vulnerability in maven package org.jenkins-ci.plugins:weibo
CVE-2019-16574 Vulnerability in maven package com.alauda.jenkins.plugins:alauda-devops-pipeline
CVE-2019-16771 Vulnerability in maven package com.linecorp.armeria:armeria
CVE-2019-17195 Vulnerability in maven package com.nimbusds:nimbus-jose-jwt
CVE-2019-17352 Vulnerability in maven package com.jfinal:jfinal
CVE-2019-17359 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk15on
CVE-2019-17359 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on
CVE-2019-17513 Vulnerability in maven package io.ratpack:ratpack-core
CVE-2019-17554 Vulnerability in maven package org.apache.olingo:odata-server-api
CVE-2019-17555 Vulnerability in maven package org.apache.olingo:odata-lib
CVE-2019-17556 Vulnerability in maven package org.apache.olingo:odata-client-proxy
CVE-2019-17557 Vulnerability in maven package org.apache.syncope:syncope-client
CVE-2019-17558 Vulnerability in maven package org.apache.solr:solr-velocity
CVE-2019-17563 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2019-17563 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2019-17564 Vulnerability in maven package org.apache.dubbo:dubbo-rpc-http
CVE-2019-17566 Vulnerability in maven package org.apache.xmlgraphics:batik-svgrasterizer
CVE-2019-17566 Vulnerability in maven package org.apache.xmlgraphics:batik-transcoder
CVE-2019-17570 Vulnerability in maven package org.apache.xmlrpc:xmlrpc
CVE-2019-17570 Vulnerability in maven package org.apache.xmlrpc:xmlrpc-client
CVE-2019-17571 Vulnerability in maven package log4j:log4j
CVE-2019-17573 Vulnerability in maven package org.apache.cxf:cxf-bundle
CVE-2019-17573 Vulnerability in maven package org.apache.cxf:cxf-rt-transports-http
CVE-2019-17632 Vulnerability in maven package org.eclipse.jetty:jetty-server
CVE-2019-17633 Vulnerability in maven package org.eclipse.che:assembly-wsmaster-war
CVE-2019-17638 Vulnerability in maven package org.eclipse.jetty:jetty-server
CVE-2019-17640 Vulnerability in maven package io.vertx:vertx-core
CVE-2019-18362 Vulnerability in maven package com.jetbrains:mps
CVE-2019-19135 Vulnerability in maven package org.eclipse.milo:sdk-client
CVE-2019-19466 Vulnerability in npm package sceditor
CVE-2019-20174 Vulnerability in maven package org.webjars.bower:auth0-lock
CVE-2019-20174 Vulnerability in maven package org.webjars.npm:auth0-lock
CVE-2019-20174 Vulnerability in npm package auth0-lock
CVE-2019-20343 Vulnerability in maven package org.codehaus.mojo:exec-maven-plugin
CVE-2019-20363 Vulnerability in maven package org.igniterealtime.openfire:xmppserver
CVE-2019-20364 Vulnerability in maven package org.igniterealtime.openfire:xmppserver
CVE-2019-20365 Vulnerability in maven package org.igniterealtime.openfire:xmppserver
CVE-2019-20503 Vulnerability in maven package org.webjars.npm:electron
CVE-2019-20503 Vulnerability in npm package electron
CVE-2019-20903 Vulnerability in npm package @atlaskit/editor-core
CVE-2019-25027 Vulnerability in maven package com.vaadin:flow-server
CVE-2019-25028 Vulnerability in maven package com.vaadin:vaadin-server
CVE-2019-1003000 Vulnerability in maven package org.jenkins-ci.plugins:script-security
CVE-2019-1003003 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2019-1003005 Vulnerability in maven package org.jenkins-ci.plugins:script-security
CVE-2019-1003006 Vulnerability in maven package org.jenkins-ci.plugins:groovy
CVE-2019-1003009 Vulnerability in maven package rg.jenkins-ci.plugins:active-directory
CVE-2019-1003010 Vulnerability in maven package org.jenkins-ci.plugins:git
CVE-2019-1003019 Vulnerability in maven package org.jenkins-ci.plugins:github-oauth
CVE-2019-1003020 Vulnerability in maven package org.jenkins-ci.plugins:kanboard
CVE-2019-1003021 Vulnerability in maven package org.jenkins-ci.plugins:oic-auth
CVE-2019-1003022 Vulnerability in maven package org.jvnet.hudson.plugins:monitoring
CVE-2019-1003024 Vulnerability in maven package org.jenkins-ci.plugins:script-security
CVE-2019-1003025 Vulnerability in maven package org.jenkins-ci.plugins:cloudfoundry
CVE-2019-1003026 Vulnerability in maven package org.jenkins-ci.plugins:mattermost
CVE-2019-1003028 Vulnerability in maven package org.jenkins-ci.plugins:jms-messaging
CVE-2019-1003031 Vulnerability in maven package org.jenkins-ci.plugins:matrix-project
CVE-2019-1003032 Vulnerability in maven package org.jenkins-ci.plugins:email-ext
CVE-2019-1003033 Vulnerability in maven package org.jenkins-ci.plugins:groovy
CVE-2019-1003034 Vulnerability in maven package org.jenkins-ci.plugins:job-dsl
CVE-2019-1003035 Vulnerability in maven package org.jenkins-ci.plugins:azure-vm-agents
CVE-2019-1003036 Vulnerability in maven package org.jenkins-ci.plugins:azure-vm-agents
CVE-2019-1003037 Vulnerability in maven package org.jenkins-ci.plugins:azure-vm-agents
CVE-2019-1003038 Vulnerability in maven package org.jenkins-ci.plugins:repository-connector
CVE-2019-1003039 Vulnerability in maven package org.jenkins-ci.plugins:appdynamics-dashboard
CVE-2019-1003041 Vulnerability in maven package org.jenkins-ci.plugins:groovy
CVE-2019-1003041 Vulnerability in maven package org.jenkins-ci.plugins:script-security
CVE-2019-1003042 Vulnerability in maven package org.6wind.jenkins:lockable-resources
CVE-2019-1003044 Vulnerability in maven package org.jenkins-ci.plugins:slack
CVE-2019-1003045 Vulnerability in maven package de.eacg:ecs-publisher
CVE-2019-1003047 Vulnerability in maven package org.jenkins-ci.plugins:fortify-on-demand-uploader
CVE-2019-1003048 Vulnerability in maven package com.programmingresearch:prqa-plugin
CVE-2019-1003049 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2019-1003050 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2019-1003051 Vulnerability in maven package org.jvnet.hudson.plugins:ircbot
CVE-2019-1003052 Vulnerability in maven package org.jenkins-ci.plugins:aws-beanstalk-publisher-plugin
CVE-2019-1003053 Vulnerability in maven package org.jenkins-ci.plugins:hockeyapp
CVE-2019-1003054 Vulnerability in maven package info.bluefloyd.jenkins:jenkins-jira-issue-updater
CVE-2019-1003055 Vulnerability in maven package org.jvnet.hudson.plugins:ftppublisher
CVE-2019-1003056 Vulnerability in maven package org.jenkins-ci.plugins:websphere-deployer
CVE-2019-1003057 Vulnerability in maven package org.jenkins-ci.plugins:bitbucket-approve
CVE-2019-1003058 Vulnerability in maven package org.jvnet.hudson.plugins:ftppublisher
CVE-2019-1003059 Vulnerability in maven package org.jvnet.hudson.plugins:ftppublisher
CVE-2019-1003060 Vulnerability in maven package org.jenkins-ci.plugins:zap
CVE-2019-1003061 Vulnerability in maven package org.jenkins-ci.plugins:jenkins-cloudformation-plugin
CVE-2019-1003062 Vulnerability in maven package org.jenkins-ci.plugins:aws-cloudwatch-logs-publisher
CVE-2019-1003063 Vulnerability in maven package org.jenkins-ci.plugins:snsnotify
CVE-2019-1003064 Vulnerability in maven package org.jenkins-ci.plugins:aws-device-farm
CVE-2019-1003065 Vulnerability in maven package org.jenkins-ci.plugins:cloudshare-docker
CVE-2019-1003066 Vulnerability in maven package org.jvnet.hudson.plugins:bugzilla
CVE-2019-1003067 Vulnerability in maven package org.jenkins-ci.plugins:trac-publisher-plugin
CVE-2019-1003068 Vulnerability in maven package com.inkysea.vmware.vra:vmware-vrealize-automation-plugin
CVE-2019-1003069 Vulnerability in maven package org.jenkins-ci.plugins:aqua-security-scanner
CVE-2019-1003070 Vulnerability in maven package org.jenkins-ci.plugins:veracode-scanner
CVE-2019-1003071 Vulnerability in maven package hudson.plugins.octopusdeploy:octopusdeploy
CVE-2019-1003072 Vulnerability in maven package org.jenkins-ci.plugins:wildfly-deployer
CVE-2019-1003073 Vulnerability in maven package org.jenkins-ci.plugins:vsts-cd
CVE-2019-1003075 Vulnerability in maven package org.jenkins-ci.plugins:audit2db
CVE-2019-1003077 Vulnerability in maven package org.jenkins-ci.plugins:audit2db
CVE-2019-1003078 Vulnerability in maven package org.jenkins-ci.plugins:labmanager
CVE-2019-1003080 Vulnerability in maven package org.jenkins-ci.plugins:openshift-deployer
CVE-2019-1003081 Vulnerability in maven package org.jenkins-ci.plugins:openshift-deployer
CVE-2019-1003082 Vulnerability in maven package org.jenkins-ci.plugins:gearman-plugin
CVE-2019-1003083 Vulnerability in maven package org.jenkins-ci.plugins:gearman-plugin
CVE-2019-1003085 Vulnerability in maven package org.jenkins-ci.plugins:zephyr-enterprise-test-management
CVE-2019-1003086 Vulnerability in maven package org.jenkins-ci.plugins:sinatra-chef-builder
CVE-2019-1003087 Vulnerability in maven package org.jenkins-ci.plugins:labmanager
CVE-2019-1003087 Vulnerability in maven package org.jenkins-ci.plugins:sinatra-chef-builder
CVE-2019-1003088 Vulnerability in maven package egor-n:fabric-beta-publisher
CVE-2019-1003089 Vulnerability in maven package ren.helloworld:upload-pgyer
CVE-2019-1003091 Vulnerability in maven package com.soasta.jenkins:cloudtest
CVE-2019-1003093 Vulnerability in maven package org.jenkins-ci.plugins:nomad
CVE-2019-1003094 Vulnerability in maven package org.jenkins-ci.plugins:open-stf
CVE-2019-1003095 Vulnerability in maven package org.jenkins-ci.plugins:perfectomobile
CVE-2019-1003096 Vulnerability in maven package org.jenkins-ci.plugins:testfairy
CVE-2019-1003097 Vulnerability in maven package com.ds.tools.hudson:crowd
CVE-2019-1003099 Vulnerability in maven package org.jenkins-ci.plugins:openid
CVE-2020-1694 Vulnerability in npm package keycloak-connect
CVE-2020-1695 Vulnerability in maven package org.jboss.resteasy:resteasy-core
CVE-2020-1695 Vulnerability in maven package org.jboss.resteasy:resteasy-jaxrs
CVE-2020-1695 Vulnerability in maven package org.jboss.resteasy:resteasy-jaxrs-all
CVE-2020-1698 Vulnerability in maven package org.keycloak:keycloak-authz-client
CVE-2020-1714 Vulnerability in maven package org.keycloak:keycloak-common
CVE-2020-1717 Vulnerability in maven package org.keycloak:keycloak-parent
CVE-2020-1718 Vulnerability in maven package org.keycloak:keycloak-parent
CVE-2020-1723 Vulnerability in maven package org.keycloak:keycloak-core
CVE-2020-1724 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2020-1725 Vulnerability in maven package org.keycloak:keycloak-core
CVE-2020-1727 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2020-1728 Vulnerability in maven package org.keycloak:keycloak-core
CVE-2020-1729 Vulnerability in maven package io.smallrye.config:smallrye-config
CVE-2020-1744 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2020-1748 Vulnerability in maven package org.wildfly.security:wildfly-elytron
CVE-2020-1757 Vulnerability in maven package io.undertow:undertow-servlet
CVE-2020-1758 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2020-1912 Vulnerability in npm package hermes-engine
CVE-2020-1913 Vulnerability in npm package hermes-engine
CVE-2020-1914 Vulnerability in npm package hermes-engine
CVE-2020-1926 Vulnerability in maven package org.apache.hive:hive-service
CVE-2020-1928 Vulnerability in maven package org.apache.nifi:nifi-web-api
CVE-2020-1929 Vulnerability in maven package org.apache.beam:beam-sdks-java-io-mongodb
CVE-2020-1933 Vulnerability in maven package org.apache.nifi:nifi-web-api
CVE-2020-1935 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2020-1935 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2020-1936 Vulnerability in maven package org.apache.ambari:ambari-web
CVE-2020-1937 Vulnerability in maven package org.apache.kylin:kylin-server-base
CVE-2020-1938 Vulnerability in maven package org.apache.tomcat:coyote
CVE-2020-1938 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2020-1938 Vulnerability in maven package org.apache.tomcat:tomcat-util
CVE-2020-1940 Vulnerability in maven package org.apache.jackrabbit:oak-core
CVE-2020-1941 Vulnerability in maven package org.apache.activemq:activemq-web-console
CVE-2020-1942 Vulnerability in maven package org.apache.nifi:nifi-framework
CVE-2020-1942 Vulnerability in maven package org.apache.nifi:nifi-framework-bundle
CVE-2020-1942 Vulnerability in maven package org.apache.nifi:nifi-framework-core
CVE-2020-1942 Vulnerability in maven package org.apache.nifi:nifi-security-utils
CVE-2020-1942 Vulnerability in maven package org.apache.nifi:nifi-web-security
CVE-2020-1945 Vulnerability in maven package org.apache.ant:ant
CVE-2020-1947 Vulnerability in maven package org.apache.shardingsphere:shardingsphere
CVE-2020-1950 Vulnerability in maven package org.apache.tika:tika-parsers
CVE-2020-1951 Vulnerability in maven package org.apache.tika:tika-parsers
CVE-2020-1952 Vulnerability in maven package org.apache.iotdb:iotdb-server
CVE-2020-1954 Vulnerability in maven package org.apache.cxf:cxf-rt-management
CVE-2020-1956 Vulnerability in maven package org.apache.kylin:kylin-core-common
CVE-2020-1957 Vulnerability in maven package org.apache.shiro:shiro-web
CVE-2020-1958 Vulnerability in maven package org.apache.druid.extensions:druid-basic-security
CVE-2020-1959 Vulnerability in maven package org.apache.syncope.client:syncope-client-enduser
CVE-2020-1960 Vulnerability in maven package org.apache.flink:flink-metrics-core
CVE-2020-1960 Vulnerability in maven package org.apache.flink:flink-metrics-jmx
CVE-2020-1961 Vulnerability in maven package org.apache.syncope.core:syncope-core-provisioning-java
CVE-2020-1963 Vulnerability in maven package org.apache.ignite:ignite-core
CVE-2020-2091 Vulnerability in maven package org.jenkins-ci.plugins:ec2
CVE-2020-2092 Vulnerability in maven package org.jenkins-ci.plugins:robot
CVE-2020-2094 Vulnerability in maven package org.jenkins-ci.plugins:cloudbees-jenkins-advisor
CVE-2020-2095 Vulnerability in maven package org.jenkins-ci.plugins:redgate-sql-ci
CVE-2020-2096 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-hook
CVE-2020-2098 Vulnerability in maven package org.jenkins-ci.plugins:sounds
CVE-2020-2109 Vulnerability in maven package org.jenkins-ci.plugins.workflow:workflow-cps
CVE-2020-2110 Vulnerability in maven package org.jenkins-ci.plugins:script-security
CVE-2020-2111 Vulnerability in maven package org.jenkins-ci.plugins:subversion
CVE-2020-2113 Vulnerability in maven package org.jenkins-ci.tools:git-parameter
CVE-2020-2114 Vulnerability in maven package org.jenkins-ci.plugins:s3
CVE-2020-2115 Vulnerability in maven package org.jenkins-ci.plugins:nunit
CVE-2020-2119 Vulnerability in maven package org.jenkins-ci.plugins:azure-ad
CVE-2020-2120 Vulnerability in maven package org.jenkins-ci.plugins:fitnesse
CVE-2020-2121 Vulnerability in maven package org.jenkins-ci.plugins:google-kubernetes-engine
CVE-2020-2122 Vulnerability in maven package org.jenkins-ci.plugins:brakeman
CVE-2020-2123 Vulnerability in maven package org.jenkins-ci.plugins:radargun
CVE-2020-2124 Vulnerability in maven package com.moded.extendedchoiceparameter:dynamic_extended_choice_parameter
CVE-2020-2125 Vulnerability in maven package ru.yandex.jenkins.plugins.debuilder:debian-package-builder
CVE-2020-2126 Vulnerability in maven package com.dubture.jenkins:digitalocean-plugin
CVE-2020-2128 Vulnerability in maven package com.catalogic.ecxjenkins:catalogic-ecx
CVE-2020-2129 Vulnerability in maven package org.apache.maven.plugins:maven-compiler-plugin
CVE-2020-2131 Vulnerability in maven package org.jenkins-ci.plugins:harvest
CVE-2020-2132 Vulnerability in maven package com.parasoft:environment-manager
CVE-2020-2133 Vulnerability in maven package com.applatix.jenkins:applatix
CVE-2020-2135 Vulnerability in maven package org.jenkins-ci.plugins:script-security
CVE-2020-2136 Vulnerability in maven package org.jenkins-ci.plugins:git
CVE-2020-2137 Vulnerability in maven package org.jenkins-ci.plugins:timestamper
CVE-2020-2138 Vulnerability in maven package org.jenkins-ci.plugins:cobertura
CVE-2020-2139 Vulnerability in maven package org.jenkins-ci.plugins:cobertura
CVE-2020-2140 Vulnerability in maven package org.jenkins-ci.plugins:audit-trail
CVE-2020-2142 Vulnerability in maven package org.jenkins-ci.plugins:p4
CVE-2020-2143 Vulnerability in maven package org.jenkins-ci.plugins:logstash
CVE-2020-2145 Vulnerability in maven package org.jenkins-ci.plugins:zephyr-enterprise-test-management
CVE-2020-2146 Vulnerability in maven package fr.edf.jenkins.plugins:mac
CVE-2020-2149 Vulnerability in maven package org.jenkins-ci.plugins:repository-connector
CVE-2020-2150 Vulnerability in maven package org.jenkins-ci.plugins:quality-gates
CVE-2020-2153 Vulnerability in maven package org.jenkins-ci.plugins:backlog
CVE-2020-2155 Vulnerability in maven package org.jenkins-ci.plugins:openshift-deployer
CVE-2020-2157 Vulnerability in maven package org.jenkins-ci.plugins:skytap
CVE-2020-2160 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2020-2161 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2020-2162 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2020-2163 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2020-2166 Vulnerability in maven package de.taimos:pipeline-aws
CVE-2020-2167 Vulnerability in maven package com.openshift.jenkins:openshift-pipeline
CVE-2020-2168 Vulnerability in maven package org.jenkins-ci.plugins:azure-acs
CVE-2020-2169 Vulnerability in maven package org.jenkins-ci.plugins:queue-cleanup
CVE-2020-2170 Vulnerability in maven package org.jenkins-ci.plugins:rapiddeploy-jenkins
CVE-2020-2177 Vulnerability in maven package org.jenkins-ci.plugins:copr
CVE-2020-2181 Vulnerability in maven package org.jenkins-ci.plugins:credentials-binding
CVE-2020-2182 Vulnerability in maven package org.jenkins-ci.plugins:credentials-binding
CVE-2020-2183 Vulnerability in maven package org.jenkins-ci.plugins:copyartifact
CVE-2020-2184 Vulnerability in maven package org.jenkins-ci.plugins:cvs
CVE-2020-2185 Vulnerability in maven package org.jenkins-ci.plugins:ec2
CVE-2020-2186 Vulnerability in maven package org.jenkins-ci.plugins:ec2
CVE-2020-2187 Vulnerability in maven package org.jenkins-ci.plugins:ec2
CVE-2020-2188 Vulnerability in maven package org.jenkins-ci.plugins:ec2
CVE-2020-2189 Vulnerability in maven package org.jenkins-ci.plugins:scm-filter-jervis
CVE-2020-2190 Vulnerability in maven package org.jenkins-ci.plugins:script-security
CVE-2020-2192 Vulnerability in maven package org.jenkins-ci.plugins:swarm-plugin
CVE-2020-2193 Vulnerability in maven package io.jenkins.plugins:echarts-api
CVE-2020-2194 Vulnerability in maven package io.jenkins.plugins:echarts-api
CVE-2020-2196 Vulnerability in maven package org.jenkins-ci.plugins:selenium
CVE-2020-2198 Vulnerability in maven package hudson.plugins:project-inheritance
CVE-2020-2199 Vulnerability in maven package org.jenkins-ci.plugins:subversion
CVE-2020-2201 Vulnerability in maven package org.jenkins-ci.plugins:sonargraph-integration
CVE-2020-2202 Vulnerability in maven package org.jenkins-ci.plugins:fortify-on-demand-uploader
CVE-2020-2204 Vulnerability in maven package org.jenkins-ci.plugins:fortify-on-demand-uploader
CVE-2020-2205 Vulnerability in maven package org.jenkins-ci.plugins:vncrecorder
CVE-2020-2206 Vulnerability in maven package org.jenkins-ci.plugins:vncrecorder
CVE-2020-2207 Vulnerability in maven package org.jenkins-ci.plugins:vncviewer
CVE-2020-2208 Vulnerability in maven package org.jenkins-ci.plugins:slack-uploader
CVE-2020-2209 Vulnerability in maven package org.jenkins-ci.plugins:testcomplete
CVE-2020-2210 Vulnerability in maven package org.jenkins-ci.plugins:stashbranchparameter
CVE-2020-2211 Vulnerability in maven package com.elasticbox.jenkins-ci.plugins:kubernetes-ci
CVE-2020-2212 Vulnerability in maven package org.jenkins-ci.plugins:github-coverage-reporter
CVE-2020-2213 Vulnerability in maven package org.jenkins-ci.plugins:whitesource
CVE-2020-2214 Vulnerability in maven package org.jenkins-ci.plugins:zap-pipeline
CVE-2020-2216 Vulnerability in maven package org.jenkins-ci.plugins:zephyr-for-jira-test-management
CVE-2020-2217 Vulnerability in maven package org.jenkins-ci.plugins:compatibility-action-storage
CVE-2020-2218 Vulnerability in maven package org.jenkins-ci.plugins:hp-quality-center
CVE-2020-2219 Vulnerability in maven package org.jenkins-ci.plugins:link-column
CVE-2020-2220 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2020-2221 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2020-2222 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2020-2223 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2020-2224 Vulnerability in maven package org.jenkins-ci.plugins:matrix-project
CVE-2020-2225 Vulnerability in maven package org.jenkins-ci.plugins:matrix-project
CVE-2020-2226 Vulnerability in maven package org.jenkins-ci.plugins:matrix-project
CVE-2020-2228 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-oauth
CVE-2020-2229 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2020-2230 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2020-2231 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2020-2232 Vulnerability in maven package org.jenkins-ci.plugins:email-ext
CVE-2020-2238 Vulnerability in maven package org.jenkins-ci.plugins:git-parameter
CVE-2020-2239 Vulnerability in maven package org.jenkins-ci.plugins:parameterized-remote-trigger
CVE-2020-2240 Vulnerability in maven package org.jenkins-ci.plugins:database
CVE-2020-2242 Vulnerability in maven package org.jenkins-ci.plugins:database
CVE-2020-2243 Vulnerability in maven package org.jenkins-ci.plugins:vmanager-plugin
CVE-2020-2244 Vulnerability in maven package org.jenkins-ci.plugins:build-failure-analyzer
CVE-2020-2245 Vulnerability in maven package org.jenkins-ci.plugins:valgrind
CVE-2020-2246 Vulnerability in maven package org.jenkins-ci.plugins:valgrind
CVE-2020-2247 Vulnerability in maven package org.jenkins-ci.plugins:klocwork
CVE-2020-2248 Vulnerability in maven package org.jenkins-ci.plugins:jsgames
CVE-2020-2249 Vulnerability in maven package org.jenkins-ci.plugins:tfs
CVE-2020-2252 Vulnerability in maven package org.jenkins-ci.plugins:mailer
CVE-2020-2253 Vulnerability in maven package org.jenkins-ci.plugins:email-ext
CVE-2020-2254 Vulnerability in maven package io.jenkins.blueocean:blueocean-parent
CVE-2020-2255 Vulnerability in maven package io.jenkins.blueocean:blueocean-parent
CVE-2020-2256 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-maven-parent
CVE-2020-2257 Vulnerability in maven package org.jenkins-ci.plugins:validating-string-parameter
CVE-2020-2258 Vulnerability in maven package org.jenkins-ci.plugins:cloudbees-jenkins-advisor
CVE-2020-2259 Vulnerability in maven package org.jenkins-ci.plugins:computer-queue-plugin
CVE-2020-2260 Vulnerability in maven package org.jenkins-ci.plugins:perfecto
CVE-2020-2261 Vulnerability in maven package org.jenkins-ci.plugins:perfecto
CVE-2020-2262 Vulnerability in maven package org.jenkins-ci.plugins:android-lint
CVE-2020-2263 Vulnerability in maven package org.jenkins-ci.plugins:radiatorviewplugin
CVE-2020-2264 Vulnerability in maven package org.jenkins-ci.plugins:custom-job-icon
CVE-2020-2265 Vulnerability in maven package org.jenkins-ci.plugins:covcomplplot
CVE-2020-2266 Vulnerability in maven package org.jenkins-ci.plugins:description-column-plugin
CVE-2020-2268 Vulnerability in maven package org.jenkins-ci.plugins:mongodb
CVE-2020-2269 Vulnerability in maven package org.jenkins-ci.plugins:chosen-views-tabbar
CVE-2020-2270 Vulnerability in maven package org.jenkins-ci.plugins:clearcase-release
CVE-2020-2271 Vulnerability in maven package org.jenkins-ci.plugins:locked-files-report
CVE-2020-2273 Vulnerability in maven package org.jenkins-ci.plugins:elastestv
CVE-2020-2274 Vulnerability in maven package org.jenkins-ci.plugins:elastestv
CVE-2020-2275 Vulnerability in maven package org.jenkins-ci.plugins:copy-data-to-workspace-plugin
CVE-2020-2276 Vulnerability in maven package org.jenkins-ci.plugins:selection-tasks-plugin
CVE-2020-2279 Vulnerability in maven package org.jenkins-ci.plugins:script-security
CVE-2020-2280 Vulnerability in maven package io.jenkins.plugins:warnings-ng
CVE-2020-2281 Vulnerability in maven package org.6wind.jenkins:lockable-resources
CVE-2020-2282 Vulnerability in maven package org.jenkins-ci.plugins:implied-labels
CVE-2020-2283 Vulnerability in maven package org.jenkins-ci.plugins:liquibase-runner
CVE-2020-2285 Vulnerability in maven package org.jenkins-ci.plugins:liquibase-runner
CVE-2020-2289 Vulnerability in maven package org.biouno:uno-choice
CVE-2020-2290 Vulnerability in maven package org.biouno:uno-choice
CVE-2020-2291 Vulnerability in maven package org.jenkins-ci.plugins:couchdb-statistics
CVE-2020-2292 Vulnerability in maven package org.jenkins-ci.plugins:release
CVE-2020-2295 Vulnerability in maven package org.jkva.maven-plugins:cascading-release-maven-plugin
CVE-2020-2296 Vulnerability in maven package org.jenkins-ci.plugins:shared-objects
CVE-2020-2297 Vulnerability in maven package com.hoiio.jenkins:sms
CVE-2020-2302 Vulnerability in maven package org.jenkins-ci.plugins:active-directory
CVE-2020-2303 Vulnerability in maven package org.jenkins-ci.plugins:active-directory
CVE-2020-2316 Vulnerability in maven package org.jvnet.hudson.plugins:analysis-core
CVE-2020-2317 Vulnerability in maven package org.jvnet.hudson.plugins.findbugs:parent
CVE-2020-2321 Vulnerability in maven package org.jenkins-ci.plugins:shelve-project-plugin
CVE-2020-4066 Vulnerability in npm package limdu
CVE-2020-4070 Vulnerability in maven package org.w3c.css:css-validator
CVE-2020-4075 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-4075 Vulnerability in npm package electron
CVE-2020-4076 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-4076 Vulnerability in npm package electron
CVE-2020-4077 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-4077 Vulnerability in npm package electron
CVE-2020-5219 Vulnerability in maven package org.webjars.npm:angular-expressions
CVE-2020-5219 Vulnerability in npm package angular-expressions
CVE-2020-5397 Vulnerability in maven package org.springframework:spring-webflux
CVE-2020-5397 Vulnerability in maven package org.springframework:spring-webmvc
CVE-2020-5398 Vulnerability in maven package org.springframework:spring-web
CVE-2020-5403 Vulnerability in maven package io.projectreactor.netty:reactor-netty
CVE-2020-5404 Vulnerability in maven package io.projectreactor.netty:reactor-netty
CVE-2020-5405 Vulnerability in maven package org.springframework.cloud:spring-cloud-config-server
CVE-2020-5407 Vulnerability in maven package org.springframework.security:spring-security-saml2-service-provider
CVE-2020-5408 Vulnerability in maven package org.springframework.security:spring-security-core
CVE-2020-5408 Vulnerability in maven package org.springframework.security:spring-security-crypto
CVE-2020-5410 Vulnerability in maven package org.springframework.cloud:spring-cloud-config-server
CVE-2020-5411 Vulnerability in maven package org.springframework.batch:spring-batch-core
CVE-2020-5412 Vulnerability in maven package org.springframework.cloud:spring-cloud-netflix-hystrix-dashboard
CVE-2020-5413 Vulnerability in maven package org.springframework.integration:spring-integration
CVE-2020-5421 Vulnerability in maven package org.springframework:spring-web
CVE-2020-5427 Vulnerability in maven package org.springframework.cloud:spring-cloud-dataflow-server-core
CVE-2020-6422 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6422 Vulnerability in npm package electron
CVE-2020-6423 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6423 Vulnerability in npm package electron
CVE-2020-6426 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6426 Vulnerability in npm package electron
CVE-2020-6427 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6427 Vulnerability in npm package electron
CVE-2020-6428 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6428 Vulnerability in npm package electron
CVE-2020-6429 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6429 Vulnerability in npm package electron
CVE-2020-6449 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6449 Vulnerability in npm package electron
CVE-2020-6451 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6451 Vulnerability in npm package electron
CVE-2020-6452 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6452 Vulnerability in npm package electron
CVE-2020-6454 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6454 Vulnerability in npm package electron
CVE-2020-6457 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6457 Vulnerability in npm package electron
CVE-2020-6458 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6458 Vulnerability in npm package electron
CVE-2020-6459 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6459 Vulnerability in npm package electron
CVE-2020-6460 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6460 Vulnerability in npm package electron
CVE-2020-6461 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6461 Vulnerability in npm package electron
CVE-2020-6462 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6462 Vulnerability in npm package electron
CVE-2020-6463 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6463 Vulnerability in npm package electron
CVE-2020-6464 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6464 Vulnerability in npm package electron
CVE-2020-6467 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6467 Vulnerability in npm package electron
CVE-2020-6468 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6468 Vulnerability in npm package electron
CVE-2020-6506 Vulnerability in maven package org.webjars.npm:react-native-webview
CVE-2020-6506 Vulnerability in npm package react-native-webview
CVE-2020-6532 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6532 Vulnerability in npm package electron
CVE-2020-6537 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6537 Vulnerability in npm package electron
CVE-2020-6541 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6541 Vulnerability in npm package electron
CVE-2020-6831 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6831 Vulnerability in npm package electron
CVE-2020-6950 Vulnerability in maven package org.glassfish:jakarta.faces
CVE-2020-7009 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2020-7011 Vulnerability in npm package @elastic/app-search-javascript
CVE-2020-7011 Vulnerability in npm package @elastic/app-search-node
CVE-2020-7012 Vulnerability in npm package kibana
CVE-2020-7013 Vulnerability in npm package kibana
CVE-2020-7014 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2020-7015 Vulnerability in npm package kibana
CVE-2020-7019 Vulnerability in maven package org.elasticsearch.plugin:x-pack
CVE-2020-7020 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2020-7021 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2020-7238 Vulnerability in maven package io.netty:netty-all
CVE-2020-7238 Vulnerability in maven package io.netty:netty-codec-http
CVE-2020-7599 Vulnerability in maven package com.gradle.plugin-publish:com.gradle.plugin-publish.gradle.plugin
CVE-2020-7648 Vulnerability in npm package snyk-broker
CVE-2020-7649 Vulnerability in npm package snyk-broker
CVE-2020-7650 Vulnerability in npm package snyk-broker
CVE-2020-7651 Vulnerability in npm package snyk-broker
CVE-2020-7652 Vulnerability in npm package snyk-broker
CVE-2020-7653 Vulnerability in npm package snyk-broker
CVE-2020-7654 Vulnerability in npm package snyk-broker
CVE-2020-7747 Vulnerability in npm package lightning-server
CVE-2020-7794 Vulnerability in npm package buns
CVE-2020-7961 Vulnerability in maven package com.liferay.portal:com.liferay.portal.impl
CVE-2020-7961 Vulnerability in maven package com.liferay.portal:portal-impl
CVE-2020-8022 Vulnerability in maven package org.apache.tomcat:tomcat
CVE-2020-8203 Vulnerability in maven package org.fujion.webjars:lodash
CVE-2020-8203 Vulnerability in maven package org.webjars.bower:lodash
CVE-2020-8203 Vulnerability in maven package org.webjars.bowergithub.lodash:lodash
CVE-2020-8203 Vulnerability in maven package org.webjars.npm:lodash
CVE-2020-8203 Vulnerability in maven package org.webjars:lodash
CVE-2020-8203 Vulnerability in npm package @sailshq/lodash
CVE-2020-8203 Vulnerability in npm package lodash
CVE-2020-8823 Vulnerability in npm package sockjs
CVE-2020-8897 Vulnerability in maven package com.amazonaws:aws-encryption-sdk-java
CVE-2020-8913 Vulnerability in maven package com.google.android.play:core
CVE-2020-9281 Vulnerability in npm package ckeditor4-dev
CVE-2020-9480 Vulnerability in maven package org.apache.spark:spark-network-common_2.10
CVE-2020-9480 Vulnerability in maven package org.apache.spark:spark-network-common_2.11
CVE-2020-9480 Vulnerability in maven package org.apache.spark:spark-network-common_2.12
CVE-2020-9480 Vulnerability in maven package org.apache.spark:spark-network-shuffle_2.10
CVE-2020-9480 Vulnerability in maven package org.apache.spark:spark-network-shuffle_2.11
CVE-2020-9482 Vulnerability in maven package org.apache.nifi.registry:nifi-registry-core
CVE-2020-9482 Vulnerability in maven package org.apache.nifi.registry:nifi-registry-web-api
CVE-2020-9486 Vulnerability in maven package org.apache.nifi:nifi-security-utils
CVE-2020-9487 Vulnerability in maven package org.apache.nifi:nifi-web-security
CVE-2020-9488 Vulnerability in maven package org.apache.logging.log4j:log4j
CVE-2020-9488 Vulnerability in maven package org.apache.logging.log4j:log4j-core
CVE-2020-9489 Vulnerability in maven package org.apache.tika:tika-parsers
CVE-2020-9491 Vulnerability in maven package org.apache.nifi:nifi-bootstrap
CVE-2020-9492 Vulnerability in maven package org.apache.hadoop:hadoop-hdfs-client
CVE-2020-9495 Vulnerability in maven package org.apache.archiva:archiva
CVE-2020-9497 Vulnerability in maven package org.apache.guacamole:guacamole
CVE-2020-10199 Vulnerability in maven package org.sonatype.nexus:nexus-extdirect
CVE-2020-10203 Vulnerability in maven package org.sonatype.nexus:nexus-core
CVE-2020-10204 Vulnerability in maven package org.sonatype.nexus:nexus-core
CVE-2020-10686 Vulnerability in maven package org.keycloak:keycloak-model-jpa
CVE-2020-10687 Vulnerability in maven package io.undertow:undertow-core
CVE-2020-10688 Vulnerability in maven package org.jboss.resteasy:resteasy-core
CVE-2020-10705 Vulnerability in maven package io.undertow:undertow-core
CVE-2020-10714 Vulnerability in maven package org.wildfly.security:wildfly-elytron
CVE-2020-10718 Vulnerability in maven package org.wildfly.core:wildfly-embedded
CVE-2020-10719 Vulnerability in maven package io.undertow:undertow-core
CVE-2020-10721 Vulnerability in maven package io.fabric8:fabric8-maven-plugin-core
CVE-2020-10734 Vulnerability in maven package org.keycloak:keycloak-oidc-client-adapter-pom
CVE-2020-10748 Vulnerability in maven package org.keycloak:keycloak-server-spi-private
CVE-2020-10758 Vulnerability in maven package org.keycloak:keycloak-wildfly-server-subsystem
CVE-2020-10776 Vulnerability in maven package org.keycloak:keycloak-parent
CVE-2020-11009 Vulnerability in maven package org.rundeck:rundeck
CVE-2020-11022 Vulnerability in maven package org.fujion.webjars:jquery
CVE-2020-11022 Vulnerability in maven package org.webjars.bower:jquery
CVE-2020-11022 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery
CVE-2020-11022 Vulnerability in maven package org.webjars.npm:jquery
CVE-2020-11022 Vulnerability in maven package org.webjars:jquery
CVE-2020-11022 Vulnerability in npm package jquery
CVE-2020-11023 Vulnerability in maven package org.fujion.webjars:jquery
CVE-2020-11023 Vulnerability in maven package org.webjars.bower:jquery
CVE-2020-11023 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery
CVE-2020-11023 Vulnerability in maven package org.webjars.npm:jquery
CVE-2020-11023 Vulnerability in maven package org.webjars:jquery
CVE-2020-11023 Vulnerability in npm package jquery
CVE-2020-11969 Vulnerability in maven package org.apache.tomee:openejb-core
CVE-2020-11969 Vulnerability in maven package org.apache.tomee:openejb-lite
CVE-2020-11971 Vulnerability in maven package org.apache.camel:camel-api
CVE-2020-11971 Vulnerability in maven package org.apache.camel:camel-core
CVE-2020-11971 Vulnerability in maven package org.apache.camel:camel-main
CVE-2020-11971 Vulnerability in maven package org.apache.camel:camel-management
CVE-2020-11971 Vulnerability in maven package org.apache.camel:camel-spring
CVE-2020-11972 Vulnerability in maven package org.apache.camel:camel-rabbitmq
CVE-2020-11973 Vulnerability in maven package org.apache.camel:camel-netty
CVE-2020-11974 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-dao
CVE-2020-11975 Vulnerability in maven package org.apache.unomi:unomi-common
CVE-2020-11976 Vulnerability in maven package org.apache.wicket:wicket-core
CVE-2020-11977 Vulnerability in maven package org.apache.syncope.ext.flowable:syncope-ext-flowable-bpmn
CVE-2020-11979 Vulnerability in maven package org.apache.ant:ant
CVE-2020-11980 Vulnerability in maven package org.apache.karaf.management:org.apache.karaf.management.server
CVE-2020-11987 Vulnerability in maven package org.apache.xmlgraphics:batik-svgbrowser
CVE-2020-11988 Vulnerability in maven package org.apache.xmlgraphics:xmlgraphics-commons
CVE-2020-11989 Vulnerability in maven package org.apache.shiro:shiro-web
CVE-2020-11990 Vulnerability in npm package cordova-plugin-camera
CVE-2020-11991 Vulnerability in maven package org.apache.cocoon:cocoon-core
CVE-2020-11995 Vulnerability in maven package com.caucho:hessian
CVE-2020-11996 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2020-11998 Vulnerability in maven package org.apache.activemq:activemq-broker
CVE-2020-12480 Vulnerability in maven package com.typesafe.play:play_2.11
CVE-2020-12480 Vulnerability in maven package com.typesafe.play:play_2.12
CVE-2020-12480 Vulnerability in maven package com.typesafe.play:play_2.13
CVE-2020-12719 Vulnerability in maven package org.wso2.carbon.analytics-common:org.wso2.carbon.event.publisher.core
CVE-2020-12725 Vulnerability in npm package redash
CVE-2020-12827 Vulnerability in maven package org.webjars.npm:mjml
CVE-2020-12827 Vulnerability in npm package mjml
CVE-2020-13279 Vulnerability in npm package gitlab-workflow
CVE-2020-13444 Vulnerability in maven package com.liferay:com.liferay.dynamic.data.mapping.service
CVE-2020-13445 Vulnerability in maven package com.liferay:com.liferay.portal.template.freemarker
CVE-2020-13445 Vulnerability in maven package com.liferay:com.liferay.portal.template.velocity
CVE-2020-13692 Vulnerability in maven package org.postgresql:postgresql
CVE-2020-13883 Vulnerability in maven package org.wso2.carbon.governance:org.wso2.carbon.governance.lcm
CVE-2020-13920 Vulnerability in maven package org.apache.activemq:activemq-broker
CVE-2020-13920 Vulnerability in maven package org.apache.activemq:activemq-core
CVE-2020-13925 Vulnerability in maven package org.apache.kylin:kylin-server
CVE-2020-13926 Vulnerability in maven package org.apache.kylin:kylin-server
CVE-2020-13928 Vulnerability in maven package org.apache.atlas:apache-atlas
CVE-2020-13929 Vulnerability in maven package org.apache.zeppelin:zeppelin
CVE-2020-13931 Vulnerability in maven package org.apache.tomee:openejb-core
CVE-2020-13931 Vulnerability in maven package org.apache.tomee:openejb-loader
CVE-2020-13932 Vulnerability in maven package org.apache.activemq:artemis-plugin
CVE-2020-13933 Vulnerability in maven package org.apache.shiro:shiro-web
CVE-2020-13934 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2020-13934 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2020-13935 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2020-13935 Vulnerability in maven package org.apache.tomcat:tomcat-websocket
CVE-2020-13936 Vulnerability in maven package org.apache.velocity:velocity-engine-core
CVE-2020-13937 Vulnerability in maven package org.apache.kylin:kylin
CVE-2020-13940 Vulnerability in maven package org.apache.nifi:nifi-bootstrap
CVE-2020-13941 Vulnerability in maven package org.apache.solr:solr-core
CVE-2020-13942 Vulnerability in maven package org.apache.unomi:unomi-common
CVE-2020-13942 Vulnerability in maven package org.apache.unomi:unomi-kar
CVE-2020-13942 Vulnerability in maven package org.apache.unomi:unomi-persistence-elasticsearch-core
CVE-2020-13942 Vulnerability in maven package org.apache.unomi:unomi-services
CVE-2020-13943 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2020-13943 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2020-13946 Vulnerability in maven package org.apache.cassandra:cassandra-all
CVE-2020-13947 Vulnerability in maven package org.apache.activemq:activemq-web-console
CVE-2020-13949 Vulnerability in maven package org.apache.thrift:libthrift
CVE-2020-13951 Vulnerability in maven package org.apache.openmeetings:openmeetings-server
CVE-2020-13953 Vulnerability in maven package org.apache.tapestry:tapestry-core
CVE-2020-13954 Vulnerability in maven package org.apache.cxf:cxf-rt-transports-http
CVE-2020-13956 Vulnerability in maven package org.apache.httpcomponents.client5:httpclient5
CVE-2020-13956 Vulnerability in maven package org.apache.httpcomponents:httpclient
CVE-2020-13957 Vulnerability in maven package org.apache.solr:solr-core
CVE-2020-13957 Vulnerability in maven package org.apache.solr:solr-solrj
CVE-2020-13959 Vulnerability in maven package org.apache.velocity.tools:velocity-tools-view
CVE-2020-14000 Vulnerability in npm package scratch-vm
CVE-2020-14326 Vulnerability in maven package org.jboss.resteasy:resteasy-core
CVE-2020-14338 Vulnerability in maven package xerces:xercesimpl
CVE-2020-14340 Vulnerability in maven package org.jboss.xnio:xnio-api
CVE-2020-14340 Vulnerability in maven package org.jboss.xnio:xnio-nio
CVE-2020-14359 Vulnerability in maven package org.keycloak:keycloak-core
CVE-2020-14366 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2020-14389 Vulnerability in maven package org.keycloak:keycloak-core
CVE-2020-14444 Vulnerability in maven package org.wso2.carbon.identity.framework:org.wso2.carbon.policyeditor.ui
CVE-2020-14445 Vulnerability in maven package org.wso2.carbon.identity.framework:org.wso2.carbon.policyeditor.ui
CVE-2020-14446 Vulnerability in maven package org.wso2.carbon.identity.framework:org.wso2.carbon.identity.entitlement.ui
CVE-2020-14446 Vulnerability in maven package org.wso2.carbon.identity.framework:org.wso2.carbon.policyeditor.ui
CVE-2020-15087 Vulnerability in maven package io.prestosql:presto-main
CVE-2020-15092 Vulnerability in npm package @knight-lab/timelinejs
CVE-2020-15096 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-15096 Vulnerability in npm package electron
CVE-2020-15138 Vulnerability in maven package org.webjars.npm:prismjs
CVE-2020-15138 Vulnerability in maven package org.webjars:prismjs
CVE-2020-15138 Vulnerability in npm package prismjs
CVE-2020-15250 Vulnerability in maven package junit:junit
CVE-2020-15252 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore
CVE-2020-15777 Vulnerability in maven package com.gradle:gradle-enterprise-maven-extension
CVE-2020-15839 Vulnerability in maven package com.liferay.portal:release.dxp.bom
CVE-2020-15841 Vulnerability in maven package com.liferay:com.liferay.portal.settings.authentication.ldap.web
CVE-2020-15842 Vulnerability in maven package com.liferay:com.liferay.portal.template.freemarker
CVE-2020-16013 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-16013 Vulnerability in npm package electron
CVE-2020-16014 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-16014 Vulnerability in npm package electron
CVE-2020-16015 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-16015 Vulnerability in npm package electron
CVE-2020-16017 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-16017 Vulnerability in npm package electron
CVE-2020-16022 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-16022 Vulnerability in npm package electron
CVE-2020-16023 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-16023 Vulnerability in npm package electron
CVE-2020-16024 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-16024 Vulnerability in npm package electron
CVE-2020-16037 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-16037 Vulnerability in npm package electron
CVE-2020-16040 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-16040 Vulnerability in npm package electron
CVE-2020-16041 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-16041 Vulnerability in npm package electron
CVE-2020-16042 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-16042 Vulnerability in npm package electron
CVE-2020-16044 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-16044 Vulnerability in npm package electron
CVE-2020-17150 Vulnerability in npm package typescript-tslint-plugin
CVE-2020-17480 Vulnerability in npm package tinymce
CVE-2020-17510 Vulnerability in maven package org.apache.shiro:shiro-spring-boot-web-starter
CVE-2020-17510 Vulnerability in maven package org.apache.shiro:shiro-spring-boot-web-starter
CVE-2020-17518 Vulnerability in maven package org.apache.flink:flink-runtime_2.11
CVE-2020-17518 Vulnerability in maven package org.apache.flink:flink-runtime_2.12
CVE-2020-17519 Vulnerability in maven package org.apache.flink:flink-runtime_2.11
CVE-2020-17519 Vulnerability in maven package org.apache.flink:flink-runtime_2.12
CVE-2020-17523 Vulnerability in maven package org.apache.shiro:shiro-web
CVE-2020-17527 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2020-17527 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2020-17530 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2020-17531 Vulnerability in maven package org.apache.tapestry:tapestry-core
CVE-2020-17532 Vulnerability in maven package org.apache.servicecomb:foundation-config
CVE-2020-17533 Vulnerability in maven package org.apache.accumulo:accumulo-core
CVE-2020-17534 Vulnerability in maven package org.netbeans.html:webkit
CVE-2020-24554 Vulnerability in maven package com.liferay.release.portal.bom
CVE-2020-24582 Vulnerability in npm package zulip
CVE-2020-24590 Vulnerability in maven package org.wso2.carbon.governance:org.wso2.carbon.governance.generic
CVE-2020-24590 Vulnerability in maven package org.wso2.carbon.governance:org.wso2.carbon.governance.generic.ui
CVE-2020-24591 Vulnerability in maven package org.wso2.carbon.analytics-common:org.wso2.carbon.event.receiver.core
CVE-2020-24706 Vulnerability in maven package org.wso2.carbon:org.wso2.carbon.ui
CVE-2020-24922 Vulnerability in maven package com.xuxueli:xxl-job-admin
CVE-2020-25633 Vulnerability in maven package org.jboss.resteasy:resteasy-client
CVE-2020-25633 Vulnerability in maven package org.jboss.resteasy:resteasy-client-api
CVE-2020-25633 Vulnerability in maven package org.jboss.resteasy:resteasy-client-microprofile
CVE-2020-25640 Vulnerability in maven package org.jboss.genericjms:generic-jms-ra-jar
CVE-2020-25689 Vulnerability in maven package org.wildfly.core:wildfly-protocol
CVE-2020-25724 Vulnerability in maven package io.quarkus:quarkus-resteasy-reactive-parent-aggregator
CVE-2020-25802 Vulnerability in maven package org.craftercms:crafter-studio
CVE-2020-25803 Vulnerability in maven package org.craftercms:crafter-studio
CVE-2020-26217 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2020-26217 Vulnerability in maven package org.jvnet.hudson:xstream
CVE-2020-26217 Vulnerability in maven package xstream:xstream
CVE-2020-26272 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-26272 Vulnerability in npm package electron
CVE-2020-26523 Vulnerability in npm package froala-editor
CVE-2020-26870 Vulnerability in maven package org.webjars.bower:dompurify
CVE-2020-26870 Vulnerability in maven package org.webjars.bowergithub.cure53:dompurify
CVE-2020-26870 Vulnerability in maven package org.webjars.npm:dompurify
CVE-2020-26870 Vulnerability in npm package dompurify
CVE-2020-26882 Vulnerability in maven package com.typesafe.play:play
CVE-2020-26882 Vulnerability in maven package com.typesafe.play:play-java
CVE-2020-26883 Vulnerability in maven package com.typesafe.play:play-java
CVE-2020-27178 Vulnerability in maven package org.apereo.cas:cas-server-support-otp-mfa-core
CVE-2020-27196 Vulnerability in maven package com.typesafe.play:play-java
CVE-2020-27216 Vulnerability in maven package jetty:jetty
CVE-2020-27216 Vulnerability in maven package org.eclipse.jetty:jetty-webapp
CVE-2020-27216 Vulnerability in maven package org.mortbay.jetty:jetty
CVE-2020-27217 Vulnerability in maven package org.eclipse.hono:hono-bom
CVE-2020-27218 Vulnerability in maven package org.eclipse.jetty:jetty-server
CVE-2020-27219 Vulnerability in maven package org.eclipse.hawkbit:hawkbit-update-server
CVE-2020-27220 Vulnerability in maven package org.eclipse.hono:hono-adapter-amqp-vertx
CVE-2020-27220 Vulnerability in maven package org.eclipse.hono:hono-adapter-mqtt-vertx-base
CVE-2020-27222 Vulnerability in maven package org.eclipse.californium:scandium
CVE-2020-27223 Vulnerability in maven package org.eclipse.jetty:jetty-server
CVE-2020-27782 Vulnerability in maven package io.undertow:undertow-servlet
CVE-2020-27822 Vulnerability in maven package io.opentracing.contrib:opentracing-interceptors
CVE-2020-27826 Vulnerability in maven package org.keycloak:keycloak-core
CVE-2020-27838 Vulnerability in maven package org.keycloak:keycloak-client-registration-api
CVE-2020-27838 Vulnerability in maven package org.keycloak:keycloak-server-spi-private
CVE-2020-27838 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2020-27885 Vulnerability in maven package org.wso2.carbon.apimgt:org.wso2.carbon.apimgt.store.feature
CVE-2020-28052 Vulnerability in maven package bouncycastle:bcprov-jdk14
CVE-2020-28052 Vulnerability in maven package org.bouncycastle:bcprov-debug-jdk15on
CVE-2020-28052 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk14
CVE-2020-28052 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk15on
CVE-2020-28052 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on
CVE-2020-28052 Vulnerability in maven package org.bouncycastle:bcprov-jdk15to18
CVE-2020-28470 Vulnerability in npm package @scullyio/scully
CVE-2020-28923 Vulnerability in maven package com.typesafe.play:play
CVE-2020-35200 Vulnerability in maven package org.igniterealtime.openfire.plugins:clientcontrol
CVE-2020-35216 Vulnerability in maven package io.atomix:atomix
CVE-2020-35451 Vulnerability in maven package org.apache.oozie:oozie-tools
CVE-2020-35460 Vulnerability in maven package net.sf.mpxj:mpxj
CVE-2020-35509 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2020-35510 Vulnerability in maven package org.jboss.remoting:jboss-remoting
CVE-2020-36319 Vulnerability in maven package com.vaadin:flow-server
CVE-2020-36320 Vulnerability in maven package com.vaadin:vaadin-server
CVE-2020-36321 Vulnerability in maven package com.vaadin:flow-server
CVE-2020-36732 Vulnerability in maven package org.webjars.bower:crypto-js
CVE-2020-36732 Vulnerability in maven package org.webjars.bowergithub.brix:crypto-js
CVE-2020-36732 Vulnerability in maven package org.webjars.npm:crypto-js
CVE-2020-36732 Vulnerability in npm package crypto-js
CVE-2021-1626 Vulnerability in maven package org.mule.runtime:mule
CVE-2021-1626 Vulnerability in maven package org.mule.runtime:mule-core
CVE-2021-1627 Vulnerability in maven package org.mule.runtime:mule
CVE-2021-1627 Vulnerability in maven package org.mule.runtime:mule-core
CVE-2021-1628 Vulnerability in maven package org.mule.runtime:mule
CVE-2021-1628 Vulnerability in maven package org.mule.runtime:mule-core
CVE-2021-1725 Vulnerability in npm package botframework-connector
CVE-2021-3424 Vulnerability in maven package org.keycloak:keycloak-core
CVE-2021-3424 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2021-3503 Vulnerability in maven package org.wildfly:wildfly-metrics
CVE-2021-3513 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2021-3536 Vulnerability in maven package org.wildfly:wildfly-parent
CVE-2021-3632 Vulnerability in maven package org.keycloak:keycloak-core
CVE-2021-3637 Vulnerability in maven package org.keycloak:keycloak-model-infinispan
CVE-2021-3644 Vulnerability in maven package org.wildfly.core:wildfly-controller
CVE-2021-3690 Vulnerability in maven package io.undertow:undertow-core
CVE-2021-3754 Vulnerability in maven package org.keycloak:keycloak-core
CVE-2021-3827 Vulnerability in maven package org.keycloak:keycloak-saml-core
CVE-2021-3827 Vulnerability in maven package org.keycloak:keycloak-server-spi-private
CVE-2021-3827 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2021-3856 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2021-3859 Vulnerability in maven package io.undertow:undertow-core
CVE-2021-4040 Vulnerability in maven package org.apache.activemq:artemis-commons
CVE-2021-4040 Vulnerability in maven package org.apache.activemq:artemis-core-client
CVE-2021-4178 Vulnerability in maven package io.fabric8:kubernetes-client
CVE-2021-20195 Vulnerability in maven package org.keycloak:keycloak-core
CVE-2021-20202 Vulnerability in maven package org.keycloak:keycloak-core
CVE-2021-20218 Vulnerability in maven package io.fabric8:kubernetes-client
CVE-2021-20220 Vulnerability in maven package io.undertow:undertow-core
CVE-2021-20222 Vulnerability in maven package org.keycloak:keycloak-core
CVE-2021-20250 Vulnerability in maven package org.jboss:jboss-ejb-client
CVE-2021-20262 Vulnerability in maven package org.keycloak:keycloak-core
CVE-2021-20293 Vulnerability in maven package org.jboss.resteasy:resteasy-core
CVE-2021-20327 Vulnerability in npm package mongodb-client-encryption
CVE-2021-20328 Vulnerability in maven package org.mongodb:mongodb-driver-sync
CVE-2021-20334 Vulnerability in npm package mongodb-js-metrics
CVE-2021-21028 Vulnerability in maven package com.adobe.acs:acs-aem-commons
CVE-2021-21118 Vulnerability in maven package org.webjars.npm:electron
CVE-2021-21118 Vulnerability in npm package electron
CVE-2021-21119 Vulnerability in maven package org.webjars.npm:electron
CVE-2021-21119 Vulnerability in npm package electron
CVE-2021-21120 Vulnerability in maven package org.webjars.npm:electron
CVE-2021-21120 Vulnerability in npm package electron
CVE-2021-21122 Vulnerability in maven package org.webjars.npm:electron
CVE-2021-21122 Vulnerability in npm package electron
CVE-2021-21141 Vulnerability in maven package org.webjars.npm:electron
CVE-2021-21141 Vulnerability in npm package electron
CVE-2021-21160 Vulnerability in maven package org.webjars.npm:electron
CVE-2021-21160 Vulnerability in npm package electron
CVE-2021-21162 Vulnerability in maven package org.webjars.npm:electron
CVE-2021-21162 Vulnerability in npm package electron
CVE-2021-21165 Vulnerability in maven package org.webjars.npm:electron
CVE-2021-21165 Vulnerability in npm package electron
CVE-2021-21166 Vulnerability in maven package org.webjars.npm:electron
CVE-2021-21166 Vulnerability in npm package electron
CVE-2021-21169 Vulnerability in npm package electron
CVE-2021-21172 Vulnerability in maven package org.webjars.npm:electron
CVE-2021-21172 Vulnerability in npm package electron
CVE-2021-21174 Vulnerability in npm package electron
CVE-2021-21175 Vulnerability in maven package org.webjars.npm:electron
CVE-2021-21175 Vulnerability in npm package electron
CVE-2021-21179 Vulnerability in maven package org.webjars.npm:electron
CVE-2021-21179 Vulnerability in npm package electron
CVE-2021-21181 Vulnerability in maven package org.webjars.npm:electron
CVE-2021-21181 Vulnerability in npm package electron
CVE-2021-21277 Vulnerability in maven package org.webjars.npm:angular-expressions
CVE-2021-21277 Vulnerability in npm package angular-expressions
CVE-2021-21295 Vulnerability in maven package io.netty:netty-codec-http2
CVE-2021-21307 Vulnerability in maven package org.lucee:lucee
CVE-2021-21341 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2021-21343 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2021-21344 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2021-21345 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2021-21346 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2021-21347 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2021-21348 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2021-21349 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2021-21350 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2021-21351 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2021-21366 Vulnerability in maven package org.webjars.npm:xmldom
CVE-2021-21366 Vulnerability in npm package xmldom
CVE-2021-21379 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-wikimacro-store
CVE-2021-21380 Vulnerability in maven package org.xwiki.platform:xwiki-platform-ratings-api
CVE-2021-21602 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2021-21603 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2021-21604 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2021-21605 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2021-21606 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2021-21607 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2021-21608 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2021-21609 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2021-21610 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2021-21611 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2021-21612 Vulnerability in maven package de.tracetronic.jenkins.plugins:ecutest
CVE-2021-21613 Vulnerability in maven package io.jenkins.plugins:tics
CVE-2021-21614 Vulnerability in maven package org.jenkins-ci.plugins:bumblebee
CVE-2021-21615 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2021-21616 Vulnerability in maven package org.biouno:uno-choice
CVE-2021-21617 Vulnerability in maven package org.jenkins-ci.plugins: configurationslicing
CVE-2021-21618 Vulnerability in maven package org.jenkins-ci.plugins:repository-connector
CVE-2021-21619 Vulnerability in maven package org.jenkins-ci.plugins:claim
CVE-2021-21620 Vulnerability in maven package org.jenkins-ci.plugins:claim
CVE-2021-21621 Vulnerability in maven package org.jenkins-ci.plugins:support-core
CVE-2021-21622 Vulnerability in maven package io.jenkins.plugins:artifact-repository-parameter
CVE-2021-21623 Vulnerability in maven package org.jenkins-ci.plugins:matrix-auth
CVE-2021-21624 Vulnerability in maven package org.jenkins-ci.plugins:role-strategy
CVE-2021-21625 Vulnerability in maven package org.jenkins-ci.plugins:aws-credentials
CVE-2021-21626 Vulnerability in maven package io.jenkins.plugins:warnings-ng
CVE-2021-21627 Vulnerability in maven package org.jenkins-ci.plugins:libvirt-slave
CVE-2021-21631 Vulnerability in maven package org.jenkins-ci.plugins:cloud-stats
CVE-2021-21633 Vulnerability in maven package org.jenkins-ci.plugins:dependency-track
CVE-2021-21638 Vulnerability in maven package org.jenkins-ci.plugins:tfs
CVE-2021-21641 Vulnerability in maven package org.jenkins-ci.plugins:promoted-builds
CVE-2021-21655 Vulnerability in maven package org.jenkins-ci.plugins:p4
CVE-2021-21666 Vulnerability in maven package org.jenkins-ci.plugins:kiuwanjenkinsplugin
CVE-2021-21672 Vulnerability in maven package org.jenkins-ci.plugins:seleniumhtmlreport
CVE-2021-21685 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2021-21686 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2021-21687 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2021-21688 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2021-21689 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2021-21690 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2021-21691 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2021-21692 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2021-21693 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2021-21694 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2021-21695 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2021-21696 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2021-21697 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2021-22047 Vulnerability in maven package org.springframework.data:spring-data-rest-core
CVE-2021-22051 Vulnerability in maven package org.springframework.cloud:spring-cloud-gateway-server
CVE-2021-22053 Vulnerability in maven package org.springframework.cloud:spring-cloud-netflix-hystrix-dashboard
CVE-2021-22060 Vulnerability in maven package org.springframework:spring-core
CVE-2021-22095 Vulnerability in maven package org.springframework.amqp:spring-amqp
CVE-2021-22096 Vulnerability in maven package org.springframework:spring-core
CVE-2021-22096 Vulnerability in maven package org.springframework:spring-webflux
CVE-2021-22097 Vulnerability in maven package org.springframework.amqp:spring-amqp
CVE-2021-22112 Vulnerability in maven package org.springframework.security:spring-security-core
CVE-2021-22113 Vulnerability in maven package org.springframework.cloud:spring-cloud-netflix-zuul
CVE-2021-22114 Vulnerability in maven package org.springframework.integration:spring-integration-zip
CVE-2021-22119 Vulnerability in maven package org.springframework.security:spring-security-oauth2-client
CVE-2021-22132 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2021-22134 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2021-22135 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2021-22137 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2021-22144 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2021-22147 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2021-22160 Vulnerability in maven package org.apache.pulsar:pulsar-broker-common
CVE-2021-22569 Vulnerability in maven package com.google.protobuf:protobuf-java
CVE-2021-22696 Vulnerability in maven package org.apache.cxf:cxf-rt-rs-security-oauth2
CVE-2021-23264 Vulnerability in maven package org.craftercms:crafter-search
CVE-2021-23265 Vulnerability in maven package org.craftercms:crafter-core
CVE-2021-23266 Vulnerability in maven package org.craftercms:crafter-engine
CVE-2021-23267 Vulnerability in maven package org.craftercms:crafter-engine
CVE-2021-23445 Vulnerability in npm package datatables.net
CVE-2021-23470 Vulnerability in npm package putil-merge
CVE-2021-23901 Vulnerability in maven package org.apache.nutch:nutch
CVE-2021-23926 Vulnerability in maven package org.apache.xmlbeans:xmlbeans
CVE-2021-24033 Vulnerability in maven package org.webjars.npm:react-dev-utils
CVE-2021-24033 Vulnerability in npm package react-dev-utils
CVE-2021-24122 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2021-24122 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2021-25122 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2021-25122 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2021-25329 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2021-25329 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2021-25640 Vulnerability in maven package org.apache.dubbo:dubbo
CVE-2021-25641 Vulnerability in maven package org.apache.dubbo:dubbo
CVE-2021-25642 Vulnerability in maven package org.apache.hadoop:hadoop-yarn-server-resourcemanager
CVE-2021-25646 Vulnerability in maven package org.apache.druid:druid-core
CVE-2021-26073 Vulnerability in npm package atlassian-connect-express
CVE-2021-26074 Vulnerability in maven package com.atlassian.connect:atlassian-connect-spring-boot-starter
CVE-2021-26118 Vulnerability in maven package org.apache.activemq:artemis-openwire-protocol
CVE-2021-26272 Vulnerability in npm package ckeditor4-dev
CVE-2021-26291 Vulnerability in maven package org.apache.maven:apache-maven
CVE-2021-26296 Vulnerability in maven package org.apache.myfaces.core:myfaces-core-project
CVE-2021-26544 Vulnerability in maven package org.apache.livy:livy-server
CVE-2021-26814 Vulnerability in npm package wazuh
CVE-2021-26920 Vulnerability in maven package org.apache.druid:druid-core
CVE-2021-27578 Vulnerability in maven package org.apache.zeppelin:zeppelin
CVE-2021-27644 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-server
CVE-2021-27738 Vulnerability in maven package org.apache.kylin:kylin-stream-coordinator
CVE-2021-27807 Vulnerability in maven package org.apache.pdfbox:pdfbox
CVE-2021-27850 Vulnerability in maven package org.apache.tapestry:tapestry-core
CVE-2021-27905 Vulnerability in maven package org.apache.solr:solr-core
CVE-2021-27906 Vulnerability in maven package org.apache.pdfbox:pdfbox
CVE-2021-28128 Vulnerability in npm package strapi
CVE-2021-28655 Vulnerability in maven package org.apache.zeppelin:zeppelin
CVE-2021-28657 Vulnerability in maven package org.apache.tika:tika-parsers
CVE-2021-29262 Vulnerability in maven package org.apache.solr:solr-core
CVE-2021-29425 Vulnerability in maven package commons-io:commons-io
CVE-2021-29484 Vulnerability in npm package ghost
CVE-2021-29943 Vulnerability in maven package org.apache.solr:solr-core
CVE-2021-30179 Vulnerability in maven package org.apache.dubbo:dubbo
CVE-2021-30180 Vulnerability in maven package org.apache.dubbo:dubbo
CVE-2021-30181 Vulnerability in maven package org.apache.dubbo:dubbo
CVE-2021-30638 Vulnerability in maven package org.apache.tapestry:tapestry-core
CVE-2021-31403 Vulnerability in maven package com.vaadin:vaadin-server
CVE-2021-31404 Vulnerability in maven package com.vaadin:flow-server
CVE-2021-31405 Vulnerability in maven package com.vaadin:vaadin-text-field-flow
CVE-2021-31406 Vulnerability in maven package com.vaadin:flow-server
CVE-2021-31407 Vulnerability in maven package com.vaadin:flow-server
CVE-2021-31408 Vulnerability in maven package com.vaadin:flow-client
CVE-2021-31409 Vulnerability in maven package com.vaadin:vaadin-compatibility-server
CVE-2021-31411 Vulnerability in maven package com.vaadin:flow-server
CVE-2021-31412 Vulnerability in maven package com.vaadin:flow-server
CVE-2021-31522 Vulnerability in maven package org.apache.kylin:kylin-server-base
CVE-2021-31805 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2021-31811 Vulnerability in maven package org.apache.pdfbox:pdfbox
CVE-2021-31812 Vulnerability in maven package org.apache.pdfbox:pdfbox
CVE-2021-32012 Vulnerability in npm package xlsx
CVE-2021-32013 Vulnerability in npm package xlsx
CVE-2021-32014 Vulnerability in npm package xlsx
CVE-2021-32050 Vulnerability in maven package org.webjars.npm:mongodb
CVE-2021-32050 Vulnerability in npm package mongodb
CVE-2021-32620 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore
CVE-2021-32621 Vulnerability in maven package org.xwiki.platform:xwiki-platform-dashboard-macro
CVE-2021-32729 Vulnerability in maven package org.xwiki.platform:xwiki-platform-security-authentication-script
CVE-2021-32730 Vulnerability in maven package org.xwiki.platform:xwiki-platform-administration-ui
CVE-2021-32731 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web
CVE-2021-32732 Vulnerability in maven package org.xwiki.platform:xwiki-platform-administration-ui
CVE-2021-33036 Vulnerability in maven package org.apache.hadoop:hadoop-yarn-server-common
CVE-2021-33604 Vulnerability in maven package com.vaadin:flow-server
CVE-2021-33605 Vulnerability in maven package com.vaadin:vaadin-checkbox-flow
CVE-2021-33609 Vulnerability in maven package com.vaadin:vaadin-server
CVE-2021-33829 Vulnerability in npm package ckeditor4
CVE-2021-33900 Vulnerability in maven package org.apache.directory.studio:org.apache.directory.studio.parent
CVE-2021-34435 Vulnerability in npm package @theia/mini-browser
CVE-2021-34538 Vulnerability in maven package org.apache.hive:hive
CVE-2021-34797 Vulnerability in maven package org.apache.geode:geode-core
CVE-2021-35515 Vulnerability in maven package org.apache.commons:commons-compress
CVE-2021-35516 Vulnerability in maven package org.apache.commons:commons-compress
CVE-2021-35517 Vulnerability in maven package org.apache.commons:commons-compress
CVE-2021-36151 Vulnerability in maven package org.apache.gobblin:gobblin-core
CVE-2021-36152 Vulnerability in maven package org.apache.gobblin:gobblin-core
CVE-2021-36161 Vulnerability in maven package org.apache.dubbo:dubbo-common
CVE-2021-36162 Vulnerability in maven package org.apache.dubbo:dubbo-cluster
CVE-2021-36163 Vulnerability in maven package org.apache.dubbo:dubbo-serialization
CVE-2021-36372 Vulnerability in maven package org.apache.ozone:ozone-common
CVE-2021-36373 Vulnerability in maven package org.apache.ant:ant
CVE-2021-36374 Vulnerability in maven package org.apache.ant:ant
CVE-2021-36737 Vulnerability in maven package org.apache.portals.pluto.demo:v3-demo-portlet
CVE-2021-36738 Vulnerability in maven package org.apache.portals.pluto.demo:applicant-mvcbean-cdi-jsp-portlet
CVE-2021-36739 Vulnerability in maven package org.apache.portals.pluto.archetype:mvcbean-jsp-portlet-archetype
CVE-2021-36749 Vulnerability in maven package org.apache.druid:druid-core
CVE-2021-36774 Vulnerability in maven package org.apache.kylin:kylin-core-common
CVE-2021-37533 Vulnerability in maven package commons-net:commons-net
CVE-2021-37579 Vulnerability in maven package org.apache.dubbo:dubbo-common
CVE-2021-37580 Vulnerability in maven package org.apache.shenyu:shenyu-admin
CVE-2021-37942 Vulnerability in maven package co.elastic.apm:elastic-apm-agent
CVE-2021-38153 Vulnerability in maven package org.apache.kafka:kafka-clients
CVE-2021-38294 Vulnerability in maven package org.apache.storm:storm-server
CVE-2021-38296 Vulnerability in maven package org.apache.spark:spark-core
CVE-2021-38555 Vulnerability in maven package org.apache.any23:apache-any23-core
CVE-2021-39109 Vulnerability in npm package atlasboard
CVE-2021-39231 Vulnerability in maven package org.apache.ozone:ozone-main
CVE-2021-39232 Vulnerability in maven package org.apache.ozone:ozone-main
CVE-2021-39233 Vulnerability in maven package org.apache.ozone:ozone-main
CVE-2021-39234 Vulnerability in maven package org.apache.ozone:ozone-common
CVE-2021-39235 Vulnerability in maven package org.apache.ozone:ozone-main
CVE-2021-39236 Vulnerability in maven package org.apache.ozone:ozone-main
CVE-2021-39239 Vulnerability in maven package org.apache.jena:jena-core
CVE-2021-40143 Vulnerability in maven package org.sonatype.nexus:nexus-repository
CVE-2021-40146 Vulnerability in maven package org.apache.any23:apache-any23-core
CVE-2021-40331 Vulnerability in maven package org.apache.ranger:ranger-hive-plugin
CVE-2021-40369 Vulnerability in maven package org.apache.jspwiki:jspwiki-main
CVE-2021-40822 Vulnerability in maven package org.geoserver:gs-main
CVE-2021-40823 Vulnerability in npm package matrix-js-sdk
CVE-2021-40865 Vulnerability in maven package org.apache.storm:storm-server
CVE-2021-41042 Vulnerability in maven package org.eclipse.lyo:lyo-parent
CVE-2021-41079 Vulnerability in maven package org.apache.tomcat:tomcat
CVE-2021-41084 Vulnerability in maven package org.http4s:http4s-server_3
CVE-2021-41182 Vulnerability in maven package org.webjars.bower:jquery-ui
CVE-2021-41182 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery-ui
CVE-2021-41182 Vulnerability in maven package org.webjars.npm:jquery-ui
CVE-2021-41182 Vulnerability in maven package org.webjars:jquery-ui
CVE-2021-41182 Vulnerability in npm package jquery-ui
CVE-2021-41183 Vulnerability in maven package org.webjars.bower:jquery-ui
CVE-2021-41183 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery-ui
CVE-2021-41183 Vulnerability in maven package org.webjars.npm:jquery-ui
CVE-2021-41183 Vulnerability in maven package org.webjars:jquery-ui
CVE-2021-41183 Vulnerability in npm package jquery-ui
CVE-2021-41184 Vulnerability in maven package org.webjars.bower:jquery-ui
CVE-2021-41184 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery-ui
CVE-2021-41184 Vulnerability in maven package org.webjars.npm:jquery-ui
CVE-2021-41184 Vulnerability in maven package org.webjars:jquery-ui
CVE-2021-41184 Vulnerability in npm package jquery-ui
CVE-2021-41303 Vulnerability in maven package org.apache.shiro:shiro-core
CVE-2021-41532 Vulnerability in maven package org.apache.ozone:ozone-recon
CVE-2021-41561 Vulnerability in maven package org.apache.parquet:parquet
CVE-2021-41571 Vulnerability in maven package org.apache.pulsar:pulsar
CVE-2021-41616 Vulnerability in maven package org.apache.ddlutils:ddlutils
CVE-2021-41766 Vulnerability in maven package org.apache.karaf:apache-karaf
CVE-2021-41973 Vulnerability in maven package org.apache.mina:mina-http
CVE-2021-42010 Vulnerability in maven package org.apache.heron:heron-api
CVE-2021-42340 Vulnerability in maven package org.apache.tomcat:tomcat-websocket
CVE-2021-42357 Vulnerability in maven package org.apache.knox:gateway-service-knoxsso
CVE-2021-42392 Vulnerability in maven package com.h2database:h2
CVE-2021-42550 Vulnerability in maven package ch.qos.logback:logback-core
CVE-2021-42697 Vulnerability in maven package com.typesafe.akka:akka-http
CVE-2021-42697 Vulnerability in maven package com.typesafe.akka:akka-http-core
CVE-2021-42697 Vulnerability in maven package com.typesafe.akka:akka-http-core_2.12
CVE-2021-42697 Vulnerability in maven package com.typesafe.akka:akka-http-core_2.13
CVE-2021-42697 Vulnerability in maven package com.typesafe.akka:akka-http_2.12
CVE-2021-42697 Vulnerability in maven package com.typesafe.akka:akka-http_2.13
CVE-2021-42767 Vulnerability in maven package org.neo4j.procedure:apoc
CVE-2021-43297 Vulnerability in maven package com.alibaba:hessian-lite
CVE-2021-43841 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore
CVE-2021-43859 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2021-43980 Vulnerability in maven package org.apache.tomcat:tomcat
CVE-2021-44140 Vulnerability in maven package org.apache.jspwiki:jspwiki-main
CVE-2021-44145 Vulnerability in maven package org.apache.nifi:nifi
CVE-2021-44228 Vulnerability in maven package org.apache.logging.log4j:log4j-core
CVE-2021-44521 Vulnerability in maven package org.apache.cassandra:cassandra-all
CVE-2021-44548 Vulnerability in maven package org.apache.solr:solr-core
CVE-2021-44549 Vulnerability in maven package org.apache.sling:org.apache.sling.commons.messaging.mail
CVE-2021-44791 Vulnerability in maven package org.apache.druid:druid
CVE-2021-44832 Vulnerability in maven package org.apache.logging.log4j:log4j-core
CVE-2021-44878 Vulnerability in maven package org.pac4j:pac4j-core
CVE-2021-45029 Vulnerability in maven package org.apache.shenyu:shenyu-common
CVE-2021-45046 Vulnerability in maven package org.apache.logging.log4j:log4j-core
CVE-2021-45105 Vulnerability in maven package org.apache.logging.log4j:log4j-core
CVE-2021-45456 Vulnerability in maven package org.apache.kylin:kylin-server-base
CVE-2021-45457 Vulnerability in maven package org.apache.kylin:kylin-server
CVE-2021-45458 Vulnerability in maven package org.apache.kylin:kylin-core-common
CVE-2021-46361 Vulnerability in maven package info.magnolia:magnolia-core
CVE-2021-46363 Vulnerability in maven package info.magnolia:magnolia-core
CVE-2021-46364 Vulnerability in maven package info.magnolia:magnolia-core
CVE-2021-46365 Vulnerability in maven package info.magnolia:magnolia-core
CVE-2021-46366 Vulnerability in maven package info.magnolia:magnolia-core
CVE-2021-46440 Vulnerability in npm package strapi
CVE-2021-46877 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2022-0084 Vulnerability in maven package org.jboss.xnio:xnio-api
CVE-2022-0225 Vulnerability in maven package org.keycloak:keycloak-core
CVE-2022-0853 Vulnerability in maven package jboss:jboss-client
CVE-2022-1274 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2022-1274 Vulnerability in maven package org.keycloak:keycloak-themes
CVE-2022-1278 Vulnerability in maven package org.wildfly:wildfly-microprofile
CVE-2022-1415 Vulnerability in maven package org.drools:drools-compiler
CVE-2022-1415 Vulnerability in maven package org.drools:drools-core
CVE-2022-1438 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2022-1466 Vulnerability in maven package org.keycloak:keycloak-core
CVE-2022-2053 Vulnerability in maven package io.undertow:undertow-core
CVE-2022-2191 Vulnerability in maven package org.eclipse.jetty:jetty-server
CVE-2022-2237 Vulnerability in npm package keycloak-connect
CVE-2022-2256 Vulnerability in maven package org.keycloak:keycloak-themes
CVE-2022-2390 Vulnerability in maven package com.google.android.gms:play-services-basement
CVE-2022-2576 Vulnerability in maven package org.eclipse.californium:californium-core
CVE-2022-2668 Vulnerability in maven package org.keycloak:keycloak-saml-core
CVE-2022-3143 Vulnerability in maven package org.wildfly.security:wildfly-elytron-credential
CVE-2022-3143 Vulnerability in maven package org.wildfly.security:wildfly-elytron-password-impl
CVE-2022-3143 Vulnerability in maven package org.wildfly.security:wildfly-elytron-realm-ldap
CVE-2022-3143 Vulnerability in maven package org.wildfly.security:wildfly-elytron-x500
CVE-2022-3782 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2022-3916 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2022-4116 Vulnerability in maven package io.quarkus:quarkus-vertx-http-deployment
CVE-2022-4135 Vulnerability in npm package electron
CVE-2022-4137 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2022-4137 Vulnerability in maven package org.keycloak:keycloak-themes
CVE-2022-4147 Vulnerability in maven package io.quarkus:quarkus-vertx-http
CVE-2022-4147 Vulnerability in maven package io.quarkus:quarkus-vertx-http-deployment
CVE-2022-4361 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2022-4492 Vulnerability in maven package io.undertow:undertow-core
CVE-2022-20612 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2022-22931 Vulnerability in maven package org.apache.james:james-server
CVE-2022-22932 Vulnerability in maven package org.apache.karaf:apache-karaf
CVE-2022-22947 Vulnerability in maven package org.springframework.cloud:spring-cloud-gateway
CVE-2022-22950 Vulnerability in maven package org.springframework:spring-core
CVE-2022-22963 Vulnerability in maven package org.springframework.cloud:spring-cloud-function-core
CVE-2022-22965 Vulnerability in maven package org.springframework.boot:spring-boot-starter-web
CVE-2022-22965 Vulnerability in maven package org.springframework.boot:spring-boot-starter-webflux
CVE-2022-22965 Vulnerability in maven package org.springframework:spring-beans
CVE-2022-22965 Vulnerability in maven package org.springframework:spring-webflux
CVE-2022-22965 Vulnerability in maven package org.springframework:spring-webmvc
CVE-2022-22968 Vulnerability in maven package org.springframework:spring-context
CVE-2022-22969 Vulnerability in maven package org.springframework.security.oauth:spring-security-oauth
CVE-2022-22969 Vulnerability in maven package org.springframework.security.oauth:spring-security-oauth-parent
CVE-2022-22969 Vulnerability in maven package org.springframework.security.oauth:spring-security-oauth2
CVE-2022-22979 Vulnerability in maven package org.springframework.cloud:spring-cloud-function-context
CVE-2022-22979 Vulnerability in maven package org.springframework.cloud:spring-cloud-function-parent
CVE-2022-22980 Vulnerability in maven package org.springframework.data:spring-data-mongodb
CVE-2022-22984 Vulnerability in npm package @snyk/snyk-cocoapods-plugin
CVE-2022-22984 Vulnerability in npm package @snyk/snyk-hex-plugin
CVE-2022-22984 Vulnerability in npm package snyk
CVE-2022-22984 Vulnerability in npm package snyk-docker-plugin
CVE-2022-22984 Vulnerability in npm package snyk-gradle-plugin
CVE-2022-22984 Vulnerability in npm package snyk-mvn-plugin
CVE-2022-22984 Vulnerability in npm package snyk-python-plugin
CVE-2022-22984 Vulnerability in npm package snyk-sbt-plugin
CVE-2022-23082 Vulnerability in maven package io.whitesource:curekit
CVE-2022-23106 Vulnerability in maven package io.jenkins:configuration-as-code
CVE-2022-23107 Vulnerability in maven package io.jenkins.plugins:warnings-ng
CVE-2022-23181 Vulnerability in maven package org.apache.tomcat:tomcat
CVE-2022-23223 Vulnerability in maven package org.apache.shenyu:shenyu-common
CVE-2022-23302 Vulnerability in maven package log4j:log4j
CVE-2022-23305 Vulnerability in maven package log4j:log4j
CVE-2022-23307 Vulnerability in maven package org.apache.logging.log4j:log4j
CVE-2022-23437 Vulnerability in maven package xerces:xercesimpl
CVE-2022-23494 Vulnerability in npm package tinymce
CVE-2022-23615 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore
CVE-2022-23616 Vulnerability in maven package org.xwiki.platform:xwiki-platform-administration-ui
CVE-2022-23617 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore
CVE-2022-23618 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore
CVE-2022-23619 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web
CVE-2022-23620 Vulnerability in maven package org.xwiki.platform:xwiki-platform-skin-skinx
CVE-2022-23621 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore
CVE-2022-23622 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates
CVE-2022-23708 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2022-23710 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2022-23712 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2022-23848 Vulnerability in maven package org.alluxio:alluxio-logserver
CVE-2022-23944 Vulnerability in maven package org.apache.shenyu:shenyu-common
CVE-2022-23945 Vulnerability in maven package org.apache.shenyu:shenyu-common
CVE-2022-23974 Vulnerability in maven package org.apache.pinot:pinot
CVE-2022-23974 Vulnerability in maven package org.apache.pinot:pinot-server
CVE-2022-24280 Vulnerability in maven package org.apache.pulsar:pulsar-proxy
CVE-2022-24289 Vulnerability in maven package org.apache.cayenne:cayenne-server
CVE-2022-24441 Vulnerability in npm package snyk
CVE-2022-24697 Vulnerability in maven package org.apache.kylin:kylin-core-common
CVE-2022-24697 Vulnerability in maven package org.apache.kylin:kylin-server-base
CVE-2022-24697 Vulnerability in maven package org.apache.kylin:kylin-spark-engine
CVE-2022-24719 Vulnerability in npm package fluture-node
CVE-2022-24728 Vulnerability in maven package org.webjars.bowergithub.ckeditor:ckeditor4
CVE-2022-24728 Vulnerability in maven package org.webjars.npm:ckeditor4
CVE-2022-24728 Vulnerability in npm package ckeditor4
CVE-2022-24785 Vulnerability in maven package org.fujion.webjars:moment
CVE-2022-24785 Vulnerability in maven package org.webjars.bower:moment
CVE-2022-24785 Vulnerability in maven package org.webjars.bowergithub.moment:moment
CVE-2022-24785 Vulnerability in maven package org.webjars.npm:moment
CVE-2022-24785 Vulnerability in npm package moment
CVE-2022-24816 Vulnerability in maven package it.geosolutions.jaiext.jiffle:jt-jiffle-language
CVE-2022-24839 Vulnerability in maven package net.sourceforge.nekohtml:nekohtml
CVE-2022-24858 Vulnerability in npm package next-auth
CVE-2022-24897 Vulnerability in maven package org.xwiki.commons:xwiki-commons-velocity
CVE-2022-24898 Vulnerability in maven package org.xwiki.commons:xwiki-commons-xml
CVE-2022-24947 Vulnerability in maven package org.apache.jspwiki:jspwiki-main
CVE-2022-24948 Vulnerability in maven package org.apache.jspwiki:jspwiki-main
CVE-2022-25167 Vulnerability in maven package org.apache.flume.flume-ng-sources:flume-jms-source
CVE-2022-25167 Vulnerability in maven package org.apache.flume:flume-parent
CVE-2022-25168 Vulnerability in maven package org.apache.hadoop:hadoop-common
CVE-2022-25179 Vulnerability in maven package org.jenkins-ci.plugins.workflow:workflow-multibranch
CVE-2022-25186 Vulnerability in maven package com.datapipe.jenkins.plugins:hashicorp-vault-plugin
CVE-2022-25204 Vulnerability in maven package by.dev.madhead.doktor:doktor
CVE-2022-25205 Vulnerability in maven package org.jenkins-ci.plugins:dbcharts
CVE-2022-25206 Vulnerability in maven package org.jenkins-ci.plugins:dbcharts
CVE-2022-25209 Vulnerability in maven package org.jenkins-ci.plugins:sinatra-chef-builder
CVE-2022-25210 Vulnerability in maven package com.convertigo.jenkins.plugins:convertigo-mobile-platform
CVE-2022-25312 Vulnerability in maven package org.apache.any23:apache-any23
CVE-2022-25598 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler
CVE-2022-25883 Vulnerability in maven package org.webjars.npm:semver
CVE-2022-25883 Vulnerability in npm package semver
CVE-2022-26336 Vulnerability in maven package org.apache.poi:poi-scratchpad
CVE-2022-26477 Vulnerability in maven package org.apache.systemds:systemds
CVE-2022-26594 Vulnerability in maven package com.liferay:com.liferay.dynamic.data.mapping.form.field.type
CVE-2022-26612 Vulnerability in maven package org.apache.hadoop:hadoop-common
CVE-2022-26850 Vulnerability in maven package org.apache.nifi:nifi-single-user-utils
CVE-2022-26884 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-server
CVE-2022-26885 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-server
CVE-2022-27166 Vulnerability in maven package org.apache.jspwiki:jspwiki-main
CVE-2022-27166 Vulnerability in maven package org.apache.jspwiki:jspwiki-war
CVE-2022-27200 Vulnerability in maven package io.jenkins.plugins:folder-auth
CVE-2022-27202 Vulnerability in maven package org.jenkins-ci.plugins:extended-choice-parameter
CVE-2022-27260 Vulnerability in npm package buttercms
CVE-2022-28135 Vulnerability in maven package org.jvnet.hudson.plugins:instant-messaging
CVE-2022-28150 Vulnerability in maven package com.synopsys.jenkinsci:ownership
CVE-2022-28153 Vulnerability in maven package org.jvnet.hudson.plugins:sitemonitor
CVE-2022-28154 Vulnerability in maven package org.jenkins-ci.plugins:covcomplplot
CVE-2022-28156 Vulnerability in maven package com.surenpi.jenkins:phoenix-autotest
CVE-2022-28157 Vulnerability in maven package com.surenpi.jenkins:phoenix-autotest
CVE-2022-28158 Vulnerability in maven package com.surenpi.jenkins:phoenix-autotest
CVE-2022-28220 Vulnerability in maven package org.apache.james.protocols:protocols-api
CVE-2022-28220 Vulnerability in maven package org.apache.james.protocols:protocols-netty
CVE-2022-28220 Vulnerability in maven package org.apache.james:james-server-protocols-imap4
CVE-2022-28220 Vulnerability in maven package org.apache.james:james-server-protocols-managesieve
CVE-2022-28730 Vulnerability in maven package org.apache.jspwiki:jspwiki-main
CVE-2022-28730 Vulnerability in maven package org.apache.jspwiki:jspwiki-war
CVE-2022-28731 Vulnerability in maven package org.apache.jspwiki:jspwiki-main
CVE-2022-28731 Vulnerability in maven package org.apache.jspwiki:jspwiki-war
CVE-2022-28732 Vulnerability in maven package org.apache.jspwiki:jspwiki-main
CVE-2022-28732 Vulnerability in maven package org.apache.jspwiki:jspwiki-war
CVE-2022-28889 Vulnerability in maven package org.apache.druid:druid
CVE-2022-28890 Vulnerability in maven package org.apache.jena:jena-core
CVE-2022-29036 Vulnerability in maven package org.jenkins-ci.plugins:credentials
CVE-2022-29036 Vulnerability in maven package org.jenkins-ci.plugins:promoted-builds
CVE-2022-29037 Vulnerability in maven package org.jenkins-ci.plugins:cvs
CVE-2022-29040 Vulnerability in maven package org.jenkins-ci.plugins:git-parameter
CVE-2022-29045 Vulnerability in maven package org.jenkins-ci.plugins:promoted-builds
CVE-2022-29049 Vulnerability in maven package org.jenkins-ci.plugins:promoted-builds
CVE-2022-29161 Vulnerability in maven package org.xwiki.platform:xwiki-platform-crypto
CVE-2022-29166 Vulnerability in npm package matrix-appservice-irc
CVE-2022-29166 Vulnerability in npm package matrix-org-irc
CVE-2022-29251 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-theme-ui
CVE-2022-29252 Vulnerability in maven package org.xwiki.platform:xwiki-platform-wiki-ui-mainwiki
CVE-2022-29253 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore
CVE-2022-29258 Vulnerability in maven package org.xwiki.platform:xwiki-platform-filter-ui
CVE-2022-29265 Vulnerability in maven package org.apache.nifi:nifi
CVE-2022-29405 Vulnerability in maven package org.apache.archiva:archiva
CVE-2022-29567 Vulnerability in maven package com.vaadin:vaadin
CVE-2022-29567 Vulnerability in maven package com.vaadin:vaadin-grid-flow
CVE-2022-29599 Vulnerability in maven package org.apache.maven.shared:maven-shared-utils
CVE-2022-29894 Vulnerability in npm package strapi
CVE-2022-30973 Vulnerability in maven package org.apache.tika:tika
CVE-2022-31093 Vulnerability in npm package next-auth
CVE-2022-31127 Vulnerability in npm package next-auth
CVE-2022-31160 Vulnerability in maven package org.fujion.webjars:jquery-ui
CVE-2022-31160 Vulnerability in maven package org.webjars.bower:jquery-ui
CVE-2022-31160 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery-ui
CVE-2022-31160 Vulnerability in maven package org.webjars.npm:jquery-ui
CVE-2022-31160 Vulnerability in maven package org.webjars:jquery-ui
CVE-2022-31160 Vulnerability in npm package jquery-ui
CVE-2022-31166 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore
CVE-2022-31167 Vulnerability in maven package org.xwiki.platform:xwiki-platform-security
CVE-2022-31175 Vulnerability in npm package @ckeditor/ckeditor5-html-embed
CVE-2022-31175 Vulnerability in npm package @ckeditor/ckeditor5-html-support
CVE-2022-31175 Vulnerability in npm package @ckeditor/ckeditor5-markdown-gfm
CVE-2022-31186 Vulnerability in npm package next-auth
CVE-2022-31679 Vulnerability in maven package org.springframework.data:spring-data-rest-webmvc
CVE-2022-31684 Vulnerability in maven package io.projectreactor.netty:reactor-netty-http
CVE-2022-31690 Vulnerability in maven package org.springframework.security:spring-security-oauth2-client
CVE-2022-31692 Vulnerability in maven package org.springframework.security:spring-security-web
CVE-2022-31781 Vulnerability in maven package org.apache.tapestry:tapestry-core
CVE-2022-32287 Vulnerability in maven package org.apache.uima:uimaj-core
CVE-2022-32531 Vulnerability in maven package org.apache.bookkeeper:bookkeeper-common
CVE-2022-32532 Vulnerability in maven package org.apache.shiro:shiro-core
CVE-2022-32533 Vulnerability in maven package org.apache.portals.jetspeed-2:jetspeed
CVE-2022-32549 Vulnerability in maven package org.apache.sling:org.apache.sling.api
CVE-2022-32549 Vulnerability in maven package org.apache.sling:org.apache.sling.commons.log
CVE-2022-33140 Vulnerability in maven package org.apache.nifi.registry:nifi-registry-core
CVE-2022-33140 Vulnerability in maven package org.apache.nifi.registry:nifi-registry-framework
CVE-2022-33140 Vulnerability in maven package org.apache.nifi:nifi
CVE-2022-33140 Vulnerability in maven package org.apache.nifi:nifi-shell-authorizer
CVE-2022-33682 Vulnerability in maven package org.apache.pulsar:pulsar-broker
CVE-2022-33682 Vulnerability in maven package org.apache.pulsar:pulsar-proxy
CVE-2022-33683 Vulnerability in maven package org.apache.pulsar:pulsar-broker
CVE-2022-33683 Vulnerability in maven package org.apache.pulsar:pulsar-proxy
CVE-2022-33980 Vulnerability in maven package org.apache.commons:commons-configuration2
CVE-2022-34158 Vulnerability in maven package org.apache.jspwiki:jspwiki-main
CVE-2022-34158 Vulnerability in maven package org.apache.jspwiki:jspwiki-war
CVE-2022-34169 Vulnerability in maven package xalan:xalan
CVE-2022-34176 Vulnerability in maven package org.jenkins-ci.plugins:junit
CVE-2022-34177 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-input-step
CVE-2022-34178 Vulnerability in maven package org.jenkins-ci.plugins:embeddable-build-status
CVE-2022-34179 Vulnerability in maven package org.jenkins-ci.plugins:embeddable-build-status
CVE-2022-34180 Vulnerability in maven package org.jenkins-ci.plugins:embeddable-build-status
CVE-2022-34182 Vulnerability in maven package org.jenkins-ci.plugins:nested-view
CVE-2022-34183 Vulnerability in maven package io.jenkins.plugins:agent-server-parameter
CVE-2022-34184 Vulnerability in maven package org.jenkins-ci.plugins:crx-content-package-deployer
CVE-2022-34185 Vulnerability in maven package me.leejay.jenkins:date-parameter
CVE-2022-34186 Vulnerability in maven package com.moded.extendedchoiceparameter:dynamic_extended_choice_parameter
CVE-2022-34187 Vulnerability in maven package aendter.jenkins.plugins:filesystem-list-parameter-plugin
CVE-2022-34188 Vulnerability in maven package org.jenkins-ci.plugins:hidden-parameter
CVE-2022-34189 Vulnerability in maven package org.jenkins-ci.plugins:image-tag-parameter
CVE-2022-34190 Vulnerability in maven package eu.markov.jenkins.plugin.mvnmeta:maven-metadata-plugin
CVE-2022-34191 Vulnerability in maven package io.jenkins.plugins:cavisson-ns-nd-integration
CVE-2022-34192 Vulnerability in maven package org.jenkins-ci.plugins:ontrack
CVE-2022-34193 Vulnerability in maven package org.lilicurroad.jenkins:packageversion
CVE-2022-34194 Vulnerability in maven package org.jenkins-ci.plugins:readonly-parameters
CVE-2022-34195 Vulnerability in maven package org.jenkins-ci.plugins:repository-connector
CVE-2022-34196 Vulnerability in maven package io.jenkins.plugins:rest-list-parameter
CVE-2022-34197 Vulnerability in maven package org.jenkins-ci.plugins:sauce-ondemand
CVE-2022-34198 Vulnerability in maven package org.jenkins-ci.plugins:stashbranchparameter
CVE-2022-34199 Vulnerability in maven package com.convertigo.jenkins.plugins:convertigo-mobile-platform
CVE-2022-34200 Vulnerability in maven package com.convertigo.jenkins.plugins:convertigo-mobile-platform
CVE-2022-34201 Vulnerability in maven package com.convertigo.jenkins.plugins:convertigo-mobile-platform
CVE-2022-34202 Vulnerability in maven package com.geteasyqa:easyqa
CVE-2022-34204 Vulnerability in maven package com.geteasyqa:easyqa
CVE-2022-34205 Vulnerability in maven package org.jenkins-ci.plugins:jianliao
CVE-2022-34206 Vulnerability in maven package org.jenkins-ci.plugins:jianliao
CVE-2022-34207 Vulnerability in maven package org.jenkins-ci.plugins:beaker-builder
CVE-2022-34208 Vulnerability in maven package org.jenkins-ci.plugins:beaker-builder
CVE-2022-34209 Vulnerability in maven package org.jenkins-ci.plugins:threadfix
CVE-2022-34210 Vulnerability in maven package org.jenkins-ci.plugins:threadfix
CVE-2022-34211 Vulnerability in maven package org.jenkins-ci.plugins:vmware-vrealize-orchestrator
CVE-2022-34212 Vulnerability in maven package org.jenkins-ci.plugins:vmware-vrealize-orchestrator
CVE-2022-34213 Vulnerability in maven package org.jenkins-ci.plugins:squashtm-publisher
CVE-2022-34271 Vulnerability in maven package org.apache.atlas:atlas-intg
CVE-2022-34777 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-plugin
CVE-2022-34778 Vulnerability in maven package org.jenkins-ci.plugins:testng-plugin
CVE-2022-34779 Vulnerability in maven package com.xebialabs.ci:xlrelease-plugin
CVE-2022-34780 Vulnerability in maven package com.xebialabs.ci:xlrelease-plugin
CVE-2022-34781 Vulnerability in maven package com.xebialabs.ci:xlrelease-plugin
CVE-2022-34782 Vulnerability in maven package org.jenkins-ci.plugins:requests
CVE-2022-34783 Vulnerability in maven package org.jenkins-ci.plugins:plot
CVE-2022-34784 Vulnerability in maven package org.jenkins-ci.plugins:build-metrics
CVE-2022-34785 Vulnerability in maven package org.jenkins-ci.plugins:build-metrics
CVE-2022-34786 Vulnerability in maven package org.jenkins-ci.plugins:rich-text-publisher-plugin
CVE-2022-34787 Vulnerability in maven package hudson.plugins:project-inheritance
CVE-2022-34790 Vulnerability in maven package org.jenkins-ci.plugins:xfpanel
CVE-2022-34791 Vulnerability in maven package io.jenkins.plugins:validating-email-parameter
CVE-2022-34792 Vulnerability in maven package org.jenkins-ci.plugins:recipe
CVE-2022-34793 Vulnerability in maven package org.jenkins-ci.plugins:recipe
CVE-2022-34794 Vulnerability in maven package org.jenkins-ci.plugins:recipe
CVE-2022-34795 Vulnerability in maven package org.jenkins-ci.plugins:ec2-deployment-dashboard
CVE-2022-34796 Vulnerability in maven package org.jenkins-ci.plugins:ec2-deployment-dashboard
CVE-2022-34797 Vulnerability in maven package org.jenkins-ci.plugins:ec2-deployment-dashboard
CVE-2022-34798 Vulnerability in maven package org.jenkins-ci.plugins:ec2-deployment-dashboard
CVE-2022-34799 Vulnerability in maven package org.jenkins-ci.plugins:ec2-deployment-dashboard
CVE-2022-34800 Vulnerability in maven package tools.devnull:build-notifications
CVE-2022-34802 Vulnerability in maven package org.jenkins-ci.plugins:rocketchatnotifier
CVE-2022-34803 Vulnerability in maven package org.jenkins-ci.plugins:opsgenie
CVE-2022-34804 Vulnerability in maven package org.jenkins-ci.plugins:opsgenie
CVE-2022-34805 Vulnerability in maven package org.jenkins-ci.plugins:skype-notifier
CVE-2022-34806 Vulnerability in maven package org.jenkins-ci.plugins:jigomerge
CVE-2022-34807 Vulnerability in maven package org.jenkins-ci.plugins:elasticsearch-query
CVE-2022-34808 Vulnerability in maven package org.jenkins-ci.plugins:cisco-spark
CVE-2022-34811 Vulnerability in maven package org.jenkins-ci.plugins:xpath-config-viewer
CVE-2022-34812 Vulnerability in maven package org.jenkins-ci.plugins:xpath-config-viewer
CVE-2022-34813 Vulnerability in maven package org.jenkins-ci.plugins:xpath-config-viewer
CVE-2022-34814 Vulnerability in maven package org.jenkins-ci.plugins:rrod
CVE-2022-34815 Vulnerability in maven package org.jenkins-ci.plugins:rrod
CVE-2022-34817 Vulnerability in maven package de.einsundeins.jenkins.plugins.failedjobdeactivator:failedjobdeactivator
CVE-2022-34818 Vulnerability in maven package de.einsundeins.jenkins.plugins.failedjobdeactivator:failedjobdeactivator
CVE-2022-34870 Vulnerability in maven package org.apache.geode:geode-pulse
CVE-2022-34916 Vulnerability in maven package org.apache.flume.flume-ng-sources:flume-jms-source
CVE-2022-34917 Vulnerability in maven package org.apache.kafka:kafka-clients
CVE-2022-35912 Vulnerability in maven package org.grails:grails-databinding
CVE-2022-35924 Vulnerability in npm package next-auth
CVE-2022-36033 Vulnerability in maven package org.jsoup:jsoup
CVE-2022-36059 Vulnerability in npm package matrix-js-sdk
CVE-2022-36060 Vulnerability in npm package matrix-react-sdk
CVE-2022-36084 Vulnerability in npm package cruddl
CVE-2022-36090 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore
CVE-2022-36091 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates
CVE-2022-36092 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore
CVE-2022-36093 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates
CVE-2022-36094 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates
CVE-2022-36095 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates
CVE-2022-36096 Vulnerability in maven package org.xwiki.platform:xwiki-platform-index-ui
CVE-2022-36097 Vulnerability in maven package org.xwiki.platform:xwiki-platform-attachment-ui
CVE-2022-36098 Vulnerability in maven package org.xwiki.platform:xwiki-platform-mentions-ui
CVE-2022-36099 Vulnerability in maven package org.xwiki.platform:xwiki-platform-wiki-ui-mainwiki
CVE-2022-36100 Vulnerability in maven package org.xwiki.platform:xwiki-platform-tag-ui
CVE-2022-36127 Vulnerability in npm package skywalking-backend-js
CVE-2022-36364 Vulnerability in maven package org.apache.calcite.avatica:avatica-core
CVE-2022-36537 Vulnerability in maven package org.zkoss.zk:zk
CVE-2022-36663 Vulnerability in maven package org.gluu:oxauth-common
CVE-2022-36881 Vulnerability in maven package org.jenkins-ci.plugins:git-client
CVE-2022-36882 Vulnerability in maven package org.jenkins-ci.plugins:git
CVE-2022-36883 Vulnerability in maven package org.jenkins-ci.plugins:git
CVE-2022-36884 Vulnerability in maven package org.jenkins-ci.plugins:git
CVE-2022-36885 Vulnerability in maven package com.coravy.hudson.plugins.github:github
CVE-2022-36886 Vulnerability in maven package org.jenkins-ci.plugins:external-monitor-job
CVE-2022-36887 Vulnerability in maven package org.jenkins-ci.plugins:jobconfighistory
CVE-2022-36888 Vulnerability in maven package com.datapipe.jenkins.plugins:hashicorp-vault-plugin
CVE-2022-36889 Vulnerability in maven package org.jenkins-ci.plugins:deployer-framework
CVE-2022-36890 Vulnerability in maven package org.jenkins-ci.plugins:deployer-framework
CVE-2022-36891 Vulnerability in maven package org.jenkins-ci.plugins:deployer-framework
CVE-2022-36892 Vulnerability in maven package org.jenkins-ci.plugins:rhnpush-plugin
CVE-2022-36893 Vulnerability in maven package org.jenkins-ci.plugins:rpmsign-plugin
CVE-2022-36894 Vulnerability in maven package org.jenkins-ci.plugins:clif-performance-testing
CVE-2022-36895 Vulnerability in maven package com.compuware.jenkins:compuware-topaz-utilities
CVE-2022-36896 Vulnerability in maven package com.compuware.jenkins:compuware-scm-downloader
CVE-2022-36897 Vulnerability in maven package com.compuware.jenkins:compuware-xpediter-code-coverage
CVE-2022-36898 Vulnerability in maven package com.compuware.jenkins:compuware-ispw-operations
CVE-2022-36899 Vulnerability in maven package com.compuware.jenkins:compuware-ispw-operations
CVE-2022-36900 Vulnerability in maven package com.compuware.jenkins:compuware-zadviser-api
CVE-2022-36901 Vulnerability in maven package org.jenkins-ci.plugins:http_request
CVE-2022-36902 Vulnerability in maven package com.moded.extendedchoiceparameter:dynamic_extended_choice_parameter
CVE-2022-36903 Vulnerability in maven package org.jenkins-ci.plugins:repository-connector
CVE-2022-36904 Vulnerability in maven package org.jenkins-ci.plugins:repository-connector
CVE-2022-36905 Vulnerability in maven package eu.markov.jenkins.plugin.mvnmeta:maven-metadata-plugin
CVE-2022-36906 Vulnerability in maven package org.jenkins-ci.plugins:openshift-deployer
CVE-2022-36907 Vulnerability in maven package org.jenkins-ci.plugins:openshift-deployer
CVE-2022-36908 Vulnerability in maven package org.jenkins-ci.plugins:openshift-deployer
CVE-2022-36909 Vulnerability in maven package org.jenkins-ci.plugins:openshift-deployer
CVE-2022-36910 Vulnerability in maven package org.jenkins-ci.plugins:lucene-search
CVE-2022-36911 Vulnerability in maven package org.jenkins-ci.plugins:openstack-heat
CVE-2022-36912 Vulnerability in maven package org.jenkins-ci.plugins:openstack-heat
CVE-2022-36913 Vulnerability in maven package org.jenkins-ci.plugins:openstack-heat
CVE-2022-36914 Vulnerability in maven package org.jenkins-ci.plugins:files-found-trigger
CVE-2022-36915 Vulnerability in maven package org.jenkins-ci.plugins:android-signing
CVE-2022-36916 Vulnerability in maven package org.jenkins-ci.plugins:google-cloud-backup
CVE-2022-36917 Vulnerability in maven package org.jenkins-ci.plugins:google-cloud-backup
CVE-2022-36918 Vulnerability in maven package org.jenkins-ci.plugins:buckminster
CVE-2022-36919 Vulnerability in maven package org.jenkins-ci.plugins:coverity
CVE-2022-36920 Vulnerability in maven package org.jenkins-ci.plugins:coverity
CVE-2022-36921 Vulnerability in maven package org.jenkins-ci.plugins:coverity
CVE-2022-36922 Vulnerability in maven package org.jenkins-ci.plugins:lucene-search
CVE-2022-36944 Vulnerability in maven package org.scala-lang:scala-library
CVE-2022-37022 Vulnerability in maven package org.apache.geode:geode-core
CVE-2022-37023 Vulnerability in maven package org.apache.geode:geode-core
CVE-2022-37422 Vulnerability in maven package fish.payara.server.internal.web:web-core
CVE-2022-37423 Vulnerability in maven package org.neo4j.procedure:apoc
CVE-2022-37435 Vulnerability in maven package org.apache.shenyu:shenyu-admin
CVE-2022-37865 Vulnerability in maven package org.apache.ivy:ivy
CVE-2022-37866 Vulnerability in maven package org.apache.ivy:ivy
CVE-2022-38179 Vulnerability in maven package io.ktor:ktor-utils
CVE-2022-38180 Vulnerability in maven package io.ktor:ktor-client-core
CVE-2022-38369 Vulnerability in maven package org.apache.iotdb:iotdb-server
CVE-2022-38370 Vulnerability in maven package org.apache.iotdb:iotdb-grafana-connector
CVE-2022-38398 Vulnerability in maven package org.apache.xmlgraphics:batik-bridge
CVE-2022-38648 Vulnerability in maven package org.apache.xmlgraphics:batik-bridge
CVE-2022-38666 Vulnerability in maven package io.jenkins.plugins:cavisson-ns-nd-integration
CVE-2022-38723 Vulnerability in maven package io.gravitee.apim.rest.api:gravitee-apim-rest-api-service
CVE-2022-39135 Vulnerability in maven package org.apache.calcite:calcite-core
CVE-2022-39198 Vulnerability in maven package com.alibaba:hessian-lite
CVE-2022-39202 Vulnerability in npm package matrix-appservice-irc
CVE-2022-39203 Vulnerability in npm package matrix-appservice-irc
CVE-2022-39248 Vulnerability in maven package org.matrix.android:matrix-android-sdk2
CVE-2022-39249 Vulnerability in npm package matrix-js-sdk
CVE-2022-39250 Vulnerability in npm package matrix-js-sdk
CVE-2022-39251 Vulnerability in npm package matrix-js-sdk
CVE-2022-39387 Vulnerability in maven package org.xwiki.contrib.oidc:oidc-authenticator
CVE-2022-39975 Vulnerability in maven package com.liferay.portal:release.portal.bom
CVE-2022-40145 Vulnerability in maven package org.apache.karaf.jaas:org.apache.karaf.jaas.modules
CVE-2022-40146 Vulnerability in maven package org.apache.xmlgraphics:batik-bridge
CVE-2022-40309 Vulnerability in maven package org.apache.archiva:maven2-repository
CVE-2022-40634 Vulnerability in maven package org.craftercms:craftercms
CVE-2022-40635 Vulnerability in maven package org.craftercms:craftercms
CVE-2022-40664 Vulnerability in maven package org.apache.shiro:shiro-core
CVE-2022-40705 Vulnerability in maven package soap:soap
CVE-2022-40764 Vulnerability in npm package snyk
CVE-2022-40764 Vulnerability in npm package snyk-go-plugin
CVE-2022-40955 Vulnerability in maven package org.apache.inlong:manager-pojo
CVE-2022-40955 Vulnerability in maven package org.apache.inlong:sort-connector-base
CVE-2022-40955 Vulnerability in maven package org.apache.inlong:sort-connector-jdbc
CVE-2022-40955 Vulnerability in maven package org.apache.inlong:sort-connector-mysql-cdc
CVE-2022-41224 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2022-41225 Vulnerability in maven package org.jenkins-ci.plugins:anchore-container-scanner
CVE-2022-41226 Vulnerability in maven package com.compuware.jenkins:compuware-common-configuration
CVE-2022-41227 Vulnerability in maven package io.jenkins.plugins:cavisson-ns-nd-integration
CVE-2022-41228 Vulnerability in maven package io.jenkins.plugins:cavisson-ns-nd-integration
CVE-2022-41229 Vulnerability in maven package io.jenkins.plugins:cavisson-ns-nd-integration
CVE-2022-41230 Vulnerability in maven package org.jenkins-ci.plugins:build-publisher
CVE-2022-41231 Vulnerability in maven package org.jenkins-ci.plugins:build-publisher
CVE-2022-41232 Vulnerability in maven package org.jenkins-ci.plugins:build-publisher
CVE-2022-41233 Vulnerability in maven package org.jenkins-ci.plugins:rundeck
CVE-2022-41234 Vulnerability in maven package org.jenkins-ci.plugins:rundeck
CVE-2022-41235 Vulnerability in maven package org.jenkins-ci.plugins:wildfly-deployer
CVE-2022-41236 Vulnerability in maven package org.jenkins-ci.plugins:security-inspector
CVE-2022-41237 Vulnerability in maven package com.groupon.jenkins-ci.plugins:dotci
CVE-2022-41238 Vulnerability in maven package com.groupon.jenkins-ci.plugins:dotci
CVE-2022-41239 Vulnerability in maven package com.groupon.jenkins-ci.plugins:dotci
CVE-2022-41240 Vulnerability in maven package org.jenkins-ci.plugins:walti
CVE-2022-41241 Vulnerability in maven package net.praqma:rqm-plugin
CVE-2022-41242 Vulnerability in maven package org.jenkins-ci.plugins:extreme-feedback
CVE-2022-41243 Vulnerability in maven package com.smalltest:smalltest
CVE-2022-41244 Vulnerability in maven package org.jenkins-ci.plugins:view26
CVE-2022-41245 Vulnerability in maven package org.jenkins-ci.plugins:ws-execution-manager
CVE-2022-41246 Vulnerability in maven package org.jenkins-ci.plugins:ws-execution-manager
CVE-2022-41247 Vulnerability in maven package org.jenkins-ci.plugins:bigpanda-jenkins
CVE-2022-41248 Vulnerability in maven package org.jenkins-ci.plugins:bigpanda-jenkins
CVE-2022-41249 Vulnerability in maven package com.meowlomo.jenkins:scm-httpclient
CVE-2022-41250 Vulnerability in maven package com.meowlomo.jenkins:scm-httpclient
CVE-2022-41251 Vulnerability in maven package org.jenkins-ci.plugins:apprenda
CVE-2022-41252 Vulnerability in maven package org.jenkins-ci.plugins:cons3rt
CVE-2022-41253 Vulnerability in maven package org.jenkins-ci.plugins:cons3rt
CVE-2022-41254 Vulnerability in maven package org.jenkins-ci.plugins:cons3rt
CVE-2022-41255 Vulnerability in maven package org.jenkins-ci.plugins:cons3rt
CVE-2022-41678 Vulnerability in maven package org.apache.activemq:apache-activemq
CVE-2022-41704 Vulnerability in maven package org.apache.xmlgraphics:batik-bridge
CVE-2022-41928 Vulnerability in maven package org.xwiki.platform:xwiki-platform-attachment-ui
CVE-2022-41929 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore
CVE-2022-41930 Vulnerability in maven package org.xwiki.platform:xwiki-platform-user-profile-ui
CVE-2022-41931 Vulnerability in maven package org.xwiki.platform:xwiki-platform-icon-ui
CVE-2022-41932 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore
CVE-2022-41933 Vulnerability in maven package org.xwiki.platform:xwiki-platform-security-authentication-default
CVE-2022-41934 Vulnerability in maven package org.xwiki.platform:xwiki-platform-menu-ui
CVE-2022-41935 Vulnerability in maven package org.xwiki.platform:xwiki-platform-livetable-ui
CVE-2022-41936 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rest-server
CVE-2022-41937 Vulnerability in maven package org.xwiki.platform:xwiki-platform-filter-ui
CVE-2022-41966 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2022-42009 Vulnerability in maven package org.apache.ambari:ambari
CVE-2022-42123 Vulnerability in maven package com.liferay:com.liferay.portal.search.elasticsearch7.impl
CVE-2022-42124 Vulnerability in maven package com.liferay:com.liferay.layout.page.template.service
CVE-2022-42125 Vulnerability in maven package com.liferay.portal:com.liferay.portal.impl
CVE-2022-42126 Vulnerability in maven package com.liferay:com.liferay.depot.service
CVE-2022-42127 Vulnerability in maven package com.liferay:com.liferay.friendly.url.web
CVE-2022-42128 Vulnerability in maven package com.liferay:com.liferay.headless.delivery.impl
CVE-2022-42129 Vulnerability in maven package com.liferay:com.liferay.dynamic.data.mapping.form.web
CVE-2022-42130 Vulnerability in maven package com.liferay:com.liferay.dynamic.data.mapping.service
CVE-2022-42252 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2022-42252 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2022-42466 Vulnerability in maven package org.apache.isis.commons:isis-commons
CVE-2022-42466 Vulnerability in maven package org.apache.isis.core:isis-applib
CVE-2022-42466 Vulnerability in maven package org.apache.isis.extensions:isis-extensions-fullcalendar-applib
CVE-2022-42466 Vulnerability in maven package org.apache.isis.viewer:isis-viewer-wicket-ui
CVE-2022-42467 Vulnerability in maven package org.apache.isis.core:isis-core-config
CVE-2022-42468 Vulnerability in maven package org.apache.flume.flume-ng-sources:flume-jms-source
CVE-2022-42735 Vulnerability in maven package org.apache.shenyu:shenyu-admin
CVE-2022-42889 Vulnerability in maven package org.apache.commons:commons-text
CVE-2022-42890 Vulnerability in maven package org.apache.xmlgraphics:batik-script
CVE-2022-42920 Vulnerability in maven package org.apache.bcel:bcel
CVE-2022-43396 Vulnerability in maven package org.apache.kylin:kylin-core-common
CVE-2022-43396 Vulnerability in maven package org.apache.kylin:kylin-spark-engine
CVE-2022-43401 Vulnerability in maven package org.jenkins-ci.plugins:script-security
CVE-2022-43402 Vulnerability in maven package org.jenkins-ci.plugins.workflow:workflow-cps
CVE-2022-43403 Vulnerability in maven package org.jenkins-ci.plugins:script-security
CVE-2022-43404 Vulnerability in maven package org.jenkins-ci.plugins:script-security
CVE-2022-43405 Vulnerability in maven package io.jenkins.plugins:pipeline-groovy-lib
CVE-2022-43406 Vulnerability in maven package org.jenkins-ci.plugins.workflow:workflow-cps-global-lib
CVE-2022-43407 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-input-step
CVE-2022-43408 Vulnerability in maven package org.jenkins-ci.plugins.pipeline-stage-view:pipeline-stage-view
CVE-2022-43409 Vulnerability in maven package org.jenkins-ci.plugins.workflow:workflow-support
CVE-2022-43410 Vulnerability in maven package org.jenkins-ci.plugins:mercurial
CVE-2022-43411 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-plugin
CVE-2022-43412 Vulnerability in maven package org.jenkins-ci.plugins:generic-webhook-trigger
CVE-2022-43413 Vulnerability in maven package org.jenkins-ci.plugins:job-import-plugin
CVE-2022-43414 Vulnerability in maven package org.jenkins-ci.plugins:nunit
CVE-2022-43415 Vulnerability in maven package org.jenkins-ci.plugins:repo
CVE-2022-43416 Vulnerability in maven package org.jenkins-ci.plugins:katalon
CVE-2022-43417 Vulnerability in maven package org.jenkins-ci.plugins:katalon
CVE-2022-43418 Vulnerability in maven package org.jenkins-ci.plugins:katalon
CVE-2022-43419 Vulnerability in maven package org.jenkins-ci.plugins:katalon
CVE-2022-43420 Vulnerability in maven package org.jenkins-ci.plugins:contrast-continuous-application-security
CVE-2022-43421 Vulnerability in maven package org.jenkins-ci.plugins:tuleap-git-branch-source
CVE-2022-43422 Vulnerability in maven package com.compuware.jenkins:compuware-topaz-utilities
CVE-2022-43423 Vulnerability in maven package com.compuware.jenkins:compuware-scm-downloader
CVE-2022-43424 Vulnerability in maven package com.compuware.jenkins:compuware-xpediter-code-coverage
CVE-2022-43425 Vulnerability in maven package io.jenkins.plugins:custom-checkbox-parameter
CVE-2022-43426 Vulnerability in maven package io.jenkins.plugins:s3explorer
CVE-2022-43427 Vulnerability in maven package com.compuware.jenkins:compuware-topaz-for-total-test
CVE-2022-43428 Vulnerability in maven package com.compuware.jenkins:compuware-topaz-for-total-test
CVE-2022-43429 Vulnerability in maven package com.compuware.jenkins:compuware-topaz-for-total-test
CVE-2022-43430 Vulnerability in maven package com.compuware.jenkins:compuware-topaz-for-total-test
CVE-2022-43431 Vulnerability in maven package com.compuware.jenkins:compuware-strobe-measurement
CVE-2022-43432 Vulnerability in maven package org.jenkins-ci.plugins:xframium
CVE-2022-43433 Vulnerability in maven package io.jenkins.plugins:screenrecorder
CVE-2022-43434 Vulnerability in maven package io.jenkins.plugins:neuvector-vulnerability-scanner
CVE-2022-43435 Vulnerability in maven package org.jenkins-ci.plugins.plugin:fireline
CVE-2022-43441 Vulnerability in maven package org.webjars.npm:sqlite3
CVE-2022-43441 Vulnerability in npm package sqlite3
CVE-2022-43670 Vulnerability in maven package org.apache.sling:org.apache.sling.cms
CVE-2022-43766 Vulnerability in maven package org.apache.iotdb:iotdb-server
CVE-2022-43766 Vulnerability in maven package org.apache.iotdb:tsfile
CVE-2022-44621 Vulnerability in maven package org.apache.kylin:kylin-server-base
CVE-2022-44644 Vulnerability in maven package org.apache.linkis:linkis-metadata-query-service-jdbc
CVE-2022-44645 Vulnerability in maven package org.apache.linkis:linkis-metadata-query-service-jdbc
CVE-2022-44729 Vulnerability in maven package org.apache.xmlgraphics:batik-bridge
CVE-2022-44729 Vulnerability in maven package org.apache.xmlgraphics:batik-svgrasterizer
CVE-2022-44729 Vulnerability in maven package org.apache.xmlgraphics:batik-transcoder
CVE-2022-44730 Vulnerability in maven package org.apache.xmlgraphics:batik-script
CVE-2022-45064 Vulnerability in maven package org.apache.sling:org.apache.sling.engine
CVE-2022-45135 Vulnerability in maven package org.apache.cocoon:cocoon-databases-impl
CVE-2022-45136 Vulnerability in maven package org.apache.jena:jena-sdb
CVE-2022-45143 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2022-45143 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2022-45143 Vulnerability in maven package org.apache.tomcat:tomcat-util
CVE-2022-45146 Vulnerability in maven package org.bouncycastle:bc-fips
CVE-2022-45146 Vulnerability in maven package org.bouncycastle:bc-fips-debug
CVE-2022-45347 Vulnerability in maven package org.apache.shardingsphere:shardingsphere-mysql-protocol
CVE-2022-45347 Vulnerability in maven package org.apache.shardingsphere:shardingsphere-proxy
CVE-2022-45378 Vulnerability in maven package soap:soap
CVE-2022-45379 Vulnerability in maven package org.jenkins-ci.plugins:script-security
CVE-2022-45380 Vulnerability in maven package org.jenkins-ci.plugins:junit
CVE-2022-45381 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-utility-steps
CVE-2022-45382 Vulnerability in maven package org.jenkins-ci.plugins:naginator
CVE-2022-45383 Vulnerability in maven package org.jenkins-ci.plugins:support-core
CVE-2022-45384 Vulnerability in maven package org.jenkins-ci.plugins:reverse-proxy-auth-plugin
CVE-2022-45385 Vulnerability in maven package org.jenkins-ci.plugins:dockerhub-notification
CVE-2022-45386 Vulnerability in maven package org.jenkins-ci.plugins:violations
CVE-2022-45387 Vulnerability in maven package org.jenkins-ci.plugins:bart
CVE-2022-45388 Vulnerability in maven package net.praqma:config-rotator
CVE-2022-45389 Vulnerability in maven package com.cloudbees.jenkins.plugins:xpdev
CVE-2022-45390 Vulnerability in maven package io.loader:loaderio-jenkins-plugin
CVE-2022-45391 Vulnerability in maven package io.jenkins.plugins:cavisson-ns-nd-integration
CVE-2022-45392 Vulnerability in maven package io.jenkins.plugins:cavisson-ns-nd-integration
CVE-2022-45393 Vulnerability in maven package org.jenkins-ci.plugins:delete-log-plugin
CVE-2022-45394 Vulnerability in maven package org.jenkins-ci.plugins:delete-log-plugin
CVE-2022-45395 Vulnerability in maven package com.thalesgroup.jenkins-ci.plugins:cccc
CVE-2022-45396 Vulnerability in maven package com.thalesgroup.hudson.plugins:sourcemonitor
CVE-2022-45397 Vulnerability in maven package org.jenkins-ci.plugins:osf-builder-suite-xml-linter
CVE-2022-45398 Vulnerability in maven package org.zeroturnaround:cluster-stats
CVE-2022-45399 Vulnerability in maven package org.zeroturnaround:cluster-stats
CVE-2022-45400 Vulnerability in maven package org.jvnet.hudson.plugins:japex
CVE-2022-45401 Vulnerability in maven package org.jenkinsci.plugins:associated-files
CVE-2022-45462 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-alert-plugins
CVE-2022-45470 Vulnerability in maven package org.apache.hama:hama-core
CVE-2022-45787 Vulnerability in maven package org.apache.james:apache-mime4j-storage
CVE-2022-45855 Vulnerability in maven package org.apache.ambari:ambari
CVE-2022-45875 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-alert-plugins
CVE-2022-45921 Vulnerability in maven package io.fusionauth:fusionauth-java-client
CVE-2022-45935 Vulnerability in maven package org.apache.james:apache-james-mailbox-store
CVE-2022-45935 Vulnerability in maven package org.apache.james:apache-mailet-standard
CVE-2022-45935 Vulnerability in maven package org.apache.james:james-server-core
CVE-2022-45935 Vulnerability in maven package org.apache.james:james-server-data-file
CVE-2022-45935 Vulnerability in maven package org.apache.james:james-server-protocols-imap4
CVE-2022-46363 Vulnerability in maven package org.apache.cxf:cxf-rt-transports-http
CVE-2022-46364 Vulnerability in maven package org.apache.cxf:cxf-core
CVE-2022-46366 Vulnerability in maven package tapestry:tapestry
CVE-2022-46682 Vulnerability in maven package org.jenkins-ci.plugins:plot
CVE-2022-46683 Vulnerability in maven package org.jenkins-ci.plugins:google-login
CVE-2022-46684 Vulnerability in maven package com.checkmarx.jenkins:checkmarx
CVE-2022-46685 Vulnerability in maven package org.jenkins-ci.plugins:gitea
CVE-2022-46686 Vulnerability in maven package io.jenkins.plugins:custom-build-properties
CVE-2022-46687 Vulnerability in maven package io.jenkins.plugins:spring-config
CVE-2022-46688 Vulnerability in maven package org.jenkins-ci.plugins:sonar-gerrit
CVE-2022-46751 Vulnerability in maven package org.apache.ivy:ivy
CVE-2022-46769 Vulnerability in maven package org.apache.sling:org.apache.sling.cms.ui
CVE-2022-46870 Vulnerability in maven package org.apache.zeppelin:zeppelin-web
CVE-2022-46907 Vulnerability in maven package org.apache.jspwiki:jspwiki-main
CVE-2022-46907 Vulnerability in maven package org.apache.jspwiki:jspwiki-war
CVE-2022-47500 Vulnerability in maven package org.apache.helix:helix-front
CVE-2022-47551 Vulnerability in maven package io.apiman:apiman-common-config
CVE-2022-47551 Vulnerability in maven package io.apiman:apiman-manager-api-beans
CVE-2022-47551 Vulnerability in maven package io.apiman:apiman-manager-api-rest-impl
CVE-2022-47937 Vulnerability in maven package org.apache.sling:org.apache.sling.commons.json
CVE-2023-0091 Vulnerability in maven package org.keycloak:keycloak-core
CVE-2023-0100 Vulnerability in maven package org.eclipse.birt:org.eclipse.birt.report.viewer
CVE-2023-0105 Vulnerability in maven package org.keycloak:keycloak-core
CVE-2023-0264 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2023-0481 Vulnerability in maven package io.quarkus.resteasy.reactive:resteasy-reactive-common
CVE-2023-0815 Vulnerability in maven package org.opennms:opennms
CVE-2023-0868 Vulnerability in maven package org.opennms:opennms-webapp
CVE-2023-1108 Vulnerability in maven package io.undertow:undertow-core
CVE-2023-1584 Vulnerability in maven package io.quarkus:quarkus-oidc
CVE-2023-1664 Vulnerability in maven package org.keycloak:keycloak-core
CVE-2023-2195 Vulnerability in maven package org.jenkins-ci.plugins:codedx
CVE-2023-2196 Vulnerability in maven package org.jenkins-ci.plugins:codedx
CVE-2023-2422 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2023-2512 Vulnerability in npm package workerd
CVE-2023-2585 Vulnerability in maven package org.keycloak:keycloak-server-spi-private
CVE-2023-2585 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2023-2631 Vulnerability in maven package org.jenkins-ci.plugins:codedx
CVE-2023-2632 Vulnerability in maven package org.jenkins-ci.plugins:codedx
CVE-2023-2633 Vulnerability in maven package org.jenkins-ci.plugins:codedx
CVE-2023-2850 Vulnerability in npm package nodebb
CVE-2023-2976 Vulnerability in maven package com.google.guava:guava
CVE-2023-3223 Vulnerability in maven package io.undertow:undertow-servlet
CVE-2023-3315 Vulnerability in maven package org.jenkins-ci.plugins:teamconcert
CVE-2023-3348 Vulnerability in npm package wrangler
CVE-2023-3481 Vulnerability in npm package critters
CVE-2023-4061 Vulnerability in maven package org.wildfly.core:wildfly-controller
CVE-2023-4301 Vulnerability in maven package org.jenkins-ci.plugins:fortify
CVE-2023-4302 Vulnerability in maven package org.jenkins-ci.plugins:fortify
CVE-2023-4303 Vulnerability in maven package org.jenkins-ci.plugins:fortify
CVE-2023-4759 Vulnerability in maven package org.eclipse.jgit:org.eclipse.jgit
CVE-2023-4853 Vulnerability in maven package io.quarkus:quarkus-csrf-reactive
CVE-2023-4853 Vulnerability in maven package io.quarkus:quarkus-keycloak-authorization
CVE-2023-4853 Vulnerability in maven package io.quarkus:quarkus-undertow
CVE-2023-4853 Vulnerability in maven package io.quarkus:quarkus-vertx-http
CVE-2023-4863 Vulnerability in npm package electron
CVE-2023-4918 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2023-5217 Vulnerability in npm package electron
CVE-2023-5720 Vulnerability in maven package io.quarkus:quarkus-project
CVE-2023-5763 Vulnerability in maven package org.glassfish.main.orb:orb-connector
CVE-2023-6291 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2023-6393 Vulnerability in maven package io.quarkus:quarkus-cache
CVE-2023-6394 Vulnerability in maven package io.quarkus:quarkus-smallrye-graphql
CVE-2023-6394 Vulnerability in maven package io.quarkus:quarkus-smallrye-graphql-client
CVE-2023-6394 Vulnerability in maven package io.quarkus:quarkus-smallrye-graphql-deployment
CVE-2023-6911 Vulnerability in maven package org.wso2.carbon.registry:org.wso2.carbon.registry.info.ui
CVE-2023-20859 Vulnerability in maven package org.springframework.vault:spring-vault-core
CVE-2023-20860 Vulnerability in maven package org.springframework:spring-webmvc
CVE-2023-20861 Vulnerability in maven package org.springframework:spring-expression
CVE-2023-20863 Vulnerability in maven package org.springframework:spring-expression
CVE-2023-20866 Vulnerability in maven package org.springframework.session:spring-session-core
CVE-2023-20873 Vulnerability in maven package org.springframework.boot:spring-boot-actuator-autoconfigure
CVE-2023-20883 Vulnerability in maven package org.springframework.boot:spring-boot-autoconfigure
CVE-2023-22457 Vulnerability in maven package org.xwiki.contrib:application-ckeditor-plugins
CVE-2023-22457 Vulnerability in maven package org.xwiki.contrib:application-ckeditor-ui
CVE-2023-22602 Vulnerability in maven package org.apache.shiro:shiro-spring-boot-starter
CVE-2023-22621 Vulnerability in npm package @strapi/plugin-email
CVE-2023-22621 Vulnerability in npm package @strapi/plugin-users-permissions
CVE-2023-22832 Vulnerability in maven package org.apache.nifi:nifi-ccda-processors
CVE-2023-22849 Vulnerability in maven package org.apache.sling:org.apache.sling.cms.ui
CVE-2023-22893 Vulnerability in npm package @strapi/plugin-users-permissions
CVE-2023-22894 Vulnerability in npm package @strapi/strapi
CVE-2023-22899 Vulnerability in maven package net.lingala.zip4j:zip4j
CVE-2023-22946 Vulnerability in maven package org.apache.spark:spark-core_2.12
CVE-2023-22946 Vulnerability in maven package org.apache.spark:spark-core_2.13
CVE-2023-23623 Vulnerability in npm package electron
CVE-2023-23638 Vulnerability in maven package org.apache.dubbo:dubbo-common
CVE-2023-23925 Vulnerability in npm package switcher-client
CVE-2023-23926 Vulnerability in maven package org.neo4j.procedure:apoc-core
CVE-2023-23936 Vulnerability in maven package org.webjars.npm:undici
CVE-2023-23936 Vulnerability in npm package undici
CVE-2023-24422 Vulnerability in maven package org.jenkins-ci.plugins:script-security
CVE-2023-24423 Vulnerability in maven package com.sonyericsson.hudson.plugins.gerrit:gerrit-trigger
CVE-2023-24424 Vulnerability in maven package org.jenkins-ci.plugins:oic-auth
CVE-2023-24425 Vulnerability in maven package com.cloudbees.jenkins.plugins:kubernetes-credentials-provider
CVE-2023-24426 Vulnerability in maven package org.jenkins-ci.plugins:azure-ad
CVE-2023-24427 Vulnerability in maven package org.jenkins-ci.plugins:bitbucket-oauth
CVE-2023-24428 Vulnerability in maven package org.jenkins-ci.plugins:bitbucket-oauth
CVE-2023-24429 Vulnerability in maven package org.jenkins-ci.plugins:semantic-versioning-plugin
CVE-2023-24430 Vulnerability in maven package org.jenkins-ci.plugins:semantic-versioning-plugin
CVE-2023-24431 Vulnerability in maven package io.jenkins.plugins:macstadium-orka
CVE-2023-24432 Vulnerability in maven package io.jenkins.plugins:macstadium-orka
CVE-2023-24433 Vulnerability in maven package io.jenkins.plugins:macstadium-orka
CVE-2023-24434 Vulnerability in maven package org.jenkins-ci.plugins:ghprb
CVE-2023-24435 Vulnerability in maven package org.jenkins-ci.plugins:ghprb
CVE-2023-24436 Vulnerability in maven package org.jenkins-ci.plugins:ghprb
CVE-2023-24437 Vulnerability in maven package org.jenkins-ci.plugins:jira-steps
CVE-2023-24438 Vulnerability in maven package org.jenkins-ci.plugins:jira-steps
CVE-2023-24439 Vulnerability in maven package org.jenkins-ci.plugins:jira-steps
CVE-2023-24440 Vulnerability in maven package org.jenkins-ci.plugins:jira-steps
CVE-2023-24441 Vulnerability in maven package org.jvnet.hudson.plugins:mstest
CVE-2023-24442 Vulnerability in maven package org.jenkins-ci.plugins:github-pr-coverage-status
CVE-2023-24443 Vulnerability in maven package org.jenkins-ci.plugins:testcomplete
CVE-2023-24444 Vulnerability in maven package org.jenkins-ci.plugins:openid
CVE-2023-24445 Vulnerability in maven package org.jenkins-ci.plugins:openid
CVE-2023-24446 Vulnerability in maven package org.jenkins-ci.plugins:openid
CVE-2023-24447 Vulnerability in maven package org.jenkins-ci.plugins:rabbitmq-consumer
CVE-2023-24448 Vulnerability in maven package org.jenkins-ci.plugins:rabbitmq-consumer
CVE-2023-24449 Vulnerability in maven package org.jvnet.hudson.plugins:pwauth
CVE-2023-24450 Vulnerability in maven package org.jenkins-ci.plugins:view-cloner
CVE-2023-24451 Vulnerability in maven package org.jenkins-ci.plugins:cisco-spark-notifier
CVE-2023-24452 Vulnerability in maven package org.jenkins-ci.plugins:testquality-updater
CVE-2023-24453 Vulnerability in maven package org.jenkins-ci.plugins:testquality-updater
CVE-2023-24454 Vulnerability in maven package org.jenkins-ci.plugins:testquality-updater
CVE-2023-24455 Vulnerability in maven package io.jenkins.plugins:visualexpert
CVE-2023-24456 Vulnerability in maven package org.jenkins-ci.plugins:keycloak
CVE-2023-24457 Vulnerability in maven package org.jenkins-ci.plugins:keycloak
CVE-2023-24458 Vulnerability in maven package org.jenkins-ci.plugins:bearychat
CVE-2023-24459 Vulnerability in maven package org.jenkins-ci.plugins:bearychat
CVE-2023-24807 Vulnerability in maven package org.webjars.npm:undici
CVE-2023-24807 Vulnerability in npm package undici
CVE-2023-24815 Vulnerability in maven package io.vertx:vertx-web
CVE-2023-24831 Vulnerability in maven package org.apache.iotdb:iotdb-grafana-connector
CVE-2023-24977 Vulnerability in maven package org.apache.inlong:manager-pojo
CVE-2023-24997 Vulnerability in maven package org.apache.inlong:manager-pojo
CVE-2023-24998 Vulnerability in maven package commons-fileupload:commons-fileupload
CVE-2023-24998 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2023-24998 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2023-24998 Vulnerability in maven package org.apache.tomcat:tomcat-util
CVE-2023-25141 Vulnerability in maven package org.apache.sling:org.apache.sling.jcr.base
CVE-2023-25157 Vulnerability in maven package org.geoserver.community:gs-jdbcconfig
CVE-2023-25158 Vulnerability in maven package org.geotools.jdbc:gt-jdbc-mysql
CVE-2023-25158 Vulnerability in maven package org.geotools.jdbc:gt-jdbc-oracle
CVE-2023-25158 Vulnerability in maven package org.geotools.jdbc:gt-jdbc-postgis
CVE-2023-25158 Vulnerability in maven package org.geotools:gt-jdbc
CVE-2023-25158 Vulnerability in maven package org.geotools:gt-main
CVE-2023-25164 Vulnerability in npm package @tinacms/cli
CVE-2023-25166 Vulnerability in npm package @sideway/formula
CVE-2023-25194 Vulnerability in maven package org.apache.kafka:kafka-clients
CVE-2023-25499 Vulnerability in maven package com.vaadin:flow-server
CVE-2023-25499 Vulnerability in maven package com.vaadin:vaadin
CVE-2023-25500 Vulnerability in maven package com.vaadin:flow-server
CVE-2023-25500 Vulnerability in maven package com.vaadin:vaadin
CVE-2023-25571 Vulnerability in npm package @backstage/catalog-model
CVE-2023-25571 Vulnerability in npm package @backstage/core-components
CVE-2023-25571 Vulnerability in npm package @backstage/plugin-catalog-backend
CVE-2023-25572 Vulnerability in maven package org.webjars.npm:ra-ui-materialui
CVE-2023-25572 Vulnerability in maven package org.webjars.npm:react-admin
CVE-2023-25572 Vulnerability in npm package ra-ui-materialui
CVE-2023-25572 Vulnerability in npm package react-admin
CVE-2023-25653 Vulnerability in maven package org.webjars.npm:node-jose
CVE-2023-25653 Vulnerability in npm package node-jose
CVE-2023-25721 Vulnerability in maven package com.veracode.jenkins:veracode-scan
CVE-2023-25722 Vulnerability in maven package com.veracode.jenkins:veracode-scan
CVE-2023-25753 Vulnerability in maven package org.apache.shenyu:shenyu-admin
CVE-2023-25753 Vulnerability in maven package org.apache.shenyu:shenyu-common
CVE-2023-25761 Vulnerability in maven package org.jenkins-ci.plugins:junit
CVE-2023-25762 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-build-step
CVE-2023-25763 Vulnerability in maven package org.jenkins-ci.plugins:email-ext
CVE-2023-25764 Vulnerability in maven package org.jenkins-ci.plugins:email-ext
CVE-2023-25765 Vulnerability in maven package org.jenkins-ci.plugins:email-ext
CVE-2023-25766 Vulnerability in maven package org.jenkins-ci.plugins:azure-credentials
CVE-2023-25767 Vulnerability in maven package org.jenkins-ci.plugins:azure-credentials
CVE-2023-25768 Vulnerability in maven package org.jenkins-ci.plugins:azure-credentials
CVE-2023-25806 Vulnerability in maven package org.opensearch.plugin:opensearch-security
CVE-2023-25813 Vulnerability in npm package sequelize
CVE-2023-25822 Vulnerability in maven package com.epam.reportportal:service-api
CVE-2023-26031 Vulnerability in maven package org.apache.hadoop:hadoop-yarn-project
CVE-2023-26045 Vulnerability in npm package nodebb
CVE-2023-26048 Vulnerability in maven package org.eclipse.jetty:jetty-server
CVE-2023-26049 Vulnerability in maven package org.eclipse.jetty:jetty-http
CVE-2023-26049 Vulnerability in maven package org.eclipse.jetty:jetty-server
CVE-2023-26055 Vulnerability in maven package org.xwiki.commons:xwiki-commons-xml
CVE-2023-26056 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-macro-context
CVE-2023-26136 Vulnerability in maven package org.webjars.bowergithub.salesforce:tough-cookie
CVE-2023-26136 Vulnerability in maven package org.webjars.npm:tough-cookie
CVE-2023-26136 Vulnerability in npm package tough-cookie
CVE-2023-26364 Vulnerability in npm package @adobe/css-tools
CVE-2023-26470 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore
CVE-2023-26471 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-async-api
CVE-2023-26471 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-async-macro
CVE-2023-26472 Vulnerability in maven package org.xwiki.platform:xwiki-platform-icon-ui
CVE-2023-26473 Vulnerability in maven package org.xwiki.platform:xwiki-platform-query-manager
CVE-2023-26473 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates
CVE-2023-26474 Vulnerability in maven package org.xwiki.platform:xwiki-platform-legacy-oldcore
CVE-2023-26474 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore
CVE-2023-26475 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore
CVE-2023-26476 Vulnerability in maven package org.xwiki.platform:xwiki-platform-livetable-ui
CVE-2023-26476 Vulnerability in maven package org.xwiki.platform:xwiki-platform-wiki-ui-mainwiki
CVE-2023-26477 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-theme-ui
CVE-2023-26478 Vulnerability in maven package org.xwiki.platform:xwiki-platform-store-filesystem-oldcore
CVE-2023-26479 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-parser
CVE-2023-26480 Vulnerability in maven package org.xwiki.platform:xwiki-platform-livedata-macro
CVE-2023-26480 Vulnerability in maven package org.xwiki.platform:xwiki-platform-livedata-webjar
CVE-2023-26491 Vulnerability in npm package rsshub
CVE-2023-26513 Vulnerability in maven package org.apache.sling:org.apache.sling.resourcemerger
CVE-2023-27094 Vulnerability in maven package cn.hippo4j:hippo4j-all
CVE-2023-27096 Vulnerability in maven package cn.hippo4j:hippo4j-all
CVE-2023-27296 Vulnerability in maven package org.apache.inlong:manager-pojo
CVE-2023-27474 Vulnerability in npm package directus
CVE-2023-27479 Vulnerability in maven package org.xwiki.platform:xwiki-platform-panels-ui
CVE-2023-27480 Vulnerability in maven package org.xwiki.platform:xwiki-platform-xar-model
CVE-2023-27481 Vulnerability in npm package directus
CVE-2023-27490 Vulnerability in npm package next-auth
CVE-2023-27495 Vulnerability in npm package @fastify/csrf-protection
CVE-2023-27602 Vulnerability in maven package org.apache.linkis:linkis-dist
CVE-2023-27602 Vulnerability in maven package org.apache.linkis:linkis-storage-script-dev-server
CVE-2023-27603 Vulnerability in maven package org.apache.linkis:linkis-common
CVE-2023-27898 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2023-27899 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2023-27900 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2023-27901 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2023-27902 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2023-27903 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2023-27904 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2023-27905 Vulnerability in maven package org.jenkins-ci:update-center2
CVE-2023-27987 Vulnerability in maven package org.apache.linkis:linkis-cli-application
CVE-2023-27987 Vulnerability in maven package org.apache.linkis:linkis-computation-client
CVE-2023-27987 Vulnerability in maven package org.apache.linkis:linkis-cs-client
CVE-2023-27987 Vulnerability in maven package org.apache.linkis:linkis-dist
CVE-2023-28103 Vulnerability in npm package matrix-react-sdk
CVE-2023-28118 Vulnerability in maven package com.charleskorn.kaml:kaml
CVE-2023-28155 Vulnerability in maven package org.webjars.bower:request
CVE-2023-28155 Vulnerability in maven package org.webjars.npm:request
CVE-2023-28155 Vulnerability in maven package org.webjars:request
CVE-2023-28155 Vulnerability in npm package request
CVE-2023-28158 Vulnerability in maven package org.apache.archiva:archiva-web-common
CVE-2023-28326 Vulnerability in maven package org.apache.openmeetings:openmeetings-parent
CVE-2023-28427 Vulnerability in npm package matrix-js-sdk
CVE-2023-28443 Vulnerability in npm package directus
CVE-2023-28462 Vulnerability in maven package fish.payara.server:payara-aggregator
CVE-2023-28628 Vulnerability in maven package lambdaisland:uri
CVE-2023-28640 Vulnerability in maven package io.apiman:apiman-manager-api-rest-impl
CVE-2023-28668 Vulnerability in maven package org.jenkins-ci.plugins:role-strategy
CVE-2023-28669 Vulnerability in maven package org.jenkins-ci.plugins:jacoco
CVE-2023-28670 Vulnerability in maven package com.paul8620.jenkins.plugins:pipeline-aggregator-view
CVE-2023-28671 Vulnerability in maven package org.jenkinsci.plugins:octoperf
CVE-2023-28672 Vulnerability in maven package org.jenkinsci.plugins:octoperf
CVE-2023-28673 Vulnerability in maven package org.jenkinsci.plugins:octoperf
CVE-2023-28674 Vulnerability in maven package org.jenkinsci.plugins:octoperf
CVE-2023-28675 Vulnerability in maven package org.jenkinsci.plugins:octoperf
CVE-2023-28676 Vulnerability in maven package org.jenkins-ci.plugins:convert-to-pipeline
CVE-2023-28677 Vulnerability in maven package org.jenkins-ci.plugins:convert-to-pipeline
CVE-2023-28678 Vulnerability in maven package org.jenkins-ci.plugins:cppcheck
CVE-2023-28679 Vulnerability in maven package javagh.jenkins:mashup-portlets-plugin
CVE-2023-28680 Vulnerability in maven package org.jenkins-ci.plugins:crap4j
CVE-2023-28681 Vulnerability in maven package org.jenkins-ci.plugins:vs-code-metrics
CVE-2023-28682 Vulnerability in maven package org.jenkins-ci.plugins:perfpublisher
CVE-2023-28683 Vulnerability in maven package org.jenkins-ci.plugins:phabricator-plugin
CVE-2023-28684 Vulnerability in maven package com.sap.jenkinsci:remote-jobs-view-plugin
CVE-2023-28685 Vulnerability in maven package org.jenkins-ci.plugins:absint-a3
CVE-2023-28708 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2023-28708 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2023-28709 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2023-28709 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2023-28709 Vulnerability in maven package org.apache.tomcat:tomcat-util
CVE-2023-28935 Vulnerability in maven package org.apache.uima:uima-ducc-parent
CVE-2023-29003 Vulnerability in npm package @sveltejs/kit
CVE-2023-29008 Vulnerability in npm package @sveltejs/kit
CVE-2023-29014 Vulnerability in maven package io.goobi.viewer:viewer-core
CVE-2023-29015 Vulnerability in maven package io.goobi.viewer:viewer-core
CVE-2023-29016 Vulnerability in maven package io.goobi.viewer:viewer-core
CVE-2023-29017 Vulnerability in npm package vm2
CVE-2023-29019 Vulnerability in npm package @fastify/passport
CVE-2023-29020 Vulnerability in npm package @fastify/passport
CVE-2023-29198 Vulnerability in npm package electron
CVE-2023-29199 Vulnerability in npm package vm2
CVE-2023-29201 Vulnerability in maven package org.xwiki.commons:xwiki-commons-xml
CVE-2023-29202 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-macro-rss
CVE-2023-29203 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates
CVE-2023-29204 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore
CVE-2023-29205 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-xwiki
CVE-2023-29206 Vulnerability in maven package org.xwiki.platform:xwiki-platform-skin-skinx
CVE-2023-29207 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-skin-resources
CVE-2023-29207 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates
CVE-2023-29208 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore
CVE-2023-29209 Vulnerability in maven package org.xwiki.platform:xwiki-platform-legacy-notification-activitymacro
CVE-2023-29210 Vulnerability in maven package org.xwiki.platform:xwiki-platform-notifications-ui
CVE-2023-29211 Vulnerability in maven package org.xwiki.platform:xwiki-platform-wiki-ui-mainwiki
CVE-2023-29212 Vulnerability in maven package org.xwiki.platform:xwiki-platform-panels-ui
CVE-2023-29213 Vulnerability in maven package org.xwiki.platform:xwiki-platform-logging-script
CVE-2023-29214 Vulnerability in maven package org.xwiki.platform:xwiki-platform-panels-ui
CVE-2023-29215 Vulnerability in maven package org.apache.linkis:linkis-common
CVE-2023-29215 Vulnerability in maven package org.apache.linkis:linkis-engineplugin-jdbc
CVE-2023-29215 Vulnerability in maven package org.apache.linkis:linkis-metadata-query-service-jdbc
CVE-2023-29216 Vulnerability in maven package org.apache.linkis:linkis-common
CVE-2023-29216 Vulnerability in maven package org.apache.linkis:linkis-engineplugin-jdbc
CVE-2023-29234 Vulnerability in maven package org.apache.dubbo:dubbo
CVE-2023-29471 Vulnerability in maven package com.typesafe.akka:akka-stream-kafka
CVE-2023-29471 Vulnerability in maven package com.typesafe.akka:akka-stream-kafka_2.12
CVE-2023-29471 Vulnerability in maven package com.typesafe.akka:akka-stream-kafka_2.13
CVE-2023-29471 Vulnerability in maven package com.typesafe.akka:akka-stream-kafka_3
CVE-2023-29506 Vulnerability in maven package org.xwiki.platform:xwiki-platform-security-authentication-default
CVE-2023-29507 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore
CVE-2023-29508 Vulnerability in maven package org.xwiki.platform:xwiki-platform-livedata-macro
CVE-2023-29509 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-theme-ui
CVE-2023-29510 Vulnerability in maven package org.xwiki.platform:xwiki-platform-localization-source-wiki
CVE-2023-29511 Vulnerability in maven package org.xwiki.platform:xwiki-platform-administration-ui
CVE-2023-29512 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates
CVE-2023-29513 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates
CVE-2023-29514 Vulnerability in maven package org.xwiki.platform:xwiki-platform-administration-ui
CVE-2023-29515 Vulnerability in maven package org.xwiki.platform:xwiki-platform-appwithinminutes-ui
CVE-2023-29516 Vulnerability in maven package org.xwiki.platform:xwiki-platform-attachment-ui
CVE-2023-29517 Vulnerability in maven package org.xwiki.platform:xwiki-platform-office-viewer
CVE-2023-29518 Vulnerability in maven package org.xwiki.platform:xwiki-platform-invitation-ui
CVE-2023-29519 Vulnerability in maven package org.xwiki.platform:xwiki-platform-attachment-ui
CVE-2023-29520 Vulnerability in maven package org.xwiki.platform:xwiki-platform-localization-source-wiki
CVE-2023-29521 Vulnerability in maven package org.xwiki.platform:xwiki-platform-vfs-ui
CVE-2023-29522 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates
CVE-2023-29522 Vulnerability in maven package org.xwiki.platform:xwiki-platform-xclass-ui
CVE-2023-29523 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore
CVE-2023-29524 Vulnerability in maven package org.xwiki.platform:xwiki-platform-scheduler-ui
CVE-2023-29525 Vulnerability in maven package org.xwiki.platform:xwiki-platform-distribution-war
CVE-2023-29525 Vulnerability in maven package org.xwiki.platform:xwiki-platform-legacy-events-hibernate-ui
CVE-2023-29526 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore
CVE-2023-29526 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-async-api
CVE-2023-29526 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-async-macro
CVE-2023-29527 Vulnerability in maven package org.xwiki.platform:xwiki-platform-appwithinminutes-ui
CVE-2023-29528 Vulnerability in maven package org.xwiki.commons:xwiki-commons-xml
CVE-2023-29529 Vulnerability in npm package matrix-js-sdk
CVE-2023-29641 Vulnerability in npm package editor.md
CVE-2023-30094 Vulnerability in npm package total4
CVE-2023-30428 Vulnerability in maven package org.apache.pulsar:pulsar-broker
CVE-2023-30429 Vulnerability in maven package org.apache.pulsar:pulsar-broker
CVE-2023-30429 Vulnerability in maven package org.apache.pulsar:pulsar-broker-common
CVE-2023-30513 Vulnerability in maven package org.csanchez.jenkins.plugins:kubernetes
CVE-2023-30514 Vulnerability in maven package org.jenkins-ci.plugins:azure-keyvault
CVE-2023-30515 Vulnerability in maven package io.jenkins.plugins:thycotic-devops-secrets-vault
CVE-2023-30516 Vulnerability in maven package org.jenkins-ci.plugins:image-tag-parameter
CVE-2023-30517 Vulnerability in maven package io.jenkins.plugins:neuvector-vulnerability-scanner
CVE-2023-30518 Vulnerability in maven package io.jenkins.plugins:thycotic-secret-server
CVE-2023-30519 Vulnerability in maven package org.jenkins-ci.plugins:quayio-trigger
CVE-2023-30520 Vulnerability in maven package org.jenkins-ci.plugins:quayio-trigger
CVE-2023-30521 Vulnerability in maven package org.jenkins-ci.plugins:assembla-merge-request-builder
CVE-2023-30522 Vulnerability in maven package org.jenkins-ci.plugins:fogbugz
CVE-2023-30523 Vulnerability in maven package org.jenkins-ci.plugins:reportportal
CVE-2023-30524 Vulnerability in maven package org.jenkins-ci.plugins:reportportal
CVE-2023-30525 Vulnerability in maven package org.jenkins-ci.plugins:reportportal
CVE-2023-30526 Vulnerability in maven package org.jenkins-ci.plugins:reportportal
CVE-2023-30527 Vulnerability in maven package org.jenkins-ci.plugins:wso2id-oauth
CVE-2023-30528 Vulnerability in maven package org.jenkins-ci.plugins:wso2id-oauth
CVE-2023-30529 Vulnerability in maven package org.jenkins-ci.plugins:lucene-search
CVE-2023-30530 Vulnerability in maven package org.jenkins-ci.plugins:consul-kv-builder
CVE-2023-30531 Vulnerability in maven package org.jenkins-ci.plugins:consul-kv-builder
CVE-2023-30532 Vulnerability in maven package org.jenkinsci.plugins.spoonscript:spoonscript
CVE-2023-30533 Vulnerability in npm package xlsx
CVE-2023-30535 Vulnerability in maven package net.snowflake:snowflake-jdbc
CVE-2023-30537 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-theme-ui
CVE-2023-30541 Vulnerability in npm package @openzeppelin/contracts
CVE-2023-30541 Vulnerability in npm package @openzeppelin/contracts-upgradeable
CVE-2023-30542 Vulnerability in npm package @openzeppelin/contracts
CVE-2023-30542 Vulnerability in npm package @openzeppelin/contracts-upgradeable
CVE-2023-30543 Vulnerability in npm package @web3-react/coinbase-wallet
CVE-2023-30543 Vulnerability in npm package @web3-react/eip1193
CVE-2023-30543 Vulnerability in npm package @web3-react/metamask
CVE-2023-30543 Vulnerability in npm package @web3-react/walletconnect
CVE-2023-30547 Vulnerability in npm package vm2
CVE-2023-30548 Vulnerability in npm package gatsby-plugin-sharp
CVE-2023-30609 Vulnerability in npm package matrix-react-sdk
CVE-2023-30843 Vulnerability in npm package payload
CVE-2023-30846 Vulnerability in npm package typed-rest-client
CVE-2023-30857 Vulnerability in npm package @aedart/support
CVE-2023-30867 Vulnerability in maven package org.apache.streampark:streampark
CVE-2023-31007 Vulnerability in maven package org.apache.pulsar:pulsar-broker
CVE-2023-31058 Vulnerability in maven package org.apache.inlong:manager-common
CVE-2023-31058 Vulnerability in maven package org.apache.inlong:manager-pojo
CVE-2023-31062 Vulnerability in maven package org.apache.inlong:manager-dao
CVE-2023-31062 Vulnerability in maven package org.apache.inlong:manager-pojo
CVE-2023-31062 Vulnerability in maven package org.apache.inlong:manager-service
CVE-2023-31062 Vulnerability in maven package org.apache.inlong:manager-web
CVE-2023-31064 Vulnerability in maven package org.apache.inlong:manager-workflow
CVE-2023-31065 Vulnerability in maven package org.apache.inlong:manager-service
CVE-2023-31065 Vulnerability in maven package org.apache.inlong:manager-web
CVE-2023-31066 Vulnerability in maven package org.apache.inlong:manager-service
CVE-2023-31066 Vulnerability in maven package org.apache.inlong:manager-web
CVE-2023-31098 Vulnerability in maven package org.apache.inlong:manager-pojo
CVE-2023-31101 Vulnerability in maven package org.apache.inlong:manager-dao
CVE-2023-31101 Vulnerability in maven package org.apache.inlong:manager-pojo
CVE-2023-31101 Vulnerability in maven package org.apache.inlong:manager-service
CVE-2023-31101 Vulnerability in maven package org.apache.inlong:manager-web
CVE-2023-31103 Vulnerability in maven package org.apache.inlong:manager-dao
CVE-2023-31103 Vulnerability in maven package org.apache.inlong:manager-pojo
CVE-2023-31103 Vulnerability in maven package org.apache.inlong:manager-service
CVE-2023-31103 Vulnerability in maven package org.apache.inlong:manager-test
CVE-2023-31103 Vulnerability in maven package org.apache.inlong:manager-web
CVE-2023-31125 Vulnerability in maven package org.webjars.npm:engine.io
CVE-2023-31125 Vulnerability in npm package engine.io
CVE-2023-31126 Vulnerability in maven package org.xwiki.commons:xwiki-commons-xml
CVE-2023-31133 Vulnerability in npm package ghost
CVE-2023-31141 Vulnerability in maven package org.opensearch.plugin:opensearch-security
CVE-2023-31206 Vulnerability in maven package org.apache.inlong:manager-dao
CVE-2023-31206 Vulnerability in maven package org.apache.inlong:manager-pojo
CVE-2023-31206 Vulnerability in maven package org.apache.inlong:manager-service
CVE-2023-31206 Vulnerability in maven package org.apache.inlong:manager-test
CVE-2023-31206 Vulnerability in maven package org.apache.inlong:manager-web
CVE-2023-31417 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2023-31418 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2023-31419 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2023-31453 Vulnerability in maven package org.apache.inlong:manager-service
CVE-2023-31453 Vulnerability in maven package org.apache.inlong:manager-web
CVE-2023-31454 Vulnerability in maven package org.apache.inlong:manager-service
CVE-2023-31469 Vulnerability in maven package org.apache.streampipes:streampipes-rest
CVE-2023-31579 Vulnerability in maven package top.tangyh.basic:lamp-core
CVE-2023-31579 Vulnerability in maven package top.tangyh.basic:lamp-util
CVE-2023-32007 Vulnerability in maven package org.apache.spark:spark-core_2.12
CVE-2023-32007 Vulnerability in maven package org.apache.spark:spark-core_2.13
CVE-2023-32068 Vulnerability in maven package org.xwiki.platform:xwiki-platform-url-api
CVE-2023-32069 Vulnerability in maven package org.xwiki.platform:xwiki-platform-xclass-ui
CVE-2023-32070 Vulnerability in maven package org.xwiki.platform:xwiki-core-rendering-api
CVE-2023-32070 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-macro-html
CVE-2023-32070 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-syntax-annotatedhtml5
CVE-2023-32070 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-syntax-annotatedxhtml
CVE-2023-32070 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-syntax-html5
CVE-2023-32070 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-syntax-xhtml
CVE-2023-32070 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-xml
CVE-2023-32071 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates
CVE-2023-32081 Vulnerability in maven package io.vertx:vertx-stomp
CVE-2023-32261 Vulnerability in maven package org.jenkins-ci.plugins:dimensionsscm
CVE-2023-32262 Vulnerability in maven package org.jenkins-ci.plugins:dimensionsscm
CVE-2023-32313 Vulnerability in maven package org.webjars.npm:vm2
CVE-2023-32313 Vulnerability in npm package vm2
CVE-2023-32314 Vulnerability in maven package org.webjars.npm:vm2
CVE-2023-32314 Vulnerability in npm package vm2
CVE-2023-32315 Vulnerability in maven package org.igniterealtime.openfire:xmppserver
CVE-2023-32325 Vulnerability in npm package posthog-js
CVE-2023-32688 Vulnerability in npm package @parse/push-adapter
CVE-2023-32689 Vulnerability in npm package parse-server
CVE-2023-32695 Vulnerability in maven package org.webjars.npm:socket.io-parser
CVE-2023-32695 Vulnerability in npm package socket.io-parser
CVE-2023-32697 Vulnerability in maven package org.xerial:sqlite-jdbc
CVE-2023-32977 Vulnerability in maven package org.jenkins-ci.plugins.workflow:workflow-job
CVE-2023-32978 Vulnerability in maven package org.jenkins-ci.plugins:ldap
CVE-2023-32979 Vulnerability in maven package org.jenkins-ci.plugins:email-ext
CVE-2023-32980 Vulnerability in maven package org.jenkins-ci.plugins:email-ext
CVE-2023-32981 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-utility-steps
CVE-2023-32982 Vulnerability in maven package org.jenkins-ci.plugins:ansible
CVE-2023-32983 Vulnerability in maven package org.jenkins-ci.plugins:ansible
CVE-2023-32984 Vulnerability in maven package org.jenkins-ci.plugins:testng-plugin
CVE-2023-32985 Vulnerability in maven package org.jenkins-ci.plugins:sidebar-link
CVE-2023-32986 Vulnerability in maven package io.jenkins.plugins:file-parameters
CVE-2023-32987 Vulnerability in maven package org.jenkins-ci.plugins:reverse-proxy-auth-plugin
CVE-2023-32988 Vulnerability in maven package org.jenkins-ci.plugins:azure-vm-agents
CVE-2023-32989 Vulnerability in maven package org.jenkins-ci.plugins:azure-vm-agents
CVE-2023-32990 Vulnerability in maven package org.jenkins-ci.plugins:azure-vm-agents
CVE-2023-32991 Vulnerability in maven package io.jenkins.plugins:miniorange-saml-sp
CVE-2023-32992 Vulnerability in maven package io.jenkins.plugins:miniorange-saml-sp
CVE-2023-32993 Vulnerability in maven package io.jenkins.plugins:miniorange-saml-sp
CVE-2023-32994 Vulnerability in maven package io.jenkins.plugins:miniorange-saml-sp
CVE-2023-32995 Vulnerability in maven package io.jenkins.plugins:miniorange-saml-sp
CVE-2023-32996 Vulnerability in maven package io.jenkins.plugins:miniorange-saml-sp
CVE-2023-32997 Vulnerability in maven package org.jenkins-ci.plugins:cas-plugin
CVE-2023-32998 Vulnerability in maven package com.rapid7:jenkinsci-appspider-plugin
CVE-2023-32999 Vulnerability in maven package com.rapid7:jenkinsci-appspider-plugin
CVE-2023-33000 Vulnerability in maven package io.jenkins.plugins:cavisson-ns-nd-integration
CVE-2023-33001 Vulnerability in maven package com.datapipe.jenkins.plugins:hashicorp-vault-plugin
CVE-2023-33002 Vulnerability in maven package org.jenkins-ci.plugins:testcomplete
CVE-2023-33003 Vulnerability in maven package org.jenkins-ci.plugins:tag-profiler
CVE-2023-33004 Vulnerability in maven package org.jenkins-ci.plugins:tag-profiler
CVE-2023-33005 Vulnerability in maven package org.jenkins-ci.plugins:wso2id-oauth
CVE-2023-33006 Vulnerability in maven package org.jenkins-ci.plugins:wso2id-oauth
CVE-2023-33007 Vulnerability in maven package org.jenkins-ci.plugins:loadcomplete
CVE-2023-33008 Vulnerability in maven package org.apache.johnzon:johnzon
CVE-2023-33187 Vulnerability in npm package highlight.run
CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-debug-jdk14
CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-debug-jdk15to18
CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-debug-jdk18on
CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk14
CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk15to18
CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk18on
CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-jdk14
CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on
CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-jdk15to18
CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-jdk18on
CVE-2023-33246 Vulnerability in maven package org.apache.rocketmq:rocketmq-broker
CVE-2023-33246 Vulnerability in maven package org.apache.rocketmq:rocketmq-controller
CVE-2023-33246 Vulnerability in maven package org.apache.rocketmq:rocketmq-namesrv
CVE-2023-33265 Vulnerability in maven package com.hazelcast:hazelcast
CVE-2023-33265 Vulnerability in maven package com.hazelcast:hazelcast-enterprise
CVE-2023-33937 Vulnerability in maven package com.liferay:com.liferay.dynamic.data.mapping.form.web
CVE-2023-33938 Vulnerability in maven package com.liferay.portal:release.portal.bom
CVE-2023-33939 Vulnerability in maven package com.liferay:com.liferay.portal.search.web
CVE-2023-33940 Vulnerability in maven package com.liferay:com.liferay.client.extension.type.impl
CVE-2023-33941 Vulnerability in maven package com.liferay:com.liferay.oauth2.provider.rest
CVE-2023-33942 Vulnerability in maven package com.liferay:com.liferay.asset.browser.web
CVE-2023-33943 Vulnerability in maven package com.liferay:com.liferay.account.admin.web
CVE-2023-33944 Vulnerability in maven package com.liferay.portal:release.portal.bom
CVE-2023-33945 Vulnerability in maven package com.liferay.portal:release.portal.bom
CVE-2023-33946 Vulnerability in maven package com.liferay.portal:release.portal.bom
CVE-2023-33947 Vulnerability in maven package com.liferay.portal:release.portal.bom
CVE-2023-33948 Vulnerability in maven package com.liferay.portal:release.portal.bom
CVE-2023-33949 Vulnerability in maven package com.liferay.portal:release.portal.bom
CVE-2023-33950 Vulnerability in maven package com.liferay.portal:release.portal.bom
CVE-2023-33962 Vulnerability in maven package io.jstach:jstachio
CVE-2023-34034 Vulnerability in maven package org.springframework.security:spring-security-config
CVE-2023-34035 Vulnerability in maven package org.springframework.security:spring-security-config
CVE-2023-34036 Vulnerability in maven package org.springframework.hateoas:spring-hateoas
CVE-2023-34040 Vulnerability in maven package org.springframework.kafka:spring-kafka
CVE-2023-34047 Vulnerability in maven package org.springframework.graphql:spring-graphql
CVE-2023-34053 Vulnerability in maven package org.springframework:spring-web
CVE-2023-34054 Vulnerability in maven package io.projectreactor.netty:reactor-netty-http
CVE-2023-34055 Vulnerability in maven package org.springframework.boot:spring-boot-actuator
CVE-2023-34062 Vulnerability in maven package io.projectreactor.netty:reactor-netty-http
CVE-2023-34092 Vulnerability in maven package org.webjars.npm:vite
CVE-2023-34092 Vulnerability in npm package vite
CVE-2023-34104 Vulnerability in maven package org.webjars.npm:fast-xml-parser
CVE-2023-34104 Vulnerability in npm package fast-xml-parser
CVE-2023-34149 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2023-34150 Vulnerability in maven package org.apache.any23:apache-any23-encoding
CVE-2023-34189 Vulnerability in maven package org.apache.inlong:manager-service
CVE-2023-34189 Vulnerability in maven package org.apache.inlong:manager-web
CVE-2023-34212 Vulnerability in maven package org.apache.nifi:nifi-jms-processors
CVE-2023-34232 Vulnerability in npm package snowflake-sdk
CVE-2023-34234 Vulnerability in npm package @openzeppelin/contracts
CVE-2023-34234 Vulnerability in npm package @openzeppelin/contracts-upgradeable
CVE-2023-34235 Vulnerability in npm package @strapi/database
CVE-2023-34235 Vulnerability in npm package @strapi/utils
CVE-2023-34238 Vulnerability in npm package gatsby
CVE-2023-34238 Vulnerability in npm package gatsby-cli
CVE-2023-34238 Vulnerability in npm package gatsby-plugin-mdx
CVE-2023-34238 Vulnerability in npm package gatsby-plugin-sharp
CVE-2023-34238 Vulnerability in npm package gatsby-transformer-remark
CVE-2023-34245 Vulnerability in npm package @udecode/plate-link
CVE-2023-34340 Vulnerability in maven package org.apache.accumulo:accumulo-shell
CVE-2023-34396 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2023-34434 Vulnerability in maven package org.apache.inlong:manager-pojo
CVE-2023-34442 Vulnerability in maven package org.apache.camel:camel-jira
CVE-2023-34453 Vulnerability in maven package org.xerial.snappy:snappy-java
CVE-2023-34454 Vulnerability in maven package org.xerial.snappy:snappy-java
CVE-2023-34455 Vulnerability in maven package org.xerial.snappy:snappy-java
CVE-2023-34459 Vulnerability in npm package @openzeppelin/contracts
CVE-2023-34459 Vulnerability in npm package @openzeppelin/contracts-upgradeable
CVE-2023-34462 Vulnerability in maven package io.netty:netty-handler
CVE-2023-34464 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web
CVE-2023-34464 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates
CVE-2023-34465 Vulnerability in maven package org.xwiki.platform:xwiki-platform-security-authorization-bridge
CVE-2023-34466 Vulnerability in maven package org.xwiki.platform:xwiki-platform-tag-api
CVE-2023-34467 Vulnerability in maven package org.xwiki.platform:xwiki-platform-livetable-ui
CVE-2023-34468 Vulnerability in maven package org.apache.nifi:nifi-dbcp-base
CVE-2023-34468 Vulnerability in maven package org.apache.nifi:nifi-hikari-dbcp-service
CVE-2023-34602 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-base-core
CVE-2023-34603 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-parent
CVE-2023-34659 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-parent
CVE-2023-34981 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2023-34981 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2023-35088 Vulnerability in maven package org.apache.inlong:manager-service
CVE-2023-35110 Vulnerability in maven package de.grobmeier.json:jjson
CVE-2023-35141 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2023-35142 Vulnerability in maven package com.checkmarx.jenkins:checkmarx
CVE-2023-35145 Vulnerability in maven package org.jenkins-ci.plugins:sonargraph-integration
CVE-2023-35146 Vulnerability in maven package org.jenkins.plugin.templateworkflows:template-workflows
CVE-2023-35147 Vulnerability in maven package org.jenkins-ci.plugins:aws-codecommit-trigger
CVE-2023-35148 Vulnerability in maven package org.jenkins-ci.plugins:ease-plugin
CVE-2023-35149 Vulnerability in maven package org.jenkins-ci.plugins:ease-plugin
CVE-2023-35150 Vulnerability in maven package org.xwiki.platform:xwiki-platform-invitation-ui
CVE-2023-35151 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rest-server
CVE-2023-35152 Vulnerability in maven package org.xwiki.platform:xwiki-platform-like-ui
CVE-2023-35153 Vulnerability in maven package org.xwiki.platform:xwiki-platform-appwithinminutes-ui
CVE-2023-35155 Vulnerability in maven package org.xwiki.platform:xwiki-platform-sharepage-api
CVE-2023-35156 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-skin-resources
CVE-2023-35157 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore
CVE-2023-35158 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-skin-resources
CVE-2023-35159 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates
CVE-2023-35160 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates
CVE-2023-35161 Vulnerability in maven package org.xwiki.platform:xwiki-platform-appwithinminutes-ui
CVE-2023-35162 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-skin-resources
CVE-2023-35166 Vulnerability in maven package org.xwiki.platform:xwiki-platform-help-ui
CVE-2023-35887 Vulnerability in maven package org.apache.sshd:sshd-common
CVE-2023-35887 Vulnerability in maven package org.apache.sshd:sshd-sftp
CVE-2023-35925 Vulnerability in maven package com.fastasyncworldedit:fastasyncworldedit-bukkit
CVE-2023-35925 Vulnerability in maven package com.fastasyncworldedit:fastasyncworldedit-core
CVE-2023-35926 Vulnerability in npm package @backstage/plugin-scaffolder-backend
CVE-2023-35931 Vulnerability in npm package shescape
CVE-2023-36468 Vulnerability in maven package org.xwiki.platform:xwiki-platform-core
CVE-2023-36469 Vulnerability in maven package org.xwiki.platform:xwiki-platform-notifications-ui
CVE-2023-36470 Vulnerability in maven package org.xwiki.platform:xwiki-platform-icon-default
CVE-2023-36470 Vulnerability in maven package org.xwiki.platform:xwiki-platform-icon-script
CVE-2023-36470 Vulnerability in maven package org.xwiki.platform:xwiki-platform-icon-ui
CVE-2023-36471 Vulnerability in maven package org.xwiki.commons:xwiki-commons-xml
CVE-2023-36475 Vulnerability in npm package parse-server
CVE-2023-36477 Vulnerability in maven package org.xwiki.contrib:application-ckeditor-ui
CVE-2023-36477 Vulnerability in maven package org.xwiki.platform:xwiki-platform-ckeditor-ui
CVE-2023-36478 Vulnerability in maven package org.eclipse.jetty.http2:http2-hpack
CVE-2023-36478 Vulnerability in maven package org.eclipse.jetty.http3:http3-qpack
CVE-2023-36478 Vulnerability in maven package org.eclipse.jetty:jetty-http
CVE-2023-36479 Vulnerability in maven package org.eclipse.jetty.ee8:jetty-ee8-servlets
CVE-2023-36479 Vulnerability in maven package org.eclipse.jetty.ee9:jetty-ee9-servlets
CVE-2023-36479 Vulnerability in maven package org.eclipse.jetty.ee10:jetty-ee10-servlets
CVE-2023-36479 Vulnerability in maven package org.eclipse.jetty:jetty-servlets
CVE-2023-36480 Vulnerability in maven package com.aerospike:aerospike-client
CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-cdc-mysql-processors
CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-dbcp-service
CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-hadoop-dbcp-service
CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-hbase_2-client-service
CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-hikari-dbcp-service
CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-jms-processors
CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-record-serialization-services
CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-standard-processors
CVE-2023-36665 Vulnerability in maven package org.webjars.npm:github-com-protobufjs-protobuf-js
CVE-2023-36665 Vulnerability in maven package org.webjars.npm:protobufjs
CVE-2023-36665 Vulnerability in npm package protobufjs
CVE-2023-37277 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rest-server
CVE-2023-37277 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-war
CVE-2023-37460 Vulnerability in maven package org.codehaus.plexus:plexus-archiver
CVE-2023-37462 Vulnerability in maven package org.xwiki.platform:xwiki-platform-skin-ui
CVE-2023-37466 Vulnerability in maven package org.webjars.npm:vm2
CVE-2023-37466 Vulnerability in npm package vm2
CVE-2023-37471 Vulnerability in maven package org.openidentityplatform.openam:openam-federation-library
CVE-2023-37476 Vulnerability in maven package org.openrefine:main
CVE-2023-37478 Vulnerability in npm package @pnpm/cafs
CVE-2023-37478 Vulnerability in npm package @pnpm/exe
CVE-2023-37478 Vulnerability in npm package @pnpm/linux-arm64
CVE-2023-37478 Vulnerability in npm package @pnpm/linux-x64
CVE-2023-37478 Vulnerability in npm package @pnpm/linuxstatic-arm64
CVE-2023-37478 Vulnerability in npm package @pnpm/macos-arm64
CVE-2023-37478 Vulnerability in npm package @pnpm/macos-x64
CVE-2023-37478 Vulnerability in npm package @pnpm/win-x64
CVE-2023-37478 Vulnerability in npm package pnpm
CVE-2023-37579 Vulnerability in maven package org.apache.pulsar:pulsar-functions-worker
CVE-2023-37582 Vulnerability in maven package org.apache.rocketmq:rocketmq-namesrv
CVE-2023-37895 Vulnerability in maven package org.apache.jackrabbit:jackrabbit-standalone
CVE-2023-37895 Vulnerability in maven package org.apache.jackrabbit:jackrabbit-standalone-components
CVE-2023-37895 Vulnerability in maven package org.apache.jackrabbit:jackrabbit-webapp
CVE-2023-37899 Vulnerability in npm package @feathersjs/socketio
CVE-2023-37899 Vulnerability in npm package @feathersjs/transport-commons
CVE-2023-37903 Vulnerability in maven package org.webjars.npm:vm2
CVE-2023-37903 Vulnerability in npm package vm2
CVE-2023-37905 Vulnerability in npm package ckeditor-wordcount-plugin
CVE-2023-37908 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-xml
CVE-2023-37909 Vulnerability in maven package org.xwiki.platform:xwiki-platform-menu-ui
CVE-2023-37910 Vulnerability in maven package org.xwiki.platform:xwiki-platform-attachment-api
CVE-2023-37911 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore
CVE-2023-37912 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-macro-footnotes
CVE-2023-37913 Vulnerability in maven package org.xwiki.platform:xwiki-platform-office-importer
CVE-2023-37914 Vulnerability in maven package org.xwiki.platform:xwiki-platform-invitation-ui
CVE-2023-37942 Vulnerability in maven package org.jenkins-ci.plugins:external-monitor-job
CVE-2023-37943 Vulnerability in maven package org.jenkins-ci.plugins:active-directory
CVE-2023-37944 Vulnerability in maven package org.datadog.jenkins.plugins:datadog
CVE-2023-37945 Vulnerability in maven package io.jenkins.plugins:miniorange-saml-sp
CVE-2023-37946 Vulnerability in maven package org.openshift.jenkins:openshift-login
CVE-2023-37947 Vulnerability in maven package org.openshift.jenkins:openshift-login
CVE-2023-37948 Vulnerability in maven package org.jenkins-ci.plugins:oracle-cloud-infrastructure-compute
CVE-2023-37949 Vulnerability in maven package io.jenkins.plugins:macstadium-orka
CVE-2023-37950 Vulnerability in maven package com.mabl.integration.jenkins:mabl-integration
CVE-2023-37951 Vulnerability in maven package com.mabl.integration.jenkins:mabl-integration
CVE-2023-37952 Vulnerability in maven package com.mabl.integration.jenkins:mabl-integration
CVE-2023-37953 Vulnerability in maven package com.mabl.integration.jenkins:mabl-integration
CVE-2023-37954 Vulnerability in maven package com.sonyericsson.hudson.plugins.rebuild:rebuild
CVE-2023-37955 Vulnerability in maven package org.jenkins-ci.plugins:test-results-aggregator
CVE-2023-37956 Vulnerability in maven package org.jenkins-ci.plugins:test-results-aggregator
CVE-2023-37957 Vulnerability in maven package io.jenkins.plugins:pipeline-restful-api
CVE-2023-37958 Vulnerability in maven package org.jenkins-ci.plugins:sumologic-publisher
CVE-2023-37959 Vulnerability in maven package org.jenkins-ci.plugins:sumologic-publisher
CVE-2023-37960 Vulnerability in maven package io.jenkins.plugins:mathworks-polyspace
CVE-2023-37961 Vulnerability in maven package org.jenkins-ci.plugins:assembla-auth
CVE-2023-37962 Vulnerability in maven package io.jenkins.plugins:benchmark-evaluator
CVE-2023-37963 Vulnerability in maven package io.jenkins.plugins:benchmark-evaluator
CVE-2023-37964 Vulnerability in maven package org.jenkins-ci.plugins:elasticbox
CVE-2023-37965 Vulnerability in maven package org.jenkins-ci.plugins:elasticbox
CVE-2023-38493 Vulnerability in maven package com.linecorp.armeria:armeria
CVE-2023-38503 Vulnerability in npm package directus
CVE-2023-38504 Vulnerability in npm package sails
CVE-2023-38509 Vulnerability in maven package org.xwiki.platform:xwiki-platform-livetable-ui
CVE-2023-38687 Vulnerability in npm package svelecte
CVE-2023-38695 Vulnerability in npm package @simonsmith/cypress-image-snapshot
CVE-2023-38698 Vulnerability in npm package @ensdomains/ens-contracts
CVE-2023-38700 Vulnerability in npm package matrix-appservice-irc
CVE-2023-39151 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2023-39152 Vulnerability in maven package org.jenkins-ci.plugins:gradle
CVE-2023-39153 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-oauth
CVE-2023-39154 Vulnerability in maven package com.qualys.plugins:qualys-was
CVE-2023-39155 Vulnerability in maven package org.jenkins-ci.plugins:chef-identity
CVE-2023-39156 Vulnerability in maven package org.jenkins-ci.plugins:bazaar
CVE-2023-39345 Vulnerability in npm package @strapi/plugin-users-permissions
CVE-2023-39345 Vulnerability in npm package @strapi/strapi
CVE-2023-39410 Vulnerability in maven package org.apache.avro:avro
CVE-2023-39522 Vulnerability in npm package @goauthentik/api
CVE-2023-39532 Vulnerability in npm package ses
CVE-2023-39685 Vulnerability in maven package org.hjson:hjson
CVE-2023-39956 Vulnerability in npm package electron
CVE-2023-40013 Vulnerability in npm package external-svg-loader
CVE-2023-40014 Vulnerability in maven package org.webjars.npm:openzeppelin__contracts
CVE-2023-40014 Vulnerability in maven package org.webjars.npm:openzeppelin__contracts-upgradeable
CVE-2023-40014 Vulnerability in npm package @openzeppelin/contracts
CVE-2023-40014 Vulnerability in npm package @openzeppelin/contracts-upgradeable
CVE-2023-40027 Vulnerability in npm package @keystone-6/core
CVE-2023-40028 Vulnerability in npm package ghost
CVE-2023-40037 Vulnerability in maven package org.apache.nifi:nifi-dbcp-base
CVE-2023-40037 Vulnerability in maven package org.apache.nifi:nifi-dbcp-service-api
CVE-2023-40037 Vulnerability in maven package org.apache.nifi:nifi-hikari-dbcp-service
CVE-2023-40037 Vulnerability in maven package org.apache.nifi:nifi-jms-processors
CVE-2023-40167 Vulnerability in maven package org.eclipse.jetty:jetty-http
CVE-2023-40176 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates
CVE-2023-40177 Vulnerability in maven package org.xwiki.platform:xwiki-platform-appwithinminutes-ui
CVE-2023-40178 Vulnerability in npm package @node-saml/node-saml
CVE-2023-40185 Vulnerability in npm package shescape
CVE-2023-40311 Vulnerability in maven package org.opennms:opennms-webapp
CVE-2023-40312 Vulnerability in maven package org.opennms:opennms-webapp
CVE-2023-40336 Vulnerability in maven package org.jenkins-ci.plugins:cloudbees-folder
CVE-2023-40337 Vulnerability in maven package org.jenkins-ci.plugins:cloudbees-folder
CVE-2023-40338 Vulnerability in maven package org.jenkins-ci.plugins:cloudbees-folder
CVE-2023-40339 Vulnerability in maven package org.jenkins-ci.plugins:config-file-provider
CVE-2023-40340 Vulnerability in maven package org.jenkins-ci.plugins:nodejs
CVE-2023-40341 Vulnerability in maven package io.jenkins.blueocean:blueocean
CVE-2023-40342 Vulnerability in maven package org.jenkins-ci.plugins:flaky-test-handler
CVE-2023-40343 Vulnerability in maven package io.jenkins.plugins:tuleap-oauth
CVE-2023-40344 Vulnerability in maven package org.jenkins-ci.plugins:delphix
CVE-2023-40345 Vulnerability in maven package org.jenkins-ci.plugins:delphix
CVE-2023-40346 Vulnerability in maven package io.jenkins.plugins:shortcut-job
CVE-2023-40347 Vulnerability in maven package org.jenkins-ci.plugins:maven-artifact-choicelistprovider
CVE-2023-40348 Vulnerability in maven package org.jenkins-ci.plugins:gogs-webhook
CVE-2023-40349 Vulnerability in maven package org.jenkins-ci.plugins:gogs-webhook
CVE-2023-40350 Vulnerability in maven package org.jenkins-ci.plugins:docker-swarm
CVE-2023-40351 Vulnerability in maven package org.jenkins-ci.plugins:favorite-view
CVE-2023-40572 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore
CVE-2023-40573 Vulnerability in maven package org.xwiki.platform:xwiki-platform-scheduler-api
CVE-2023-40582 Vulnerability in npm package find-exec
CVE-2023-40826 Vulnerability in maven package org.pf4j:pf4j
CVE-2023-40827 Vulnerability in maven package org.pf4j:pf4j
CVE-2023-40828 Vulnerability in maven package org.pf4j:pf4j
CVE-2023-41037 Vulnerability in maven package org.webjars.bowergithub.openpgpjs:openpgpjs
CVE-2023-41037 Vulnerability in maven package org.webjars.npm:github-com-openpgpjs-openpgpjs
CVE-2023-41037 Vulnerability in maven package org.webjars.npm:openpgp
CVE-2023-41037 Vulnerability in npm package openpgp
CVE-2023-41046 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore
CVE-2023-41049 Vulnerability in npm package @dcl/single-sign-on-client
CVE-2023-41058 Vulnerability in npm package parse-server
CVE-2023-41080 Vulnerability in maven package org.apache.tomcat:tomcat
CVE-2023-41167 Vulnerability in npm package @webiny/react-rich-text-renderer
CVE-2023-41327 Vulnerability in maven package org.wiremock:wiremock-webhooks-extension
CVE-2023-41329 Vulnerability in maven package com.github.tomakehurst:wiremock-jre8
CVE-2023-41329 Vulnerability in maven package com.github.tomakehurst:wiremock-jre8-standalone
CVE-2023-41329 Vulnerability in maven package org.wiremock:wiremock
CVE-2023-41329 Vulnerability in maven package org.wiremock:wiremock-standalone
CVE-2023-41339 Vulnerability in maven package org.geoserver:gs-wms
CVE-2023-41886 Vulnerability in maven package org.openrefine:database
CVE-2023-41887 Vulnerability in maven package org.openrefine:database
CVE-2023-41900 Vulnerability in maven package org.eclipse.jetty:jetty-openid
CVE-2023-42276 Vulnerability in maven package cn.hutool:hutool-core
CVE-2023-42276 Vulnerability in maven package cn.hutool:hutool-json
CVE-2023-42277 Vulnerability in maven package cn.hutool:hutool-core
CVE-2023-42277 Vulnerability in maven package cn.hutool:hutool-json
CVE-2023-42278 Vulnerability in maven package cn.hutool:hutool-core
CVE-2023-42278 Vulnerability in maven package cn.hutool:hutool-json
CVE-2023-42794 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2023-42794 Vulnerability in maven package org.apache.tomcat:tomcat
CVE-2023-42794 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2023-42795 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2023-42795 Vulnerability in maven package org.apache.tomcat:tomcat
CVE-2023-42795 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2023-42810 Vulnerability in npm package systeminformation
CVE-2023-43123 Vulnerability in maven package org.apache.storm:storm-client
CVE-2023-43123 Vulnerability in maven package org.apache.storm:storm-core
CVE-2023-43123 Vulnerability in maven package org.apache.storm:storm-pmml-examples
CVE-2023-43123 Vulnerability in maven package org.apache.storm:storm-server
CVE-2023-43494 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2023-43495 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2023-43496 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2023-43497 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2023-43498 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2023-43499 Vulnerability in maven package com.sonyericsson.jenkins.plugins.bfa:build-failure-analyzer
CVE-2023-43500 Vulnerability in maven package com.sonyericsson.jenkins.plugins.bfa:build-failure-analyzer
CVE-2023-43501 Vulnerability in maven package com.sonyericsson.jenkins.plugins.bfa:build-failure-analyzer
CVE-2023-43502 Vulnerability in maven package com.sonyericsson.jenkins.plugins.bfa:build-failure-analyzer
CVE-2023-43643 Vulnerability in maven package org.owasp.antisamy:antisamy
CVE-2023-43666 Vulnerability in maven package org.apache.inlong:manager-web
CVE-2023-43668 Vulnerability in maven package org.apache.inlong:manager-pojo
CVE-2023-43795 Vulnerability in maven package org.geoserver.extension:gs-wps-core
CVE-2023-44400 Vulnerability in npm package uptime-kuma
CVE-2023-44402 Vulnerability in npm package electron
CVE-2023-44483 Vulnerability in maven package org.apache.santuario:xmlsec
CVE-2023-44487 Vulnerability in maven package io.helidon.http:helidon-http-http2
CVE-2023-44487 Vulnerability in maven package io.netty:netty-codec-http2
CVE-2023-44487 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2023-44487 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2023-44487 Vulnerability in maven package org.eclipse.jetty.http2:http2-common
CVE-2023-44794 Vulnerability in maven package cn.dev33:sa-token-core
CVE-2023-44981 Vulnerability in maven package org.apache.zookeeper:zookeeper
CVE-2023-45134 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates
CVE-2023-45135 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-skin-resources
CVE-2023-45135 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates
CVE-2023-45135 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-war
CVE-2023-45136 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates
CVE-2023-45137 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates
CVE-2023-45138 Vulnerability in maven package org.xwiki.contrib.changerequest:application-changerequest-ui
CVE-2023-45143 Vulnerability in maven package org.webjars.npm:undici
CVE-2023-45143 Vulnerability in npm package undici
CVE-2023-45311 Vulnerability in npm package fsevents
CVE-2023-45648 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2023-45648 Vulnerability in maven package org.apache.tomcat:tomcat
CVE-2023-45648 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2023-45669 Vulnerability in maven package com.webauthn4j:webauthn4j-spring-security-core
CVE-2023-45807 Vulnerability in maven package org.opensearch.plugin:opensearch-security
CVE-2023-45811 Vulnerability in npm package deobfuscator
CVE-2023-45818 Vulnerability in maven package org.webjars.npm:tinymce
CVE-2023-45818 Vulnerability in npm package tinymce
CVE-2023-45819 Vulnerability in maven package org.webjars.npm:tinymce
CVE-2023-45819 Vulnerability in npm package tinymce
CVE-2023-45820 Vulnerability in npm package directus
CVE-2023-45827 Vulnerability in npm package @clickbar/dot-diver
CVE-2023-46115 Vulnerability in npm package @tauri-apps/cli
CVE-2023-46119 Vulnerability in npm package parse-server
CVE-2023-46120 Vulnerability in maven package com.rabbitmq:amqp-client
CVE-2023-46133 Vulnerability in npm package crypto-es
CVE-2023-46233 Vulnerability in maven package org.webjars.bower:crypto-js
CVE-2023-46233 Vulnerability in maven package org.webjars.bowergithub.brix:crypto-js
CVE-2023-46233 Vulnerability in maven package org.webjars.npm:crypto-js
CVE-2023-46233 Vulnerability in maven package org.webjars.npm:github-com-brix-crypto-js
CVE-2023-46233 Vulnerability in npm package crypto-js
CVE-2023-46242 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore
CVE-2023-46243 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore
CVE-2023-46244 Vulnerability in maven package org.xwiki.platform:xwiki-platform-display-api
CVE-2023-46279 Vulnerability in maven package org.apache.dubbo:dubbo
CVE-2023-46589 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2023-46589 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2023-46604 Vulnerability in maven package org.apache.activemq:activemq-client
CVE-2023-46604 Vulnerability in maven package org.apache.activemq:activemq-openwire-legacy
CVE-2023-46650 Vulnerability in maven package com.coravy.hudson.plugins.github:github
CVE-2023-46651 Vulnerability in maven package io.jenkins.plugins:warnings-ng
CVE-2023-46652 Vulnerability in maven package org.jenkins-ci.plugins:lambdatest-automation
CVE-2023-46653 Vulnerability in maven package org.jenkins-ci.plugins:lambdatest-automation
CVE-2023-46654 Vulnerability in maven package org.jenkins-ci.plugins:electricflow
CVE-2023-46655 Vulnerability in maven package org.jenkins-ci.plugins:electricflow
CVE-2023-46656 Vulnerability in maven package igalg.jenkins.plugins:multibranch-scan-webhook-trigger
CVE-2023-46657 Vulnerability in maven package org.jenkins-ci.plugins:gogs-webhook
CVE-2023-46658 Vulnerability in maven package io.jenkins.plugins:teams-webhook-trigger
CVE-2023-46659 Vulnerability in maven package org.jenkins-ci.plugins:trac
CVE-2023-46660 Vulnerability in maven package org.jenkins-ci.plugins:zanata
CVE-2023-46673 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2023-46674 Vulnerability in maven package org.elasticsearch:elasticsearch-hadoop
CVE-2023-46729 Vulnerability in npm package @sentry/nextjs
CVE-2023-46731 Vulnerability in maven package org.xwiki.platform:xwiki-platform-administration-ui
CVE-2023-46732 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-skin-resources
CVE-2023-46998 Vulnerability in maven package org.webjars.bower:bootbox
CVE-2023-46998 Vulnerability in maven package org.webjars.bower:bootbox.js
CVE-2023-46998 Vulnerability in maven package org.webjars.bowergithub.makeusabrew:bootbox
CVE-2023-46998 Vulnerability in maven package org.webjars.npm:bootbox
CVE-2023-46998 Vulnerability in maven package org.webjars.npm:bootbox.js
CVE-2023-46998 Vulnerability in npm package bootbox
CVE-2023-47112 Vulnerability in maven package org.rundeck:rundeck
CVE-2023-47797 Vulnerability in maven package com.liferay.portal:release.portal.bom
CVE-2023-48218 Vulnerability in npm package strapi-plugin-protected-populate
CVE-2023-48219 Vulnerability in maven package org.webjars.bower:tinymce
CVE-2023-48219 Vulnerability in maven package org.webjars.npm:tinymce
CVE-2023-48219 Vulnerability in maven package org.webjars:tinymce
CVE-2023-48219 Vulnerability in npm package tinymce
CVE-2023-48222 Vulnerability in maven package org.rundeck:rundeck
CVE-2023-48223 Vulnerability in npm package fast-jwt
CVE-2023-48238 Vulnerability in npm package json-web-token
CVE-2023-48240 Vulnerability in maven package org.xwiki.platform:xwiki-platform-diff-xml
CVE-2023-48240 Vulnerability in maven package org.xwiki.platform:xwiki-platform-security-authentication-api
CVE-2023-48240 Vulnerability in maven package org.xwiki.platform:xwiki-platform-security-authentication-default
CVE-2023-48241 Vulnerability in maven package org.xwiki.platform:xwiki-platform-search-solr-query
CVE-2023-48292 Vulnerability in maven package org.xwiki.contrib:xwiki-application-admintools
CVE-2023-48293 Vulnerability in maven package org.xwiki.contrib:xwiki-application-admintools
CVE-2023-48309 Vulnerability in npm package next-auth
CVE-2023-48631 Vulnerability in npm package @adobe/css-tools
CVE-2023-48796 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-alert-server
CVE-2023-48796 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-api
CVE-2023-48796 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-master
CVE-2023-48796 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-standalone-server
CVE-2023-48796 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-worker
CVE-2023-49068 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-api
CVE-2023-49093 Vulnerability in maven package org.htmlunit:htmlunit
CVE-2023-49145 Vulnerability in maven package org.apache.nifi:nifi-jolt-transform-json-ui
CVE-2023-49276 Vulnerability in npm package uptime-kuma
CVE-2023-49280 Vulnerability in maven package org.xwiki.contrib.changerequest:application-changerequest-default
CVE-2023-49372 Vulnerability in maven package com.jfinal:jfinal
CVE-2023-49373 Vulnerability in maven package com.jfinal:jfinal
CVE-2023-49374 Vulnerability in maven package com.jfinal:jfinal
CVE-2023-49375 Vulnerability in maven package com.jfinal:jfinal
CVE-2023-49376 Vulnerability in maven package com.jfinal:jfinal
CVE-2023-49377 Vulnerability in maven package com.jfinal:jfinal
CVE-2023-49378 Vulnerability in maven package com.jfinal:jfinal
CVE-2023-49379 Vulnerability in maven package com.jfinal:jfinal
CVE-2023-49380 Vulnerability in maven package com.jfinal:jfinal
CVE-2023-49381 Vulnerability in maven package com.jfinal:jfinal
CVE-2023-49382 Vulnerability in maven package com.jfinal:jfinal
CVE-2023-49383 Vulnerability in maven package com.jfinal:jfinal
CVE-2023-49395 Vulnerability in maven package com.jfinal:jfinal
CVE-2023-49396 Vulnerability in maven package com.jfinal:jfinal
CVE-2023-49397 Vulnerability in maven package com.jfinal:jfinal
CVE-2023-49398 Vulnerability in maven package com.jfinal:jfinal
CVE-2023-49446 Vulnerability in maven package com.jfinal:jfinal
CVE-2023-49447 Vulnerability in maven package com.jfinal:jfinal
CVE-2023-49448 Vulnerability in maven package com.jfinal:jfinal
CVE-2023-49583 Vulnerability in npm package @sap/xssec
CVE-2023-49620 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-api
CVE-2023-49620 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-common
CVE-2023-49620 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-dao
CVE-2023-49620 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-service
CVE-2023-49652 Vulnerability in maven package org.jenkins-ci.plugins:google-compute-engine
CVE-2023-49653 Vulnerability in maven package org.jenkins-ci.plugins:jira
CVE-2023-49654 Vulnerability in maven package org.jenkins-ci.plugins:matlab
CVE-2023-49655 Vulnerability in maven package org.jenkins-ci.plugins:matlab
CVE-2023-49656 Vulnerability in maven package org.jenkins-ci.plugins:matlab
CVE-2023-49673 Vulnerability in maven package io.jenkins.plugins:neuvector-vulnerability-scanner
CVE-2023-49674 Vulnerability in maven package io.jenkins.plugins:neuvector-vulnerability-scanner
CVE-2023-49733 Vulnerability in maven package org.apache.cocoon:cocoon-core
CVE-2023-49735 Vulnerability in maven package org.apache.tiles:tiles-core
CVE-2023-49798 Vulnerability in npm package @openzeppelin/contracts
CVE-2023-49798 Vulnerability in npm package @openzeppelin/contracts-upgradeable
CVE-2023-49799 Vulnerability in npm package nuxt-api-party
CVE-2023-49800 Vulnerability in npm package nuxt-api-party
CVE-2023-49803 Vulnerability in maven package org.webjars.npm:koa__cors
CVE-2023-49803 Vulnerability in npm package @koa/cors
CVE-2023-49804 Vulnerability in npm package uptime-kuma
CVE-2023-50422 Vulnerability in maven package com.sap.cloud.security.xsuaa:spring-xsuaa
CVE-2023-50422 Vulnerability in maven package com.sap.cloud.security:java-security
CVE-2023-50422 Vulnerability in maven package com.sap.cloud.security:spring-security
CVE-2023-50710 Vulnerability in npm package hono
CVE-2023-50719 Vulnerability in maven package org.xwiki.platform:xwiki-platform-mail-general
CVE-2023-50719 Vulnerability in maven package org.xwiki.platform:xwiki-platform-search-solr-api
CVE-2023-50720 Vulnerability in maven package org.xwiki.platform:xwiki-platform-search-solr-api
CVE-2023-50721 Vulnerability in maven package org.xwiki.platform:xwiki-platform-search-ui
CVE-2023-50722 Vulnerability in maven package org.xwiki.platform:xwiki-platform-administration-ui
CVE-2023-50723 Vulnerability in maven package org.xwiki.platform:xwiki-platform-administration-ui
CVE-2023-50728 Vulnerability in npm package @octokit/app
CVE-2023-50728 Vulnerability in npm package @octokit/webhooks
CVE-2023-50728 Vulnerability in npm package octokit
CVE-2023-50728 Vulnerability in npm package probot
CVE-2023-50764 Vulnerability in maven package org.jenkins-ci.plugins:scriptler
CVE-2023-50765 Vulnerability in maven package org.jenkins-ci.plugins:scriptler
CVE-2023-50766 Vulnerability in maven package org.sonatype.nexus.ci:nexus-jenkins-plugin
CVE-2023-50767 Vulnerability in maven package org.sonatype.nexus.ci:nexus-jenkins-plugin
CVE-2023-50768 Vulnerability in maven package org.sonatype.nexus.ci:nexus-jenkins-plugin
CVE-2023-50769 Vulnerability in maven package org.sonatype.nexus.ci:nexus-jenkins-plugin
CVE-2023-50770 Vulnerability in maven package org.jenkins-ci.plugins:oic-auth
CVE-2023-50771 Vulnerability in maven package org.jenkins-ci.plugins:oic-auth
CVE-2023-50772 Vulnerability in maven package com.zintow:dingding-json-pusher
CVE-2023-50773 Vulnerability in maven package com.zintow:dingding-json-pusher
CVE-2023-50774 Vulnerability in maven package org.jenkins-ci.plugins:htmlresource
CVE-2023-50775 Vulnerability in maven package org.jenkins-ci.plugins:ec2-deployment-dashboard
CVE-2023-50776 Vulnerability in maven package com.cloudtp.jenkins:paaslane-estimate
CVE-2023-50777 Vulnerability in maven package com.cloudtp.jenkins:paaslane-estimate
CVE-2023-50778 Vulnerability in maven package com.cloudtp.jenkins:paaslane-estimate
CVE-2023-50779 Vulnerability in maven package com.cloudtp.jenkins:paaslane-estimate
CVE-2023-51656 Vulnerability in maven package org.apache.iotdb:iotdb-server
CVE-2023-52079 Vulnerability in npm package msgpackr
CVE-2024-22207 Vulnerability in npm package @fastify/swagger-ui