Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2006-1547 Vulnerability in maven package struts:struts High CVE-2007-0184 Vulnerability in maven package dwr:dwr Critical CVE-2007-0185 Vulnerability in maven package dwr:dwr Critical CVE-2007-1358 Vulnerability in maven package tomcat:tomcat-http11 CWE-79 CWE-79 Critical CVE-2007-4556 Vulnerability in maven package opensymphony:xwork Critical CVE-2007-5333 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-200 CWE-200 Critical CVE-2007-5333 Vulnerability in maven package tomcat:tomcat-coyote CWE-200 CWE-200 Critical CVE-2007-6433 Vulnerability in maven package org.jboss.seam:jboss-seam CWE-20 CWE-20 Critical CVE-2008-0128 Vulnerability in maven package tomcat:catalina CWE-16 CWE-16 Critical CVE-2008-5515 Vulnerability in maven package org.apache.tomcat:catalina CWE-22 CWE-22 Critical CVE-2008-5515 Vulnerability in maven package tomcat:catalina CWE-22 CWE-22 Critical CVE-2008-6504 Vulnerability in maven package com.opensymphony:xwork CWE-20 CWE-20 Critical CVE-2008-6504 Vulnerability in maven package opensymphony:xwork CWE-20 CWE-20 Critical CVE-2008-6504 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 Critical CVE-2009-0217 Vulnerability in maven package org.apache.santuario:xmlsec Critical CVE-2009-0580 Vulnerability in maven package org.apache.tomcat:catalina CWE-200 CWE-200 Critical CVE-2009-0781 Vulnerability in maven package org.apache.tomcat:catalina CWE-79 CWE-79 Critical CVE-2009-0781 Vulnerability in maven package tomcat:catalina CWE-79 CWE-79 Critical CVE-2009-0783 Vulnerability in maven package org.apache.tomcat:catalina CWE-200 CWE-200 Medium CVE-2009-1190 Vulnerability in maven package org.springframework:spring-core CWE-399 CWE-399 Critical CVE-2009-2625 Vulnerability in maven package xerces:xercesimpl Critical CVE-2009-2901 Vulnerability in maven package org.apache.tomcat:catalina CWE-264 CWE-264 Critical CVE-2009-2901 Vulnerability in maven package tomcat:catalina CWE-264 CWE-264 Critical CVE-2009-2902 Vulnerability in maven package org.apache.tomcat:catalina CWE-22 CWE-22 Critical CVE-2009-2902 Vulnerability in maven package tomcat:catalina CWE-22 CWE-22 Critical CVE-2009-4269 Vulnerability in maven package org.apache.derby:derby CWE-310 CWE-310 Critical CVE-2009-4875 Vulnerability in maven package net.fckeditor:java-core CWE-399 CWE-399 Critical CVE-2010-0684 Vulnerability in maven package org.apache.activemq:activemq-web CWE-79 CWE-79 Critical CVE-2010-1157 Vulnerability in maven package org.apache.tomcat:catalina CWE-200 CWE-200 Critical CVE-2010-1157 Vulnerability in maven package tomcat:catalina CWE-200 CWE-200 Critical CVE-2010-1244 Vulnerability in maven package org.apache.activemq:activemq-web CWE-352 CWE-352 Critical CVE-2010-1330 Vulnerability in maven package org.jruby.jcodings:jcodings CWE-79 CWE-79 Critical CVE-2010-1330 Vulnerability in maven package org.jruby:jruby CWE-79 CWE-79 Critical CVE-2010-1587 Vulnerability in maven package org.apache.activemq:apache-activemq CWE-20 CWE-20 Critical CVE-2010-1622 Vulnerability in maven package org.springframework:spring CWE-94 CWE-94 Critical CVE-2010-1622 Vulnerability in maven package org.springframework:spring-beans CWE-94 CWE-94 Critical CVE-2010-1622 Vulnerability in maven package org.springframework:spring-core CWE-94 CWE-94 Critical CVE-2010-1632 Vulnerability in maven package org.apache.axis2:axis2 CWE-20 CWE-20 Critical CVE-2010-1870 Vulnerability in maven package com.opensymphony:xwork-core Critical CVE-2010-1870 Vulnerability in maven package org.apache.struts:struts2-core Critical CVE-2010-2076 Vulnerability in maven package org.apache.axis2:axis2-kernel CWE-829 CWE-829 Critical CVE-2010-2076 Vulnerability in maven package org.apache.cxf:cxf-bundle CWE-829 CWE-829 Critical CVE-2010-2076 Vulnerability in maven package org.apache.cxf:cxf-bundle-jaxrs CWE-829 CWE-829 Critical CVE-2010-2076 Vulnerability in maven package org.apache.cxf:cxf-bundle-minimal CWE-829 CWE-829 Critical CVE-2010-2076 Vulnerability in maven package org.apache.cxf:cxf-common-utilities CWE-829 CWE-829 Critical CVE-2010-2103 Vulnerability in maven package org.apache.axis2:axis2 CWE-79 CWE-79 Critical CVE-2010-2227 Vulnerability in maven package org.apache.tomcat:coyote CWE-119 CWE-119 Critical CVE-2010-2227 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-119 CWE-119 Critical CVE-2010-2227 Vulnerability in maven package tomcat:tomcat-coyote CWE-119 CWE-119 Critical CVE-2010-2232 Vulnerability in maven package org.apache.derby:derby CWE-284 CWE-284 High CVE-2010-2245 Vulnerability in maven package org.apache.wink:wink-assembly-aggregatejar-osgi CWE-611 CWE-611 High CVE-2010-2245 Vulnerability in maven package org.apache.wink:wink-server CWE-611 CWE-611 High CVE-2010-2273 Vulnerability in npm package dojo CWE-79 CWE-79 Critical CVE-2010-2275 Vulnerability in npm package dojo CWE-79 CWE-79 Critical CVE-2010-2276 Vulnerability in npm package dojo CWE-16 CWE-16 Critical CVE-2010-3449 Vulnerability in maven package org.codehaus.redback:redback-system CWE-352 CWE-352 Critical CVE-2010-3718 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core Critical CVE-2010-3718 Vulnerability in maven package org.apache.tomcat:catalina Critical CVE-2010-3718 Vulnerability in maven package org.apache.tomcat:tomcat-catalina Critical CVE-2010-3718 Vulnerability in maven package tomcat:catalina Critical CVE-2010-3863 Vulnerability in maven package org.apache.shiro:shiro-all CWE-22 CWE-22 Critical CVE-2010-3863 Vulnerability in maven package org.apache.shiro:shiro-web CWE-22 CWE-22 Critical CVE-2010-3863 Vulnerability in maven package org.jsecurity:jsecurity CWE-22 CWE-22 Critical CVE-2010-4172 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-79 CWE-79 Critical CVE-2010-4172 Vulnerability in maven package org.apache.tomcat:catalina CWE-79 CWE-79 Critical CVE-2010-4172 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-79 CWE-79 Critical CVE-2010-4207 Vulnerability in maven package org.webjars:yui CWE-79 CWE-79 Critical CVE-2010-4207 Vulnerability in npm package yui CWE-79 CWE-79 Critical CVE-2010-5312 Vulnerability in maven package org.fujion.webjars:jquery-ui CWE-79 CWE-79 High CVE-2010-5312 Vulnerability in maven package org.webjars:jquery-ui CWE-79 CWE-79 High CVE-2010-5312 Vulnerability in npm package jquery-ui CWE-79 CWE-79 High CVE-2011-0013 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-79 CWE-79 Critical CVE-2011-0013 Vulnerability in maven package org.apache.tomcat:catalina CWE-79 CWE-79 Critical CVE-2011-0013 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-79 CWE-79 Critical CVE-2011-0013 Vulnerability in maven package tomcat:catalina CWE-79 CWE-79 Critical CVE-2011-0509 Vulnerability in maven package com.vaadin:vaadin CWE-79 CWE-79 Critical CVE-2011-0533 Vulnerability in maven package org.apache.archiva:archiva CWE-79 CWE-79 Critical CVE-2011-0533 Vulnerability in maven package org.apache.archiva:archiva-common CWE-79 CWE-79 Critical CVE-2011-0533 Vulnerability in maven package org.apache.continuum:continuum-webapp CWE-79 CWE-79 Critical CVE-2011-0534 Vulnerability in maven package org.apache.tomcat:coyote CWE-399 CWE-399 Critical CVE-2011-0534 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-399 CWE-399 Critical CVE-2011-1026 Vulnerability in maven package org.apache.archiva:archiva CWE-352 CWE-352 Critical CVE-2011-1077 Vulnerability in maven package org.apache.archiva:archiva CWE-79 CWE-79 Critical CVE-2011-1088 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core Critical CVE-2011-1088 Vulnerability in maven package org.apache.tomcat:tomcat-catalina Critical CVE-2011-1184 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-264 CWE-264 Critical CVE-2011-1184 Vulnerability in maven package org.apache.tomcat:catalina CWE-264 CWE-264 Critical CVE-2011-1184 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-264 CWE-264 Critical CVE-2011-1184 Vulnerability in maven package tomcat:catalina CWE-264 CWE-264 Critical CVE-2011-1411 Vulnerability in maven package org.opensaml:opensaml CWE-287 CWE-287 Critical CVE-2011-1419 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core Critical CVE-2011-1419 Vulnerability in maven package org.apache.tomcat:tomcat-catalina Critical CVE-2011-1475 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-20 CWE-20 Critical CVE-2011-1475 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-20 CWE-20 Critical CVE-2011-1475 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-20 CWE-20 Critical CVE-2011-1582 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-264 CWE-264 Critical CVE-2011-1582 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-264 CWE-264 Critical CVE-2011-1772 Vulnerability in maven package com.opensymphony:xwork-core CWE-79 CWE-79 Critical CVE-2011-1772 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-79 CWE-79 Critical CVE-2011-1772 Vulnerability in maven package org.apache.struts:struts2-core CWE-79 CWE-79 Critical CVE-2011-2087 Vulnerability in maven package org.apache.struts:struts2-javatemplates-plugin CWE-79 CWE-79 Critical CVE-2011-2092 Vulnerability in maven package com.adobe.blazeds:blazeds-common CWE-20 CWE-20 Critical CVE-2011-2092 Vulnerability in maven package com.adobe.blazeds:blazeds-core CWE-20 CWE-20 Critical CVE-2011-2092 Vulnerability in maven package com.adobe.blazeds:flex-messaging-common CWE-20 CWE-20 Critical CVE-2011-2092 Vulnerability in maven package com.adobe.blazeds:flex-messaging-core CWE-20 CWE-20 Critical CVE-2011-2093 Vulnerability in maven package com.adobe.blazeds:blazeds-common CWE-20 CWE-20 Critical CVE-2011-2093 Vulnerability in maven package com.adobe.blazeds:blazeds-core CWE-20 CWE-20 Critical CVE-2011-2093 Vulnerability in maven package com.adobe.blazeds:flex-messaging-common CWE-20 CWE-20 Critical CVE-2011-2093 Vulnerability in maven package com.adobe.blazeds:flex-messaging-core CWE-20 CWE-20 Critical CVE-2011-2204 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-200 CWE-200 Critical CVE-2011-2204 Vulnerability in maven package org.apache.tomcat:catalina CWE-200 CWE-200 Critical CVE-2011-2204 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-200 CWE-200 Critical CVE-2011-2204 Vulnerability in maven package tomcat:catalina CWE-200 CWE-200 Critical CVE-2011-2481 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core Critical CVE-2011-2481 Vulnerability in maven package org.apache.tomcat:tomcat-catalina Critical CVE-2011-2487 Vulnerability in maven package org.apache.cxf:cxf CWE-327 CWE-327 Medium CVE-2011-2487 Vulnerability in maven package org.apache.ws.security:wss4j CWE-327 CWE-327 Medium CVE-2011-2712 Vulnerability in maven package org.apache.wicket:wicket CWE-79 CWE-79 Critical CVE-2011-2730 Vulnerability in maven package org.springframework:spring-core CWE-16 CWE-16 Critical CVE-2011-2730 Vulnerability in maven package org.springframework:spring-web CWE-16 CWE-16 Critical CVE-2011-2731 Vulnerability in maven package org.springframework.security:spring-security-core CWE-362 CWE-362 Critical CVE-2011-2732 Vulnerability in maven package org.springframework.security:spring-security-core CWE-94 CWE-94 Critical CVE-2011-2732 Vulnerability in maven package org.springframework.security:spring-security-web CWE-94 CWE-94 Critical CVE-2011-2894 Vulnerability in maven package org.springframework.security:spring-security-core CWE-502 CWE-502 Critical CVE-2011-2894 Vulnerability in maven package org.springframework:spring-core CWE-502 CWE-502 Critical CVE-2011-3190 Vulnerability in maven package org.apache.tomcat:coyote CWE-264 CWE-264 Critical CVE-2011-3190 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-264 CWE-264 Critical CVE-2011-3190 Vulnerability in maven package tomcat:tomcat-coyote CWE-264 CWE-264 Critical CVE-2011-3375 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-200 CWE-200 Critical CVE-2011-3375 Vulnerability in maven package org.apache.tomcat:catalina CWE-200 CWE-200 Critical CVE-2011-3375 Vulnerability in maven package org.apache.tomcat:coyote CWE-200 CWE-200 Critical CVE-2011-3375 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-200 CWE-200 Critical CVE-2011-3375 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-200 CWE-200 Critical CVE-2011-3376 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-264 CWE-264 Critical CVE-2011-3376 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-264 CWE-264 Critical CVE-2011-3389 Vulnerability in npm package faye CWE-326 CWE-326 Critical CVE-2011-4343 Vulnerability in maven package org.apache.myfaces.core.internal:myfaces-impl-shared CWE-200 CWE-200 High CVE-2011-4343 Vulnerability in maven package org.apache.myfaces.core:myfaces-api CWE-200 CWE-200 High CVE-2011-4343 Vulnerability in maven package org.apache.myfaces.core:myfaces-impl CWE-200 CWE-200 High CVE-2011-4367 Vulnerability in maven package org.apache.myfaces.core:myfaces-core-project CWE-22 CWE-22 Critical CVE-2011-4367 Vulnerability in maven package org.apache.myfaces.core:myfaces-impl CWE-22 CWE-22 Critical CVE-2011-4605 Vulnerability in maven package org.jboss.naming:jnpserver CWE-264 CWE-264 Critical CVE-2011-4838 Vulnerability in maven package com.sun.grizzly:jruby CWE-400 CWE-400 Critical CVE-2011-4838 Vulnerability in maven package jruby:jruby CWE-400 CWE-400 Critical CVE-2011-4838 Vulnerability in maven package org.jruby:jruby CWE-400 CWE-400 Critical CVE-2011-4838 Vulnerability in maven package org.jruby:jruby-core CWE-400 CWE-400 Critical CVE-2011-4838 Vulnerability in maven package org.jruby:jruby-stdlib CWE-400 CWE-400 Critical CVE-2011-4905 Vulnerability in maven package activemq:activemq CWE-399 CWE-399 Critical CVE-2011-4905 Vulnerability in maven package activemq:activemq-core CWE-399 CWE-399 Critical CVE-2011-4905 Vulnerability in maven package org.apache.activemq:activemq-core CWE-399 CWE-399 Critical CVE-2011-5057 Vulnerability in maven package org.apache.struts:struts2-core CWE-264 CWE-264 Critical CVE-2011-5062 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-264 CWE-264 Critical CVE-2011-5062 Vulnerability in maven package org.apache.tomcat:catalina CWE-264 CWE-264 Critical CVE-2011-5062 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-264 CWE-264 Critical CVE-2011-5062 Vulnerability in maven package tomcat:catalina CWE-264 CWE-264 Critical CVE-2011-5063 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-287 CWE-287 Critical CVE-2011-5063 Vulnerability in maven package org.apache.tomcat:catalina CWE-287 CWE-287 Critical CVE-2011-5063 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-287 CWE-287 Critical CVE-2011-5063 Vulnerability in maven package tomcat:catalina CWE-287 CWE-287 Critical CVE-2011-5064 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-310 CWE-310 Critical CVE-2011-5064 Vulnerability in maven package org.apache.tomcat:catalina CWE-310 CWE-310 Critical CVE-2011-5064 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-310 CWE-310 Critical CVE-2011-5064 Vulnerability in maven package tomcat:catalina CWE-310 CWE-310 Critical CVE-2011-5245 Vulnerability in maven package org.jboss.resteasy:resteasy-jaxrs CWE-200 CWE-200 Critical CVE-2012-0022 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-189 CWE-189 Critical CVE-2012-0022 Vulnerability in maven package org.apache.tomcat:catalina CWE-189 CWE-189 Critical CVE-2012-0022 Vulnerability in maven package org.apache.tomcat:coyote CWE-189 CWE-189 Critical CVE-2012-0022 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-189 CWE-189 Critical CVE-2012-0022 Vulnerability in maven package org.apache.tomcat:tomcat-util CWE-189 CWE-189 Critical CVE-2012-0022 Vulnerability in maven package tomcat:catalina CWE-189 CWE-189 Critical CVE-2012-0022 Vulnerability in maven package tomcat:tomcat-util CWE-189 CWE-189 Critical CVE-2012-0047 Vulnerability in maven package org.apache.wicket:wicket CWE-79 CWE-79 Critical CVE-2012-0213 Vulnerability in maven package org.apache.poi:poi-scratchpad CWE-399 CWE-399 Critical CVE-2012-0391 Vulnerability in maven package com.opensymphony:xwork-core CWE-20 CWE-20 Critical CVE-2012-0391 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-20 CWE-20 Critical CVE-2012-0391 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 Critical CVE-2012-0392 Vulnerability in maven package com.opensymphony:xwork-core Critical CVE-2012-0392 Vulnerability in maven package org.apache.struts.xwork:xwork-core Critical CVE-2012-0392 Vulnerability in maven package org.apache.struts:struts2-core Critical CVE-2012-0393 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-264 CWE-264 Critical CVE-2012-0393 Vulnerability in maven package org.apache.struts:struts2-core CWE-264 CWE-264 Critical CVE-2012-0394 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-94 CWE-94 Critical CVE-2012-0394 Vulnerability in maven package org.apache.struts:struts2-core CWE-94 CWE-94 Critical CVE-2012-0803 Vulnerability in maven package org.apache.cxf:cxf-bundle CWE-287 CWE-287 Critical CVE-2012-0803 Vulnerability in maven package org.apache.cxf:cxf-bundle-minimal CWE-287 CWE-287 Critical CVE-2012-0803 Vulnerability in maven package org.apache.cxf:cxf-rt-ws-security CWE-287 CWE-287 Critical CVE-2012-0818 Vulnerability in maven package org.jboss.resteasy:resteasy-jaxb-provider CWE-200 CWE-200 Critical CVE-2012-0818 Vulnerability in maven package org.jboss.resteasy:resteasy-jaxrs CWE-200 CWE-200 Critical CVE-2012-0818 Vulnerability in maven package org.jboss.resteasy:resteasy-jettison-provider CWE-200 CWE-200 Critical CVE-2012-0838 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-20 CWE-20 Critical CVE-2012-0838 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 Critical CVE-2012-0881 Vulnerability in maven package xerces:xercesimpl CWE-399 CWE-399 High CVE-2012-1089 Vulnerability in maven package org.apache.wicket:wicket-core CWE-22 CWE-22 Critical CVE-2012-1154 Vulnerability in maven package org.jboss.native:mod-cluster CWE-264 CWE-264 Critical CVE-2012-1574 Vulnerability in maven package org.apache.hadoop:hadoop-mapreduce-client-core CWE-310 CWE-310 Critical CVE-2012-1724 Vulnerability in maven package xerces:xercesimpl Critical CVE-2012-1833 Vulnerability in maven package org.grails:grails-core CWE-264 CWE-264 Critical CVE-2012-1833 Vulnerability in maven package org.grails:grails-plugin-controllers CWE-264 CWE-264 Critical CVE-2012-2098 Vulnerability in maven package org.apache.commons:commons-compress CWE-310 CWE-310 Critical CVE-2012-2145 Vulnerability in maven package org.apache.qpid:qpid-common CWE-399 CWE-399 Critical CVE-2012-2378 Vulnerability in maven package org.apache.cxf:cxf-bundle-minimal CWE-264 CWE-264 Critical CVE-2012-2378 Vulnerability in maven package org.apache.cxf:cxf-rt-ws-security CWE-264 CWE-264 Critical CVE-2012-2379 Vulnerability in maven package org.apache.cxf:cxf-bundle Critical CVE-2012-2379 Vulnerability in maven package org.apache.cxf:cxf-bundle-minimal Critical CVE-2012-2379 Vulnerability in maven package org.apache.cxf:cxf-rt-ws-security Critical CVE-2012-2733 Vulnerability in maven package org.apache.tomcat:coyote CWE-20 CWE-20 Critical CVE-2012-2733 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-20 CWE-20 Critical CVE-2012-3353 Vulnerability in maven package org.apache.sling:org.apache.sling.jcr.contentloader CWE-200 CWE-200 High CVE-2012-3373 Vulnerability in maven package org.apache.wicket:wicket CWE-79 CWE-79 Critical CVE-2012-3373 Vulnerability in maven package org.apache.wicket:wicket-request CWE-79 CWE-79 Critical CVE-2012-3451 Vulnerability in maven package org.apache.cxf:cxf-api CWE-20 CWE-20 Critical CVE-2012-3451 Vulnerability in maven package org.apache.cxf:cxf-bundle CWE-20 CWE-20 Critical CVE-2012-3451 Vulnerability in maven package org.apache.cxf:cxf-bundle-jaxrs CWE-20 CWE-20 Critical CVE-2012-3451 Vulnerability in maven package org.apache.cxf:cxf-bundle-minimal CWE-20 CWE-20 Critical CVE-2012-3451 Vulnerability in maven package org.apache.cxf:cxf-rt-bindings-soap CWE-20 CWE-20 Critical CVE-2012-3451 Vulnerability in maven package org.apache.cxf:cxf-rt-core CWE-20 CWE-20 Critical CVE-2012-3536 Vulnerability in maven package org.apache.james.hupa:hupa-server CWE-79 CWE-79 High CVE-2012-3544 Vulnerability in maven package org.apache.tomcat:coyote CWE-20 CWE-20 Critical CVE-2012-3544 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-20 CWE-20 Critical CVE-2012-3546 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-264 CWE-264 Critical CVE-2012-3546 Vulnerability in maven package org.apache.tomcat:catalina CWE-264 CWE-264 Critical CVE-2012-3546 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-264 CWE-264 Critical CVE-2012-4386 Vulnerability in maven package org.apache.struts:struts2-core CWE-352 CWE-352 Critical CVE-2012-4387 Vulnerability in maven package com.opensymphony:xwork-core CWE-264 CWE-264 Critical CVE-2012-4387 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-264 CWE-264 Critical CVE-2012-4431 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-264 CWE-264 Critical CVE-2012-4431 Vulnerability in maven package org.apache.tomcat:catalina CWE-264 CWE-264 Critical CVE-2012-4431 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-264 CWE-264 Critical CVE-2012-4446 Vulnerability in maven package org.apache.qpid:qpid-common CWE-287 CWE-287 Critical CVE-2012-4458 Vulnerability in maven package org.apache.qpid:qpid-common CWE-189 CWE-189 Critical CVE-2012-4529 Vulnerability in maven package org.jboss.as:jboss-as-web Critical CVE-2012-4534 Vulnerability in maven package org.apache.tomcat:coyote CWE-399 CWE-399 Critical CVE-2012-4534 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-399 CWE-399 Critical CVE-2012-5055 Vulnerability in maven package org.springframework.security:spring-security-core CWE-200 CWE-200 Critical CVE-2012-5575 Vulnerability in maven package org.apache.cxf:cxf-bundle CWE-310 CWE-310 Critical CVE-2012-5575 Vulnerability in maven package org.apache.cxf:cxf-bundle-minimal CWE-310 CWE-310 Critical CVE-2012-5575 Vulnerability in maven package org.apache.cxf:cxf-rt-ws-security CWE-310 CWE-310 Critical CVE-2012-5633 Vulnerability in maven package org.apache.cxf:cxf-api CWE-287 CWE-287 Critical CVE-2012-5633 Vulnerability in maven package org.apache.cxf:cxf-bundle CWE-287 CWE-287 Critical CVE-2012-5633 Vulnerability in maven package org.apache.cxf:cxf-bundle-minimal CWE-287 CWE-287 Critical CVE-2012-5633 Vulnerability in maven package org.apache.cxf:cxf-rt-core CWE-287 CWE-287 Critical CVE-2012-5633 Vulnerability in maven package org.apache.cxf:cxf-rt-ws-security CWE-287 CWE-287 Critical CVE-2012-5636 Vulnerability in maven package org.apache.wicket:wicket CWE-79 CWE-79 High CVE-2012-5783 Vulnerability in maven package commons-httpclient:commons-httpclient CWE-295 CWE-295 Critical CVE-2012-5883 Vulnerability in maven package org.webjars:yui CWE-79 CWE-79 Critical CVE-2012-5883 Vulnerability in npm package yui CWE-79 CWE-79 Critical CVE-2012-5885 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-264 CWE-264 Critical CVE-2012-5885 Vulnerability in maven package org.apache.tomcat:catalina CWE-264 CWE-264 Critical CVE-2012-5885 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-264 CWE-264 Critical CVE-2012-5885 Vulnerability in maven package tomcat:catalina CWE-264 CWE-264 Critical CVE-2012-5886 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-287 CWE-287 Critical CVE-2012-5886 Vulnerability in maven package org.apache.tomcat:catalina CWE-287 CWE-287 Critical CVE-2012-5886 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-287 CWE-287 Critical CVE-2012-5886 Vulnerability in maven package tomcat:catalina CWE-287 CWE-287 Critical CVE-2012-5887 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-287 CWE-287 Critical CVE-2012-5887 Vulnerability in maven package org.apache.tomcat:catalina CWE-287 CWE-287 Critical CVE-2012-5887 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-287 CWE-287 Critical CVE-2012-5887 Vulnerability in maven package tomcat:catalina CWE-287 CWE-287 Critical CVE-2012-6153 Vulnerability in maven package commons-httpclient:commons-httpclient CWE-20 CWE-20 Critical CVE-2012-6153 Vulnerability in maven package org.apache.httpcomponents:httpclient CWE-20 CWE-20 Critical CVE-2012-6662 Vulnerability in maven package org.fujion.webjars:jquery-ui CWE-79 CWE-79 Critical CVE-2012-6662 Vulnerability in maven package org.webjars:jquery-ui CWE-79 CWE-79 Critical CVE-2012-6662 Vulnerability in npm package jquery-ui CWE-79 CWE-79 Critical CVE-2013-0158 Vulnerability in maven package org.jenkins-ci.main:jenkins-core Critical CVE-2013-0239 Vulnerability in maven package org.apache.cxf:cxf-bundle CWE-287 CWE-287 Critical CVE-2013-0239 Vulnerability in maven package org.apache.cxf:cxf-bundle-minimal CWE-287 CWE-287 Critical CVE-2013-0239 Vulnerability in maven package org.apache.cxf:cxf-rt-ws-security CWE-287 CWE-287 Critical CVE-2013-0269 Vulnerability in maven package org.jruby:jruby CWE-20 CWE-20 Critical CVE-2013-1571 Vulnerability in maven package org.apache.tomcat:catalina Critical CVE-2013-1777 Vulnerability in maven package org.apache.geronimo.framework:geronimo-jmx-remoting CWE-94 CWE-94 Critical CVE-2013-1821 Vulnerability in maven package org.jruby:jruby CWE-20 CWE-20 Critical CVE-2013-1879 Vulnerability in maven package activemq:activemq-core CWE-79 CWE-79 Critical CVE-2013-1879 Vulnerability in maven package org.apache.activemq:activemq-client CWE-79 CWE-79 Critical CVE-2013-1921 Vulnerability in maven package org.picketbox:jbosssx CWE-310 CWE-310 Critical CVE-2013-1921 Vulnerability in maven package org.picketbox:jbosssx-bare CWE-310 CWE-310 Critical CVE-2013-1921 Vulnerability in maven package org.picketbox:picketbox CWE-310 CWE-310 Critical CVE-2013-1965 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-94 CWE-94 Critical CVE-2013-1965 Vulnerability in maven package org.apache.struts:struts-core CWE-94 CWE-94 Critical CVE-2013-1965 Vulnerability in maven package org.apache.struts:struts2-core CWE-94 CWE-94 Critical CVE-2013-1965 Vulnerability in maven package org.apache.struts:struts2-showcase CWE-94 CWE-94 Critical CVE-2013-1966 Vulnerability in maven package com.opensymphony:xwork-core CWE-94 CWE-94 Critical CVE-2013-1966 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-94 CWE-94 Critical CVE-2013-1966 Vulnerability in maven package org.apache.struts:struts2-core CWE-94 CWE-94 Critical CVE-2013-2033 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Critical CVE-2013-2055 Vulnerability in maven package org.apache.wicket:wicket Critical CVE-2013-2055 Vulnerability in maven package org.apache.wicket:wicket-core Critical CVE-2013-2067 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-287 CWE-287 Critical CVE-2013-2067 Vulnerability in maven package org.apache.tomcat:catalina CWE-287 CWE-287 Critical CVE-2013-2067 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-287 CWE-287 Critical CVE-2013-2071 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-200 CWE-200 Critical CVE-2013-2071 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-200 CWE-200 Critical CVE-2013-2115 Vulnerability in maven package org.apache.struts:struts2-core CWE-94 CWE-94 Critical CVE-2013-2133 Vulnerability in maven package org.wildfly:wildfly-ejb3 CWE-264 CWE-264 Critical CVE-2013-2134 Vulnerability in maven package org.apache.struts:struts2-core CWE-94 CWE-94 Critical CVE-2013-2135 Vulnerability in maven package com.opensymphony:xwork-core CWE-94 CWE-94 Critical CVE-2013-2135 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-94 CWE-94 Critical CVE-2013-2135 Vulnerability in maven package org.apache.struts:struts2-core CWE-94 CWE-94 Critical CVE-2013-2160 Vulnerability in maven package org.apache.cxf:apache-cxf CWE-399 CWE-399 Critical CVE-2013-2160 Vulnerability in maven package org.apache.cxf:cxf-api CWE-399 CWE-399 Critical CVE-2013-2160 Vulnerability in maven package org.apache.cxf:cxf-parent CWE-399 CWE-399 Critical CVE-2013-2160 Vulnerability in maven package org.codehaus.woodstox:woodstox-core-asl CWE-399 CWE-399 Critical CVE-2013-2165 Vulnerability in maven package org.richfaces.core:richfaces-core-impl CWE-264 CWE-264 Critical CVE-2013-2165 Vulnerability in maven package org.richfaces.framework:richfaces-impl CWE-264 CWE-264 Critical CVE-2013-2165 Vulnerability in maven package org.richfaces.framework:richfaces-impl-jsf2 CWE-264 CWE-264 Critical CVE-2013-2165 Vulnerability in maven package org.richfaces:richfaces CWE-264 CWE-264 Critical CVE-2013-2172 Vulnerability in maven package org.apache.santuario:xmlsec CWE-310 CWE-310 Critical CVE-2013-2186 Vulnerability in maven package commons-fileupload:commons-fileupload CWE-20 CWE-20 Critical CVE-2013-2187 Vulnerability in maven package org.apache.archiva:archiva CWE-79 CWE-79 Critical CVE-2013-2248 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 Critical CVE-2013-2254 Vulnerability in maven package org.apache.sling:org.apache.sling.servlets.post CWE-119 CWE-119 Critical CVE-2013-3827 Vulnerability in maven package com.sun.faces:jsf-impl Critical CVE-2013-4002 Vulnerability in maven package xerces:xercesimpl Critical CVE-2013-4152 Vulnerability in maven package org.springframework:spring-oxm CWE-264 CWE-264 Critical CVE-2013-4152 Vulnerability in maven package org.springframework:spring-web CWE-264 CWE-264 Critical CVE-2013-4221 Vulnerability in maven package org.restlet:org.restlet CWE-16 CWE-16 Critical CVE-2013-4271 Vulnerability in maven package org.restlet:org.restlet CWE-502 CWE-502 Critical CVE-2013-4286 Vulnerability in maven package org.apache.tomcat:coyote CWE-20 CWE-20 Critical CVE-2013-4286 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-20 CWE-20 Critical CVE-2013-4286 Vulnerability in maven package tomcat:tomcat-coyote CWE-20 CWE-20 Critical CVE-2013-4310 Vulnerability in maven package org.apache.struts:struts2-core CWE-264 CWE-264 Critical CVE-2013-4316 Vulnerability in maven package org.apache.struts:struts2-core CWE-16 CWE-16 Critical CVE-2013-4322 Vulnerability in maven package org.apache.tomcat:coyote CWE-20 CWE-20 Critical CVE-2013-4322 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-20 CWE-20 Critical CVE-2013-4322 Vulnerability in maven package tomcat:tomcat-coyote CWE-20 CWE-20 Critical CVE-2013-4330 Vulnerability in maven package org.apache.camel:camel-core CWE-94 CWE-94 Critical CVE-2013-4366 Vulnerability in maven package org.apache.httpcomponents:httpclient CWE-20 CWE-20 Critical CVE-2013-4390 Vulnerability in maven package org.apache.sling:org.apache.sling.auth.core CWE-20 CWE-20 Critical CVE-2013-4517 Vulnerability in maven package org.apache.santuario:xmlsec CWE-399 CWE-399 Critical CVE-2013-4517 Vulnerability in maven package xml-security:xmlsec CWE-399 CWE-399 Critical CVE-2013-4590 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-200 CWE-200 Critical CVE-2013-4590 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-jasper CWE-200 CWE-200 Critical CVE-2013-4590 Vulnerability in maven package org.apache.tomcat:catalina CWE-200 CWE-200 Critical CVE-2013-4590 Vulnerability in maven package org.apache.tomcat:catalina-ant CWE-200 CWE-200 Critical CVE-2013-4590 Vulnerability in maven package org.apache.tomcat:jasper CWE-200 CWE-200 Critical CVE-2013-4590 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-200 CWE-200 Critical CVE-2013-4590 Vulnerability in maven package org.apache.tomcat:tomcat-jasper CWE-200 CWE-200 Critical CVE-2013-4660 Vulnerability in npm package js-yaml CWE-20 CWE-20 Critical CVE-2013-4940 Vulnerability in npm package yui CWE-79 CWE-79 Critical CVE-2013-4942 Vulnerability in maven package org.webjars:yui CWE-79 CWE-79 Critical CVE-2013-4942 Vulnerability in npm package yui CWE-79 CWE-79 Critical CVE-2013-5679 Vulnerability in maven package org.owasp.esapi:esapi CWE-310 CWE-310 Critical CVE-2013-5823 Vulnerability in maven package org.apache.santuario:xmlsec Critical CVE-2013-5855 Vulnerability in maven package com.sun.faces:jsf-impl CWE-79 CWE-79 Critical CVE-2013-5855 Vulnerability in maven package javax.faces:jsf-impl CWE-79 CWE-79 Critical CVE-2013-5855 Vulnerability in maven package org.glassfish:javax.faces CWE-79 CWE-79 Critical CVE-2013-5960 Vulnerability in maven package org.owasp.esapi:esapi CWE-310 CWE-310 Critical CVE-2013-5966 Vulnerability in maven package org.zkoss.common:zweb CWE-79 CWE-79 Critical CVE-2013-6372 Vulnerability in maven package org.jenkins-ci.plugins:subversion CWE-255 CWE-255 Critical CVE-2013-6373 Vulnerability in maven package org.jenkins-ci.plugins:exclusion CWE-264 CWE-264 Critical CVE-2013-6374 Vulnerability in maven package com.sonyericsson.jenkins.plugins.bfa:build-failure-analyzer CWE-79 CWE-79 Critical CVE-2013-6397 Vulnerability in maven package org.apache.solr:solr-core CWE-22 CWE-22 Critical CVE-2013-6397 Vulnerability in maven package org.apache.solr:solr-velocity CWE-22 CWE-22 Critical CVE-2013-6407 Vulnerability in maven package org.apache.solr:solr-core Critical CVE-2013-6408 Vulnerability in maven package org.apache.solr:solr-core Critical CVE-2013-6429 Vulnerability in maven package org.springframework:spring-web CWE-352 CWE-352 Critical CVE-2013-6447 Vulnerability in maven package org.jboss.seam:jboss-seam CWE-200 CWE-200 Critical CVE-2013-6447 Vulnerability in maven package org.jboss.seam:jboss-seam-remoting CWE-200 CWE-200 Critical CVE-2013-6448 Vulnerability in maven package org.jboss.seam:jboss-seam-remoting CWE-264 CWE-264 Critical CVE-2013-6468 Vulnerability in maven package org.drools:drools-workbench-models-test-scenarios CWE-94 CWE-94 Critical CVE-2013-7315 Vulnerability in maven package org.springframework:spring-web CWE-264 CWE-264 Critical CVE-2013-7397 Vulnerability in maven package com.ning:async-http-client CWE-345 CWE-345 Critical CVE-2013-7398 Vulnerability in maven package com.ning:async-http-client CWE-345 CWE-345 Critical CVE-2013-7454 Vulnerability in npm package validator CWE-79 CWE-79 High CVE-2014-0002 Vulnerability in maven package org.apache.camel:camel-core CWE-264 CWE-264 Critical CVE-2014-0003 Vulnerability in maven package org.apache.camel:camel-core CWE-264 CWE-264 Critical CVE-2014-0014 Vulnerability in npm package ember CWE-79 CWE-79 Medium CVE-2014-0033 Vulnerability in maven package org.apache.tomcat:catalina CWE-20 CWE-20 Critical CVE-2014-0034 Vulnerability in maven package org.apache.cxf.services.sts:cxf-services-sts-core CWE-20 CWE-20 Critical CVE-2014-0035 Vulnerability in maven package org.apache.cxf:cxf-bundle CWE-310 CWE-310 Critical CVE-2014-0035 Vulnerability in maven package org.apache.cxf:cxf-bundle-minimal CWE-310 CWE-310 Critical CVE-2014-0035 Vulnerability in maven package org.apache.cxf:cxf-rt-ws-security CWE-310 CWE-310 Critical CVE-2014-0050 Vulnerability in maven package commons-fileupload:commons-fileupload CWE-264 CWE-264 Critical CVE-2014-0050 Vulnerability in maven package org.apache.jackrabbit:jackrabbit-standalone CWE-264 CWE-264 Critical CVE-2014-0050 Vulnerability in maven package org.apache.jackrabbit:oak-run CWE-264 CWE-264 Critical CVE-2014-0050 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-264 CWE-264 Critical CVE-2014-0054 Vulnerability in maven package org.springframework:spring-web CWE-352 CWE-352 Critical CVE-2014-0072 Vulnerability in npm package cordova-plugin-file-transfer CWE-20 CWE-20 High CVE-2014-0073 Vulnerability in npm package cordova-plugin-inappbrowser CWE-264 CWE-264 Critical CVE-2014-0074 Vulnerability in maven package org.apache.shiro:shiro-core CWE-287 CWE-287 Critical CVE-2014-0075 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-189 CWE-189 Critical CVE-2014-0075 Vulnerability in maven package org.apache.tomcat:coyote CWE-189 CWE-189 Critical CVE-2014-0075 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-189 CWE-189 Critical CVE-2014-0086 Vulnerability in maven package org.richfaces.core:richfaces-core-impl CWE-20 CWE-20 Critical CVE-2014-0094 Vulnerability in maven package org.apache.struts:struts2-core Critical CVE-2014-0095 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-20 CWE-20 Critical CVE-2014-0096 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-264 CWE-264 Critical CVE-2014-0096 Vulnerability in maven package org.apache.tomcat:catalina CWE-264 CWE-264 Critical CVE-2014-0096 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-264 CWE-264 Critical CVE-2014-0097 Vulnerability in maven package org.springframework.security:spring-security-core CWE-287 CWE-287 High CVE-2014-0097 Vulnerability in maven package org.springframework.security:spring-security-ldap CWE-287 CWE-287 High CVE-2014-0099 Vulnerability in maven package org.apache.tomcat:coyote CWE-189 CWE-189 Critical CVE-2014-0099 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-189 CWE-189 Critical CVE-2014-0099 Vulnerability in maven package org.apache.tomcat:tomcat-util CWE-189 CWE-189 Critical CVE-2014-0107 Vulnerability in maven package xalan:xalan CWE-264 CWE-264 Critical CVE-2014-0109 Vulnerability in maven package org.apache.cxf:cxf-api CWE-399 CWE-399 Critical CVE-2014-0109 Vulnerability in maven package org.apache.cxf:cxf-bundle CWE-399 CWE-399 Critical CVE-2014-0109 Vulnerability in maven package org.apache.cxf:cxf-bundle-jaxrs CWE-399 CWE-399 Critical CVE-2014-0109 Vulnerability in maven package org.apache.cxf:cxf-bundle-minimal CWE-399 CWE-399 Critical CVE-2014-0110 Vulnerability in maven package org.apache.cxf:cxf-bundle CWE-399 CWE-399 Critical CVE-2014-0110 Vulnerability in maven package org.apache.cxf:cxf-bundle-minimal CWE-399 CWE-399 Critical CVE-2014-0110 Vulnerability in maven package org.apache.cxf:cxf-core CWE-399 CWE-399 Critical CVE-2014-0110 Vulnerability in maven package org.apache.cxf:cxf-rt-transports-http CWE-399 CWE-399 Critical CVE-2014-0111 Vulnerability in maven package org.apache.syncope:syncope-core CWE-94 CWE-94 Critical CVE-2014-0112 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-264 CWE-264 Critical CVE-2014-0113 Vulnerability in maven package org.apache.struts:struts2-core CWE-264 CWE-264 Critical CVE-2014-0115 Vulnerability in maven package org.apache.storm:storm-core CWE-22 CWE-22 High CVE-2014-0119 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-264 CWE-264 Critical CVE-2014-0119 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-jasper CWE-264 CWE-264 Critical CVE-2014-0119 Vulnerability in maven package org.apache.tomcat:catalina CWE-264 CWE-264 Critical CVE-2014-0119 Vulnerability in maven package org.apache.tomcat:jasper CWE-264 CWE-264 Critical CVE-2014-0119 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-264 CWE-264 Critical CVE-2014-0119 Vulnerability in maven package org.apache.tomcat:tomcat-jasper CWE-264 CWE-264 Critical CVE-2014-0119 Vulnerability in maven package org.apache.tomcat:tomcat-util CWE-264 CWE-264 Critical CVE-2014-0119 Vulnerability in maven package org.apache.tomcat:tomcat-util-scan CWE-264 CWE-264 Critical CVE-2014-0149 Vulnerability in maven package org.jboss.seam:jboss-seam-remoting CWE-79 CWE-79 Critical CVE-2014-0168 Vulnerability in maven package org.jolokia:jolokia-core CWE-352 CWE-352 Critical CVE-2014-0193 Vulnerability in maven package io.netty:netty-codec-http CWE-399 CWE-399 Critical CVE-2014-0193 Vulnerability in maven package org.onosproject:onlab-stc CWE-399 CWE-399 Critical CVE-2014-0193 Vulnerability in maven package org.onosproject:onos-netconf-provider-device CWE-399 CWE-399 Critical CVE-2014-0219 Vulnerability in maven package org.apache.karaf:org.apache.karaf.main CWE-20 CWE-20 Medium CVE-2014-0225 Vulnerability in maven package org.springframework:spring-oxm CWE-611 CWE-611 Critical CVE-2014-0225 Vulnerability in maven package org.springframework:spring-web CWE-611 CWE-611 Critical CVE-2014-0227 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-19 CWE-19 Critical CVE-2014-0227 Vulnerability in maven package org.apache.tomcat:coyote CWE-19 CWE-19 Critical CVE-2014-0227 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-19 CWE-19 Critical CVE-2014-0229 Vulnerability in maven package org.apache.hadoop:hadoop-hdfs CWE-264 CWE-264 High CVE-2014-0230 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-399 CWE-399 Critical CVE-2014-0230 Vulnerability in maven package org.apache.tomcat:catalina CWE-399 CWE-399 Critical CVE-2014-0230 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-399 CWE-399 Critical CVE-2014-0248 Vulnerability in maven package org.jboss.seam:jboss-seam CWE-94 CWE-94 Critical CVE-2014-0363 Vulnerability in maven package org.igniterealtime.smack:smack-core CWE-295 CWE-295 Critical CVE-2014-0364 Vulnerability in maven package org.igniterealtime.smack:smack CWE-345 CWE-345 Critical CVE-2014-1403 Vulnerability in npm package easyxdm CWE-79 CWE-79 Critical CVE-2014-1869 Vulnerability in npm package zeroclipboard CWE-79 CWE-79 Critical CVE-2014-1904 Vulnerability in maven package org.springframework:spring-webmvc CWE-79 CWE-79 Critical CVE-2014-1972 Vulnerability in maven package org.apache.tapestry:tapestry-core CWE-399 CWE-399 Critical CVE-2014-2058 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-264 CWE-264 Critical CVE-2014-2059 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-22 CWE-22 Critical CVE-2014-2062 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-287 CWE-287 Critical CVE-2014-2063 Vulnerability in maven package org.jenkins-ci.main:jenkins-core Critical CVE-2014-2064 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Critical CVE-2014-2065 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Critical CVE-2014-2066 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-287 CWE-287 Critical CVE-2014-2067 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Critical CVE-2014-2068 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-264 CWE-264 Critical CVE-2014-2858 Vulnerability in maven package org.grails:grails-core CWE-22 CWE-22 Critical CVE-2014-2858 Vulnerability in maven package org.grails:grails-resources CWE-22 CWE-22 Critical CVE-2014-3120 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-284 CWE-284 Critical CVE-2014-3416 Vulnerability in maven package org.jasig.portal:uportal-war CWE-264 CWE-264 Critical CVE-2014-3417 Vulnerability in maven package org.jasig.portal:uportal-war CWE-264 CWE-264 Critical CVE-2014-3464 Vulnerability in maven package org.wildfly:wildfly-ejb3 CWE-264 CWE-264 Critical CVE-2014-3488 Vulnerability in maven package io.netty:netty CWE-119 CWE-119 Critical CVE-2014-3500 Vulnerability in npm package cordova-android CWE-17 CWE-17 Critical CVE-2014-3501 Vulnerability in npm package cordova-android CWE-254 CWE-254 Critical CVE-2014-3502 Vulnerability in npm package cordova-android CWE-200 CWE-200 Critical CVE-2014-3503 Vulnerability in maven package org.apache.syncope:syncope-core CWE-310 CWE-310 Critical CVE-2014-3527 Vulnerability in maven package org.springframework.security:spring-security-cas CWE-287 CWE-287 Critical CVE-2014-3529 Vulnerability in maven package org.apache.poi:poi-ooxml Critical CVE-2014-3530 Vulnerability in maven package org.picketlink:picketlink-common CWE-200 CWE-200 Critical CVE-2014-3574 Vulnerability in maven package org.apache.poi:poi-ooxml Critical CVE-2014-3578 Vulnerability in maven package org.springframework:spring-core CWE-22 CWE-22 Critical CVE-2014-3579 Vulnerability in maven package org.apache.activemq:apollo-selector CWE-611 CWE-611 Critical CVE-2014-3584 Vulnerability in maven package org.apache.cxf:cxf-rt-rs-security-xml CWE-399 CWE-399 Critical CVE-2014-3600 Vulnerability in maven package org.apache.activemq:activemq-broker CWE-611 CWE-611 Critical CVE-2014-3600 Vulnerability in maven package org.apache.activemq:activemq-client CWE-611 CWE-611 Critical CVE-2014-3600 Vulnerability in maven package org.apache.activemq:activemq-core CWE-611 CWE-611 Critical CVE-2014-3600 Vulnerability in maven package org.apache.activemq:apache-activemq CWE-611 CWE-611 Critical CVE-2014-3603 Vulnerability in maven package org.opensaml:opensaml CWE-297 CWE-297 Medium CVE-2014-3612 Vulnerability in maven package org.apache.activemq:activemq-all CWE-287 CWE-287 Critical CVE-2014-3612 Vulnerability in maven package org.apache.activemq:activemq-broker CWE-287 CWE-287 Critical CVE-2014-3612 Vulnerability in maven package org.apache.activemq:activemq-core CWE-287 CWE-287 Critical CVE-2014-3612 Vulnerability in maven package org.apache.activemq:activemq-jaas CWE-287 CWE-287 Critical CVE-2014-3623 Vulnerability in maven package org.apache.cxf:cxf CWE-287 CWE-287 Critical CVE-2014-3623 Vulnerability in maven package org.apache.cxf:cxf-rt-security CWE-287 CWE-287 Critical CVE-2014-3623 Vulnerability in maven package org.apache.cxf:cxf-rt-ws-security CWE-287 CWE-287 Critical CVE-2014-3623 Vulnerability in maven package org.apache.ws.security:wss4j CWE-287 CWE-287 Critical CVE-2014-3623 Vulnerability in maven package org.apache.wss4j:wss4j CWE-287 CWE-287 Critical CVE-2014-3623 Vulnerability in maven package org.apache.wss4j:wss4j-ws-security-dom CWE-287 CWE-287 Critical CVE-2014-3623 Vulnerability in maven package wss4j:wss4j CWE-287 CWE-287 Critical CVE-2014-3625 Vulnerability in maven package org.springframework:spring-webmvc CWE-22 CWE-22 Critical CVE-2014-3630 Vulnerability in maven package com.typesafe.akka:akka-http-xml-experimental_2.11 CWE-611 CWE-611 Critical CVE-2014-3630 Vulnerability in maven package com.typesafe.play:play_2.10 CWE-611 CWE-611 Critical CVE-2014-3630 Vulnerability in maven package com.typesafe.play:play_2.11 CWE-611 CWE-611 Critical CVE-2014-3652 Vulnerability in maven package org.keycloak:keycloak-services CWE-601 CWE-601 High CVE-2014-3655 Vulnerability in maven package org.keycloak:keycloak-services CWE-352 CWE-352 Medium CVE-2014-3656 Vulnerability in maven package org.keycloak:keycloak-services CWE-79 CWE-79 High CVE-2014-3661 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-399 CWE-399 Critical CVE-2014-3662 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Critical CVE-2014-3663 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-264 CWE-264 Critical CVE-2014-3665 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-264 CWE-264 Critical CVE-2014-3666 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-94 CWE-94 Critical CVE-2014-3667 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Critical CVE-2014-3679 Vulnerability in maven package org.jvnet.hudson.plugins:monitoring Critical CVE-2014-3680 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Critical CVE-2014-3681 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Critical CVE-2014-3682 Vulnerability in maven package org.jbpm:jbpm-designer-backend Critical CVE-2014-3709 Vulnerability in maven package org.keycloak:keycloak-services CWE-352 CWE-352 Critical CVE-2014-3742 Vulnerability in npm package hapi CWE-399 CWE-399 Critical CVE-2014-4611 Vulnerability in maven package net.jpountz.lz4:lz4 CWE-20 CWE-20 Critical CVE-2014-4671 Vulnerability in npm package hapi CWE-352 CWE-352 Critical CVE-2014-6439 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-79 CWE-79 Critical CVE-2014-7192 Vulnerability in npm package syntax-error CWE-94 CWE-94 Critical CVE-2014-7193 Vulnerability in npm package crumb CWE-284 CWE-284 Critical CVE-2014-7809 Vulnerability in maven package org.apache.struts:struts2-core CWE-352 CWE-352 Critical CVE-2014-7810 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-284 CWE-284 Critical CVE-2014-7810 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-el CWE-284 CWE-284 Critical CVE-2014-7810 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-jasper CWE-284 CWE-284 Critical CVE-2014-7810 Vulnerability in maven package org.apache.tomcat:el-api CWE-284 CWE-284 Critical CVE-2014-7810 Vulnerability in maven package org.apache.tomcat:jasper CWE-284 CWE-284 Critical CVE-2014-7810 Vulnerability in maven package org.apache.tomcat:tomcat-el-api CWE-284 CWE-284 Critical CVE-2014-7810 Vulnerability in maven package org.apache.tomcat:tomcat-jasper CWE-284 CWE-284 Critical CVE-2014-7810 Vulnerability in maven package org.mortbay.jasper:apache-el CWE-284 CWE-284 Critical CVE-2014-7810 Vulnerability in maven package org.mortbay.jasper:apache-jsp CWE-284 CWE-284 Critical CVE-2014-7816 Vulnerability in maven package io.undertow:undertow-core CWE-22 CWE-22 Critical CVE-2014-7816 Vulnerability in maven package io.undertow:undertow-servlet CWE-22 CWE-22 Critical CVE-2014-7827 Vulnerability in maven package org.picketlink:picketlink-federation CWE-264 CWE-264 Critical CVE-2014-7839 Vulnerability in maven package org.jboss.resteasy:resteasy-jaxrs CWE-20 CWE-20 Critical CVE-2014-8110 Vulnerability in maven package org.apache.activemq:activemq-web-console CWE-79 CWE-79 Critical CVE-2014-8114 Vulnerability in maven package org.uberfire:uberfire-server CWE-264 CWE-264 Critical CVE-2014-8115 Vulnerability in maven package org.kie:kie-drools-wb-distribution-wars CWE-264 CWE-264 Critical CVE-2014-8122 Vulnerability in maven package org.jboss.weld:weld-core CWE-362 CWE-362 Critical CVE-2014-8122 Vulnerability in maven package org.jboss.weld:weld-core-impl CWE-362 CWE-362 Critical CVE-2014-8152 Vulnerability in maven package org.apache.santuario:xmlsec CWE-254 CWE-254 Critical CVE-2014-9634 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-254 CWE-254 Medium CVE-2014-9635 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-254 CWE-254 Medium CVE-2014-9772 Vulnerability in npm package validator CWE-79 CWE-79 High CVE-2015-0201 Vulnerability in maven package org.springframework:spring-websocket CWE-254 CWE-254 Critical CVE-2015-0226 Vulnerability in maven package org.apache.ws.security:wss4j CWE-327 CWE-327 High CVE-2015-0226 Vulnerability in maven package org.apache.wss4j:wss4j-ws-security-dom CWE-327 CWE-327 High CVE-2015-0227 Vulnerability in maven package org.apache.ws.security:wss4j CWE-264 CWE-264 Critical CVE-2015-0227 Vulnerability in maven package org.apache.wss4j:wss4j-ws-security-dom CWE-264 CWE-264 Critical CVE-2015-0250 Vulnerability in maven package batik:batik-dom Critical CVE-2015-0250 Vulnerability in maven package batik:batik-transcoder Critical CVE-2015-0250 Vulnerability in maven package org.apache.xmlgraphics:batik-dom Critical CVE-2015-0250 Vulnerability in maven package org.apache.xmlgraphics:batik-transcoder Critical CVE-2015-0250 Vulnerability in maven package org.eclipse.birt.runtime.3_7_1:org.apache.batik.dom Critical CVE-2015-0250 Vulnerability in maven package org.eclipse.birt.runtime:org.apache.batik.dom Critical CVE-2015-0254 Vulnerability in maven package javax.servlet.jsp.jstl:jstl Critical CVE-2015-0254 Vulnerability in maven package javax.servlet:jstl Critical CVE-2015-0254 Vulnerability in maven package jstl:jstl Critical CVE-2015-0254 Vulnerability in maven package org.apache.taglibs:taglibs-standard Critical CVE-2015-0254 Vulnerability in maven package org.apache.taglibs:taglibs-standard-impl Critical CVE-2015-0254 Vulnerability in maven package taglibs:standard Critical CVE-2015-0263 Vulnerability in maven package org.apache.camel:camel-core Critical CVE-2015-0264 Vulnerability in maven package org.apache.camel:camel-core Critical CVE-2015-0265 Vulnerability in maven package org.apache.ranger:ranger CWE-79 CWE-79 High CVE-2015-0266 Vulnerability in maven package org.apache.ranger:ranger CWE-264 CWE-264 High CVE-2015-0279 Vulnerability in maven package org.richfaces:richfaces-a4j CWE-94 CWE-94 Critical CVE-2015-0886 Vulnerability in maven package org.mindrot:jbcrypt CWE-190 CWE-190 Critical CVE-2015-0899 Vulnerability in maven package struts:struts CWE-20 CWE-20 High CVE-2015-1427 Vulnerability in maven package org.elasticsearch:elasticsearch Critical CVE-2015-1772 Vulnerability in maven package org.apache.hive:hive-service CWE-287 CWE-287 High CVE-2015-1796 Vulnerability in maven package org.opensaml:opensaml CWE-254 CWE-254 Critical CVE-2015-1806 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-264 CWE-264 Critical CVE-2015-1807 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-22 CWE-22 Critical CVE-2015-1808 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-20 CWE-20 Critical CVE-2015-1810 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-264 CWE-264 Critical CVE-2015-1812 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Critical CVE-2015-1813 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Critical CVE-2015-1814 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-264 CWE-264 Critical CVE-2015-1831 Vulnerability in maven package org.apache.struts.xwork:xwork-core Critical CVE-2015-1833 Vulnerability in maven package org.apache.jackrabbit:jackrabbit-webdav CWE-20 CWE-20 Critical CVE-2015-1835 Vulnerability in npm package cordova-android CWE-20 CWE-20 Medium CVE-2015-1836 Vulnerability in maven package org.apache.hbase:hbase-client CWE-284 CWE-284 High CVE-2015-1840 Vulnerability in maven package org.webjars.npm:jquery-ujs CWE-200 CWE-200 Critical CVE-2015-1840 Vulnerability in npm package jquery-ujs CWE-200 CWE-200 Critical CVE-2015-1926 Vulnerability in maven package org.apache.portals.pluto:portletv3annotateddemo Critical CVE-2015-2080 Vulnerability in maven package org.eclipse.jetty.aggregate:jetty-all CWE-200 CWE-200 High CVE-2015-2080 Vulnerability in maven package org.eclipse.jetty:jetty-http CWE-200 CWE-200 High CVE-2015-2156 Vulnerability in maven package io.netty:netty CWE-20 CWE-20 High CVE-2015-2156 Vulnerability in maven package io.netty:netty-all CWE-20 CWE-20 High CVE-2015-2156 Vulnerability in maven package io.netty:netty-codec-http CWE-20 CWE-20 High CVE-2015-2575 Vulnerability in maven package mysql:mysql-connector-java Critical CVE-2015-2582 Vulnerability in maven package org.keycloak:keycloak-saml-core Critical CVE-2015-2912 Vulnerability in maven package com.orientechnologies:orientdb-core CWE-352 CWE-352 Critical CVE-2015-2912 Vulnerability in maven package com.orientechnologies:orientdb-server CWE-352 CWE-352 Critical CVE-2015-2913 Vulnerability in maven package com.orientechnologies:orientdb-server CWE-200 CWE-200 Medium CVE-2015-2944 Vulnerability in maven package org.apache.sling:org.apache.sling.api CWE-79 CWE-79 Critical CVE-2015-2944 Vulnerability in maven package org.apache.sling:org.apache.sling.servlets.post CWE-79 CWE-79 Critical CVE-2015-3190 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login CWE-601 CWE-601 High CVE-2015-3191 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login CWE-352 CWE-352 Critical CVE-2015-3192 Vulnerability in maven package org.springframework:spring-oxm CWE-119 CWE-119 Medium CVE-2015-3192 Vulnerability in maven package org.springframework:spring-web CWE-119 CWE-119 Medium CVE-2015-3250 Vulnerability in maven package org.apache.directory.api:apache-ldap-api CWE-200 CWE-200 High CVE-2015-3250 Vulnerability in maven package org.apache.directory.api:api-all CWE-200 CWE-200 High CVE-2015-3250 Vulnerability in maven package org.apache.directory.api:api-ldap-client-all CWE-200 CWE-200 High CVE-2015-3250 Vulnerability in maven package org.apache.directory.api:api-ldap-model CWE-200 CWE-200 High CVE-2015-3253 Vulnerability in maven package org.codehaus.groovy:groovy CWE-74 CWE-74 Critical CVE-2015-3253 Vulnerability in maven package org.codehaus.groovy:groovy-all CWE-74 CWE-74 Critical CVE-2015-3269 Vulnerability in maven package org.apache.flex.blazeds:flex-messaging-core CWE-200 CWE-200 Critical CVE-2015-3337 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-22 CWE-22 Critical CVE-2015-4165 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-264 CWE-264 High CVE-2015-5167 Vulnerability in maven package org.apache.ranger:ranger CWE-264 CWE-264 High CVE-2015-5169 Vulnerability in maven package org.apache.struts:struts2-core CWE-79 CWE-79 High CVE-2015-5170 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login CWE-352 CWE-352 Critical CVE-2015-5171 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-common CWE-613 CWE-613 Critical CVE-2015-5172 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login CWE-640 CWE-640 Critical CVE-2015-5173 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login CWE-200 CWE-200 Critical CVE-2015-5174 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-22 CWE-22 Medium CVE-2015-5174 Vulnerability in maven package org.apache.tomcat:catalina CWE-22 CWE-22 Medium CVE-2015-5174 Vulnerability in maven package org.apache.tomcat:tomcat-util CWE-22 CWE-22 Medium CVE-2015-5175 Vulnerability in maven package org.apache.cxf.fediz:fediz-core CWE-20 CWE-20 High CVE-2015-5204 Vulnerability in npm package cordova-plugin-file-transfer Critical CVE-2015-5207 Vulnerability in npm package cordova-ios CWE-254 CWE-254 Medium CVE-2015-5208 Vulnerability in npm package cordova-ios CWE-20 CWE-20 Medium CVE-2015-5209 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-20 CWE-20 High CVE-2015-5209 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 High CVE-2015-5211 Vulnerability in maven package org.springframework:spring-web CWE-552 CWE-552 Critical CVE-2015-5241 Vulnerability in maven package org.apache.juddi:juddi-client CWE-601 CWE-601 High CVE-2015-5253 Vulnerability in maven package org.apache.cxf:cxf-rt-rs-security-sso-saml CWE-264 CWE-264 Critical CVE-2015-5254 Vulnerability in maven package org.apache.activemq:activemq-all CWE-20 CWE-20 Critical CVE-2015-5254 Vulnerability in maven package org.apache.activemq:activemq-client CWE-20 CWE-20 Critical CVE-2015-5254 Vulnerability in maven package org.apache.activemq:activemq-core CWE-20 CWE-20 Critical CVE-2015-5255 Vulnerability in maven package org.apache.flex.blazeds:flex-messaging-core CWE-20 CWE-20 Critical CVE-2015-5256 Vulnerability in npm package cordova-android CWE-264 CWE-264 Critical CVE-2015-5262 Vulnerability in maven package org.apache.httpcomponents:httpclient CWE-399 CWE-399 Critical CVE-2015-5298 Vulnerability in maven package org.jenkins-ci.plugins:google-login CWE-287 CWE-287 High CVE-2015-5317 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Critical CVE-2015-5318 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-352 CWE-352 Critical CVE-2015-5319 Vulnerability in maven package org.jenkins-ci.main:jenkins-core Critical CVE-2015-5320 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Critical CVE-2015-5322 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-22 CWE-22 Critical CVE-2015-5323 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-264 CWE-264 Critical CVE-2015-5324 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-264 CWE-264 Critical CVE-2015-5325 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-284 CWE-284 Critical CVE-2015-5326 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Critical CVE-2015-5344 Vulnerability in maven package org.apache.camel:camel-core CWE-19 CWE-19 Critical CVE-2015-5344 Vulnerability in maven package org.apache.camel:camel-xstream CWE-19 CWE-19 Critical CVE-2015-5345 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-22 CWE-22 Medium CVE-2015-5345 Vulnerability in maven package org.apache.tomcat:catalina CWE-22 CWE-22 Medium CVE-2015-5345 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-22 CWE-22 Medium CVE-2015-5345 Vulnerability in maven package org.apache.tomcat:tomcat-util CWE-22 CWE-22 Medium CVE-2015-5346 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core Critical CVE-2015-5346 Vulnerability in maven package org.apache.tomcat:tomcat-catalina Critical CVE-2015-5347 Vulnerability in maven package org.apache.wicket:wicket-extensions CWE-79 CWE-79 High CVE-2015-5348 Vulnerability in maven package org.apache.camel:camel-ahc CWE-19 CWE-19 Critical CVE-2015-5348 Vulnerability in maven package org.apache.camel:camel-http CWE-19 CWE-19 Critical CVE-2015-5348 Vulnerability in maven package org.apache.camel:camel-http-common CWE-19 CWE-19 Critical CVE-2015-5348 Vulnerability in maven package org.apache.camel:camel-http4 CWE-19 CWE-19 Critical CVE-2015-5348 Vulnerability in maven package org.apache.camel:camel-jetty-common CWE-19 CWE-19 Critical CVE-2015-5348 Vulnerability in maven package org.apache.camel:camel-jetty9 CWE-19 CWE-19 Critical CVE-2015-5349 Vulnerability in maven package org.apache.directory.studio:org.apache.directory.studio.ldapbrowser.core CWE-77 CWE-77 High CVE-2015-5349 Vulnerability in maven package org.apache.directory.studio:org.apache.directory.studio.plugins-parent CWE-77 CWE-77 High CVE-2015-5351 Vulnerability in maven package org.apache.tomcat:tomcat CWE-352 CWE-352 Critical CVE-2015-5377 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-74 CWE-74 Critical CVE-2015-5531 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-22 CWE-22 Critical CVE-2015-5654 Vulnerability in npm package dojo CWE-79 CWE-79 Critical CVE-2015-6524 Vulnerability in maven package org.apache.activemq:activemq-all CWE-255 CWE-255 Critical CVE-2015-6524 Vulnerability in maven package org.apache.activemq:activemq-jaas CWE-255 CWE-255 Critical CVE-2015-6524 Vulnerability in maven package org.apache.activemq:activemq-osgi CWE-255 CWE-255 Critical CVE-2015-7499 Vulnerability in npm package libxmljs CWE-119 CWE-119 Critical CVE-2015-7501 Vulnerability in maven package commons-collections:commons-collections CWE-502 CWE-502 Critical CVE-2015-7501 Vulnerability in maven package org.apache.commons:commons-collections4 CWE-502 CWE-502 Critical CVE-2015-7520 Vulnerability in maven package org.apache.wicket:wicket-core CWE-79 CWE-79 High CVE-2015-7536 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2015-7538 Vulnerability in maven package org.jenkins-ci.main:jenkins-core Critical CVE-2015-7539 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-345 CWE-345 High CVE-2015-7559 Vulnerability in maven package org.apache.activemq:activemq-all CWE-20 CWE-20 Low CVE-2015-7559 Vulnerability in maven package org.apache.activemq:activemq-client CWE-20 CWE-20 Low CVE-2015-7559 Vulnerability in maven package org.apache.activemq:activemq-core CWE-20 CWE-20 Low CVE-2015-8031 Vulnerability in maven package org.jvnet.hudson.main:hudson-core CWE-611 CWE-611 Critical CVE-2015-8103 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-502 CWE-502 Critical CVE-2015-8131 Vulnerability in npm package kibana CWE-352 CWE-352 Critical CVE-2015-8315 Vulnerability in maven package org.webjars.npm:ms CWE-1333 CWE-1333 High CVE-2015-8315 Vulnerability in npm package millisecond CWE-1333 CWE-1333 High CVE-2015-8315 Vulnerability in npm package ms CWE-1333 CWE-1333 High CVE-2015-8320 Vulnerability in npm package cordova-android Critical CVE-2015-8795 Vulnerability in maven package org.apache.solr:solr CWE-79 CWE-79 High CVE-2015-8797 Vulnerability in maven package org.apache.solr:solr CWE-79 CWE-79 High CVE-2015-8854 Vulnerability in maven package org.webjars.bower:marked CWE-1333 CWE-1333 High CVE-2015-8854 Vulnerability in maven package org.webjars.npm:marked CWE-1333 CWE-1333 High CVE-2015-8854 Vulnerability in maven package org.webjars:marked CWE-1333 CWE-1333 High CVE-2015-8854 Vulnerability in npm package marked CWE-1333 CWE-1333 High CVE-2015-8855 Vulnerability in maven package org.webjars.bower:semver CWE-399 CWE-399 High CVE-2015-8855 Vulnerability in maven package org.webjars.npm:semver CWE-399 CWE-399 High CVE-2015-8855 Vulnerability in npm package semver CWE-399 CWE-399 High CVE-2015-8856 Vulnerability in npm package serve-index CWE-79 CWE-79 High CVE-2015-8857 Vulnerability in maven package org.webjars.npm:uglify-js CWE-254 CWE-254 Critical CVE-2015-8857 Vulnerability in npm package uglify-js CWE-254 CWE-254 Critical CVE-2015-8858 Vulnerability in maven package org.webjars.npm:uglify-js CWE-399 CWE-399 High CVE-2015-8858 Vulnerability in npm package uglify-js CWE-399 CWE-399 High CVE-2015-8859 Vulnerability in maven package org.webjars.npm:send Medium CVE-2015-8859 Vulnerability in npm package send Medium CVE-2015-8860 Vulnerability in maven package org.webjars.npm:tar CWE-59 CWE-59 High CVE-2015-8860 Vulnerability in maven package org.webjars:tar CWE-59 CWE-59 High CVE-2015-8860 Vulnerability in npm package tar CWE-59 CWE-59 High CVE-2015-8862 Vulnerability in maven package org.webjars.bower:mustache CWE-79 CWE-79 High CVE-2015-8862 Vulnerability in maven package org.webjars.npm:mustache CWE-79 CWE-79 High CVE-2015-8862 Vulnerability in npm package mustache CWE-79 CWE-79 High CVE-2015-9235 Vulnerability in npm package jsonwebtoken CWE-327 CWE-327 Critical CVE-2015-20110 Vulnerability in npm package generator-jhipster CWE-307 CWE-307 High CVE-2016-0706 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-200 CWE-200 Medium CVE-2016-0706 Vulnerability in maven package org.apache.tomcat:catalina CWE-200 CWE-200 Medium CVE-2016-0706 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-200 CWE-200 Medium CVE-2016-0709 Vulnerability in maven package org.apache.portals.jetspeed-2:j2-admin CWE-22 CWE-22 High CVE-2016-0710 Vulnerability in maven package org.apache.portals.jetspeed-2:jetspeed-security CWE-89 CWE-89 Critical CVE-2016-0711 Vulnerability in maven package org.apache.portals.jetspeed-2:j2-admin CWE-79 CWE-79 High CVE-2016-0712 Vulnerability in maven package org.apache.portals.jetspeed-2:jetspeed-portal CWE-79 CWE-79 High CVE-2016-0714 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-264 CWE-264 Critical CVE-2016-0714 Vulnerability in maven package org.apache.tomcat:catalina CWE-264 CWE-264 Critical CVE-2016-0714 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-264 CWE-264 Critical CVE-2016-0714 Vulnerability in maven package org.apache.tomcat:tomcat-util CWE-264 CWE-264 Critical CVE-2016-0732 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-common CWE-269 CWE-269 Critical CVE-2016-0732 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server CWE-269 CWE-269 Critical CVE-2016-0733 Vulnerability in maven package org.apache.ranger:ranger CWE-287 CWE-287 Critical CVE-2016-0734 Vulnerability in maven package org.apache.activemq:activemq-parent CWE-254 CWE-254 High CVE-2016-0734 Vulnerability in maven package org.apache.activemq:activemq-web-console CWE-254 CWE-254 High CVE-2016-0750 Vulnerability in maven package org.infinispan:infinispan-client-hotrod CWE-502 CWE-502 Critical CVE-2016-0760 Vulnerability in maven package org.apache.sentry:sentry-binding-hive CWE-284 CWE-284 Critical CVE-2016-0763 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-264 CWE-264 High CVE-2016-0763 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-264 CWE-264 High CVE-2016-0779 Vulnerability in maven package org.apache.tomee:arquillian-tomee-common CWE-502 CWE-502 Critical CVE-2016-0779 Vulnerability in maven package org.apache.tomee:arquillian-tomee-embedded CWE-502 CWE-502 Critical CVE-2016-0779 Vulnerability in maven package org.apache.tomee:openejb-client CWE-502 CWE-502 Critical CVE-2016-0779 Vulnerability in maven package org.apache.tomee:openejb-core CWE-502 CWE-502 Critical CVE-2016-0781 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login CWE-79 CWE-79 High CVE-2016-0781 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server CWE-79 CWE-79 High CVE-2016-0782 Vulnerability in maven package org.apache.activemq:activemq-web-console CWE-79 CWE-79 Medium CVE-2016-0783 Vulnerability in maven package org.apache.openmeetings:openmeetings-install CWE-200 CWE-200 High CVE-2016-0785 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-20 CWE-20 Critical CVE-2016-0788 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-264 CWE-264 Critical CVE-2016-0789 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-20 CWE-20 High CVE-2016-0790 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Medium CVE-2016-0791 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Critical CVE-2016-0792 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-20 CWE-20 Critical CVE-2016-0793 Vulnerability in maven package org.wildfly:wildfly-undertow CWE-200 CWE-200 High CVE-2016-0956 Vulnerability in maven package org.apache.sling:org.apache.sling.servlets.post CWE-200 CWE-200 High CVE-2016-1181 Vulnerability in maven package struts:struts Critical CVE-2016-1182 Vulnerability in maven package struts:struts CWE-20 CWE-20 Critical CVE-2016-1202 Vulnerability in maven package org.webjars.npm:electron High CVE-2016-1202 Vulnerability in npm package electron High CVE-2016-2141 Vulnerability in maven package org.jgroups:jgroups Critical CVE-2016-2162 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-79 CWE-79 High CVE-2016-2163 Vulnerability in maven package org.apache.openmeetings:openmeetings-web CWE-79 CWE-79 High CVE-2016-2164 Vulnerability in maven package org.apache.openmeetings:openmeetings-server CWE-200 CWE-200 High CVE-2016-2166 Vulnerability in maven package org.apache.qpid:proton-j CWE-200 CWE-200 High CVE-2016-2171 Vulnerability in maven package org.apache.portals.jetspeed-2:jetspeed-security CWE-264 CWE-264 High CVE-2016-2175 Vulnerability in maven package org.apache.pdfbox:jempbox High CVE-2016-2175 Vulnerability in maven package org.apache.pdfbox:pdfbox High CVE-2016-2175 Vulnerability in maven package org.apache.pdfbox:preflight-app High CVE-2016-2175 Vulnerability in maven package org.apache.pdfbox:xmpbox High CVE-2016-2402 Vulnerability in maven package com.squareup.okhttp3:okhttp CWE-295 CWE-295 Medium CVE-2016-2402 Vulnerability in maven package com.squareup.okhttp:okhttp CWE-295 CWE-295 Medium CVE-2016-3081 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-77 CWE-77 Critical CVE-2016-3081 Vulnerability in maven package org.apache.struts:struts2-core CWE-77 CWE-77 Critical CVE-2016-3082 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 Critical CVE-2016-3084 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login CWE-264 CWE-264 Critical CVE-2016-3084 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-scim CWE-264 CWE-264 Critical CVE-2016-3084 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server CWE-264 CWE-264 Critical CVE-2016-3086 Vulnerability in maven package org.apache.hadoop:hadoop-common CWE-200 CWE-200 Critical CVE-2016-3087 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 Critical CVE-2016-3088 Vulnerability in maven package org.apache.activemq:activemq-fileserver CWE-434 CWE-434 Critical CVE-2016-3088 Vulnerability in maven package org.apache.activemq:apache-activemq CWE-434 CWE-434 Critical CVE-2016-3089 Vulnerability in maven package org.apache.openmeetings:openmeetings-web CWE-79 CWE-79 High CVE-2016-3092 Vulnerability in maven package commons-fileupload:commons-fileupload CWE-20 CWE-20 High CVE-2016-3092 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-20 CWE-20 High CVE-2016-3092 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-20 CWE-20 High CVE-2016-3092 Vulnerability in maven package org.apache.tomcat:tomcat-util CWE-20 CWE-20 High CVE-2016-3093 Vulnerability in maven package com.opensymphony:xwork-core CWE-20 CWE-20 Medium CVE-2016-3093 Vulnerability in maven package ognl:ognl CWE-20 CWE-20 Medium CVE-2016-3093 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-20 CWE-20 Medium CVE-2016-3094 Vulnerability in maven package org.apache.qpid:qpid-broker-core CWE-287 CWE-287 Medium CVE-2016-3101 Vulnerability in maven package org.jenkins-ci.plugins:extra-columns CWE-79 CWE-79 Medium CVE-2016-3102 Vulnerability in maven package org.jenkins-ci.plugins:script-security CWE-254 CWE-254 High CVE-2016-3506 Vulnerability in maven package com.oracle:ojdbc7 Critical CVE-2016-3506 Vulnerability in maven package com.oracle:ojdbc8 Critical CVE-2016-3674 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-200 CWE-200 High CVE-2016-3674 Vulnerability in maven package org.jbehave:jbehave-core CWE-200 CWE-200 High CVE-2016-3721 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-17 CWE-17 High CVE-2016-3722 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-264 CWE-264 Medium CVE-2016-3723 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Medium CVE-2016-3724 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 High CVE-2016-3725 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-264 CWE-264 Medium CVE-2016-3726 Vulnerability in maven package org.jenkins-ci.main:jenkins-core High CVE-2016-3727 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Medium CVE-2016-3737 Vulnerability in maven package org.rhq:rhq-enterprise-comm CWE-20 CWE-20 Critical CVE-2016-4000 Vulnerability in maven package org.python:jython-standalone CWE-502 CWE-502 Critical CVE-2016-4003 Vulnerability in maven package org.apache.struts:struts2-core CWE-79 CWE-79 High CVE-2016-4055 Vulnerability in maven package org.fujion.webjars:moment CWE-400 CWE-400 High CVE-2016-4055 Vulnerability in maven package org.webjars.bower:moment CWE-400 CWE-400 High CVE-2016-4055 Vulnerability in maven package org.webjars.bowergithub.moment:moment CWE-400 CWE-400 High CVE-2016-4055 Vulnerability in maven package org.webjars.npm:moment CWE-400 CWE-400 High CVE-2016-4055 Vulnerability in npm package moment CWE-400 CWE-400 High CVE-2016-4216 Vulnerability in maven package com.adobe.xmp:xmpcore High CVE-2016-4430 Vulnerability in maven package org.apache.struts:struts2-core CWE-352 CWE-352 Critical CVE-2016-4431 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 High CVE-2016-4432 Vulnerability in maven package org.apache.qpid:qpid-broker-plugins-amqp-0-8-protocol CWE-287 CWE-287 Critical CVE-2016-4432 Vulnerability in maven package org.apache.qpid:qpid-broker-plugins-amqp-0-10-protocol CWE-287 CWE-287 Critical CVE-2016-4433 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-20 CWE-20 High CVE-2016-4433 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 High CVE-2016-4434 Vulnerability in maven package org.apache.tika:tika-bundle CWE-611 CWE-611 High CVE-2016-4434 Vulnerability in maven package org.apache.tika:tika-parsers CWE-611 CWE-611 High CVE-2016-4436 Vulnerability in maven package org.apache.struts:struts2-core Critical CVE-2016-4436 Vulnerability in maven package org.apache.struts:struts2-rest-plugin Critical CVE-2016-4438 Vulnerability in maven package org.apache.struts:struts2-rest-plugin CWE-20 CWE-20 Critical CVE-2016-4461 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-20 CWE-20 Critical CVE-2016-4464 Vulnerability in maven package org.apache.cxf.fediz:fediz-core CWE-284 CWE-284 Critical CVE-2016-4464 Vulnerability in maven package org.apache.cxf.fediz:plugin CWE-284 CWE-284 Critical CVE-2016-4465 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-20 CWE-20 Medium CVE-2016-4465 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 Medium CVE-2016-4468 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-common CWE-89 CWE-89 Critical CVE-2016-4468 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server CWE-89 CWE-89 Critical CVE-2016-4468 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-uaa CWE-89 CWE-89 Critical CVE-2016-4567 Vulnerability in maven package org.webjars.bower:mediaelement CWE-79 CWE-79 High CVE-2016-4567 Vulnerability in maven package org.webjars:mediaelement CWE-79 CWE-79 High CVE-2016-4567 Vulnerability in npm package mediaelement CWE-79 CWE-79 High CVE-2016-4800 Vulnerability in maven package org.eclipse.jetty:jetty-util CWE-284 CWE-284 Critical CVE-2016-4970 Vulnerability in maven package io.netty:netty-handler CWE-835 CWE-835 High CVE-2016-4974 Vulnerability in maven package org.apache.qpid:qpid-jms-client CWE-20 CWE-20 High CVE-2016-4977 Vulnerability in maven package org.springframework.security.oauth:spring-security-oauth2 CWE-19 CWE-19 Critical CVE-2016-4978 Vulnerability in maven package org.apache.activemq:artemis-jms-client CWE-502 CWE-502 High CVE-2016-4986 Vulnerability in maven package org.tap4j:tap CWE-22 CWE-22 High CVE-2016-4987 Vulnerability in maven package com.tupilabs.image_gallery:image-gallery CWE-22 CWE-22 High CVE-2016-4988 Vulnerability in maven package com.sonyericsson.jenkins.plugins.bfa:build-failure-analyzer CWE-79 CWE-79 High CVE-2016-4999 Vulnerability in maven package org.dashbuilder:dashbuilder-dataset-sql CWE-89 CWE-89 Critical CVE-2016-5007 Vulnerability in maven package org.springframework.security:spring-security-config CWE-264 CWE-264 High CVE-2016-5007 Vulnerability in maven package org.springframework.security:spring-security-web CWE-264 CWE-264 High CVE-2016-5007 Vulnerability in maven package org.springframework:spring-webmvc CWE-264 CWE-264 High CVE-2016-5016 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-common CWE-295 CWE-295 Medium CVE-2016-5016 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server CWE-295 CWE-295 Medium CVE-2016-5019 Vulnerability in maven package org.apache.myfaces.trinidad:trinidad-impl CWE-502 CWE-502 Critical CVE-2016-5388 Vulnerability in maven package org.apache.tomcat:tomcat CWE-284 CWE-284 Critical CVE-2016-5388 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-284 CWE-284 Critical CVE-2016-5393 Vulnerability in maven package org.apache.hadoop:hadoop-common CWE-284 CWE-284 Critical CVE-2016-5395 Vulnerability in maven package org.apache.ranger:ranger CWE-79 CWE-79 Medium CVE-2016-5398 Vulnerability in maven package org.jbpm:jbpm-designer-client CWE-79 CWE-79 Medium CVE-2016-6636 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login CWE-601 CWE-601 Medium CVE-2016-6636 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server CWE-601 CWE-601 Medium CVE-2016-6637 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login CWE-352 CWE-352 Critical CVE-2016-6637 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server CWE-352 CWE-352 Critical CVE-2016-6651 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-common CWE-264 CWE-264 Critical CVE-2016-6651 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server CWE-264 CWE-264 Critical CVE-2016-6652 Vulnerability in maven package org.springframework.data:spring-data-jpa CWE-89 CWE-89 Medium CVE-2016-6659 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-uaa CWE-287 CWE-287 Critical CVE-2016-6793 Vulnerability in maven package org.apache.wicket:wicket-util CWE-502 CWE-502 Critical CVE-2016-6795 Vulnerability in maven package org.apache.struts:struts2-core CWE-22 CWE-22 Critical CVE-2016-6801 Vulnerability in maven package org.apache.jackrabbit:jackrabbit-webdav CWE-352 CWE-352 Critical CVE-2016-6809 Vulnerability in maven package org.apache.tika:tika-parsers CWE-502 CWE-502 Critical CVE-2016-6810 Vulnerability in maven package org.apache.activemq:activemq-web-console CWE-79 CWE-79 High CVE-2016-6812 Vulnerability in maven package org.apache.cxf:cxf-rt-transports-http CWE-79 CWE-79 High CVE-2016-6813 Vulnerability in maven package org.apache.cloudstack:cloudstack Critical CVE-2016-6814 Vulnerability in maven package org.codehaus.groovy:groovy-all CWE-502 CWE-502 Critical CVE-2016-6815 Vulnerability in maven package org.apache.ranger:ranger-kafka-plugin CWE-255 CWE-255 High CVE-2016-6816 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-20 CWE-20 High CVE-2016-6816 Vulnerability in maven package org.apache.tomcat:coyote CWE-20 CWE-20 High CVE-2016-6816 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-20 CWE-20 High CVE-2016-7103 Vulnerability in maven package org.fujion.webjars:jquery-ui CWE-79 CWE-79 High CVE-2016-7103 Vulnerability in maven package org.webjars.bower:jquery-ui CWE-79 CWE-79 High CVE-2016-7103 Vulnerability in maven package org.webjars.npm:jquery-ui CWE-79 CWE-79 High CVE-2016-7103 Vulnerability in maven package org.webjars:jquery-ui CWE-79 CWE-79 High CVE-2016-7103 Vulnerability in npm package jquery-ui CWE-79 CWE-79 High CVE-2016-7191 Vulnerability in npm package passport-azure-ad CWE-287 CWE-287 Critical CVE-2016-8608 Vulnerability in maven package org.jbpm:jbpm-designer-client CWE-79 CWE-79 Medium CVE-2016-8609 Vulnerability in maven package org.keycloak:keycloak-core CWE-287 CWE-287 Critical CVE-2016-8629 Vulnerability in maven package org.keycloak:keycloak-model-infinispan CWE-264 CWE-264 High CVE-2016-8629 Vulnerability in maven package org.keycloak:keycloak-services CWE-264 CWE-264 High CVE-2016-8735 Vulnerability in maven package org.apache.tomcat:tomcat-catalina-jmx-remote Critical CVE-2016-8738 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 Medium CVE-2016-8739 Vulnerability in maven package org.apache.cxf:cxf-rt-rs-extension-providers CWE-611 CWE-611 High CVE-2016-8741 Vulnerability in maven package org.apache.qpid:qpid-broker-core CWE-200 CWE-200 High CVE-2016-8744 Vulnerability in maven package org.apache.brooklyn:brooklyn CWE-502 CWE-502 Critical CVE-2016-8746 Vulnerability in maven package org.apache.ranger:ranger CWE-426 CWE-426 Medium CVE-2016-8747 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-200 CWE-200 High CVE-2016-8747 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-200 CWE-200 High CVE-2016-8749 Vulnerability in maven package org.apache.camel:camel-jackson CWE-502 CWE-502 Critical CVE-2016-8749 Vulnerability in maven package org.apache.camel:camel-jacksonxml CWE-502 CWE-502 Critical CVE-2016-8750 Vulnerability in maven package org.apache.karaf.jaas:org.apache.karaf.jaas.modules CWE-90 CWE-90 High CVE-2016-8751 Vulnerability in maven package org.apache.ranger:ranger CWE-79 CWE-79 Medium CVE-2016-9299 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-90 CWE-90 Critical CVE-2016-9878 Vulnerability in maven package org.springframework:spring-webmvc CWE-22 CWE-22 High CVE-2016-9879 Vulnerability in maven package org.springframework.security:spring-security-web CWE-417 CWE-417 High CVE-2016-10006 Vulnerability in maven package org.owasp.antisamy:antisamy CWE-79 CWE-79 High CVE-2016-10027 Vulnerability in maven package org.igniterealtime.smack:smack-tcp CWE-362 CWE-362 Medium CVE-2016-10364 Vulnerability in npm package kibana CWE-264 CWE-264 High CVE-2016-10365 Vulnerability in npm package kibana CWE-601 CWE-601 High CVE-2016-10366 Vulnerability in npm package kibana CWE-79 CWE-79 High CVE-2016-10549 Vulnerability in npm package sails CWE-79 CWE-79 Medium CVE-2016-10726 Vulnerability in maven package org.dspace:dspace-xmlui CWE-22 CWE-22 High CVE-2016-1000031 Vulnerability in maven package commons-fileupload:commons-fileupload CWE-284 CWE-284 Critical CVE-2016-1000220 Vulnerability in npm package kibana CWE-79 CWE-79 High CVE-2017-0783 Vulnerability in maven package org.apache.openmeetings:openmeetings-web CWE-200 CWE-200 High CVE-2017-2582 Vulnerability in maven package org.keycloak:keycloak-saml-core CWE-200 CWE-200 High CVE-2017-2585 Vulnerability in maven package org.keycloak:keycloak-core CWE-200 CWE-200 Medium CVE-2017-2585 Vulnerability in maven package org.keycloak:keycloak-server-spi-private CWE-200 CWE-200 Medium CVE-2017-2598 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-326 CWE-326 Medium CVE-2017-2599 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-863 CWE-863 Medium CVE-2017-2600 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Medium CVE-2017-2601 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2017-2602 Vulnerability in maven package org.jenkins-ci.main:jenkins-core Medium CVE-2017-2603 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Low CVE-2017-2604 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-287 CWE-287 Medium CVE-2017-2606 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Medium CVE-2017-2608 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-502 CWE-502 Critical CVE-2017-2610 Vulnerability in maven package org.jenkins-ci.main:jenkins-war CWE-79 CWE-79 Medium CVE-2017-2611 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-863 CWE-863 Medium CVE-2017-2612 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-732 CWE-732 Medium CVE-2017-2613 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-352 CWE-352 Medium CVE-2017-2648 Vulnerability in maven package org.jenkins-ci.plugins:ssh-slaves CWE-295 CWE-295 Medium CVE-2017-2649 Vulnerability in maven package org.jenkins-ci.plugins:active-directory CWE-295 CWE-295 Critical CVE-2017-2650 Vulnerability in maven package cprice404:pipeline-classpath Critical CVE-2017-2651 Vulnerability in maven package org.jenkins-ci.plugins:mailer CWE-200 CWE-200 Low CVE-2017-2652 Vulnerability in maven package org.jvnet.hudson.plugins:distfork CWE-287 CWE-287 Critical CVE-2017-2654 Vulnerability in maven package org.jenkins-ci.plugins:email-ext CWE-200 CWE-200 Medium CVE-2017-2666 Vulnerability in maven package io.undertow:undertow-core CWE-444 CWE-444 High CVE-2017-2670 Vulnerability in maven package io.undertow:undertow-core CWE-835 CWE-835 High CVE-2017-3156 Vulnerability in maven package org.apache.cxf:cxf-rt-rs-security-jose High CVE-2017-3156 Vulnerability in maven package org.apache.cxf:cxf-rt-rs-security-oauth2 High CVE-2017-3159 Vulnerability in maven package org.apache.camel:camel-snakeyaml CWE-502 CWE-502 Critical CVE-2017-3160 Vulnerability in npm package cordova-android High CVE-2017-3161 Vulnerability in maven package org.apache.hadoop:hadoop-hdfs CWE-79 CWE-79 High CVE-2017-3162 Vulnerability in maven package org.apache.hadoop:hadoop-hdfs CWE-20 CWE-20 High CVE-2017-3164 Vulnerability in maven package org.apache.solr:solr-core CWE-918 CWE-918 High CVE-2017-3165 Vulnerability in maven package org.apache.brooklyn:brooklyn-jsgui CWE-79 CWE-79 Medium CVE-2017-3523 Vulnerability in maven package mysql:mysql-connector-java Critical CVE-2017-3586 Vulnerability in maven package mysql:mysql-connector-java High CVE-2017-3589 Vulnerability in maven package mysql:mysql-connector-java Low CVE-2017-4947 Vulnerability in maven package com.vmware.xenon:xenon-common CWE-502 CWE-502 Critical CVE-2017-4960 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server High CVE-2017-4960 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-uaa High CVE-2017-4963 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-common CWE-384 CWE-384 Critical CVE-2017-4963 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server CWE-384 CWE-384 Critical CVE-2017-4963 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-uaa CWE-384 CWE-384 Critical CVE-2017-4971 Vulnerability in maven package org.springframework.webflow:spring-webflow CWE-1188 CWE-1188 Medium CVE-2017-4972 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-common CWE-89 CWE-89 High CVE-2017-4972 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server CWE-89 CWE-89 High CVE-2017-4973 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server CWE-269 CWE-269 Critical CVE-2017-4973 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-uaa CWE-269 CWE-269 Critical CVE-2017-4974 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-common CWE-89 CWE-89 High CVE-2017-4974 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server CWE-89 CWE-89 High CVE-2017-4991 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-uaa CWE-269 CWE-269 High CVE-2017-4992 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-uaa CWE-269 CWE-269 Critical CVE-2017-4994 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-uaa CWE-20 CWE-20 High CVE-2017-4995 Vulnerability in maven package org.springframework.security:spring-security-core CWE-502 CWE-502 Critical CVE-2017-5635 Vulnerability in maven package org.apache.nifi:nifi-framework-authorization CWE-287 CWE-287 High CVE-2017-5635 Vulnerability in maven package org.apache.nifi:nifi-web-security CWE-287 CWE-287 High CVE-2017-5636 Vulnerability in maven package org.apache.nifi:nifi-web-security CWE-74 CWE-74 Critical CVE-2017-5637 Vulnerability in maven package org.apache.zookeeper:zookeeper CWE-400 CWE-400 High CVE-2017-5638 Vulnerability in maven package org.apache.struts:struts2-core CWE-755 CWE-755 Critical CVE-2017-5641 Vulnerability in maven package com.adobe.blazeds:flex-messaging-core CWE-502 CWE-502 Critical CVE-2017-5641 Vulnerability in maven package org.apache.flex.blazeds:blazeds CWE-502 CWE-502 Critical CVE-2017-5641 Vulnerability in maven package org.apache.flex.blazeds:flex-messaging-core CWE-502 CWE-502 Critical CVE-2017-5643 Vulnerability in maven package org.apache.camel:camel-core CWE-918 CWE-918 High CVE-2017-5644 Vulnerability in maven package org.apache.poi:poi CWE-776 CWE-776 Medium CVE-2017-5644 Vulnerability in maven package org.apache.poi:poi-ooxml CWE-776 CWE-776 Medium CVE-2017-5645 Vulnerability in maven package org.apache.logging.log4j:log4j CWE-502 CWE-502 Critical CVE-2017-5645 Vulnerability in maven package org.apache.logging.log4j:log4j-core CWE-502 CWE-502 Critical CVE-2017-5646 Vulnerability in maven package org.apache.knox:gateway CWE-346 CWE-346 High CVE-2017-5653 Vulnerability in maven package org.apache.cxf:cxf-rt-rs-security-xml CWE-295 CWE-295 Medium CVE-2017-5656 Vulnerability in maven package org.apache.cxf:cxf-rt-ws-security CWE-384 CWE-384 High CVE-2017-5657 Vulnerability in maven package org.apache.archiva:archiva CWE-352 CWE-352 Critical CVE-2017-5661 Vulnerability in maven package org.apache.xmlgraphics:fop CWE-611 CWE-611 High CVE-2017-5662 Vulnerability in maven package batik:batik-dom CWE-611 CWE-611 High CVE-2017-5662 Vulnerability in maven package org.apache.xmlgraphics:batik-dom CWE-611 CWE-611 High CVE-2017-5662 Vulnerability in maven package org.apache.xmlgraphics:batik-rasterizer CWE-611 CWE-611 High CVE-2017-5662 Vulnerability in maven package org.eclipse.birt.runtime.3_7_1:org.apache.batik.dom CWE-611 CWE-611 High CVE-2017-5662 Vulnerability in maven package org.eclipse.birt.runtime:org.apache.batik.dom CWE-611 CWE-611 High CVE-2017-5929 Vulnerability in maven package ch.qos.logback:logback-access CWE-502 CWE-502 Critical CVE-2017-5929 Vulnerability in maven package ch.qos.logback:logback-classic CWE-502 CWE-502 Critical CVE-2017-5929 Vulnerability in maven package ch.qos.logback:logback-core CWE-502 CWE-502 Critical CVE-2017-7536 Vulnerability in maven package org.hibernate:hibernate-validator CWE-470 CWE-470 High CVE-2017-7545 Vulnerability in maven package org.jbpm:jbpm-designer-backend CWE-611 CWE-611 High CVE-2017-7559 Vulnerability in maven package io.undertow:undertow-core CWE-444 CWE-444 High CVE-2017-7561 Vulnerability in maven package org.jboss.resteasy:resteasy-jaxrs CWE-444 CWE-444 High CVE-2017-7660 Vulnerability in maven package org.apache.solr:solr-core CWE-287 CWE-287 High CVE-2017-7661 Vulnerability in maven package org.apache.cxf.fediz:fediz-jetty8 CWE-352 CWE-352 Critical CVE-2017-7661 Vulnerability in maven package org.apache.cxf.fediz:fediz-jetty9 CWE-352 CWE-352 Critical CVE-2017-7661 Vulnerability in maven package org.apache.cxf.fediz:fediz-oidc CWE-352 CWE-352 Critical CVE-2017-7661 Vulnerability in maven package org.apache.cxf.fediz:fediz-spring CWE-352 CWE-352 Critical CVE-2017-7661 Vulnerability in maven package org.apache.cxf.fediz:fediz-spring2 CWE-352 CWE-352 Critical CVE-2017-7662 Vulnerability in maven package org.apache.cxf.fediz:fediz-cxf CWE-352 CWE-352 Critical CVE-2017-7669 Vulnerability in maven package org.apache.hadoop:hadoop-common CWE-20 CWE-20 High CVE-2017-7669 Vulnerability in maven package org.apache.hadoop:hadoop-yarn-server-nodemanager CWE-20 CWE-20 High CVE-2017-7672 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 Medium CVE-2017-7676 Vulnerability in maven package org.apache.ranger:ranger CWE-20 CWE-20 Critical CVE-2017-7677 Vulnerability in maven package org.apache.ranger:ranger CWE-862 CWE-862 Medium CVE-2017-7677 Vulnerability in maven package org.apache.ranger:ranger-hive-utils CWE-862 CWE-862 Medium CVE-2017-7678 Vulnerability in maven package org.apache.spark:spark-core CWE-79 CWE-79 High CVE-2017-7678 Vulnerability in maven package org.apache.spark:spark-core_2.10 CWE-79 CWE-79 High CVE-2017-7678 Vulnerability in maven package org.apache.spark:spark-core_2.11 CWE-79 CWE-79 High CVE-2017-7957 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-20 CWE-20 High CVE-2017-7957 Vulnerability in maven package org.hudsonci.tools:xstream CWE-20 CWE-20 High CVE-2017-7957 Vulnerability in maven package org.jvnet.hudson:xstream CWE-20 CWE-20 High CVE-2017-7957 Vulnerability in maven package org.sonatype.nexus.xstream:xstream CWE-20 CWE-20 High CVE-2017-7957 Vulnerability in maven package xstream:xstream CWE-20 CWE-20 High CVE-2017-8028 Vulnerability in maven package org.springframework.ldap:spring-ldap-core CWE-287 CWE-287 Critical CVE-2017-8032 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-uaa CWE-269 CWE-269 High CVE-2017-8039 Vulnerability in maven package org.springframework.webflow:spring-webflow CWE-1188 CWE-1188 Medium CVE-2017-8045 Vulnerability in maven package org.springframework.amqp:spring-amqp CWE-502 CWE-502 Critical CVE-2017-8046 Vulnerability in maven package org.springframework.boot:spring-boot-starter-data-rest CWE-20 CWE-20 Critical CVE-2017-8046 Vulnerability in maven package org.springframework.data:spring-data-rest-webmvc CWE-20 CWE-20 Critical CVE-2017-8439 Vulnerability in npm package kibana CWE-79 CWE-79 High CVE-2017-8440 Vulnerability in npm package kibana CWE-79 CWE-79 High CVE-2017-8443 Vulnerability in npm package kibana CWE-200 CWE-200 High CVE-2017-8451 Vulnerability in npm package kibana CWE-601 CWE-601 High CVE-2017-8452 Vulnerability in npm package kibana CWE-769 CWE-769 High CVE-2017-9787 Vulnerability in maven package org.apache.struts:struts2-core High CVE-2017-9791 Vulnerability in maven package org.apache.struts:struts2-struts1-plugin CWE-20 CWE-20 Critical CVE-2017-9793 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 High CVE-2017-9802 Vulnerability in maven package org.apache.sling:org.apache.sling.servlets.post CWE-79 CWE-79 High CVE-2017-9804 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 High CVE-2017-9805 Vulnerability in maven package org.apache.struts:struts2-core CWE-502 CWE-502 Critical CVE-2017-10355 Vulnerability in maven package xerces:xercesimpl Medium CVE-2017-11479 Vulnerability in npm package kibana CWE-79 CWE-79 High CVE-2017-11481 Vulnerability in npm package kibana CWE-79 CWE-79 High CVE-2017-11482 Vulnerability in npm package kibana CWE-601 CWE-601 High CVE-2017-12174 Vulnerability in maven package org.apache.activemq:artemis-core-client CWE-400 CWE-400 High CVE-2017-12196 Vulnerability in maven package io.undertow:undertow-core CWE-863 CWE-863 Medium CVE-2017-12611 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 Critical CVE-2017-12612 Vulnerability in maven package org.apache.spark:spark-core CWE-502 CWE-502 High CVE-2017-12612 Vulnerability in maven package org.apache.spark:spark-core_2.10 CWE-502 CWE-502 High CVE-2017-12612 Vulnerability in maven package org.apache.spark:spark-core_2.11 CWE-502 CWE-502 High CVE-2017-12619 Vulnerability in maven package org.apache.zeppelin:zeppelin CWE-384 CWE-384 Critical CVE-2017-12620 Vulnerability in maven package org.apache.opennlp:opennlp-tools CWE-611 CWE-611 Critical CVE-2017-12621 Vulnerability in maven package commons-jelly:commons-jelly CWE-611 CWE-611 Critical CVE-2017-12623 Vulnerability in maven package org.apache.nifi:nifi-security-utils CWE-611 CWE-611 High CVE-2017-12624 Vulnerability in maven package org.apache.cxf:cxf-core Medium CVE-2017-12624 Vulnerability in maven package org.apache.cxf:cxf-rt-frontend-jaxrs Medium CVE-2017-12625 Vulnerability in maven package org.apache.hive.hcatalog:hive-hcatalog-core CWE-200 CWE-200 Medium CVE-2017-12629 Vulnerability in maven package org.apache.lucene:lucene-queryparser CWE-611 CWE-611 Critical CVE-2017-12629 Vulnerability in maven package org.apache.solr:solr-core CWE-611 CWE-611 Critical CVE-2017-12632 Vulnerability in maven package org.apache.nifi:nifi CWE-20 CWE-20 High CVE-2017-12633 Vulnerability in maven package org.apache.camel:camel-hessian CWE-502 CWE-502 Critical CVE-2017-12634 Vulnerability in maven package org.apache.camel:camel-castor CWE-502 CWE-502 Critical CVE-2017-12645 Vulnerability in maven package com.liferay.portal:com.liferay.portal.impl CWE-79 CWE-79 High CVE-2017-12647 Vulnerability in maven package com.liferay:com.liferay.knowledge.base.service CWE-79 CWE-79 High CVE-2017-12648 Vulnerability in maven package com.liferay:com.liferay.frontend.taglib CWE-79 CWE-79 High CVE-2017-12649 Vulnerability in maven package com.liferay:com.liferay.asset.browser.web CWE-79 CWE-79 High CVE-2017-12795 Vulnerability in maven package org.openmrs.module:htmlformentry-omod CWE-20 CWE-20 Critical CVE-2017-15010 Vulnerability in maven package org.webjars.npm:tough-cookie CWE-400 CWE-400 High CVE-2017-15010 Vulnerability in npm package tough-cookie CWE-400 CWE-400 High CVE-2017-15288 Vulnerability in maven package org.scala-lang:scala-compiler CWE-732 CWE-732 High CVE-2017-15680 Vulnerability in maven package org.craftercms:crafter-studio CWE-862 CWE-862 High CVE-2017-15681 Vulnerability in maven package org.craftercms:crafter-studio CWE-22 CWE-22 Critical CVE-2017-15682 Vulnerability in maven package org.craftercms:crafter-studio CWE-79 CWE-79 High CVE-2017-15683 Vulnerability in maven package org.craftercms:crafter-studio CWE-91 CWE-91 Critical CVE-2017-15684 Vulnerability in maven package org.craftercms:crafter-studio CWE-22 CWE-22 High CVE-2017-15685 Vulnerability in maven package org.craftercms:crafter-studio CWE-91 CWE-91 Critical CVE-2017-15686 Vulnerability in maven package org.craftercms:crafter-studio CWE-79 CWE-79 High CVE-2017-15691 Vulnerability in maven package org.apache.uima:jvinci CWE-611 CWE-611 High CVE-2017-15691 Vulnerability in maven package org.apache.uima:uima-as CWE-611 CWE-611 High CVE-2017-15691 Vulnerability in maven package org.apache.uima:uima-ducc-web CWE-611 CWE-611 High CVE-2017-15691 Vulnerability in maven package org.apache.uima:uimafit CWE-611 CWE-611 High CVE-2017-15691 Vulnerability in maven package org.apache.uima:uimaj-adapter-vinci CWE-611 CWE-611 High CVE-2017-15691 Vulnerability in maven package org.apache.uima:uimaj-core CWE-611 CWE-611 High CVE-2017-15691 Vulnerability in maven package org.apache.uima:uimaj-ep-cas-editor CWE-611 CWE-611 High CVE-2017-15691 Vulnerability in maven package org.apache.uima:uimaj-examples CWE-611 CWE-611 High CVE-2017-15691 Vulnerability in maven package org.apache.uima:uimaj-tools CWE-611 CWE-611 High CVE-2017-15697 Vulnerability in maven package org.apache.nifi:nifi-jetty CWE-20 CWE-20 Critical CVE-2017-15697 Vulnerability in maven package org.apache.nifi:nifi-web-error CWE-20 CWE-20 Critical CVE-2017-15697 Vulnerability in maven package org.apache.nifi:nifi-web-utils CWE-20 CWE-20 Critical CVE-2017-15701 Vulnerability in maven package org.apache.qpid:qpid-broker CWE-400 CWE-400 High CVE-2017-15702 Vulnerability in maven package org.apache.qpid:qpid-broker Critical CVE-2017-15703 Vulnerability in maven package org.apache.nifi:nifi-authorizer CWE-502 CWE-502 Medium CVE-2017-15703 Vulnerability in maven package org.apache.nifi:nifi-file-authorizer CWE-502 CWE-502 Medium CVE-2017-15703 Vulnerability in maven package org.apache.nifi:nifi-framework-cluster CWE-502 CWE-502 Medium CVE-2017-15703 Vulnerability in maven package org.apache.nifi:nifi-framework-cluster-protocol CWE-502 CWE-502 Medium CVE-2017-15703 Vulnerability in maven package org.apache.nifi:nifi-framework-core CWE-502 CWE-502 Medium CVE-2017-15703 Vulnerability in maven package org.apache.nifi:nifi-security-utils CWE-502 CWE-502 Medium CVE-2017-15703 Vulnerability in maven package org.apache.nifi:nifi-update-attribute-model CWE-502 CWE-502 Medium CVE-2017-15703 Vulnerability in maven package org.apache.nifi:nifi-web-api CWE-502 CWE-502 Medium CVE-2017-15703 Vulnerability in maven package org.apache.nifi:nifi-web-security CWE-502 CWE-502 Medium CVE-2017-15707 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 High CVE-2017-15717 Vulnerability in maven package org.apache.sling:org.apache.sling.xss CWE-79 CWE-79 High CVE-2017-15717 Vulnerability in maven package org.apache.sling:org.apache.sling.xss.compat CWE-79 CWE-79 High CVE-2017-16047 Vulnerability in npm package mysqljs CWE-200 CWE-200 High CVE-2017-16061 Vulnerability in npm package tkinter CWE-200 CWE-200 High CVE-2017-16153 Vulnerability in npm package gaoxuyan CWE-22 CWE-22 High CVE-2017-16897 Vulnerability in npm package passport-wsfed-saml2 CWE-290 CWE-290 Critical CVE-2017-17068 Vulnerability in maven package org.webjars.npm:auth0-js CWE-200 CWE-200 High CVE-2017-17068 Vulnerability in npm package auth0-js CWE-200 CWE-200 High CVE-2017-17837 Vulnerability in maven package org.apache.deltaspike.modules:deltaspike-jsf-module-impl CWE-79 CWE-79 High CVE-2017-17837 Vulnerability in maven package org.apache.deltaspike.modules:jsf-module-project CWE-79 CWE-79 High CVE-2017-18353 Vulnerability in npm package rendertron-middleware High CVE-2017-18354 Vulnerability in npm package rendertron-middleware CWE-22 CWE-22 High CVE-2017-18355 Vulnerability in npm package rendertron-middleware CWE-200 CWE-200 High CVE-2017-1000006 Vulnerability in maven package org.webjars.bower:plotly.js CWE-79 CWE-79 High CVE-2017-1000006 Vulnerability in maven package org.webjars.bowergithub.plotly:plotly.js CWE-79 CWE-79 High CVE-2017-1000006 Vulnerability in maven package org.webjars.npm:plotly.js CWE-79 CWE-79 High CVE-2017-1000006 Vulnerability in npm package plotly.js CWE-79 CWE-79 High CVE-2017-1000034 Vulnerability in maven package com.typesafe.akka:akka-actor CWE-502 CWE-502 Critical CVE-2017-1000034 Vulnerability in maven package com.typesafe.akka:akka-actor_2.12 CWE-502 CWE-502 Critical CVE-2017-1000084 Vulnerability in maven package org.jenkins-ci.plugins:parameterized-trigger CWE-276 CWE-276 High CVE-2017-1000085 Vulnerability in maven package org.jenkins-ci.plugins:subversion CWE-352 CWE-352 High CVE-2017-1000089 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-build-step CWE-276 CWE-276 Medium CVE-2017-1000090 Vulnerability in maven package org.jenkins-ci.plugins:role-strategy CWE-352 CWE-352 Critical CVE-2017-1000091 Vulnerability in maven package org.jenkins-ci.plugins:github-branch-source CWE-352 CWE-352 High CVE-2017-1000092 Vulnerability in maven package org.jenkins-ci.plugins:git CWE-352 CWE-352 High CVE-2017-1000093 Vulnerability in maven package org.jenkins-ci.plugins:pollscm CWE-352 CWE-352 Critical CVE-2017-1000104 Vulnerability in maven package org.jenkins-ci.plugins:config-file-provider CWE-269 CWE-269 High CVE-2017-1000106 Vulnerability in maven package io.jenkins.blueocean:blueocean-bitbucket-pipeline CWE-287 CWE-287 Critical CVE-2017-1000110 Vulnerability in maven package io.jenkins.blueocean:blueocean-parent CWE-287 CWE-287 Medium CVE-2017-1000113 Vulnerability in maven package org.jenkins-ci.plugins:deploy CWE-200 CWE-200 Medium CVE-2017-1000114 Vulnerability in maven package org.datadog.jenkins.plugins:datadog CWE-200 CWE-200 Low CVE-2017-1000118 Vulnerability in maven package com.typesafe.akka:akka-http-core CWE-119 CWE-119 High CVE-2017-1000118 Vulnerability in maven package com.typesafe.akka:akka-http-core_2.11 CWE-119 CWE-119 High CVE-2017-1000118 Vulnerability in maven package com.typesafe.akka:akka-http-core_2.12 CWE-119 CWE-119 High CVE-2017-1000242 Vulnerability in maven package org.jenkins-ci.plugins:git-client CWE-200 CWE-200 Low CVE-2017-1000243 Vulnerability in maven package org.jvnet.hudson.plugins:favorite CWE-862 CWE-862 Medium CVE-2017-1000244 Vulnerability in maven package org.jvnet.hudson.plugins:favorite CWE-352 CWE-352 Critical CVE-2017-1000353 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-502 CWE-502 Critical CVE-2017-1000354 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-287 CWE-287 Critical CVE-2017-1000355 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-502 CWE-502 High CVE-2017-1000356 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-352 CWE-352 Critical CVE-2017-1000362 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Critical CVE-2017-1000386 Vulnerability in maven package org.biouno:uno-choice CWE-79 CWE-79 Medium CVE-2017-1000387 Vulnerability in maven package org.jenkins-ci.plugins:build-publisher CWE-522 CWE-522 High CVE-2017-1000388 Vulnerability in maven package org.jenkins-ci.plugins:depgraph-view CWE-862 CWE-862 Medium CVE-2017-1000389 Vulnerability in maven package org.jenkins-ci.plugins:plugin CWE-79 CWE-79 High CVE-2017-1000390 Vulnerability in maven package org.jenkins-ci.plugins:jenkins-multijob-plugin CWE-862 CWE-862 Medium CVE-2017-1000391 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-20 CWE-20 High CVE-2017-1000392 Vulnerability in maven package org.jenkins-ci.main:jenkins-war CWE-79 CWE-79 Medium CVE-2017-1000393 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-78 CWE-78 Critical CVE-2017-1000394 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-20 CWE-20 High CVE-2017-1000395 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Medium CVE-2017-1000396 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-295 CWE-295 Medium CVE-2017-1000397 Vulnerability in maven package org.jenkins-ci.main:maven-plugin CWE-20 CWE-20 Medium CVE-2017-1000398 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Medium CVE-2017-1000399 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Medium CVE-2017-1000400 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-862 CWE-862 Medium CVE-2017-1000401 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-20 CWE-20 Low CVE-2017-1000402 Vulnerability in maven package org.jenkins-ci.plugins:swarm-plugin CWE-20 CWE-20 Medium CVE-2017-1000403 Vulnerability in maven package org.jvnet.hudson.plugins:speaks CWE-732 CWE-732 Critical CVE-2017-1000404 Vulnerability in maven package se.diabol.jenkins.pipeline:delivery-pipeline-plugin CWE-79 CWE-79 High CVE-2017-1000502 Vulnerability in maven package org.jenkins-ci.plugins:ec2 CWE-78 CWE-78 Critical CVE-2017-1000503 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-362 CWE-362 Critical CVE-2017-1000504 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-352 CWE-352 Critical CVE-2017-1000505 Vulnerability in maven package org.jenkins-ci.plugins:script-security CWE-200 CWE-200 High CVE-2018-0114 Vulnerability in npm package node-jose CWE-347 CWE-347 High CVE-2018-1047 Vulnerability in maven package org.wildfly:wildfly-undertow CWE-20 CWE-20 Medium CVE-2018-1048 Vulnerability in maven package io.undertow:undertow-core CWE-22 CWE-22 High CVE-2018-1051 Vulnerability in maven package org.jboss.resteasy:resteasy-yaml-provider CWE-502 CWE-502 Critical CVE-2018-1062 Vulnerability in maven package org.ovirt.engine.core:vdsbroker CWE-212 CWE-212 Medium CVE-2018-1067 Vulnerability in maven package io.undertow:undertow-core CWE-113 CWE-113 High CVE-2018-1114 Vulnerability in maven package io.undertow:undertow-core CWE-400 CWE-400 High CVE-2018-1190 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-model CWE-79 CWE-79 High CVE-2018-1192 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-uaa CWE-200 CWE-200 Critical CVE-2018-1196 Vulnerability in maven package org.springframework.boot:spring-boot-loader-tools CWE-59 CWE-59 Medium CVE-2018-1199 Vulnerability in maven package org.springframework.security:spring-security-config CWE-20 CWE-20 Medium CVE-2018-1199 Vulnerability in maven package org.springframework.security:spring-security-web CWE-20 CWE-20 Medium CVE-2018-1229 Vulnerability in maven package org.springframework.batch:spring-batch-admin CWE-79 CWE-79 High CVE-2018-1230 Vulnerability in maven package org.springframework.batch:spring-batch-admin CWE-352 CWE-352 Critical CVE-2018-1256 Vulnerability in maven package io.pivotal.spring.cloud:spring-cloud-sso-connector Critical CVE-2018-1257 Vulnerability in maven package org.springframework:spring-messaging High CVE-2018-1258 Vulnerability in maven package org.springframework:spring-core CWE-863 CWE-863 Critical CVE-2018-1259 Vulnerability in maven package org.xmlbeam:xmlprojector CWE-611 CWE-611 High CVE-2018-1260 Vulnerability in maven package org.springframework.security.oauth:spring-security-oauth2 CWE-94 CWE-94 Critical CVE-2018-1261 Vulnerability in maven package org.springframework.integration:spring-integration-zip CWE-22 CWE-22 Medium CVE-2018-1263 Vulnerability in maven package org.springframework.integration:spring-integration-zip CWE-22 CWE-22 Medium CVE-2018-1270 Vulnerability in maven package org.springframework:spring-messaging CWE-94 CWE-94 Critical CVE-2018-1271 Vulnerability in maven package org.springframework:spring-webmvc CWE-22 CWE-22 Medium CVE-2018-1272 Vulnerability in maven package org.springframework:spring-core High CVE-2018-1272 Vulnerability in maven package org.springframework:spring-webmvc High CVE-2018-1273 Vulnerability in maven package org.springframework.data:spring-data-commons CWE-74 CWE-74 Critical CVE-2018-1274 Vulnerability in maven package org.springframework.data:spring-data-commons CWE-770 CWE-770 High CVE-2018-1275 Vulnerability in maven package org.springframework:spring-messaging CWE-94 CWE-94 Critical CVE-2018-1287 Vulnerability in maven package org.apache.jmeter:apachejmeter Critical CVE-2018-1297 Vulnerability in maven package org.apache.jmeter:apachejmeter CWE-319 CWE-319 Critical CVE-2018-1306 Vulnerability in maven package org.apache.portals.pluto:portletv3annotateddemo CWE-200 CWE-200 High CVE-2018-1307 Vulnerability in maven package org.apache.juddi:juddi-client CWE-611 CWE-611 Critical CVE-2018-1309 Vulnerability in maven package org.apache.nifi:nifi-standard-processors CWE-611 CWE-611 Critical CVE-2018-1316 Vulnerability in maven package org.apache.ode:ode-axis2 CWE-22 CWE-22 High CVE-2018-1317 Vulnerability in maven package org.apache.zeppelin:zeppelin CWE-287 CWE-287 Critical CVE-2018-1321 Vulnerability in maven package org.apache.syncope:syncope-core CWE-20 CWE-20 High CVE-2018-1322 Vulnerability in maven package org.apache.syncope:syncope-core CWE-200 CWE-200 Medium CVE-2018-1328 Vulnerability in maven package org.apache.zeppelin:zeppelin CWE-79 CWE-79 High CVE-2018-1331 Vulnerability in maven package org.apache.storm:storm-core Critical CVE-2018-1334 Vulnerability in maven package org.apache.spark:spark-core CWE-200 CWE-200 Medium CVE-2018-1334 Vulnerability in maven package org.apache.spark:spark-core_2.10 CWE-200 CWE-200 Medium CVE-2018-1334 Vulnerability in maven package org.apache.spark:spark-core_2.11 CWE-200 CWE-200 Medium CVE-2018-1336 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-835 CWE-835 High CVE-2018-1336 Vulnerability in maven package org.apache.tomcat:tomcat-util CWE-835 CWE-835 High CVE-2018-3258 Vulnerability in maven package mysql:mysql-connector-java Critical CVE-2018-3712 Vulnerability in npm package serve CWE-22 CWE-22 High CVE-2018-3774 Vulnerability in maven package org.webjars.npm:url-parse CWE-601 CWE-601 Critical CVE-2018-3774 Vulnerability in npm package url-parse CWE-601 CWE-601 Critical CVE-2018-3818 Vulnerability in npm package kibana CWE-79 CWE-79 High CVE-2018-3819 Vulnerability in npm package kibana CWE-601 CWE-601 High CVE-2018-3820 Vulnerability in npm package kibana CWE-79 CWE-79 High CVE-2018-3821 Vulnerability in npm package kibana CWE-79 CWE-79 High CVE-2018-3826 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-311 CWE-311 High CVE-2018-3827 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-532 CWE-532 Critical CVE-2018-3831 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-200 CWE-200 Critical CVE-2018-5158 Vulnerability in maven package org.webjars.bower:pdfjs-dist CWE-94 CWE-94 Critical CVE-2018-5158 Vulnerability in maven package org.webjars.bowergithub.mozilla:pdfjs-dist CWE-94 CWE-94 Critical CVE-2018-5158 Vulnerability in maven package org.webjars.npm:pdfjs-dist CWE-94 CWE-94 Critical CVE-2018-5158 Vulnerability in npm package pdfjs-dist CWE-94 CWE-94 Critical CVE-2018-5382 Vulnerability in maven package org.bouncycastle:bcprov-jdk14 CWE-354 CWE-354 Medium CVE-2018-5382 Vulnerability in maven package org.bouncycastle:bcprov-jdk15 CWE-354 CWE-354 Medium CVE-2018-5382 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on CWE-354 CWE-354 Medium CVE-2018-5382 Vulnerability in maven package org.bouncycastle:bcprov-jdk16 CWE-354 CWE-354 Medium CVE-2018-6341 Vulnerability in maven package org.webjars.bower:vue CWE-79 CWE-79 High CVE-2018-6341 Vulnerability in maven package org.webjars.bowergithub.vuejs:vue CWE-79 CWE-79 High CVE-2018-6341 Vulnerability in maven package org.webjars.npm:react-dom CWE-79 CWE-79 High CVE-2018-6341 Vulnerability in maven package org.webjars.npm:svelte CWE-79 CWE-79 High CVE-2018-6341 Vulnerability in maven package org.webjars.npm:vue CWE-79 CWE-79 High CVE-2018-6341 Vulnerability in maven package org.webjars:vue CWE-79 CWE-79 High CVE-2018-6341 Vulnerability in npm package preact-render-to-string CWE-79 CWE-79 High CVE-2018-6341 Vulnerability in npm package react-dom CWE-79 CWE-79 High CVE-2018-6341 Vulnerability in npm package svelte CWE-79 CWE-79 High CVE-2018-6341 Vulnerability in npm package vue CWE-79 CWE-79 High CVE-2018-6356 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-22 CWE-22 High CVE-2018-6873 Vulnerability in npm package auth0-js CWE-287 CWE-287 Critical CVE-2018-6874 Vulnerability in maven package org.webjars.bower:auth0-lock CWE-352 CWE-352 Critical CVE-2018-6874 Vulnerability in maven package org.webjars.npm:auth0-js CWE-352 CWE-352 Critical CVE-2018-6874 Vulnerability in maven package org.webjars.npm:auth0-lock CWE-352 CWE-352 Critical CVE-2018-6874 Vulnerability in npm package auth0-js CWE-352 CWE-352 Critical CVE-2018-6874 Vulnerability in npm package auth0-lock CWE-352 CWE-352 Critical CVE-2018-7307 Vulnerability in maven package org.webjars.npm:auth0-js CWE-352 CWE-352 Critical CVE-2018-7307 Vulnerability in npm package auth0-js CWE-352 CWE-352 Critical CVE-2018-7408 Vulnerability in maven package org.webjars.bower:npm CWE-732 CWE-732 High CVE-2018-7408 Vulnerability in maven package org.webjars.npm:npm CWE-732 CWE-732 High CVE-2018-7408 Vulnerability in maven package org.webjars:npm CWE-732 CWE-732 High CVE-2018-7408 Vulnerability in npm package npm CWE-732 CWE-732 High CVE-2018-8003 Vulnerability in maven package org.apache.ambari:ambari-server CWE-22 CWE-22 Medium CVE-2018-8006 Vulnerability in maven package org.apache.activemq:activemq-web-console CWE-79 CWE-79 High CVE-2018-8009 Vulnerability in maven package org.apache.hadoop:hadoop-common CWE-22 CWE-22 Critical CVE-2018-8010 Vulnerability in maven package org.apache.solr:solr-core CWE-611 CWE-611 Medium CVE-2018-8014 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-1188 CWE-1188 Critical CVE-2018-8014 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-1188 CWE-1188 Critical CVE-2018-8024 Vulnerability in maven package org.apache.spark:spark-core CWE-200 CWE-200 Medium CVE-2018-8026 Vulnerability in maven package org.apache.solr:solr-core CWE-611 CWE-611 Medium CVE-2018-8027 Vulnerability in maven package org.apache.camel:camel-core CWE-611 CWE-611 Critical CVE-2018-8032 Vulnerability in maven package org.apache.axis:axis CWE-79 CWE-79 High CVE-2018-8035 Vulnerability in maven package org.apache.uima:uima-ducc-web CWE-79 CWE-79 High CVE-2018-8037 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-362 CWE-362 Medium CVE-2018-8038 Vulnerability in maven package org.apache.cxf.fediz:fediz-core CWE-20 CWE-20 High CVE-2018-8039 Vulnerability in maven package org.apache.cxf:cxf-rt-transports-http CWE-755 CWE-755 Critical CVE-2018-8041 Vulnerability in maven package org.apache.camel:camel-mail CWE-22 CWE-22 Medium CVE-2018-8042 Vulnerability in maven package org.apache.ambari:ambari-agent CWE-209 CWE-209 Critical CVE-2018-8088 Vulnerability in maven package org.slf4j:slf4j-ext Critical CVE-2018-8319 Vulnerability in npm package msrcrypto CWE-682 CWE-682 Critical CVE-2018-8718 Vulnerability in maven package org.jenkins-ci.plugins:mailer CWE-352 CWE-352 Critical CVE-2018-9159 Vulnerability in maven package com.sparkjava:spark-core CWE-22 CWE-22 Medium CVE-2018-10054 Vulnerability in maven package com.datomic:datomic-free CWE-20 CWE-20 Critical CVE-2018-10054 Vulnerability in maven package com.h2database:h2 CWE-20 CWE-20 Critical CVE-2018-10237 Vulnerability in maven package com.google.guava:guava CWE-770 CWE-770 Medium CVE-2018-10862 Vulnerability in maven package org.wildfly.core:wildfly-deployment-repository CWE-22 CWE-22 Medium CVE-2018-10899 Vulnerability in maven package org.jolokia:jolokia-core CWE-352 CWE-352 Critical CVE-2018-10912 Vulnerability in maven package org.keycloak:keycloak-model-infinispan CWE-835 CWE-835 Medium CVE-2018-10936 Vulnerability in maven package org.postgresql:postgresql CWE-297 CWE-297 Critical CVE-2018-11039 Vulnerability in maven package org.springframework:spring-web Medium CVE-2018-11040 Vulnerability in maven package org.springframework:spring-web CWE-829 CWE-829 High CVE-2018-11040 Vulnerability in maven package org.springframework:spring-webmvc CWE-829 CWE-829 High CVE-2018-11047 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-uaa CWE-863 CWE-863 High CVE-2018-11087 Vulnerability in maven package com.rabbitmq:amqp-client CWE-295 CWE-295 Medium CVE-2018-11087 Vulnerability in maven package org.springframework.amqp:spring-amqp CWE-295 CWE-295 Medium CVE-2018-11093 Vulnerability in npm package @ckeditor/ckeditor5-link CWE-79 CWE-79 High CVE-2018-11537 Vulnerability in maven package org.webjars.bower:angular-jwt CWE-20 CWE-20 High CVE-2018-11537 Vulnerability in maven package org.webjars.npm:angular-jwt CWE-20 CWE-20 High CVE-2018-11537 Vulnerability in maven package org.webjars:angular-jwt CWE-20 CWE-20 High CVE-2018-11537 Vulnerability in npm package angular-jwt CWE-20 CWE-20 High CVE-2018-11764 Vulnerability in maven package org.apache.hadoop:hadoop-core CWE-306 CWE-306 Critical CVE-2018-11765 Vulnerability in maven package org.apache.hadoop:hadoop-common CWE-287 CWE-287 High CVE-2018-11770 Vulnerability in maven package org.apache.spark:spark-core CWE-287 CWE-287 Medium CVE-2018-11775 Vulnerability in maven package org.apache.activemq:activemq-all CWE-295 CWE-295 High CVE-2018-11775 Vulnerability in maven package org.apache.activemq:activemq-broker CWE-295 CWE-295 High CVE-2018-11775 Vulnerability in maven package org.apache.activemq:activemq-client CWE-295 CWE-295 High CVE-2018-11775 Vulnerability in maven package org.apache.activemq:activemq-core CWE-295 CWE-295 High CVE-2018-11778 Vulnerability in maven package org.apache.ranger:ranger CWE-787 CWE-787 Critical CVE-2018-11786 Vulnerability in maven package org.apache.karaf.shell:org.apache.karaf.shell.core CWE-269 CWE-269 Critical CVE-2018-11787 Vulnerability in maven package org.apache.karaf.webconsole:org.apache.karaf.webconsole.features CWE-287 CWE-287 Critical CVE-2018-11788 Vulnerability in maven package org.apache.karaf.specs:org.apache.karaf.specs.java.xml CWE-611 CWE-611 Critical CVE-2018-11788 Vulnerability in maven package org.apache.karaf:org.apache.karaf.util CWE-611 CWE-611 Critical CVE-2018-11804 Vulnerability in maven package org.apache.spark:spark-core High CVE-2018-11804 Vulnerability in maven package org.apache.spark:spark-core_2.10 High CVE-2018-11804 Vulnerability in maven package org.apache.spark:spark-core_2.11 High CVE-2018-12536 Vulnerability in maven package org.eclipse.jetty:jetty-server Medium CVE-2018-12536 Vulnerability in maven package org.eclipse.jetty:jetty-util Medium CVE-2018-12538 Vulnerability in maven package org.eclipse.jetty:jetty-server CWE-384 CWE-384 Critical CVE-2018-12540 Vulnerability in maven package io.vertx:vertx-web CWE-352 CWE-352 Critical CVE-2018-12541 Vulnerability in maven package io.vertx:vertx-core CWE-119 CWE-119 High CVE-2018-12542 Vulnerability in maven package io.vertx:vertx-web CWE-22 CWE-22 Critical CVE-2018-12544 Vulnerability in maven package io.vertx:vertx-web-api-contract CWE-611 CWE-611 Critical CVE-2018-12545 Vulnerability in maven package org.eclipse.jetty.http2:http2-common CWE-770 CWE-770 High CVE-2018-12585 Vulnerability in maven package org.opcfoundation.ua:opc-ua-stack CWE-611 CWE-611 Critical CVE-2018-13864 Vulnerability in maven package com.typesafe.play:play CWE-22 CWE-22 High CVE-2018-14041 Vulnerability in maven package org.webjars.bower:bootstrap CWE-79 CWE-79 High CVE-2018-14041 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap CWE-79 CWE-79 High CVE-2018-14041 Vulnerability in maven package org.webjars.npm:bootstrap CWE-79 CWE-79 High CVE-2018-14041 Vulnerability in maven package org.webjars:bootstrap CWE-79 CWE-79 High CVE-2018-14041 Vulnerability in npm package bootstrap CWE-79 CWE-79 High CVE-2018-14042 Vulnerability in maven package org.fujion.webjars:bootstrap CWE-79 CWE-79 High CVE-2018-14042 Vulnerability in maven package org.webjars.bower:bootstrap CWE-79 CWE-79 High CVE-2018-14042 Vulnerability in maven package org.webjars.bower:bootstrap-sass CWE-79 CWE-79 High CVE-2018-14042 Vulnerability in maven package org.webjars.bowergithub.angular-ui:bootstrap CWE-79 CWE-79 High CVE-2018-14042 Vulnerability in maven package org.webjars.bowergithub.jasny:bootstrap CWE-79 CWE-79 High CVE-2018-14042 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap CWE-79 CWE-79 High CVE-2018-14042 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap-sass CWE-79 CWE-79 High CVE-2018-14042 Vulnerability in maven package org.webjars.npm:bootstrap CWE-79 CWE-79 High CVE-2018-14042 Vulnerability in maven package org.webjars.npm:bootstrap-sass CWE-79 CWE-79 High CVE-2018-14042 Vulnerability in maven package org.webjars:bootstrap CWE-79 CWE-79 High CVE-2018-14042 Vulnerability in maven package org.webjars:bootstrap-sass CWE-79 CWE-79 High CVE-2018-14042 Vulnerability in npm package bootstrap CWE-79 CWE-79 High CVE-2018-14042 Vulnerability in npm package bootstrap-sass CWE-79 CWE-79 High CVE-2018-14380 Vulnerability in npm package graylog-web-interface CWE-79 CWE-79 High CVE-2018-14642 Vulnerability in maven package io.undertow:undertow-core CWE-200 CWE-200 Medium CVE-2018-14658 Vulnerability in maven package org.keycloak:keycloak-services CWE-601 CWE-601 High CVE-2018-14731 Vulnerability in npm package parcel-bundler CWE-200 CWE-200 High CVE-2018-15494 Vulnerability in maven package org.webjars.bower:dojox CWE-116 CWE-116 Critical CVE-2018-15494 Vulnerability in maven package org.webjars.bowergithub.dojo:dojox CWE-116 CWE-116 Critical CVE-2018-15494 Vulnerability in maven package org.webjars.npm:dojox CWE-116 CWE-116 Critical CVE-2018-15494 Vulnerability in npm package dojox CWE-116 CWE-116 Critical CVE-2018-15531 Vulnerability in maven package net.bull.javamelody:javamelody-core CWE-611 CWE-611 Critical CVE-2018-15685 Vulnerability in maven package org.webjars.npm:electron CWE-1188 CWE-1188 Critical CVE-2018-15685 Vulnerability in npm package electron CWE-1188 CWE-1188 Critical CVE-2018-15756 Vulnerability in maven package org.springframework:spring-web High CVE-2018-15758 Vulnerability in maven package org.springframework.security.oauth:spring-security-oauth2 Critical CVE-2018-15801 Vulnerability in maven package org.springframework.security:spring-security-oauth2-jose CWE-345 CWE-345 High CVE-2018-16115 Vulnerability in maven package com.typesafe.akka:akka-actor_2.11 CWE-338 CWE-338 Critical CVE-2018-16115 Vulnerability in maven package com.typesafe.akka:akka-actor_2.12 CWE-338 CWE-338 Critical CVE-2018-16131 Vulnerability in maven package com.typesafe.akka:akka-http-core_2.11 CWE-400 CWE-400 High CVE-2018-16131 Vulnerability in maven package com.typesafe.akka:akka-http-core_2.12 CWE-400 CWE-400 High CVE-2018-16474 Vulnerability in npm package tianma-static CWE-79 CWE-79 High CVE-2018-17145 Vulnerability in npm package bcoin CWE-400 CWE-400 High CVE-2018-17184 Vulnerability in maven package org.apache.syncope:syncope-core CWE-79 CWE-79 Medium CVE-2018-17186 Vulnerability in maven package org.apache.syncope.client:syncope-client-console CWE-611 CWE-611 High CVE-2018-17187 Vulnerability in maven package org.apache.qpid:proton-j CWE-295 CWE-295 High CVE-2018-17192 Vulnerability in maven package org.apache.nifi:nifi-jetty CWE-1021 CWE-1021 High CVE-2018-17192 Vulnerability in maven package org.apache.nifi:nifi-jetty-bundle CWE-1021 CWE-1021 High CVE-2018-17193 Vulnerability in maven package org.apache.nifi:nifi-web-utils CWE-79 CWE-79 High CVE-2018-17194 Vulnerability in maven package org.apache.nif:nifi-framework-cluster CWE-20 CWE-20 High CVE-2018-17195 Vulnerability in maven package org.apache.nifi:nifi-web-api CWE-319 CWE-319 High CVE-2018-17244 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-200 CWE-200 High CVE-2018-17246 Vulnerability in npm package kibana CWE-829 CWE-829 Critical CVE-2018-17247 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-611 CWE-611 Medium CVE-2018-17785 Vulnerability in maven package cc.blynk.server.api.core:http-core CWE-22 CWE-22 High CVE-2018-17960 Vulnerability in maven package org.webjars.npm:ckeditor CWE-79 CWE-79 High CVE-2018-17960 Vulnerability in maven package org.webjars:ckeditor CWE-79 CWE-79 High CVE-2018-17960 Vulnerability in npm package ckeditor CWE-79 CWE-79 High CVE-2018-18282 Vulnerability in npm package next CWE-79 CWE-79 High CVE-2018-19413 Vulnerability in maven package org.sonarsource.sonarqube:sonar-plugin-api CWE-200 CWE-200 Medium CVE-2018-19837 Vulnerability in maven package org.webjars.npm:node-sass CWE-400 CWE-400 High CVE-2018-19837 Vulnerability in npm package node-sass CWE-400 CWE-400 High CVE-2018-20677 Vulnerability in maven package org.fujion.webjars:bootstrap CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars.bower:bootstrap CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars.bower:bootstrap-sass CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars.bowergithub.angular-ui:bootstrap CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars.bowergithub.jasny:bootstrap CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap-sass CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars.npm:bootstrap CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars.npm:bootstrap-sass CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars:bootstrap CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in maven package org.webjars:bootstrap-sass CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in npm package bootstrap CWE-79 CWE-79 High CVE-2018-20677 Vulnerability in npm package bootstrap-sass CWE-79 CWE-79 High CVE-2018-20698 Vulnerability in maven package com.floragunn:search-guard-kibana-plugin CWE-601 CWE-601 High CVE-2018-25007 Vulnerability in maven package com.vaadin:flow-server CWE-754 CWE-754 Medium CVE-2018-1000008 Vulnerability in maven package org.jvnet.hudson.plugins:pmd CWE-611 CWE-611 Critical CVE-2018-1000009 Vulnerability in maven package org.jvnet.hudson.plugins:checkstyle CWE-611 CWE-611 Critical CVE-2018-1000010 Vulnerability in maven package org.jvnet.hudson.plugins:dry CWE-611 CWE-611 Critical CVE-2018-1000011 Vulnerability in maven package org.jvnet.hudson.plugins.findbugs:parent CWE-611 CWE-611 Critical CVE-2018-1000012 Vulnerability in maven package org.jvnet.hudson.plugins:warnings CWE-611 CWE-611 Critical CVE-2018-1000013 Vulnerability in maven package org.jenkins-ci.plugins:release CWE-352 CWE-352 Critical CVE-2018-1000014 Vulnerability in maven package org.jenkins-ci.plugins:translation CWE-352 CWE-352 Critical CVE-2018-1000054 Vulnerability in maven package org.jvnet.hudson.plugins:ccm CWE-611 CWE-611 Critical CVE-2018-1000055 Vulnerability in maven package org.jvnet.hudson.plugins:android-lint CWE-611 CWE-611 Critical CVE-2018-1000056 Vulnerability in maven package org.jenkins-ci.plugins:junit CWE-611 CWE-611 Critical CVE-2018-1000067 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-918 CWE-918 Medium CVE-2018-1000068 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Medium CVE-2018-1000086 Vulnerability in npm package pym.js CWE-352 CWE-352 Critical CVE-2018-1000104 Vulnerability in maven package org.jenkins-ci.plugins:coverity CWE-522 CWE-522 High CVE-2018-1000105 Vulnerability in maven package org.jenkins-ci.plugins:gerrit-trigger CWE-863 CWE-863 Medium CVE-2018-1000106 Vulnerability in maven package org.jenkins-ci.plugins:gerrit-trigger CWE-863 CWE-863 Medium CVE-2018-1000107 Vulnerability in maven package org.jenkins-ci.plugins:ownership CWE-863 CWE-863 High CVE-2018-1000108 Vulnerability in maven package org.jenkins-ci.plugins:cppncss CWE-79 CWE-79 High CVE-2018-1000109 Vulnerability in maven package org.jenkins-ci.plugins:google-play-android-publisher CWE-863 CWE-863 Medium CVE-2018-1000110 Vulnerability in maven package org.jenkins-ci.plugins:git CWE-863 CWE-863 Medium CVE-2018-1000111 Vulnerability in maven package org.jenkins-ci.plugins:subversion CWE-863 CWE-863 Medium CVE-2018-1000112 Vulnerability in maven package org.jenkins-ci.plugins:mercurial CWE-863 CWE-863 Medium CVE-2018-1000113 Vulnerability in maven package org.jenkins-ci.plugins:testlink CWE-79 CWE-79 Medium CVE-2018-1000114 Vulnerability in maven package org.jenkins-ci.plugins:promoted-builds CWE-863 CWE-863 Medium CVE-2018-1000129 Vulnerability in maven package org.jolokia:jolokia-core CWE-79 CWE-79 High CVE-2018-1000130 Vulnerability in maven package org.jolokia:jolokia-core CWE-74 CWE-74 Critical CVE-2018-1000136 Vulnerability in maven package org.webjars.npm:electron CWE-20 CWE-20 Critical CVE-2018-1000136 Vulnerability in npm package electron CWE-20 CWE-20 Critical CVE-2018-1000142 Vulnerability in maven package org.jenkins-ci.plugins:ghprb CWE-200 CWE-200 High CVE-2018-1000143 Vulnerability in maven package org.jenkins-ci.plugins:ghprb CWE-200 CWE-200 High CVE-2018-1000144 Vulnerability in maven package org.jenkins-ci.plugins:cucumber-living-documentation CWE-79 CWE-79 High CVE-2018-1000145 Vulnerability in maven package org.jvnet.hudson.plugins:perforce CWE-200 CWE-200 High CVE-2018-1000146 Vulnerability in maven package org.jenkins-ci.plugins:liquibase-runner Critical CVE-2018-1000147 Vulnerability in maven package org.jvnet.hudson.plugins:perforce CWE-200 CWE-200 High CVE-2018-1000148 Vulnerability in maven package org.jenkins-ci.plugins:copy-to-slave CWE-200 CWE-200 High CVE-2018-1000149 Vulnerability in maven package org.jenkins-ci.plugins:ansible Medium CVE-2018-1000150 Vulnerability in maven package org.jenkins-ci.plugins:reverse-proxy-auth-plugin CWE-200 CWE-200 Low CVE-2018-1000151 Vulnerability in maven package org.jenkins-ci.plugins:vsphere-cloud CWE-295 CWE-295 Medium CVE-2018-1000152 Vulnerability in maven package org.jenkins-ci.plugins:vsphere-cloud CWE-863 CWE-863 High CVE-2018-1000153 Vulnerability in maven package org.jenkins-ci.plugins:vsphere-cloud CWE-352 CWE-352 Critical CVE-2018-1000169 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Medium CVE-2018-1000170 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2018-1000173 Vulnerability in maven package org.jenkins-ci.plugins:google-login CWE-384 CWE-384 Medium CVE-2018-1000174 Vulnerability in maven package org.jenkins-ci.plugins:google-login CWE-601 CWE-601 High CVE-2018-1000175 Vulnerability in maven package org.jenkins-ci.plugins:htmlpublisher CWE-22 CWE-22 High CVE-2018-1000176 Vulnerability in maven package org.jenkins-ci.plugins:email-ext CWE-200 CWE-200 High CVE-2018-1000177 Vulnerability in maven package org.jenkins-ci.plugins:s3 CWE-79 CWE-79 Medium CVE-2018-1000182 Vulnerability in maven package org.jenkins-ci.plugins:git CWE-918 CWE-918 High CVE-2018-1000183 Vulnerability in maven package com.coravy.hudson.plugins.github:github CWE-200 CWE-200 High CVE-2018-1000184 Vulnerability in maven package com.coravy.hudson.plugins.github:github CWE-918 CWE-918 Medium CVE-2018-1000185 Vulnerability in maven package org.jenkins-ci.plugins:github-branch-source CWE-918 CWE-918 Medium CVE-2018-1000186 Vulnerability in maven package org.jenkins-ci.plugins:ghprb CWE-200 CWE-200 High CVE-2018-1000187 Vulnerability in maven package org.csanchez.jenkins.plugins:kubernetes CWE-200 CWE-200 High CVE-2018-1000188 Vulnerability in maven package org.jenkins-ci.plugins:cas-plugin CWE-918 CWE-918 Medium CVE-2018-1000189 Vulnerability in maven package org.jenkins-ci.plugins:absint-astree Critical CVE-2018-1000190 Vulnerability in maven package com.blackducksoftware.integration:blackduck-hub CWE-200 CWE-200 High CVE-2018-1000191 Vulnerability in maven package com.blackducksoftware.integration:blackduck-detect CWE-200 CWE-200 High CVE-2018-1000192 Vulnerability in maven package org.jenkins-ci.main:jenkins-core Medium CVE-2018-1000193 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-74 CWE-74 Medium CVE-2018-1000194 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-22 CWE-22 Critical CVE-2018-1000195 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-352 CWE-352 Medium CVE-2018-1000197 Vulnerability in maven package com.blackducksoftware.integration:blackduck-hub CWE-863 CWE-863 Critical CVE-2018-1000198 Vulnerability in maven package com.blackducksoftware.integration:blackduck-hub CWE-611 CWE-611 High CVE-2018-1000202 Vulnerability in maven package org.jvnet.hudson.plugins:groovy-postbuild CWE-79 CWE-79 Medium CVE-2018-1000401 Vulnerability in maven package org.jenkins-ci.plugins:aws-codepipeline CWE-522 CWE-522 High CVE-2018-1000402 Vulnerability in maven package org.jenkins-ci.plugins:codedeploy CWE-200 CWE-200 Medium CVE-2018-1000403 Vulnerability in maven package org.jenkins-ci.plugins:codedeploy CWE-522 CWE-522 High CVE-2018-1000404 Vulnerability in maven package com.amazonaws:aws-codebuild CWE-522 CWE-522 High CVE-2018-1000406 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-22 CWE-22 High CVE-2018-1000407 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 High CVE-2018-1000408 Vulnerability in maven package org.jenkins-ci.main:jenkins-core High CVE-2018-1000409 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-384 CWE-384 Medium CVE-2018-1000410 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 High CVE-2018-1000600 Vulnerability in maven package com.coravy.hudson.plugins.github:github CWE-200 CWE-200 Critical CVE-2018-1000601 Vulnerability in maven package org.jenkins-ci.plugins:ssh-credentials CWE-200 CWE-200 High CVE-2018-1000602 Vulnerability in maven package org.jenkins-ci.plugins:saml CWE-384 CWE-384 Medium CVE-2018-1000603 Vulnerability in maven package org.jenkins-ci.plugins:openstack-cloud CWE-200 CWE-200 Critical CVE-2018-1000604 Vulnerability in maven package org.jenkins-ci.plugins:badge CWE-79 CWE-79 Medium CVE-2018-1000605 Vulnerability in maven package org.jenkins-ci.plugins:collabnet CWE-295 CWE-295 High CVE-2018-1000606 Vulnerability in maven package org.jenkins-ci.plugins:urltrigger CWE-918 CWE-918 High CVE-2018-1000607 Vulnerability in maven package org.jenkins-ci.plugins:fortify-cloudscan-jenkins-plugin CWE-20 CWE-20 High CVE-2018-1000608 Vulnerability in maven package org.jenkins-ci.plugins:zos-connector CWE-522 CWE-522 High CVE-2018-1000609 Vulnerability in maven package io.jenkins:configuration-as-code CWE-200 CWE-200 High CVE-2018-1000610 Vulnerability in maven package io.jenkins:configuration-as-code CWE-522 CWE-522 Critical CVE-2018-1000665 Vulnerability in maven package org.apache.geronimo.plugins:dojo CWE-79 CWE-79 High CVE-2018-1000665 Vulnerability in maven package org.dojotoolkit:dojo CWE-79 CWE-79 High CVE-2018-1000665 Vulnerability in maven package org.webjars.bower:dojo CWE-79 CWE-79 High CVE-2018-1000665 Vulnerability in maven package org.webjars.bowergithub.dojo:dojo CWE-79 CWE-79 High CVE-2018-1000665 Vulnerability in maven package org.webjars.npm:dojo CWE-79 CWE-79 High CVE-2018-1000665 Vulnerability in maven package org.webjars:dojo CWE-79 CWE-79 High CVE-2018-1000665 Vulnerability in npm package dojo CWE-79 CWE-79 High CVE-2018-1000861 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-502 CWE-502 Critical CVE-2018-1000862 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Medium CVE-2018-1000863 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-22 CWE-22 Critical CVE-2018-1000864 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-835 CWE-835 High CVE-2018-1000865 Vulnerability in maven package org.kohsuke:groovy-sandbox CWE-269 CWE-269 Critical CVE-2018-1000997 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-22 CWE-22 High CVE-2018-1999001 Vulnerability in maven package org.jenkins-ci.main:jenkins-core Critical CVE-2018-1999002 Vulnerability in maven package org.jenkins-ci.main:jenkins-core High CVE-2018-1999003 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-863 CWE-863 Medium CVE-2018-1999004 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-863 CWE-863 Medium CVE-2018-1999005 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2018-1999006 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Medium CVE-2018-1999007 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2018-1999020 Vulnerability in maven package org.onosproject:onos-core-common CWE-22 CWE-22 Medium CVE-2018-1999025 Vulnerability in maven package de.tracetronic.jenkins.plugins:ecutest CWE-295 CWE-295 High CVE-2018-1999026 Vulnerability in maven package de.tracetronic.jenkins.plugins:ecutest CWE-918 CWE-918 High CVE-2018-1999027 Vulnerability in maven package org.jenkins-ci.plugins:saltstack CWE-352 CWE-352 High CVE-2018-1999028 Vulnerability in maven package org.jenkins-ci.plugins:accurev CWE-200 CWE-200 Critical CVE-2018-1999029 Vulnerability in maven package org.jenkins-ci.plugins:shelve-project-plugin CWE-79 CWE-79 Medium CVE-2018-1999030 Vulnerability in maven package org.jenkins-ci.plugins:maven-artifact-choicelistprovider CWE-200 CWE-200 Medium CVE-2018-1999031 Vulnerability in maven package org.jenkins-ci.plugins:meliora-testlab CWE-200 CWE-200 High CVE-2018-1999034 Vulnerability in maven package com.inedo.proget:inedo-proget CWE-295 CWE-295 High CVE-2018-1999035 Vulnerability in maven package com.inedo.buildmaster:inedo-buildmaster CWE-295 CWE-295 High CVE-2018-1999036 Vulnerability in maven package org.jenkins-ci.plugins:ssh-agent CWE-532 CWE-532 High CVE-2018-1999037 Vulnerability in maven package org.jenkins-ci.plugins:resource-disposer CWE-20 CWE-20 Medium CVE-2018-1999038 Vulnerability in maven package org.jenkins-ci.plugins:publish-over-cifs CWE-441 CWE-441 Medium CVE-2018-1999039 Vulnerability in maven package org.jenkins-ci.plugins:confluence-publisher CWE-918 CWE-918 Medium CVE-2018-1999040 Vulnerability in maven package org.csanchez.jenkins.plugins:kubernetes CWE-200 CWE-200 Critical CVE-2018-1999041 Vulnerability in maven package com.tinfoilsecurity.plugins:tinfoil-scan CWE-200 CWE-200 Medium CVE-2018-1999042 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-502 CWE-502 Medium CVE-2018-1999043 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-772 CWE-772 High CVE-2018-1999044 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-835 CWE-835 High CVE-2018-1999045 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-287 CWE-287 Medium CVE-2018-1999046 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Medium CVE-2018-1999047 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-863 CWE-863 High CVE-2019-0187 Vulnerability in maven package org.apache.jmeter:apachejmeter_core CWE-327 CWE-327 Critical CVE-2019-0192 Vulnerability in maven package org.apache.solr:solr-core CWE-502 CWE-502 Critical CVE-2019-0193 Vulnerability in maven package org.apache.solr:solr-core CWE-94 CWE-94 High CVE-2019-0193 Vulnerability in maven package org.apache.solr:solr-dataimporthandler CWE-94 CWE-94 High CVE-2019-0201 Vulnerability in maven package org.apache.zookeeper:zookeeper CWE-862 CWE-862 Medium CVE-2019-0205 Vulnerability in maven package org.apache.thrift:libthrift CWE-835 CWE-835 High CVE-2019-0205 Vulnerability in maven package org.webjars.bower:thrift CWE-835 CWE-835 High CVE-2019-0205 Vulnerability in maven package org.webjars.npm:thrift CWE-835 CWE-835 High CVE-2019-0205 Vulnerability in npm package thrift CWE-835 CWE-835 High CVE-2019-0213 Vulnerability in maven package org.apache.archiva:archiva CWE-79 CWE-79 High CVE-2019-0214 Vulnerability in maven package org.apache.archiva:archiva High CVE-2019-0219 Vulnerability in npm package cordova-plugin-inappbrowser Critical CVE-2019-0224 Vulnerability in maven package org.apache.jspwiki:jspwiki-builder CWE-79 CWE-79 High CVE-2019-0225 Vulnerability in maven package org.apache.jspwiki:jspwiki-builder CWE-22 CWE-22 High CVE-2019-0230 Vulnerability in maven package org.apache.struts:struts2-core CWE-1321 CWE-1321 Critical CVE-2019-0231 Vulnerability in maven package org.apache.mina:mina-core CWE-319 CWE-319 High CVE-2019-0233 Vulnerability in maven package org.apache.struts:struts2-core CWE-281 CWE-281 High CVE-2019-1351 Vulnerability in maven package org.webjars.npm:nodegit CWE-706 CWE-706 High CVE-2019-1351 Vulnerability in npm package nodegit CWE-706 CWE-706 High CVE-2019-1352 Vulnerability in maven package org.webjars.npm:nodegit CWE-20 CWE-20 Critical CVE-2019-1352 Vulnerability in npm package nodegit CWE-20 CWE-20 Critical CVE-2019-1354 Vulnerability in maven package org.webjars.npm:nodegit CWE-20 CWE-20 Critical CVE-2019-1354 Vulnerability in npm package nodegit CWE-20 CWE-20 Critical CVE-2019-2692 Vulnerability in maven package mysql:mysql-connector-java High CVE-2019-3772 Vulnerability in maven package org.springframework.integration:spring-integration-ws CWE-611 CWE-611 Critical CVE-2019-3772 Vulnerability in maven package org.springframework.integration:spring-integration-xml CWE-611 CWE-611 Critical CVE-2019-3773 Vulnerability in maven package org.springframework.ws:spring-ws-core CWE-611 CWE-611 Critical CVE-2019-3773 Vulnerability in maven package org.springframework.ws:spring-xml CWE-611 CWE-611 Critical CVE-2019-3774 Vulnerability in maven package org.springframework.batch:spring-batch-core CWE-611 CWE-611 Critical CVE-2019-3778 Vulnerability in maven package org.springframework.security.oauth:spring-security-oauth2 CWE-601 CWE-601 High CVE-2019-3795 Vulnerability in maven package org.springframework.security:spring-security-core CWE-330 CWE-330 Medium CVE-2019-3797 Vulnerability in maven package org.springframework.data:spring-data-jpa CWE-200 CWE-200 Medium CVE-2019-3799 Vulnerability in maven package org.springframework.cloud:spring-cloud-config-server CWE-22 CWE-22 High CVE-2019-3802 Vulnerability in maven package org.springframework.data:spring-data-jpa Medium CVE-2019-3868 Vulnerability in maven package org.keycloak:keycloak-core CWE-200 CWE-200 Low CVE-2019-3868 Vulnerability in maven package org.keycloak:keycloak-services CWE-200 CWE-200 Low CVE-2019-3875 Vulnerability in maven package org.keycloak:keycloak-server-spi-private CWE-295 CWE-295 Medium CVE-2019-3875 Vulnerability in maven package org.keycloak:keycloak-services CWE-295 CWE-295 Medium CVE-2019-3888 Vulnerability in maven package io.undertow:undertow-core CWE-532 CWE-532 Critical CVE-2019-3894 Vulnerability in maven package org.wildfly:wildfly-ee Critical CVE-2019-5448 Vulnerability in maven package org.webjars.npm:yarn CWE-319 CWE-319 Critical CVE-2019-5448 Vulnerability in npm package yarn CWE-319 CWE-319 Critical CVE-2019-5786 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 High CVE-2019-5786 Vulnerability in maven package org.webjars.npm:puppeteer CWE-416 CWE-416 High CVE-2019-5786 Vulnerability in npm package electron CWE-416 CWE-416 High CVE-2019-5786 Vulnerability in npm package puppeteer CWE-416 CWE-416 High CVE-2019-6588 Vulnerability in maven package com.liferay:com.liferay.captcha.taglib CWE-79 CWE-79 Medium CVE-2019-7611 Vulnerability in maven package org.elasticsearch:elasticsearch Critical CVE-2019-7614 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-362 CWE-362 Medium CVE-2019-7619 Vulnerability in maven package org.elasticsearch:elasticsearch Medium CVE-2019-8331 Vulnerability in maven package org.fujion.webjars:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in maven package org.webjars.bower:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in maven package org.webjars.bowergithub.angular-ui:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in maven package org.webjars.bowergithub.jasny:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in maven package org.webjars.npm:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in maven package org.webjars:bootstrap CWE-79 CWE-79 High CVE-2019-8331 Vulnerability in npm package bootstrap CWE-79 CWE-79 High CVE-2019-9658 Vulnerability in maven package com.puppycrawl.tools:checkstyle CWE-611 CWE-611 Medium CVE-2019-10062 Vulnerability in npm package aurelia-framework CWE-79 CWE-79 High CVE-2019-10076 Vulnerability in maven package org.apache.jspwiki:jspwiki-war CWE-79 CWE-79 High CVE-2019-10077 Vulnerability in maven package org.apache.jspwiki:jspwiki-main CWE-79 CWE-79 High CVE-2019-10078 Vulnerability in maven package org.apache.jspwiki:jspwiki-main CWE-79 CWE-79 High CVE-2019-10080 Vulnerability in maven package org.apache.nifi:nifi-commons CWE-611 CWE-611 High CVE-2019-10080 Vulnerability in maven package org.apache.nifi:nifi-lookup-services CWE-611 CWE-611 High CVE-2019-10080 Vulnerability in maven package org.apache.nifi:nifi-lookup-services-bundle CWE-611 CWE-611 High CVE-2019-10080 Vulnerability in maven package org.apache.nifi:nifi-security-utils CWE-611 CWE-611 High CVE-2019-10083 Vulnerability in maven package org.apache.nifi:nifi-framework CWE-200 CWE-200 Medium CVE-2019-10083 Vulnerability in maven package org.apache.nifi:nifi-framework-bundle CWE-200 CWE-200 Medium CVE-2019-10083 Vulnerability in maven package org.apache.nifi:nifi-nar-bundles CWE-200 CWE-200 Medium CVE-2019-10083 Vulnerability in maven package org.apache.nifi:nifi-web CWE-200 CWE-200 Medium CVE-2019-10083 Vulnerability in maven package org.apache.nifi:nifi-web-api CWE-200 CWE-200 Medium CVE-2019-10087 Vulnerability in maven package org.apache.jspwiki:jspwiki-war CWE-79 CWE-79 High CVE-2019-10089 Vulnerability in maven package org.apache.jspwiki:jspwiki-war CWE-79 CWE-79 High CVE-2019-10090 Vulnerability in maven package org.apache.jspwiki:jspwiki-war CWE-79 CWE-79 High CVE-2019-10091 Vulnerability in maven package org.apache.geode:geode-core CWE-295 CWE-295 High CVE-2019-10095 Vulnerability in maven package org.apache.zeppelin:zeppelin CWE-77 CWE-77 Critical CVE-2019-10157 Vulnerability in npm package keycloak-connect CWE-287 CWE-287 Medium CVE-2019-10169 Vulnerability in maven package org.keycloak:keycloak-authz-client High CVE-2019-10170 Vulnerability in maven package org.keycloak:keycloak-services High CVE-2019-10174 Vulnerability in maven package org.infinispan:infinispan-commons CWE-470 CWE-470 Critical CVE-2019-10184 Vulnerability in maven package io.undertow:undertow-servlet CWE-862 CWE-862 High CVE-2019-10199 Vulnerability in maven package org.keycloak:keycloak-services CWE-352 CWE-352 Critical CVE-2019-10201 Vulnerability in maven package org.keycloak:keycloak-services CWE-347 CWE-347 Critical CVE-2019-10212 Vulnerability in maven package io.undertow:undertow-core CWE-532 CWE-532 Critical CVE-2019-10240 Vulnerability in maven package org.eclipse.hawkbit:hawkbit-parent CWE-319 CWE-319 Critical CVE-2019-10241 Vulnerability in maven package org.eclipse.jetty.aggregate:jetty-all CWE-79 CWE-79 High CVE-2019-10241 Vulnerability in maven package org.eclipse.jetty.aggregate:jetty-all-server CWE-79 CWE-79 High CVE-2019-10241 Vulnerability in maven package org.eclipse.jetty:jetty-server CWE-79 CWE-79 High CVE-2019-10241 Vulnerability in maven package org.eclipse.jetty:jetty-util CWE-79 CWE-79 High CVE-2019-10242 Vulnerability in maven package org.eclipse.kura:org.eclipse.kura.web2 CWE-22 CWE-22 Medium CVE-2019-10243 Vulnerability in maven package org.eclipse.kura:org.eclipse.kura.jetty.customizer CWE-200 CWE-200 Medium CVE-2019-10243 Vulnerability in maven package org.eclipse.kura:target-platform CWE-200 CWE-200 Medium CVE-2019-10244 Vulnerability in maven package org.eclipse.kura:kura CWE-611 CWE-611 High CVE-2019-10246 Vulnerability in maven package org.eclipse.jetty:jetty-util CWE-200 CWE-200 Medium CVE-2019-10247 Vulnerability in maven package org.eclipse.jetty:jetty-server CWE-200 CWE-200 Medium CVE-2019-10249 Vulnerability in maven package org.eclipse.xtext:org.eclipse.xtext.maven.parent CWE-116 CWE-116 Critical CVE-2019-10277 Vulnerability in maven package hudson.plugins:starteam CWE-522 CWE-522 Critical CVE-2019-10279 Vulnerability in maven package org.jenkins-ci.plugins:jenkins-reviewbot CWE-862 CWE-862 High CVE-2019-10280 Vulnerability in maven package org.jenkins-ci.plugins:assembla-auth CWE-522 CWE-522 Critical CVE-2019-10281 Vulnerability in maven package org.jenkins-ci.plugins:relution-publisher CWE-522 CWE-522 Critical CVE-2019-10282 Vulnerability in maven package hudson.plugins.klaros:klaros-testmanagement CWE-522 CWE-522 Critical CVE-2019-10283 Vulnerability in maven package com.mabl.integration.jenkins:mabl-integration CWE-522 CWE-522 Critical CVE-2019-10284 Vulnerability in maven package org.jenkins-ci.plugins:diawi-upload CWE-522 CWE-522 Critical CVE-2019-10285 Vulnerability in maven package org.jenkins-ci.plugins:minio-storage CWE-522 CWE-522 Critical CVE-2019-10286 Vulnerability in maven package com.openmake:deployhub CWE-522 CWE-522 Critical CVE-2019-10287 Vulnerability in maven package org.jenkins-ci.plugins:youtrack-plugin CWE-522 CWE-522 Critical CVE-2019-10288 Vulnerability in maven package de.e-nexus:jabber-server-plugin CWE-522 CWE-522 Critical CVE-2019-10289 Vulnerability in maven package org.jenkins-ci.plugins:netsparker-cloud-scan CWE-352 CWE-352 High CVE-2019-10290 Vulnerability in maven package org.jenkins-ci.plugins:netsparker-cloud-scan CWE-862 CWE-862 High CVE-2019-10291 Vulnerability in maven package org.jenkins-ci.plugins:netsparker-cloud-scan CWE-522 CWE-522 Critical CVE-2019-10293 Vulnerability in maven package org.jenkins-ci.plugins:kmap-jenkins CWE-862 CWE-862 High CVE-2019-10294 Vulnerability in maven package org.jenkins-ci.plugins:kmap-jenkins CWE-522 CWE-522 Critical CVE-2019-10295 Vulnerability in maven package org.jenkins-ci.plugins:crittercism-dsym CWE-522 CWE-522 Critical CVE-2019-10296 Vulnerability in maven package com.urbancode.ds.jenkins.plugins:sra-deploy CWE-522 CWE-522 Critical CVE-2019-10297 Vulnerability in maven package org.jenkins-ci.plugins:sametime CWE-522 CWE-522 Critical CVE-2019-10298 Vulnerability in maven package org.jenkins-ci.plugins:koji CWE-522 CWE-522 Critical CVE-2019-10301 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-plugin CWE-862 CWE-862 Critical CVE-2019-10302 Vulnerability in maven package org.jenkins-ci.plugins:jira-ext CWE-522 CWE-522 Critical CVE-2019-10303 Vulnerability in maven package org.jenkins-ci.plugins:azure-publishersettings-credentials CWE-522 CWE-522 Critical CVE-2019-10305 Vulnerability in maven package com.xebialabs.xl-deploy:jenkins-dependendencies CWE-862 CWE-862 High CVE-2019-10306 Vulnerability in maven package org.jenkins-ci.plugins:ontrack Critical CVE-2019-10307 Vulnerability in maven package org.jvnet.hudson.plugins:analysis-core CWE-352 CWE-352 High CVE-2019-10308 Vulnerability in maven package org.jvnet.hudson.plugins:analysis-core CWE-862 CWE-862 High CVE-2019-10309 Vulnerability in maven package org.jenkins-ci.plugins:swarm CWE-611 CWE-611 Critical CVE-2019-10311 Vulnerability in maven package org.jenkins-ci.plugins:ansible-tower CWE-862 CWE-862 Critical CVE-2019-10312 Vulnerability in maven package org.jenkins-ci.plugins:ansible-tower CWE-862 CWE-862 Medium CVE-2019-10313 Vulnerability in maven package org.jenkins-ci.plugins:twitter CWE-522 CWE-522 Critical CVE-2019-10314 Vulnerability in maven package org.jenkins-ci.plugins:koji CWE-295 CWE-295 Medium CVE-2019-10315 Vulnerability in maven package org.jenkins-ci.plugins:github-oauth CWE-352 CWE-352 Critical CVE-2019-10316 Vulnerability in maven package org.jenkins-ci.plugins:aqua-microscanner CWE-522 CWE-522 Critical CVE-2019-10317 Vulnerability in maven package org.jvnet.hudson.plugins:sitemonitor CWE-295 CWE-295 Medium CVE-2019-10318 Vulnerability in maven package org.jenkins-ci.plugins:azure-ad CWE-522 CWE-522 Critical CVE-2019-10319 Vulnerability in maven package org.jenkins-ci.plugins:pam-auth CWE-862 CWE-862 Medium CVE-2019-10320 Vulnerability in maven package org.jenkins-ci.plugins:credentials CWE-538 CWE-538 Medium CVE-2019-10325 Vulnerability in maven package io.jenkins.plugins:warnings-ng CWE-79 CWE-79 Medium CVE-2019-10326 Vulnerability in maven package io.jenkins.plugins:warnings-ng CWE-352 CWE-352 Medium CVE-2019-10327 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-maven-parent CWE-611 CWE-611 Critical CVE-2019-10328 Vulnerability in maven package org.jenkins-ci.plugins:workflow-remote-loader CWE-693 CWE-693 Critical CVE-2019-10329 Vulnerability in maven package org.jenkins-ci.plugins:influxdb CWE-522 CWE-522 Critical CVE-2019-10330 Vulnerability in maven package org.jenkins-ci.plugins:gitea CWE-862 CWE-862 High CVE-2019-10334 Vulnerability in maven package org.jenkins-ci.plugins:electricflow CWE-295 CWE-295 High CVE-2019-10335 Vulnerability in maven package org.jenkins-ci.plugins:electricflow CWE-79 CWE-79 Medium CVE-2019-10336 Vulnerability in maven package org.jenkins-ci.plugins:electricflow CWE-79 CWE-79 High CVE-2019-10337 Vulnerability in maven package org.jenkins-ci.plugins:token-macro CWE-611 CWE-611 High CVE-2019-10339 Vulnerability in maven package org.jenkins-ci.plugins:jx-resources CWE-862 CWE-862 Critical CVE-2019-10341 Vulnerability in maven package io.jenkins.docker:docker-plugin CWE-862 CWE-862 High CVE-2019-10342 Vulnerability in maven package io.jenkins.docker:docker-plugin CWE-862 CWE-862 Medium CVE-2019-10343 Vulnerability in maven package io.jenkins:configuration-as-code CWE-532 CWE-532 Low CVE-2019-10344 Vulnerability in maven package io.jenkins:configuration-as-code CWE-862 CWE-862 Medium CVE-2019-10345 Vulnerability in maven package io.jenkins:configuration-as-code CWE-532 CWE-532 Medium CVE-2019-10346 Vulnerability in maven package org.jenkins-ci.plugins:embeddable-build-status CWE-79 CWE-79 High CVE-2019-10347 Vulnerability in maven package javagh.jenkins:mashup-portlets-plugin CWE-522 CWE-522 Critical CVE-2019-10348 Vulnerability in maven package org.jenkins-ci.plugins:gogs-webhook CWE-312 CWE-312 Critical CVE-2019-10349 Vulnerability in maven package org.jenkins-ci.plugins:depgraph-view CWE-79 CWE-79 Medium CVE-2019-10350 Vulnerability in maven package org.jenkins-ci.plugins:port-allocator CWE-312 CWE-312 Critical CVE-2019-10352 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-22 CWE-22 High CVE-2019-10353 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-352 CWE-352 High CVE-2019-10354 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-862 CWE-862 Medium CVE-2019-10357 Vulnerability in maven package org.jenkins-ci.plugins.workflow:workflow-cps-global-lib CWE-862 CWE-862 Medium CVE-2019-10358 Vulnerability in maven package org.jenkins-ci.main:maven-plugin CWE-532 CWE-532 High CVE-2019-10359 Vulnerability in maven package org.jenkins-ci.plugins.m2release:m2release CWE-352 CWE-352 High CVE-2019-10360 Vulnerability in maven package org.jenkins-ci.plugins.m2release:m2release CWE-79 CWE-79 Medium CVE-2019-10361 Vulnerability in maven package org.jenkins-ci.plugins.m2release:m2release CWE-522 CWE-522 Medium CVE-2019-10362 Vulnerability in maven package io.jenkins:configuration-as-code CWE-116 CWE-116 Medium CVE-2019-10363 Vulnerability in maven package io.jenkins:configuration-as-code CWE-319 CWE-319 Medium CVE-2019-10364 Vulnerability in maven package org.jenkins-ci.plugins:ec2 CWE-532 CWE-532 Medium CVE-2019-10365 Vulnerability in maven package org.jenkins-ci.plugins:google-kubernetes-engine CWE-668 CWE-668 Medium CVE-2019-10367 Vulnerability in maven package io.jenkins:configuration-as-code CWE-532 CWE-532 Medium CVE-2019-10369 Vulnerability in maven package org.jenkins-ci.plugins:jclouds-jenkins CWE-862 CWE-862 High CVE-2019-10370 Vulnerability in maven package org.jenkins-ci.plugins:mask-passwords CWE-532 CWE-532 High CVE-2019-10371 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-oauth CWE-384 CWE-384 High CVE-2019-10372 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-oauth CWE-601 CWE-601 High CVE-2019-10373 Vulnerability in maven package org.jenkins-ci.plugins:build-pipeline-plugin CWE-79 CWE-79 Medium CVE-2019-10374 Vulnerability in maven package org.jenkins-ci.plugins:pegdown-formatter CWE-79 CWE-79 Medium CVE-2019-10375 Vulnerability in maven package hudson.plugins.filesystem_scm:filesystem_scm High CVE-2019-10376 Vulnerability in maven package org.jenkins-ci.plugins:jenkinswalldisplay CWE-79 CWE-79 High CVE-2019-10378 Vulnerability in maven package org.jenkins-ci.plugins:testlink CWE-522 CWE-522 Medium CVE-2019-10379 Vulnerability in maven package org.jenkins-ci.plugins:gcm-notification CWE-522 CWE-522 High CVE-2019-10380 Vulnerability in maven package org.jenkins-ci.plugins:simple-travis-runner Critical CVE-2019-10381 Vulnerability in maven package org.jenkins-ci.plugins:codefresh CWE-295 CWE-295 High CVE-2019-10382 Vulnerability in maven package org.jenkins-ci.plugins:labmanager CWE-295 CWE-295 High CVE-2019-10383 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2019-10384 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-352 CWE-352 Critical CVE-2019-10385 Vulnerability in maven package org.jenkins-ci.plugins:eggplant-plugin CWE-522 CWE-522 High CVE-2019-10387 Vulnerability in maven package com.xebialabs.xlt.ci:xltestview-plugin CWE-862 CWE-862 High CVE-2019-10389 Vulnerability in maven package org.jenkins-ci.plugins:relution-publisher CWE-862 CWE-862 Medium CVE-2019-10390 Vulnerability in maven package com.splunk.splunkins:splunk-devops Critical CVE-2019-10392 Vulnerability in maven package org.jenkins-ci.plugins:git-client CWE-78 CWE-78 Critical CVE-2019-10395 Vulnerability in maven package org.jenkins-ci.plugins:build-environment CWE-79 CWE-79 Medium CVE-2019-10396 Vulnerability in maven package org.jenkins-ci.plugins:dashboard-view CWE-79 CWE-79 Medium CVE-2019-10397 Vulnerability in maven package org.jenkins-ci.plugins:aqua-serverless CWE-319 CWE-319 Low CVE-2019-10398 Vulnerability in maven package org.jenkins-ci.plugins:beaker-builder CWE-522 CWE-522 Medium CVE-2019-10400 Vulnerability in maven package org.jenkins-ci.plugins:script-security Medium CVE-2019-10401 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2019-10402 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2019-10403 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2019-10404 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2019-10405 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2019-10406 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2019-10407 Vulnerability in maven package hudson.plugins:project-inheritance CWE-200 CWE-200 High CVE-2019-10409 Vulnerability in maven package hudson.plugins:project-inheritance CWE-862 CWE-862 Medium CVE-2019-10410 Vulnerability in maven package org.jenkins-ci.plugins:log-parser CWE-79 CWE-79 Medium CVE-2019-10411 Vulnerability in maven package com.inedo.buildmaster:inedo-buildmaster CWE-319 CWE-319 High CVE-2019-10412 Vulnerability in maven package com.inedo.proget:inedo-proget CWE-319 CWE-319 High CVE-2019-10413 Vulnerability in maven package com.datatheorem.mobileappsecurity.jenkins.plugin:datatheorem-mobile-app-security CWE-522 CWE-522 High CVE-2019-10414 Vulnerability in maven package de.wellnerbou.jenkins:git-changelog CWE-522 CWE-522 High CVE-2019-10416 Vulnerability in maven package org.jenkins-ci.plugins:violation-comments-to-gitlab CWE-522 CWE-522 High CVE-2019-10419 Vulnerability in maven package org.jenkins-ci.plugins:application-director-plugin CWE-522 CWE-522 Medium CVE-2019-10420 Vulnerability in maven package org.jenkins-ci.plugins:assembla CWE-522 CWE-522 Medium CVE-2019-10421 Vulnerability in maven package org.jenkins-ci.plugins:azure-event-grid-notifier CWE-522 CWE-522 Medium CVE-2019-10422 Vulnerability in maven package org.ukiuni.callotherjenkins:call-remote-job-plugin CWE-522 CWE-522 High CVE-2019-10423 Vulnerability in maven package com.villagechief.codescan.jenkins:codescan CWE-522 CWE-522 Medium CVE-2019-10424 Vulnerability in maven package com.technicolor:eloyente CWE-522 CWE-522 Medium CVE-2019-10425 Vulnerability in maven package org.jvnet.hudson.plugins:gcal CWE-522 CWE-522 High CVE-2019-10427 Vulnerability in maven package org.jenkins-ci.plugins:aqua-microscanner CWE-319 CWE-319 Medium CVE-2019-10428 Vulnerability in maven package org.jenkins-ci.plugins:aqua-security-scanner CWE-319 CWE-319 High CVE-2019-10429 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-logo CWE-522 CWE-522 Medium CVE-2019-10430 Vulnerability in maven package io.jenkins.plugins:neuvector-vulnerability-scanner CWE-312 CWE-312 Medium CVE-2019-10431 Vulnerability in maven package org.jenkins-ci.plugins:script-security CWE-94 CWE-94 Critical CVE-2019-10432 Vulnerability in maven package org.jenkins-ci.plugins:htmlpublisher CWE-79 CWE-79 Medium CVE-2019-10433 Vulnerability in maven package com.ztbsuper:dingding-notifications CWE-312 CWE-312 Low CVE-2019-10434 Vulnerability in maven package com.mtvi.plateng.hudson:ldapemail CWE-319 CWE-319 High CVE-2019-10435 Vulnerability in maven package org.jenkins-ci.plugins:vault-scm-plugin CWE-319 CWE-319 High CVE-2019-10436 Vulnerability in maven package org.jenkins-ci.plugins:google-oauth-plugin High CVE-2019-10440 Vulnerability in maven package org.jenkins-ci.plugins:neoload-jenkins-plugin CWE-312 CWE-312 Critical CVE-2019-10444 Vulnerability in maven package org.jenkins-ci.plugins:bumblebee CWE-295 CWE-295 High CVE-2019-10445 Vulnerability in maven package org.jenkins-ci.plugins:google-kubernetes-engine CWE-862 CWE-862 Medium CVE-2019-10446 Vulnerability in maven package org.jenkins-ci.plugins:vmanager-plugin CWE-295 CWE-295 Critical CVE-2019-10447 Vulnerability in maven package io.jenkins.plugins:sofy-ai CWE-312 CWE-312 Medium CVE-2019-10448 Vulnerability in maven package jenkins.xtc:extensivetesting CWE-522 CWE-522 Critical CVE-2019-10448 Vulnerability in maven package org.jenkins-ci.plugins:icescrum CWE-522 CWE-522 Critical CVE-2019-10449 Vulnerability in maven package org.jenkins-ci.plugins:fortify-on-demand-uploader CWE-312 CWE-312 Critical CVE-2019-10450 Vulnerability in maven package com.elasticbox.jenkins-ci.plugins:elasticbox CWE-312 CWE-312 Low CVE-2019-10451 Vulnerability in maven package com.soasta.jenkins:cloudtest CWE-312 CWE-312 Medium CVE-2019-10452 Vulnerability in maven package org.jenkins-ci.plugins:view26 CWE-312 CWE-312 Medium CVE-2019-10453 Vulnerability in maven package org.jenkins-ci.plugins:delphix CWE-312 CWE-312 High CVE-2019-10455 Vulnerability in maven package org.jenkins-ci.plugins:icescrum CWE-862 CWE-862 Medium CVE-2019-10455 Vulnerability in maven package org.jenkins-ci.plugins:oracle-cloud-infrastructure-compute-classic CWE-862 CWE-862 Medium CVE-2019-10455 Vulnerability in maven package org.jenkins-ci.plugins:rundeck CWE-862 CWE-862 Medium CVE-2019-10458 Vulnerability in maven package org.jenkins-ci.plugins.workflow:puppet-enterprise-pipeline Critical CVE-2019-10459 Vulnerability in maven package org.jenkins-ci.plugins:mattermost CWE-522 CWE-522 High CVE-2019-10460 Vulnerability in maven package org.jenkins-ci.plugins:bitbucket-oauth CWE-522 CWE-522 High CVE-2019-10461 Vulnerability in maven package org.jenkins-ci.plugins:dynatrace-dashboard CWE-522 CWE-522 High CVE-2019-10464 Vulnerability in maven package org.jenkins-ci.plugins:weblogic-deployer-plugin CWE-352 CWE-352 Critical CVE-2019-10466 Vulnerability in maven package org.jenkins-ci.plugins.plugin:fireline CWE-611 CWE-611 Critical CVE-2019-10467 Vulnerability in maven package org.jenkins-ci.plugins:sonar-gerrit CWE-522 CWE-522 High CVE-2019-10474 Vulnerability in maven package org.jenkins-ci.plugins:global-post-script CWE-276 CWE-276 Medium CVE-2019-10475 Vulnerability in maven package org.jenkins-ci.plugins:build-metrics CWE-79 CWE-79 High CVE-2019-10476 Vulnerability in maven package org.jenkins-ci.plugins:zulip CWE-522 CWE-522 High CVE-2019-11269 Vulnerability in maven package org.springframework.security.oauth:spring-security-oauth2 CWE-601 CWE-601 Medium CVE-2019-11272 Vulnerability in maven package org.springframework.security:spring-security-core CWE-522 CWE-522 High CVE-2019-11284 Vulnerability in maven package io.projectreactor.netty:reactor-netty CWE-522 CWE-522 Critical CVE-2019-11358 Vulnerability in npm package jquery CWE-1321 CWE-1321 High CVE-2019-11777 Vulnerability in maven package org.eclipse.paho:org.eclipse.paho.client.mqttv3 CWE-346 CWE-346 High CVE-2019-12397 Vulnerability in maven package org.apache.ranger:ranger CWE-79 CWE-79 High CVE-2019-12399 Vulnerability in maven package org.apache.kafka:kafka CWE-319 CWE-319 High CVE-2019-12400 Vulnerability in maven package org.apache.santuario:xmlsec CWE-20 CWE-20 Medium CVE-2019-12404 Vulnerability in maven package org.apache.jspwiki:jspwiki-war CWE-79 CWE-79 High CVE-2019-12406 Vulnerability in maven package org.apache.cxf:cxf-core CWE-770 CWE-770 High CVE-2019-12407 Vulnerability in maven package org.apache.jspwiki:jspwiki-war CWE-79 CWE-79 High CVE-2019-12416 Vulnerability in maven package org.apache.deltaspike.modules:deltaspike-jsf-module-impl CWE-74 CWE-74 High CVE-2019-12418 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core High CVE-2019-12418 Vulnerability in maven package org.apache.tomcat:tomcat-catalina High CVE-2019-12418 Vulnerability in maven package org.apache.tomcat:tomcat-catalina-jmx-remote High CVE-2019-12419 Vulnerability in maven package org.apache.cxf:cxf-rt-rs-security-sso-oidc CWE-863 CWE-863 Critical CVE-2019-12421 Vulnerability in maven package org.apache.nifi:nifi-administration CWE-613 CWE-613 Critical CVE-2019-12421 Vulnerability in maven package org.apache.nifi:nifi-framework CWE-613 CWE-613 Critical CVE-2019-12421 Vulnerability in maven package org.apache.nifi:nifi-nar-bundles CWE-613 CWE-613 Critical CVE-2019-12421 Vulnerability in maven package org.apache.nifi:nifi-web CWE-613 CWE-613 Critical CVE-2019-12421 Vulnerability in maven package org.apache.nifi:nifi-web-api CWE-613 CWE-613 Critical CVE-2019-12421 Vulnerability in maven package org.apache.nifi:nifi-web-security CWE-613 CWE-613 Critical CVE-2019-12421 Vulnerability in maven package org.apache.nifi:nifi-web-ui CWE-613 CWE-613 Critical CVE-2019-12423 Vulnerability in maven package org.apache.cxf:cxf-rt-rs-security-jose CWE-522 CWE-522 High CVE-2019-13173 Vulnerability in maven package org.webjars.npm:fstream CWE-59 CWE-59 High CVE-2019-13173 Vulnerability in maven package org.webjars:fstream CWE-59 CWE-59 High CVE-2019-13173 Vulnerability in npm package fstream CWE-59 CWE-59 High CVE-2019-13416 Vulnerability in maven package com.floragunn:search-guard-6 High CVE-2019-14837 Vulnerability in maven package org.keycloak:keycloak-services CWE-798 CWE-798 Critical CVE-2019-14838 Vulnerability in maven package org.wildfly.core:wildfly-host-controller CWE-269 CWE-269 Medium CVE-2019-16303 Vulnerability in npm package generator-jhipster CWE-338 CWE-338 Critical CVE-2019-16303 Vulnerability in npm package generator-jhipster-kotlin CWE-338 CWE-338 Critical CVE-2019-16530 Vulnerability in maven package org.sonatype.nexus:nexus-core CWE-434 CWE-434 High CVE-2019-16538 Vulnerability in maven package org.jenkins-ci.plugins:script-security CWE-863 CWE-863 Critical CVE-2019-16540 Vulnerability in maven package org.jenkins-ci.plugins:support-core CWE-22 CWE-22 High CVE-2019-16541 Vulnerability in maven package org.jenkins-ci.plugins:jira CWE-668 CWE-668 Critical CVE-2019-16542 Vulnerability in maven package org.jenkins-ci.plugins:anchore-container-scanner CWE-522 CWE-522 High CVE-2019-16543 Vulnerability in maven package com.inflectra.spiratest.plugins:inflectra-spira-integration CWE-522 CWE-522 Medium CVE-2019-16546 Vulnerability in maven package org.jenkins-ci.plugins:google-compute-engine CWE-639 CWE-639 Medium CVE-2019-16547 Vulnerability in maven package org.jenkins-ci.plugins:google-compute-engine CWE-862 CWE-862 Medium CVE-2019-16548 Vulnerability in maven package org.jenkins-ci.plugins:google-compute-engine CWE-352 CWE-352 Critical CVE-2019-16550 Vulnerability in maven package org.jenkins-ci.plugins.m2release:m2release CWE-352 CWE-352 Critical CVE-2019-16552 Vulnerability in maven package com.sonyericsson.hudson.plugins.gerrit:gerrit-trigger CWE-276 CWE-276 Medium CVE-2019-16555 Vulnerability in maven package com.sonyericsson.jenkins.plugins.bfa:build-failure-analyzer CWE-400 CWE-400 High CVE-2019-16556 Vulnerability in maven package org.jenkins-ci.plugins:rundeck CWE-522 CWE-522 High CVE-2019-16557 Vulnerability in maven package com.redgate.plugins.redgatesqlci:redgate-sql-ci CWE-522 CWE-522 High CVE-2019-16558 Vulnerability in maven package com.inflectra.spiratest.plugins:inflectra-spira-integration CWE-295 CWE-295 Critical CVE-2019-16560 Vulnerability in maven package org.jenkins-ci.plugins:websphere-deployer CWE-352 CWE-352 Critical CVE-2019-16561 Vulnerability in maven package org.jenkins-ci.plugins:websphere-deployer CWE-295 CWE-295 High CVE-2019-16562 Vulnerability in maven package org.jenkins-ci.plugins:buildgraph-view CWE-79 CWE-79 Medium CVE-2019-16563 Vulnerability in maven package tech.andrey.jenkins:mission-control-view CWE-79 CWE-79 Medium CVE-2019-16564 Vulnerability in maven package com.paul8620.jenkins.plugins:pipeline-aggregator-view CWE-79 CWE-79 Medium CVE-2019-16568 Vulnerability in maven package hudson.plugins.sctmexecutor:sctmexecutor CWE-319 CWE-319 Medium CVE-2019-16569 Vulnerability in maven package org.jenkins-ci.plugins:mantis CWE-352 CWE-352 Medium CVE-2019-16571 Vulnerability in maven package org.jenkins-ci.plugins:rapiddeploy-jenkins CWE-862 CWE-862 Medium CVE-2019-16572 Vulnerability in maven package org.jenkins-ci.plugins:weibo CWE-522 CWE-522 Medium CVE-2019-16574 Vulnerability in maven package com.alauda.jenkins.plugins:alauda-devops-pipeline CWE-862 CWE-862 High CVE-2019-16771 Vulnerability in maven package com.linecorp.armeria:armeria CWE-74 CWE-74 High CVE-2019-17195 Vulnerability in maven package com.nimbusds:nimbus-jose-jwt CWE-755 CWE-755 Critical CVE-2019-17352 Vulnerability in maven package com.jfinal:jfinal CWE-434 CWE-434 High CVE-2019-17359 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk15on CWE-770 CWE-770 High CVE-2019-17359 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on CWE-770 CWE-770 High CVE-2019-17513 Vulnerability in maven package io.ratpack:ratpack-core CWE-74 CWE-74 High CVE-2019-17554 Vulnerability in maven package org.apache.olingo:odata-server-api CWE-611 CWE-611 Medium CVE-2019-17555 Vulnerability in maven package org.apache.olingo:odata-lib CWE-20 CWE-20 High CVE-2019-17556 Vulnerability in maven package org.apache.olingo:odata-client-proxy CWE-502 CWE-502 Critical CVE-2019-17557 Vulnerability in maven package org.apache.syncope:syncope-client CWE-79 CWE-79 Medium CVE-2019-17558 Vulnerability in maven package org.apache.solr:solr-velocity CWE-74 CWE-74 High CVE-2019-17563 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-384 CWE-384 High CVE-2019-17563 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-384 CWE-384 High CVE-2019-17564 Vulnerability in maven package org.apache.dubbo:dubbo-rpc-http CWE-502 CWE-502 Critical CVE-2019-17566 Vulnerability in maven package org.apache.xmlgraphics:batik-svgrasterizer CWE-918 CWE-918 High CVE-2019-17566 Vulnerability in maven package org.apache.xmlgraphics:batik-transcoder CWE-918 CWE-918 High CVE-2019-17570 Vulnerability in maven package org.apache.xmlrpc:xmlrpc CWE-502 CWE-502 Critical CVE-2019-17570 Vulnerability in maven package org.apache.xmlrpc:xmlrpc-client CWE-502 CWE-502 Critical CVE-2019-17571 Vulnerability in maven package log4j:log4j CWE-502 CWE-502 Critical CVE-2019-17573 Vulnerability in maven package org.apache.cxf:cxf-bundle CWE-79 CWE-79 High CVE-2019-17573 Vulnerability in maven package org.apache.cxf:cxf-rt-transports-http CWE-79 CWE-79 High CVE-2019-17632 Vulnerability in maven package org.eclipse.jetty:jetty-server CWE-79 CWE-79 High CVE-2019-17633 Vulnerability in maven package org.eclipse.che:assembly-wsmaster-war CWE-352 CWE-352 Critical CVE-2019-17638 Vulnerability in maven package org.eclipse.jetty:jetty-server CWE-672 CWE-672 Critical CVE-2019-17640 Vulnerability in maven package io.vertx:vertx-core CWE-22 CWE-22 Critical CVE-2019-18362 Vulnerability in maven package com.jetbrains:mps Medium CVE-2019-19135 Vulnerability in maven package org.eclipse.milo:sdk-client CWE-330 CWE-330 High CVE-2019-19466 Vulnerability in npm package sceditor CWE-79 CWE-79 High CVE-2019-20174 Vulnerability in maven package org.webjars.bower:auth0-lock CWE-79 CWE-79 High CVE-2019-20174 Vulnerability in maven package org.webjars.npm:auth0-lock CWE-79 CWE-79 High CVE-2019-20174 Vulnerability in npm package auth0-lock CWE-79 CWE-79 High CVE-2019-20343 Vulnerability in maven package org.codehaus.mojo:exec-maven-plugin CWE-94 CWE-94 Critical CVE-2019-20363 Vulnerability in maven package org.igniterealtime.openfire:xmppserver CWE-79 CWE-79 High CVE-2019-20364 Vulnerability in maven package org.igniterealtime.openfire:xmppserver CWE-79 CWE-79 High CVE-2019-20365 Vulnerability in maven package org.igniterealtime.openfire:xmppserver CWE-79 CWE-79 High CVE-2019-20503 Vulnerability in maven package org.webjars.npm:electron CWE-125 CWE-125 High CVE-2019-20503 Vulnerability in npm package electron CWE-125 CWE-125 High CVE-2019-20903 Vulnerability in npm package @atlaskit/editor-core CWE-79 CWE-79 Medium CVE-2019-25027 Vulnerability in maven package com.vaadin:flow-server CWE-79 CWE-79 High CVE-2019-25028 Vulnerability in maven package com.vaadin:vaadin-server CWE-79 CWE-79 High CVE-2019-1003000 Vulnerability in maven package org.jenkins-ci.plugins:script-security Critical CVE-2019-1003003 Vulnerability in maven package org.jenkins-ci.main:jenkins-core High CVE-2019-1003005 Vulnerability in maven package org.jenkins-ci.plugins:script-security Critical CVE-2019-1003006 Vulnerability in maven package org.jenkins-ci.plugins:groovy CWE-862 CWE-862 Critical CVE-2019-1003009 Vulnerability in maven package rg.jenkins-ci.plugins:active-directory CWE-295 CWE-295 High CVE-2019-1003010 Vulnerability in maven package org.jenkins-ci.plugins:git CWE-352 CWE-352 Medium CVE-2019-1003019 Vulnerability in maven package org.jenkins-ci.plugins:github-oauth CWE-384 CWE-384 Medium CVE-2019-1003020 Vulnerability in maven package org.jenkins-ci.plugins:kanboard CWE-918 CWE-918 Medium CVE-2019-1003021 Vulnerability in maven package org.jenkins-ci.plugins:oic-auth CWE-200 CWE-200 Medium CVE-2019-1003022 Vulnerability in maven package org.jvnet.hudson.plugins:monitoring CWE-352 CWE-352 High CVE-2019-1003024 Vulnerability in maven package org.jenkins-ci.plugins:script-security Critical CVE-2019-1003025 Vulnerability in maven package org.jenkins-ci.plugins:cloudfoundry CWE-862 CWE-862 Critical CVE-2019-1003026 Vulnerability in maven package org.jenkins-ci.plugins:mattermost CWE-918 CWE-918 Medium CVE-2019-1003028 Vulnerability in maven package org.jenkins-ci.plugins:jms-messaging CWE-918 CWE-918 Medium CVE-2019-1003031 Vulnerability in maven package org.jenkins-ci.plugins:matrix-project Critical CVE-2019-1003032 Vulnerability in maven package org.jenkins-ci.plugins:email-ext Critical CVE-2019-1003033 Vulnerability in maven package org.jenkins-ci.plugins:groovy Critical CVE-2019-1003034 Vulnerability in maven package org.jenkins-ci.plugins:job-dsl Critical CVE-2019-1003035 Vulnerability in maven package org.jenkins-ci.plugins:azure-vm-agents CWE-862 CWE-862 Medium CVE-2019-1003036 Vulnerability in maven package org.jenkins-ci.plugins:azure-vm-agents CWE-862 CWE-862 Medium CVE-2019-1003037 Vulnerability in maven package org.jenkins-ci.plugins:azure-vm-agents CWE-862 CWE-862 High CVE-2019-1003038 Vulnerability in maven package org.jenkins-ci.plugins:repository-connector CWE-522 CWE-522 High CVE-2019-1003039 Vulnerability in maven package org.jenkins-ci.plugins:appdynamics-dashboard CWE-522 CWE-522 Critical CVE-2019-1003041 Vulnerability in maven package org.jenkins-ci.plugins:groovy CWE-470 CWE-470 Critical CVE-2019-1003041 Vulnerability in maven package org.jenkins-ci.plugins:script-security CWE-470 CWE-470 Critical CVE-2019-1003042 Vulnerability in maven package org.6wind.jenkins:lockable-resources CWE-79 CWE-79 Medium CVE-2019-1003044 Vulnerability in maven package org.jenkins-ci.plugins:slack CWE-352 CWE-352 High CVE-2019-1003045 Vulnerability in maven package de.eacg:ecs-publisher CWE-522 CWE-522 High CVE-2019-1003047 Vulnerability in maven package org.jenkins-ci.plugins:fortify-on-demand-uploader CWE-862 CWE-862 High CVE-2019-1003048 Vulnerability in maven package com.programmingresearch:prqa-plugin CWE-311 CWE-311 High CVE-2019-1003049 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-613 CWE-613 Critical CVE-2019-1003050 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2019-1003051 Vulnerability in maven package org.jvnet.hudson.plugins:ircbot CWE-311 CWE-311 Critical CVE-2019-1003052 Vulnerability in maven package org.jenkins-ci.plugins:aws-beanstalk-publisher-plugin CWE-311 CWE-311 Critical CVE-2019-1003053 Vulnerability in maven package org.jenkins-ci.plugins:hockeyapp CWE-311 CWE-311 Critical CVE-2019-1003054 Vulnerability in maven package info.bluefloyd.jenkins:jenkins-jira-issue-updater CWE-311 CWE-311 Critical CVE-2019-1003055 Vulnerability in maven package org.jvnet.hudson.plugins:ftppublisher CWE-311 CWE-311 Critical CVE-2019-1003056 Vulnerability in maven package org.jenkins-ci.plugins:websphere-deployer CWE-311 CWE-311 Critical CVE-2019-1003057 Vulnerability in maven package org.jenkins-ci.plugins:bitbucket-approve CWE-311 CWE-311 Critical CVE-2019-1003058 Vulnerability in maven package org.jvnet.hudson.plugins:ftppublisher CWE-352 CWE-352 High CVE-2019-1003059 Vulnerability in maven package org.jvnet.hudson.plugins:ftppublisher CWE-862 CWE-862 High CVE-2019-1003060 Vulnerability in maven package org.jenkins-ci.plugins:zap CWE-311 CWE-311 Critical CVE-2019-1003061 Vulnerability in maven package org.jenkins-ci.plugins:jenkins-cloudformation-plugin CWE-311 CWE-311 Critical CVE-2019-1003062 Vulnerability in maven package org.jenkins-ci.plugins:aws-cloudwatch-logs-publisher CWE-311 CWE-311 Critical CVE-2019-1003063 Vulnerability in maven package org.jenkins-ci.plugins:snsnotify CWE-311 CWE-311 Critical CVE-2019-1003064 Vulnerability in maven package org.jenkins-ci.plugins:aws-device-farm CWE-311 CWE-311 Critical CVE-2019-1003065 Vulnerability in maven package org.jenkins-ci.plugins:cloudshare-docker CWE-311 CWE-311 Critical CVE-2019-1003066 Vulnerability in maven package org.jvnet.hudson.plugins:bugzilla CWE-311 CWE-311 Critical CVE-2019-1003067 Vulnerability in maven package org.jenkins-ci.plugins:trac-publisher-plugin CWE-311 CWE-311 Critical CVE-2019-1003068 Vulnerability in maven package com.inkysea.vmware.vra:vmware-vrealize-automation-plugin CWE-311 CWE-311 Critical CVE-2019-1003069 Vulnerability in maven package org.jenkins-ci.plugins:aqua-security-scanner CWE-311 CWE-311 Critical CVE-2019-1003070 Vulnerability in maven package org.jenkins-ci.plugins:veracode-scanner CWE-311 CWE-311 Critical CVE-2019-1003071 Vulnerability in maven package hudson.plugins.octopusdeploy:octopusdeploy CWE-311 CWE-311 Critical CVE-2019-1003072 Vulnerability in maven package org.jenkins-ci.plugins:wildfly-deployer CWE-311 CWE-311 Critical CVE-2019-1003073 Vulnerability in maven package org.jenkins-ci.plugins:vsts-cd CWE-311 CWE-311 Critical CVE-2019-1003075 Vulnerability in maven package org.jenkins-ci.plugins:audit2db CWE-311 CWE-311 Critical CVE-2019-1003077 Vulnerability in maven package org.jenkins-ci.plugins:audit2db CWE-862 CWE-862 High CVE-2019-1003078 Vulnerability in maven package org.jenkins-ci.plugins:labmanager CWE-352 CWE-352 High CVE-2019-1003080 Vulnerability in maven package org.jenkins-ci.plugins:openshift-deployer CWE-352 CWE-352 High CVE-2019-1003081 Vulnerability in maven package org.jenkins-ci.plugins:openshift-deployer CWE-862 CWE-862 High CVE-2019-1003082 Vulnerability in maven package org.jenkins-ci.plugins:gearman-plugin CWE-352 CWE-352 High CVE-2019-1003083 Vulnerability in maven package org.jenkins-ci.plugins:gearman-plugin CWE-862 CWE-862 High CVE-2019-1003085 Vulnerability in maven package org.jenkins-ci.plugins:zephyr-enterprise-test-management CWE-862 CWE-862 High CVE-2019-1003086 Vulnerability in maven package org.jenkins-ci.plugins:sinatra-chef-builder CWE-352 CWE-352 High CVE-2019-1003087 Vulnerability in maven package org.jenkins-ci.plugins:labmanager CWE-862 CWE-862 High CVE-2019-1003087 Vulnerability in maven package org.jenkins-ci.plugins:sinatra-chef-builder CWE-862 CWE-862 High CVE-2019-1003088 Vulnerability in maven package egor-n:fabric-beta-publisher CWE-311 CWE-311 High CVE-2019-1003089 Vulnerability in maven package ren.helloworld:upload-pgyer CWE-311 CWE-311 High CVE-2019-1003091 Vulnerability in maven package com.soasta.jenkins:cloudtest CWE-862 CWE-862 High CVE-2019-1003093 Vulnerability in maven package org.jenkins-ci.plugins:nomad CWE-862 CWE-862 High CVE-2019-1003094 Vulnerability in maven package org.jenkins-ci.plugins:open-stf CWE-311 CWE-311 High CVE-2019-1003095 Vulnerability in maven package org.jenkins-ci.plugins:perfectomobile CWE-311 CWE-311 High CVE-2019-1003096 Vulnerability in maven package org.jenkins-ci.plugins:testfairy CWE-522 CWE-522 High CVE-2019-1003097 Vulnerability in maven package com.ds.tools.hudson:crowd CWE-522 CWE-522 High CVE-2019-1003099 Vulnerability in maven package org.jenkins-ci.plugins:openid CWE-862 CWE-862 High CVE-2020-1694 Vulnerability in npm package keycloak-connect CWE-732 CWE-732 Medium CVE-2020-1695 Vulnerability in maven package org.jboss.resteasy:resteasy-core High CVE-2020-1695 Vulnerability in maven package org.jboss.resteasy:resteasy-jaxrs High CVE-2020-1695 Vulnerability in maven package org.jboss.resteasy:resteasy-jaxrs-all High CVE-2020-1698 Vulnerability in maven package org.keycloak:keycloak-authz-client CWE-532 CWE-532 Medium CVE-2020-1714 Vulnerability in maven package org.keycloak:keycloak-common CWE-20 CWE-20 Critical CVE-2020-1717 Vulnerability in maven package org.keycloak:keycloak-parent CWE-209 CWE-209 Low CVE-2020-1718 Vulnerability in maven package org.keycloak:keycloak-parent CWE-287 CWE-287 Critical CVE-2020-1723 Vulnerability in maven package org.keycloak:keycloak-core CWE-601 CWE-601 High CVE-2020-1724 Vulnerability in maven package org.keycloak:keycloak-services CWE-613 CWE-613 Medium CVE-2020-1725 Vulnerability in maven package org.keycloak:keycloak-core CWE-863 CWE-863 Medium CVE-2020-1727 Vulnerability in maven package org.keycloak:keycloak-services CWE-20 CWE-20 Medium CVE-2020-1728 Vulnerability in maven package org.keycloak:keycloak-core CWE-1021 CWE-1021 Medium CVE-2020-1729 Vulnerability in maven package io.smallrye.config:smallrye-config CWE-863 CWE-863 Medium CVE-2020-1744 Vulnerability in maven package org.keycloak:keycloak-services CWE-755 CWE-755 Medium CVE-2020-1748 Vulnerability in maven package org.wildfly.security:wildfly-elytron High CVE-2020-1757 Vulnerability in maven package io.undertow:undertow-servlet CWE-20 CWE-20 Critical CVE-2020-1758 Vulnerability in maven package org.keycloak:keycloak-services CWE-295 CWE-295 Medium CVE-2020-1912 Vulnerability in npm package hermes-engine CWE-125 CWE-125 Critical CVE-2020-1913 Vulnerability in npm package hermes-engine CWE-681 CWE-681 Critical CVE-2020-1914 Vulnerability in npm package hermes-engine CWE-670 CWE-670 Critical CVE-2020-1926 Vulnerability in maven package org.apache.hive:hive-service CWE-203 CWE-203 Medium CVE-2020-1928 Vulnerability in maven package org.apache.nifi:nifi-web-api CWE-532 CWE-532 Medium CVE-2020-1929 Vulnerability in maven package org.apache.beam:beam-sdks-java-io-mongodb CWE-295 CWE-295 High CVE-2020-1933 Vulnerability in maven package org.apache.nifi:nifi-web-api CWE-79 CWE-79 High CVE-2020-1935 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-444 CWE-444 Medium CVE-2020-1935 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-444 CWE-444 Medium CVE-2020-1936 Vulnerability in maven package org.apache.ambari:ambari-web CWE-79 CWE-79 High CVE-2020-1937 Vulnerability in maven package org.apache.kylin:kylin-server-base CWE-89 CWE-89 Critical CVE-2020-1938 Vulnerability in maven package org.apache.tomcat:coyote Critical CVE-2020-1938 Vulnerability in maven package org.apache.tomcat:tomcat-coyote Critical CVE-2020-1938 Vulnerability in maven package org.apache.tomcat:tomcat-util Critical CVE-2020-1940 Vulnerability in maven package org.apache.jackrabbit:oak-core CWE-212 CWE-212 High CVE-2020-1941 Vulnerability in maven package org.apache.activemq:activemq-web-console CWE-79 CWE-79 High CVE-2020-1942 Vulnerability in maven package org.apache.nifi:nifi-framework CWE-532 CWE-532 High CVE-2020-1942 Vulnerability in maven package org.apache.nifi:nifi-framework-bundle CWE-532 CWE-532 High CVE-2020-1942 Vulnerability in maven package org.apache.nifi:nifi-framework-core CWE-532 CWE-532 High CVE-2020-1942 Vulnerability in maven package org.apache.nifi:nifi-security-utils CWE-532 CWE-532 High CVE-2020-1942 Vulnerability in maven package org.apache.nifi:nifi-web-security CWE-532 CWE-532 High CVE-2020-1945 Vulnerability in maven package org.apache.ant:ant CWE-668 CWE-668 High CVE-2020-1947 Vulnerability in maven package org.apache.shardingsphere:shardingsphere CWE-502 CWE-502 Critical CVE-2020-1950 Vulnerability in maven package org.apache.tika:tika-parsers CWE-400 CWE-400 Medium CVE-2020-1951 Vulnerability in maven package org.apache.tika:tika-parsers CWE-835 CWE-835 Medium CVE-2020-1952 Vulnerability in maven package org.apache.iotdb:iotdb-server CWE-295 CWE-295 Critical CVE-2020-1954 Vulnerability in maven package org.apache.cxf:cxf-rt-management Medium CVE-2020-1956 Vulnerability in maven package org.apache.kylin:kylin-core-common CWE-78 CWE-78 Critical CVE-2020-1957 Vulnerability in maven package org.apache.shiro:shiro-web Critical CVE-2020-1958 Vulnerability in maven package org.apache.druid.extensions:druid-basic-security CWE-74 CWE-74 High CVE-2020-1959 Vulnerability in maven package org.apache.syncope.client:syncope-client-enduser CWE-917 CWE-917 Critical CVE-2020-1960 Vulnerability in maven package org.apache.flink:flink-metrics-core Medium CVE-2020-1960 Vulnerability in maven package org.apache.flink:flink-metrics-jmx Medium CVE-2020-1961 Vulnerability in maven package org.apache.syncope.core:syncope-core-provisioning-java CWE-74 CWE-74 Critical CVE-2020-1963 Vulnerability in maven package org.apache.ignite:ignite-core CWE-862 CWE-862 Critical CVE-2020-2091 Vulnerability in maven package org.jenkins-ci.plugins:ec2 CWE-862 CWE-862 Critical CVE-2020-2092 Vulnerability in maven package org.jenkins-ci.plugins:robot CWE-611 CWE-611 Critical CVE-2020-2094 Vulnerability in maven package org.jenkins-ci.plugins:cloudbees-jenkins-advisor CWE-862 CWE-862 Medium CVE-2020-2095 Vulnerability in maven package org.jenkins-ci.plugins:redgate-sql-ci CWE-522 CWE-522 Medium CVE-2020-2096 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-hook CWE-79 CWE-79 High CVE-2020-2098 Vulnerability in maven package org.jenkins-ci.plugins:sounds CWE-352 CWE-352 Critical CVE-2020-2109 Vulnerability in maven package org.jenkins-ci.plugins.workflow:workflow-cps CWE-20 CWE-20 Critical CVE-2020-2110 Vulnerability in maven package org.jenkins-ci.plugins:script-security CWE-20 CWE-20 Critical CVE-2020-2111 Vulnerability in maven package org.jenkins-ci.plugins:subversion CWE-79 CWE-79 Medium CVE-2020-2113 Vulnerability in maven package org.jenkins-ci.tools:git-parameter CWE-79 CWE-79 Medium CVE-2020-2114 Vulnerability in maven package org.jenkins-ci.plugins:s3 CWE-522 CWE-522 High CVE-2020-2115 Vulnerability in maven package org.jenkins-ci.plugins:nunit CWE-611 CWE-611 Critical CVE-2020-2119 Vulnerability in maven package org.jenkins-ci.plugins:azure-ad CWE-522 CWE-522 Medium CVE-2020-2120 Vulnerability in maven package org.jenkins-ci.plugins:fitnesse CWE-611 CWE-611 Critical CVE-2020-2121 Vulnerability in maven package org.jenkins-ci.plugins:google-kubernetes-engine Critical CVE-2020-2122 Vulnerability in maven package org.jenkins-ci.plugins:brakeman CWE-79 CWE-79 Medium CVE-2020-2123 Vulnerability in maven package org.jenkins-ci.plugins:radargun CWE-502 CWE-502 Critical CVE-2020-2124 Vulnerability in maven package com.moded.extendedchoiceparameter:dynamic_extended_choice_parameter CWE-522 CWE-522 Medium CVE-2020-2125 Vulnerability in maven package ru.yandex.jenkins.plugins.debuilder:debian-package-builder CWE-522 CWE-522 Medium CVE-2020-2126 Vulnerability in maven package com.dubture.jenkins:digitalocean-plugin CWE-522 CWE-522 Medium CVE-2020-2128 Vulnerability in maven package com.catalogic.ecxjenkins:catalogic-ecx CWE-522 CWE-522 Medium CVE-2020-2129 Vulnerability in maven package org.apache.maven.plugins:maven-compiler-plugin CWE-522 CWE-522 High CVE-2020-2131 Vulnerability in maven package org.jenkins-ci.plugins:harvest CWE-522 CWE-522 High CVE-2020-2132 Vulnerability in maven package com.parasoft:environment-manager CWE-522 CWE-522 High CVE-2020-2133 Vulnerability in maven package com.applatix.jenkins:applatix CWE-522 CWE-522 High CVE-2020-2135 Vulnerability in maven package org.jenkins-ci.plugins:script-security CWE-863 CWE-863 Critical CVE-2020-2136 Vulnerability in maven package org.jenkins-ci.plugins:git CWE-79 CWE-79 Medium CVE-2020-2137 Vulnerability in maven package org.jenkins-ci.plugins:timestamper CWE-79 CWE-79 Medium CVE-2020-2138 Vulnerability in maven package org.jenkins-ci.plugins:cobertura CWE-611 CWE-611 High CVE-2020-2139 Vulnerability in maven package org.jenkins-ci.plugins:cobertura CWE-22 CWE-22 High CVE-2020-2140 Vulnerability in maven package org.jenkins-ci.plugins:audit-trail CWE-79 CWE-79 High CVE-2020-2142 Vulnerability in maven package org.jenkins-ci.plugins:p4 CWE-862 CWE-862 Medium CVE-2020-2143 Vulnerability in maven package org.jenkins-ci.plugins:logstash CWE-319 CWE-319 Medium CVE-2020-2145 Vulnerability in maven package org.jenkins-ci.plugins:zephyr-enterprise-test-management CWE-522 CWE-522 Medium CVE-2020-2146 Vulnerability in maven package fr.edf.jenkins.plugins:mac CWE-347 CWE-347 High CVE-2020-2149 Vulnerability in maven package org.jenkins-ci.plugins:repository-connector CWE-319 CWE-319 Medium CVE-2020-2150 Vulnerability in maven package org.jenkins-ci.plugins:quality-gates CWE-319 CWE-319 Medium CVE-2020-2153 Vulnerability in maven package org.jenkins-ci.plugins:backlog CWE-319 CWE-319 Medium CVE-2020-2155 Vulnerability in maven package org.jenkins-ci.plugins:openshift-deployer CWE-319 CWE-319 Medium CVE-2020-2157 Vulnerability in maven package org.jenkins-ci.plugins:skytap CWE-319 CWE-319 Medium CVE-2020-2160 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-352 CWE-352 Critical CVE-2020-2161 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2020-2162 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2020-2163 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2020-2166 Vulnerability in maven package de.taimos:pipeline-aws CWE-20 CWE-20 Critical CVE-2020-2167 Vulnerability in maven package com.openshift.jenkins:openshift-pipeline CWE-20 CWE-20 Critical CVE-2020-2168 Vulnerability in maven package org.jenkins-ci.plugins:azure-acs CWE-20 CWE-20 Critical CVE-2020-2169 Vulnerability in maven package org.jenkins-ci.plugins:queue-cleanup CWE-79 CWE-79 High CVE-2020-2170 Vulnerability in maven package org.jenkins-ci.plugins:rapiddeploy-jenkins CWE-79 CWE-79 Medium CVE-2020-2177 Vulnerability in maven package org.jenkins-ci.plugins:copr CWE-312 CWE-312 Medium CVE-2020-2181 Vulnerability in maven package org.jenkins-ci.plugins:credentials-binding CWE-522 CWE-522 High CVE-2020-2182 Vulnerability in maven package org.jenkins-ci.plugins:credentials-binding CWE-522 CWE-522 Medium CVE-2020-2183 Vulnerability in maven package org.jenkins-ci.plugins:copyartifact CWE-276 CWE-276 High CVE-2020-2184 Vulnerability in maven package org.jenkins-ci.plugins:cvs CWE-352 CWE-352 Medium CVE-2020-2185 Vulnerability in maven package org.jenkins-ci.plugins:ec2 Medium CVE-2020-2186 Vulnerability in maven package org.jenkins-ci.plugins:ec2 CWE-352 CWE-352 Medium CVE-2020-2187 Vulnerability in maven package org.jenkins-ci.plugins:ec2 CWE-295 CWE-295 Medium CVE-2020-2188 Vulnerability in maven package org.jenkins-ci.plugins:ec2 CWE-863 CWE-863 Medium CVE-2020-2189 Vulnerability in maven package org.jenkins-ci.plugins:scm-filter-jervis CWE-502 CWE-502 Critical CVE-2020-2190 Vulnerability in maven package org.jenkins-ci.plugins:script-security CWE-79 CWE-79 Medium CVE-2020-2192 Vulnerability in maven package org.jenkins-ci.plugins:swarm-plugin CWE-352 CWE-352 High CVE-2020-2193 Vulnerability in maven package io.jenkins.plugins:echarts-api CWE-79 CWE-79 Medium CVE-2020-2194 Vulnerability in maven package io.jenkins.plugins:echarts-api CWE-79 CWE-79 Medium CVE-2020-2196 Vulnerability in maven package org.jenkins-ci.plugins:selenium CWE-352 CWE-352 Critical CVE-2020-2198 Vulnerability in maven package hudson.plugins:project-inheritance CWE-522 CWE-522 High CVE-2020-2199 Vulnerability in maven package org.jenkins-ci.plugins:subversion CWE-79 CWE-79 High CVE-2020-2201 Vulnerability in maven package org.jenkins-ci.plugins:sonargraph-integration CWE-79 CWE-79 Medium CVE-2020-2202 Vulnerability in maven package org.jenkins-ci.plugins:fortify-on-demand-uploader CWE-862 CWE-862 Medium CVE-2020-2204 Vulnerability in maven package org.jenkins-ci.plugins:fortify-on-demand-uploader CWE-862 CWE-862 Medium CVE-2020-2205 Vulnerability in maven package org.jenkins-ci.plugins:vncrecorder CWE-79 CWE-79 Medium CVE-2020-2206 Vulnerability in maven package org.jenkins-ci.plugins:vncrecorder CWE-79 CWE-79 High CVE-2020-2207 Vulnerability in maven package org.jenkins-ci.plugins:vncviewer CWE-79 CWE-79 High CVE-2020-2208 Vulnerability in maven package org.jenkins-ci.plugins:slack-uploader CWE-522 CWE-522 Medium CVE-2020-2209 Vulnerability in maven package org.jenkins-ci.plugins:testcomplete CWE-522 CWE-522 Medium CVE-2020-2210 Vulnerability in maven package org.jenkins-ci.plugins:stashbranchparameter CWE-319 CWE-319 Medium CVE-2020-2211 Vulnerability in maven package com.elasticbox.jenkins-ci.plugins:kubernetes-ci CWE-502 CWE-502 Critical CVE-2020-2212 Vulnerability in maven package org.jenkins-ci.plugins:github-coverage-reporter CWE-522 CWE-522 Medium CVE-2020-2213 Vulnerability in maven package org.jenkins-ci.plugins:whitesource CWE-522 CWE-522 Medium CVE-2020-2214 Vulnerability in maven package org.jenkins-ci.plugins:zap-pipeline CWE-79 CWE-79 Medium CVE-2020-2216 Vulnerability in maven package org.jenkins-ci.plugins:zephyr-for-jira-test-management CWE-862 CWE-862 Medium CVE-2020-2217 Vulnerability in maven package org.jenkins-ci.plugins:compatibility-action-storage CWE-79 CWE-79 High CVE-2020-2218 Vulnerability in maven package org.jenkins-ci.plugins:hp-quality-center CWE-522 CWE-522 Low CVE-2020-2219 Vulnerability in maven package org.jenkins-ci.plugins:link-column CWE-79 CWE-79 Medium CVE-2020-2220 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2020-2221 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2020-2222 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2020-2223 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2020-2224 Vulnerability in maven package org.jenkins-ci.plugins:matrix-project CWE-79 CWE-79 Medium CVE-2020-2225 Vulnerability in maven package org.jenkins-ci.plugins:matrix-project CWE-79 CWE-79 Medium CVE-2020-2226 Vulnerability in maven package org.jenkins-ci.plugins:matrix-project CWE-79 CWE-79 Medium CVE-2020-2228 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-oauth CWE-863 CWE-863 Critical CVE-2020-2229 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2020-2230 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2020-2231 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2020-2232 Vulnerability in maven package org.jenkins-ci.plugins:email-ext CWE-319 CWE-319 High CVE-2020-2238 Vulnerability in maven package org.jenkins-ci.plugins:git-parameter CWE-79 CWE-79 Medium CVE-2020-2239 Vulnerability in maven package org.jenkins-ci.plugins:parameterized-remote-trigger CWE-311 CWE-311 Medium CVE-2020-2240 Vulnerability in maven package org.jenkins-ci.plugins:database CWE-352 CWE-352 Critical CVE-2020-2242 Vulnerability in maven package org.jenkins-ci.plugins:database CWE-862 CWE-862 High CVE-2020-2243 Vulnerability in maven package org.jenkins-ci.plugins:vmanager-plugin CWE-79 CWE-79 Medium CVE-2020-2244 Vulnerability in maven package org.jenkins-ci.plugins:build-failure-analyzer CWE-79 CWE-79 Medium CVE-2020-2245 Vulnerability in maven package org.jenkins-ci.plugins:valgrind CWE-611 CWE-611 High CVE-2020-2246 Vulnerability in maven package org.jenkins-ci.plugins:valgrind CWE-79 CWE-79 Medium CVE-2020-2247 Vulnerability in maven package org.jenkins-ci.plugins:klocwork CWE-611 CWE-611 High CVE-2020-2248 Vulnerability in maven package org.jenkins-ci.plugins:jsgames CWE-79 CWE-79 High CVE-2020-2249 Vulnerability in maven package org.jenkins-ci.plugins:tfs CWE-311 CWE-311 Low CVE-2020-2252 Vulnerability in maven package org.jenkins-ci.plugins:mailer CWE-295 CWE-295 Medium CVE-2020-2253 Vulnerability in maven package org.jenkins-ci.plugins:email-ext CWE-295 CWE-295 Medium CVE-2020-2254 Vulnerability in maven package io.jenkins.blueocean:blueocean-parent CWE-22 CWE-22 High CVE-2020-2255 Vulnerability in maven package io.jenkins.blueocean:blueocean-parent CWE-862 CWE-862 Medium CVE-2020-2256 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-maven-parent CWE-79 CWE-79 Medium CVE-2020-2257 Vulnerability in maven package org.jenkins-ci.plugins:validating-string-parameter CWE-79 CWE-79 Medium CVE-2020-2258 Vulnerability in maven package org.jenkins-ci.plugins:cloudbees-jenkins-advisor CWE-863 CWE-863 Medium CVE-2020-2259 Vulnerability in maven package org.jenkins-ci.plugins:computer-queue-plugin CWE-79 CWE-79 Medium CVE-2020-2260 Vulnerability in maven package org.jenkins-ci.plugins:perfecto CWE-862 CWE-862 Medium CVE-2020-2261 Vulnerability in maven package org.jenkins-ci.plugins:perfecto CWE-78 CWE-78 Critical CVE-2020-2262 Vulnerability in maven package org.jenkins-ci.plugins:android-lint CWE-79 CWE-79 Medium CVE-2020-2263 Vulnerability in maven package org.jenkins-ci.plugins:radiatorviewplugin CWE-79 CWE-79 Medium CVE-2020-2264 Vulnerability in maven package org.jenkins-ci.plugins:custom-job-icon CWE-79 CWE-79 Medium CVE-2020-2265 Vulnerability in maven package org.jenkins-ci.plugins:covcomplplot CWE-79 CWE-79 Medium CVE-2020-2266 Vulnerability in maven package org.jenkins-ci.plugins:description-column-plugin CWE-79 CWE-79 Medium CVE-2020-2268 Vulnerability in maven package org.jenkins-ci.plugins:mongodb CWE-352 CWE-352 Critical CVE-2020-2269 Vulnerability in maven package org.jenkins-ci.plugins:chosen-views-tabbar CWE-79 CWE-79 Medium CVE-2020-2270 Vulnerability in maven package org.jenkins-ci.plugins:clearcase-release CWE-79 CWE-79 Medium CVE-2020-2271 Vulnerability in maven package org.jenkins-ci.plugins:locked-files-report CWE-79 CWE-79 Medium CVE-2020-2273 Vulnerability in maven package org.jenkins-ci.plugins:elastestv CWE-352 CWE-352 Medium CVE-2020-2274 Vulnerability in maven package org.jenkins-ci.plugins:elastestv CWE-312 CWE-312 Medium CVE-2020-2275 Vulnerability in maven package org.jenkins-ci.plugins:copy-data-to-workspace-plugin CWE-22 CWE-22 High CVE-2020-2276 Vulnerability in maven package org.jenkins-ci.plugins:selection-tasks-plugin CWE-78 CWE-78 Critical CVE-2020-2279 Vulnerability in maven package org.jenkins-ci.plugins:script-security Critical CVE-2020-2280 Vulnerability in maven package io.jenkins.plugins:warnings-ng CWE-352 CWE-352 Critical CVE-2020-2281 Vulnerability in maven package org.6wind.jenkins:lockable-resources CWE-352 CWE-352 Medium CVE-2020-2282 Vulnerability in maven package org.jenkins-ci.plugins:implied-labels CWE-862 CWE-862 Medium CVE-2020-2283 Vulnerability in maven package org.jenkins-ci.plugins:liquibase-runner CWE-79 CWE-79 Medium CVE-2020-2285 Vulnerability in maven package org.jenkins-ci.plugins:liquibase-runner CWE-862 CWE-862 Medium CVE-2020-2289 Vulnerability in maven package org.biouno:uno-choice CWE-79 CWE-79 Medium CVE-2020-2290 Vulnerability in maven package org.biouno:uno-choice CWE-79 CWE-79 Medium CVE-2020-2291 Vulnerability in maven package org.jenkins-ci.plugins:couchdb-statistics CWE-522 CWE-522 Low CVE-2020-2292 Vulnerability in maven package org.jenkins-ci.plugins:release CWE-79 CWE-79 Medium CVE-2020-2295 Vulnerability in maven package org.jkva.maven-plugins:cascading-release-maven-plugin CWE-352 CWE-352 High CVE-2020-2296 Vulnerability in maven package org.jenkins-ci.plugins:shared-objects CWE-352 CWE-352 Medium CVE-2020-2297 Vulnerability in maven package com.hoiio.jenkins:sms CWE-522 CWE-522 Low CVE-2020-2302 Vulnerability in maven package org.jenkins-ci.plugins:active-directory CWE-862 CWE-862 Medium CVE-2020-2303 Vulnerability in maven package org.jenkins-ci.plugins:active-directory CWE-352 CWE-352 Medium CVE-2020-2316 Vulnerability in maven package org.jvnet.hudson.plugins:analysis-core CWE-79 CWE-79 Medium CVE-2020-2317 Vulnerability in maven package org.jvnet.hudson.plugins.findbugs:parent CWE-79 CWE-79 Medium CVE-2020-2321 Vulnerability in maven package org.jenkins-ci.plugins:shelve-project-plugin CWE-352 CWE-352 Critical CVE-2020-4066 Vulnerability in npm package limdu CWE-78 CWE-78 High CVE-2020-4070 Vulnerability in maven package org.w3c.css:css-validator CWE-79 CWE-79 Medium CVE-2020-4075 Vulnerability in maven package org.webjars.npm:electron CWE-552 CWE-552 High CVE-2020-4075 Vulnerability in npm package electron CWE-552 CWE-552 High CVE-2020-4076 Vulnerability in maven package org.webjars.npm:electron Critical CVE-2020-4076 Vulnerability in npm package electron Critical CVE-2020-4077 Vulnerability in maven package org.webjars.npm:electron Critical CVE-2020-4077 Vulnerability in npm package electron Critical CVE-2020-5219 Vulnerability in maven package org.webjars.npm:angular-expressions CWE-74 CWE-74 Critical CVE-2020-5219 Vulnerability in npm package angular-expressions CWE-74 CWE-74 Critical CVE-2020-5397 Vulnerability in maven package org.springframework:spring-webflux CWE-352 CWE-352 Medium CVE-2020-5397 Vulnerability in maven package org.springframework:spring-webmvc CWE-352 CWE-352 Medium CVE-2020-5398 Vulnerability in maven package org.springframework:spring-web CWE-494 CWE-494 High CVE-2020-5403 Vulnerability in maven package io.projectreactor.netty:reactor-netty CWE-755 CWE-755 High CVE-2020-5404 Vulnerability in maven package io.projectreactor.netty:reactor-netty CWE-522 CWE-522 Medium CVE-2020-5405 Vulnerability in maven package org.springframework.cloud:spring-cloud-config-server CWE-22 CWE-22 High CVE-2020-5407 Vulnerability in maven package org.springframework.security:spring-security-saml2-service-provider CWE-347 CWE-347 Critical CVE-2020-5408 Vulnerability in maven package org.springframework.security:spring-security-core CWE-330 CWE-330 High CVE-2020-5408 Vulnerability in maven package org.springframework.security:spring-security-crypto CWE-330 CWE-330 High CVE-2020-5410 Vulnerability in maven package org.springframework.cloud:spring-cloud-config-server CWE-22 CWE-22 High CVE-2020-5411 Vulnerability in maven package org.springframework.batch:spring-batch-core CWE-502 CWE-502 Critical CVE-2020-5412 Vulnerability in maven package org.springframework.cloud:spring-cloud-netflix-hystrix-dashboard CWE-610 CWE-610 High CVE-2020-5413 Vulnerability in maven package org.springframework.integration:spring-integration CWE-502 CWE-502 Critical CVE-2020-5421 Vulnerability in maven package org.springframework:spring-web High CVE-2020-5427 Vulnerability in maven package org.springframework.cloud:spring-cloud-dataflow-server-core CWE-89 CWE-89 High CVE-2020-6422 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6422 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6423 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2020-6423 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2020-6426 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 High CVE-2020-6426 Vulnerability in npm package electron CWE-787 CWE-787 High CVE-2020-6427 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6427 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6428 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6428 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6429 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6429 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6449 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2020-6449 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2020-6451 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2020-6451 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2020-6452 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6452 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6454 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2020-6454 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2020-6457 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2020-6457 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2020-6458 Vulnerability in maven package org.webjars.npm:electron CWE-125 CWE-125 Critical CVE-2020-6458 Vulnerability in npm package electron CWE-125 CWE-125 Critical CVE-2020-6459 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6459 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6460 Vulnerability in maven package org.webjars.npm:electron High CVE-2020-6460 Vulnerability in npm package electron High CVE-2020-6461 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2020-6461 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2020-6462 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2020-6462 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2020-6463 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6463 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6464 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6464 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6467 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6467 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6468 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6468 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6506 Vulnerability in maven package org.webjars.npm:react-native-webview High CVE-2020-6506 Vulnerability in npm package react-native-webview High CVE-2020-6532 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6532 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6537 Vulnerability in maven package org.webjars.npm:electron CWE-843 CWE-843 Critical CVE-2020-6537 Vulnerability in npm package electron CWE-843 CWE-843 Critical CVE-2020-6541 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6541 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6831 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6831 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6950 Vulnerability in maven package org.glassfish:jakarta.faces CWE-22 CWE-22 High CVE-2020-7009 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-269 CWE-269 Critical CVE-2020-7011 Vulnerability in npm package @elastic/app-search-javascript CWE-79 CWE-79 High CVE-2020-7011 Vulnerability in npm package @elastic/app-search-node CWE-79 CWE-79 High CVE-2020-7012 Vulnerability in npm package kibana CWE-94 CWE-94 Critical CVE-2020-7013 Vulnerability in npm package kibana CWE-94 CWE-94 High CVE-2020-7014 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-269 CWE-269 Critical CVE-2020-7015 Vulnerability in npm package kibana CWE-79 CWE-79 Medium CVE-2020-7019 Vulnerability in maven package org.elasticsearch.plugin:x-pack CWE-269 CWE-269 High CVE-2020-7020 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-269 CWE-269 Low CVE-2020-7021 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-532 CWE-532 Medium CVE-2020-7238 Vulnerability in maven package io.netty:netty-all CWE-444 CWE-444 High CVE-2020-7238 Vulnerability in maven package io.netty:netty-codec-http CWE-444 CWE-444 High CVE-2020-7599 Vulnerability in maven package com.gradle.plugin-publish:com.gradle.plugin-publish.gradle.plugin CWE-532 CWE-532 High CVE-2020-7648 Vulnerability in npm package snyk-broker CWE-22 CWE-22 High CVE-2020-7649 Vulnerability in npm package snyk-broker CWE-22 CWE-22 Medium CVE-2020-7650 Vulnerability in npm package snyk-broker CWE-22 CWE-22 High CVE-2020-7651 Vulnerability in npm package snyk-broker CWE-22 CWE-22 Medium CVE-2020-7652 Vulnerability in npm package snyk-broker CWE-22 CWE-22 High CVE-2020-7653 Vulnerability in npm package snyk-broker CWE-59 CWE-59 High CVE-2020-7654 Vulnerability in npm package snyk-broker CWE-532 CWE-532 High CVE-2020-7747 Vulnerability in npm package lightning-server CWE-79 CWE-79 High CVE-2020-7794 Vulnerability in npm package buns CWE-78 CWE-78 Critical CVE-2020-7961 Vulnerability in maven package com.liferay.portal:com.liferay.portal.impl CWE-502 CWE-502 Critical CVE-2020-7961 Vulnerability in maven package com.liferay.portal:portal-impl CWE-502 CWE-502 Critical CVE-2020-8022 Vulnerability in maven package org.apache.tomcat:tomcat CWE-276 CWE-276 High CVE-2020-8203 Vulnerability in maven package org.fujion.webjars:lodash CWE-1321 CWE-1321 High CVE-2020-8203 Vulnerability in maven package org.webjars.bower:lodash CWE-1321 CWE-1321 High CVE-2020-8203 Vulnerability in maven package org.webjars.bowergithub.lodash:lodash CWE-1321 CWE-1321 High CVE-2020-8203 Vulnerability in maven package org.webjars.npm:lodash CWE-1321 CWE-1321 High CVE-2020-8203 Vulnerability in maven package org.webjars:lodash CWE-1321 CWE-1321 High CVE-2020-8203 Vulnerability in npm package @sailshq/lodash CWE-1321 CWE-1321 High CVE-2020-8203 Vulnerability in npm package lodash CWE-1321 CWE-1321 High CVE-2020-8823 Vulnerability in npm package sockjs CWE-79 CWE-79 High CVE-2020-8897 Vulnerability in maven package com.amazonaws:aws-encryption-sdk-java CWE-327 CWE-327 Critical CVE-2020-8913 Vulnerability in maven package com.google.android.play:core CWE-22 CWE-22 Critical CVE-2020-9281 Vulnerability in npm package ckeditor4-dev CWE-79 CWE-79 High CVE-2020-9480 Vulnerability in maven package org.apache.spark:spark-network-common_2.10 CWE-306 CWE-306 Critical CVE-2020-9480 Vulnerability in maven package org.apache.spark:spark-network-common_2.11 CWE-306 CWE-306 Critical CVE-2020-9480 Vulnerability in maven package org.apache.spark:spark-network-common_2.12 CWE-306 CWE-306 Critical CVE-2020-9480 Vulnerability in maven package org.apache.spark:spark-network-shuffle_2.10 CWE-306 CWE-306 Critical CVE-2020-9480 Vulnerability in maven package org.apache.spark:spark-network-shuffle_2.11 CWE-306 CWE-306 Critical CVE-2020-9482 Vulnerability in maven package org.apache.nifi.registry:nifi-registry-core CWE-613 CWE-613 High CVE-2020-9482 Vulnerability in maven package org.apache.nifi.registry:nifi-registry-web-api CWE-613 CWE-613 High CVE-2020-9486 Vulnerability in maven package org.apache.nifi:nifi-security-utils CWE-532 CWE-532 High CVE-2020-9487 Vulnerability in maven package org.apache.nifi:nifi-web-security CWE-306 CWE-306 High CVE-2020-9488 Vulnerability in maven package org.apache.logging.log4j:log4j CWE-295 CWE-295 Low CVE-2020-9488 Vulnerability in maven package org.apache.logging.log4j:log4j-core CWE-295 CWE-295 Low CVE-2020-9489 Vulnerability in maven package org.apache.tika:tika-parsers CWE-835 CWE-835 Medium CVE-2020-9491 Vulnerability in maven package org.apache.nifi:nifi-bootstrap CWE-327 CWE-327 High CVE-2020-9492 Vulnerability in maven package org.apache.hadoop:hadoop-hdfs-client CWE-863 CWE-863 Critical CVE-2020-9495 Vulnerability in maven package org.apache.archiva:archiva CWE-74 CWE-74 Medium CVE-2020-9497 Vulnerability in maven package org.apache.guacamole:guacamole CWE-20 CWE-20 Medium CVE-2020-10199 Vulnerability in maven package org.sonatype.nexus:nexus-extdirect CWE-917 CWE-917 Critical CVE-2020-10203 Vulnerability in maven package org.sonatype.nexus:nexus-core CWE-79 CWE-79 Medium CVE-2020-10204 Vulnerability in maven package org.sonatype.nexus:nexus-core CWE-20 CWE-20 High CVE-2020-10686 Vulnerability in maven package org.keycloak:keycloak-model-jpa Medium CVE-2020-10687 Vulnerability in maven package io.undertow:undertow-core CWE-444 CWE-444 Medium CVE-2020-10688 Vulnerability in maven package org.jboss.resteasy:resteasy-core CWE-79 CWE-79 High CVE-2020-10705 Vulnerability in maven package io.undertow:undertow-core CWE-770 CWE-770 High CVE-2020-10714 Vulnerability in maven package org.wildfly.security:wildfly-elytron CWE-384 CWE-384 High CVE-2020-10718 Vulnerability in maven package org.wildfly.core:wildfly-embedded High CVE-2020-10719 Vulnerability in maven package io.undertow:undertow-core CWE-444 CWE-444 High CVE-2020-10721 Vulnerability in maven package io.fabric8:fabric8-maven-plugin-core CWE-502 CWE-502 High CVE-2020-10734 Vulnerability in maven package org.keycloak:keycloak-oidc-client-adapter-pom CWE-352 CWE-352 Low CVE-2020-10748 Vulnerability in maven package org.keycloak:keycloak-server-spi-private CWE-79 CWE-79 High CVE-2020-10758 Vulnerability in maven package org.keycloak:keycloak-wildfly-server-subsystem CWE-770 CWE-770 High CVE-2020-10776 Vulnerability in maven package org.keycloak:keycloak-parent CWE-79 CWE-79 Medium CVE-2020-11009 Vulnerability in maven package org.rundeck:rundeck CWE-639 CWE-639 High CVE-2020-11022 Vulnerability in maven package org.fujion.webjars:jquery CWE-79 CWE-79 High CVE-2020-11022 Vulnerability in maven package org.webjars.bower:jquery CWE-79 CWE-79 High CVE-2020-11022 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery CWE-79 CWE-79 High CVE-2020-11022 Vulnerability in maven package org.webjars.npm:jquery CWE-79 CWE-79 High CVE-2020-11022 Vulnerability in maven package org.webjars:jquery CWE-79 CWE-79 High CVE-2020-11022 Vulnerability in npm package jquery CWE-79 CWE-79 High CVE-2020-11023 Vulnerability in maven package org.fujion.webjars:jquery CWE-79 CWE-79 High CVE-2020-11023 Vulnerability in maven package org.webjars.bower:jquery CWE-79 CWE-79 High CVE-2020-11023 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery CWE-79 CWE-79 High CVE-2020-11023 Vulnerability in maven package org.webjars.npm:jquery CWE-79 CWE-79 High CVE-2020-11023 Vulnerability in maven package org.webjars:jquery CWE-79 CWE-79 High CVE-2020-11023 Vulnerability in npm package jquery CWE-79 CWE-79 High CVE-2020-11969 Vulnerability in maven package org.apache.tomee:openejb-core CWE-306 CWE-306 Critical CVE-2020-11969 Vulnerability in maven package org.apache.tomee:openejb-lite CWE-306 CWE-306 Critical CVE-2020-11971 Vulnerability in maven package org.apache.camel:camel-api High CVE-2020-11971 Vulnerability in maven package org.apache.camel:camel-core High CVE-2020-11971 Vulnerability in maven package org.apache.camel:camel-main High CVE-2020-11971 Vulnerability in maven package org.apache.camel:camel-management High CVE-2020-11971 Vulnerability in maven package org.apache.camel:camel-spring High CVE-2020-11972 Vulnerability in maven package org.apache.camel:camel-rabbitmq CWE-502 CWE-502 Critical CVE-2020-11973 Vulnerability in maven package org.apache.camel:camel-netty CWE-502 CWE-502 Critical CVE-2020-11974 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-dao Critical CVE-2020-11975 Vulnerability in maven package org.apache.unomi:unomi-common Critical CVE-2020-11976 Vulnerability in maven package org.apache.wicket:wicket-core CWE-552 CWE-552 High CVE-2020-11977 Vulnerability in maven package org.apache.syncope.ext.flowable:syncope-ext-flowable-bpmn High CVE-2020-11979 Vulnerability in maven package org.apache.ant:ant High CVE-2020-11980 Vulnerability in maven package org.apache.karaf.management:org.apache.karaf.management.server CWE-918 CWE-918 High CVE-2020-11987 Vulnerability in maven package org.apache.xmlgraphics:batik-svgbrowser CWE-20 CWE-20 Critical CVE-2020-11988 Vulnerability in maven package org.apache.xmlgraphics:xmlgraphics-commons CWE-20 CWE-20 Critical CVE-2020-11989 Vulnerability in maven package org.apache.shiro:shiro-web Critical CVE-2020-11990 Vulnerability in npm package cordova-plugin-camera Low CVE-2020-11991 Vulnerability in maven package org.apache.cocoon:cocoon-core CWE-611 CWE-611 High CVE-2020-11995 Vulnerability in maven package com.caucho:hessian CWE-502 CWE-502 Critical CVE-2020-11996 Vulnerability in maven package org.apache.tomcat:tomcat-coyote High CVE-2020-11998 Vulnerability in maven package org.apache.activemq:activemq-broker Critical CVE-2020-12480 Vulnerability in maven package com.typesafe.play:play_2.11 CWE-352 CWE-352 High CVE-2020-12480 Vulnerability in maven package com.typesafe.play:play_2.12 CWE-352 CWE-352 High CVE-2020-12480 Vulnerability in maven package com.typesafe.play:play_2.13 CWE-352 CWE-352 High CVE-2020-12719 Vulnerability in maven package org.wso2.carbon.analytics-common:org.wso2.carbon.event.publisher.core CWE-611 CWE-611 High CVE-2020-12725 Vulnerability in npm package redash CWE-918 CWE-918 High CVE-2020-12827 Vulnerability in maven package org.webjars.npm:mjml CWE-22 CWE-22 High CVE-2020-12827 Vulnerability in npm package mjml CWE-22 CWE-22 High CVE-2020-13279 Vulnerability in npm package gitlab-workflow CWE-427 CWE-427 Critical CVE-2020-13444 Vulnerability in maven package com.liferay:com.liferay.dynamic.data.mapping.service High CVE-2020-13445 Vulnerability in maven package com.liferay:com.liferay.portal.template.freemarker CWE-74 CWE-74 Critical CVE-2020-13445 Vulnerability in maven package com.liferay:com.liferay.portal.template.velocity CWE-74 CWE-74 Critical CVE-2020-13692 Vulnerability in maven package org.postgresql:postgresql CWE-611 CWE-611 High CVE-2020-13883 Vulnerability in maven package org.wso2.carbon.governance:org.wso2.carbon.governance.lcm CWE-611 CWE-611 High CVE-2020-13920 Vulnerability in maven package org.apache.activemq:activemq-broker CWE-306 CWE-306 Medium CVE-2020-13920 Vulnerability in maven package org.apache.activemq:activemq-core CWE-306 CWE-306 Medium CVE-2020-13925 Vulnerability in maven package org.apache.kylin:kylin-server CWE-78 CWE-78 Critical CVE-2020-13926 Vulnerability in maven package org.apache.kylin:kylin-server CWE-89 CWE-89 Critical CVE-2020-13928 Vulnerability in maven package org.apache.atlas:apache-atlas CWE-79 CWE-79 High CVE-2020-13929 Vulnerability in maven package org.apache.zeppelin:zeppelin High CVE-2020-13931 Vulnerability in maven package org.apache.tomee:openejb-core Critical CVE-2020-13931 Vulnerability in maven package org.apache.tomee:openejb-loader Critical CVE-2020-13932 Vulnerability in maven package org.apache.activemq:artemis-plugin CWE-79 CWE-79 High CVE-2020-13933 Vulnerability in maven package org.apache.shiro:shiro-web High CVE-2020-13934 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-476 CWE-476 High CVE-2020-13934 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-476 CWE-476 High CVE-2020-13935 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-835 CWE-835 High CVE-2020-13935 Vulnerability in maven package org.apache.tomcat:tomcat-websocket CWE-835 CWE-835 High CVE-2020-13936 Vulnerability in maven package org.apache.velocity:velocity-engine-core Critical CVE-2020-13937 Vulnerability in maven package org.apache.kylin:kylin CWE-922 CWE-922 Medium CVE-2020-13940 Vulnerability in maven package org.apache.nifi:nifi-bootstrap CWE-611 CWE-611 Medium CVE-2020-13941 Vulnerability in maven package org.apache.solr:solr-core CWE-20 CWE-20 Critical CVE-2020-13942 Vulnerability in maven package org.apache.unomi:unomi-common CWE-74 CWE-74 Critical CVE-2020-13942 Vulnerability in maven package org.apache.unomi:unomi-kar CWE-74 CWE-74 Critical CVE-2020-13942 Vulnerability in maven package org.apache.unomi:unomi-persistence-elasticsearch-core CWE-74 CWE-74 Critical CVE-2020-13942 Vulnerability in maven package org.apache.unomi:unomi-services CWE-74 CWE-74 Critical CVE-2020-13943 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core Medium CVE-2020-13943 Vulnerability in maven package org.apache.tomcat:tomcat-coyote Medium CVE-2020-13946 Vulnerability in maven package org.apache.cassandra:cassandra-all CWE-668 CWE-668 Medium CVE-2020-13947 Vulnerability in maven package org.apache.activemq:activemq-web-console CWE-79 CWE-79 High CVE-2020-13949 Vulnerability in maven package org.apache.thrift:libthrift CWE-400 CWE-400 High CVE-2020-13951 Vulnerability in maven package org.apache.openmeetings:openmeetings-server High CVE-2020-13953 Vulnerability in maven package org.apache.tapestry:tapestry-core CWE-552 CWE-552 Medium CVE-2020-13954 Vulnerability in maven package org.apache.cxf:cxf-rt-transports-http CWE-79 CWE-79 High CVE-2020-13956 Vulnerability in maven package org.apache.httpcomponents.client5:httpclient5 Medium CVE-2020-13956 Vulnerability in maven package org.apache.httpcomponents:httpclient Medium CVE-2020-13957 Vulnerability in maven package org.apache.solr:solr-core CWE-863 CWE-863 Critical CVE-2020-13957 Vulnerability in maven package org.apache.solr:solr-solrj CWE-863 CWE-863 Critical CVE-2020-13959 Vulnerability in maven package org.apache.velocity.tools:velocity-tools-view CWE-79 CWE-79 High CVE-2020-14000 Vulnerability in npm package scratch-vm CWE-502 CWE-502 Critical CVE-2020-14326 Vulnerability in maven package org.jboss.resteasy:resteasy-core High CVE-2020-14338 Vulnerability in maven package xerces:xercesimpl CWE-20 CWE-20 Medium CVE-2020-14340 Vulnerability in maven package org.jboss.xnio:xnio-api Medium CVE-2020-14340 Vulnerability in maven package org.jboss.xnio:xnio-nio Medium CVE-2020-14359 Vulnerability in maven package org.keycloak:keycloak-core CWE-305 CWE-305 High CVE-2020-14366 Vulnerability in maven package org.keycloak:keycloak-services CWE-22 CWE-22 High CVE-2020-14389 Vulnerability in maven package org.keycloak:keycloak-core CWE-916 CWE-916 Critical CVE-2020-14444 Vulnerability in maven package org.wso2.carbon.identity.framework:org.wso2.carbon.policyeditor.ui CWE-79 CWE-79 Medium CVE-2020-14445 Vulnerability in maven package org.wso2.carbon.identity.framework:org.wso2.carbon.policyeditor.ui CWE-79 CWE-79 Medium CVE-2020-14446 Vulnerability in maven package org.wso2.carbon.identity.framework:org.wso2.carbon.identity.entitlement.ui CWE-601 CWE-601 High CVE-2020-14446 Vulnerability in maven package org.wso2.carbon.identity.framework:org.wso2.carbon.policyeditor.ui CWE-601 CWE-601 High CVE-2020-15087 Vulnerability in maven package io.prestosql:presto-main Critical CVE-2020-15092 Vulnerability in npm package @knight-lab/timelinejs CWE-79 CWE-79 Medium CVE-2020-15096 Vulnerability in maven package org.webjars.npm:electron High CVE-2020-15096 Vulnerability in npm package electron High CVE-2020-15138 Vulnerability in maven package org.webjars.npm:prismjs CWE-79 CWE-79 High CVE-2020-15138 Vulnerability in maven package org.webjars:prismjs CWE-79 CWE-79 High CVE-2020-15138 Vulnerability in npm package prismjs CWE-79 CWE-79 High CVE-2020-15250 Vulnerability in maven package junit:junit CWE-732 CWE-732 Medium CVE-2020-15252 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-74 CWE-74 Critical CVE-2020-15777 Vulnerability in maven package com.gradle:gradle-enterprise-maven-extension CWE-502 CWE-502 High CVE-2020-15839 Vulnerability in maven package com.liferay.portal:release.dxp.bom CWE-434 CWE-434 High CVE-2020-15841 Vulnerability in maven package com.liferay:com.liferay.portal.settings.authentication.ldap.web Critical CVE-2020-15842 Vulnerability in maven package com.liferay:com.liferay.portal.template.freemarker CWE-502 CWE-502 Critical CVE-2020-16013 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-16013 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-16014 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2020-16014 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2020-16015 Vulnerability in maven package org.webjars.npm:electron CWE-20 CWE-20 Critical CVE-2020-16015 Vulnerability in npm package electron CWE-20 CWE-20 Critical CVE-2020-16017 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2020-16017 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2020-16022 Vulnerability in maven package org.webjars.npm:electron Critical CVE-2020-16022 Vulnerability in npm package electron Critical CVE-2020-16023 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-16023 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-16024 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-16024 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-16037 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-16037 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-16040 Vulnerability in maven package org.webjars.npm:electron CWE-20 CWE-20 High CVE-2020-16040 Vulnerability in npm package electron CWE-20 CWE-20 High CVE-2020-16041 Vulnerability in maven package org.webjars.npm:electron CWE-125 CWE-125 Critical CVE-2020-16041 Vulnerability in npm package electron CWE-125 CWE-125 Critical CVE-2020-16042 Vulnerability in maven package org.webjars.npm:electron CWE-908 CWE-908 High CVE-2020-16042 Vulnerability in npm package electron CWE-908 CWE-908 High CVE-2020-16044 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-16044 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-17150 Vulnerability in npm package typescript-tslint-plugin High CVE-2020-17480 Vulnerability in npm package tinymce CWE-79 CWE-79 High CVE-2020-17510 Vulnerability in maven package org.apache.shiro:shiro-spring-boot-web-starter CWE-287 CWE-287 Critical CVE-2020-17510 Vulnerability in maven package org.apache.shiro:shiro-spring-boot-web-starter CWE-287 CWE-287 Critical CVE-2020-17518 Vulnerability in maven package org.apache.flink:flink-runtime_2.11 CWE-22 CWE-22 High CVE-2020-17518 Vulnerability in maven package org.apache.flink:flink-runtime_2.12 CWE-22 CWE-22 High CVE-2020-17519 Vulnerability in maven package org.apache.flink:flink-runtime_2.11 CWE-552 CWE-552 High CVE-2020-17519 Vulnerability in maven package org.apache.flink:flink-runtime_2.12 CWE-552 CWE-552 High CVE-2020-17523 Vulnerability in maven package org.apache.shiro:shiro-web CWE-287 CWE-287 Critical CVE-2020-17527 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-200 CWE-200 High CVE-2020-17527 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-200 CWE-200 High CVE-2020-17530 Vulnerability in maven package org.apache.struts:struts2-core CWE-917 CWE-917 Critical CVE-2020-17531 Vulnerability in maven package org.apache.tapestry:tapestry-core CWE-502 CWE-502 Critical CVE-2020-17532 Vulnerability in maven package org.apache.servicecomb:foundation-config CWE-502 CWE-502 Critical CVE-2020-17533 Vulnerability in maven package org.apache.accumulo:accumulo-core CWE-252 CWE-252 Critical CVE-2020-17534 Vulnerability in maven package org.netbeans.html:webkit CWE-362 CWE-362 High CVE-2020-24554 Vulnerability in maven package com.liferay.release.portal.bom CWE-601 CWE-601 High CVE-2020-24582 Vulnerability in npm package zulip CWE-79 CWE-79 High CVE-2020-24590 Vulnerability in maven package org.wso2.carbon.governance:org.wso2.carbon.governance.generic CWE-776 CWE-776 Critical CVE-2020-24590 Vulnerability in maven package org.wso2.carbon.governance:org.wso2.carbon.governance.generic.ui CWE-776 CWE-776 Critical CVE-2020-24591 Vulnerability in maven package org.wso2.carbon.analytics-common:org.wso2.carbon.event.receiver.core CWE-611 CWE-611 High CVE-2020-24706 Vulnerability in maven package org.wso2.carbon:org.wso2.carbon.ui CWE-79 CWE-79 High CVE-2020-24922 Vulnerability in maven package com.xuxueli:xxl-job-admin CWE-352 CWE-352 Critical CVE-2020-25633 Vulnerability in maven package org.jboss.resteasy:resteasy-client CWE-209 CWE-209 Medium CVE-2020-25633 Vulnerability in maven package org.jboss.resteasy:resteasy-client-api CWE-209 CWE-209 Medium CVE-2020-25633 Vulnerability in maven package org.jboss.resteasy:resteasy-client-microprofile CWE-209 CWE-209 Medium CVE-2020-25640 Vulnerability in maven package org.jboss.genericjms:generic-jms-ra-jar CWE-532 CWE-532 Medium CVE-2020-25689 Vulnerability in maven package org.wildfly.core:wildfly-protocol CWE-401 CWE-401 High CVE-2020-25724 Vulnerability in maven package io.quarkus:quarkus-resteasy-reactive-parent-aggregator CWE-567 CWE-567 Medium CVE-2020-25802 Vulnerability in maven package org.craftercms:crafter-studio CWE-913 CWE-913 High CVE-2020-25803 Vulnerability in maven package org.craftercms:crafter-studio CWE-913 CWE-913 High CVE-2020-26217 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-78 CWE-78 Critical CVE-2020-26217 Vulnerability in maven package org.jvnet.hudson:xstream CWE-78 CWE-78 Critical CVE-2020-26217 Vulnerability in maven package xstream:xstream CWE-78 CWE-78 Critical CVE-2020-26272 Vulnerability in maven package org.webjars.npm:electron CWE-668 CWE-668 High CVE-2020-26272 Vulnerability in npm package electron CWE-668 CWE-668 High CVE-2020-26523 Vulnerability in npm package froala-editor CWE-79 CWE-79 High CVE-2020-26870 Vulnerability in maven package org.webjars.bower:dompurify CWE-79 CWE-79 High CVE-2020-26870 Vulnerability in maven package org.webjars.bowergithub.cure53:dompurify CWE-79 CWE-79 High CVE-2020-26870 Vulnerability in maven package org.webjars.npm:dompurify CWE-79 CWE-79 High CVE-2020-26870 Vulnerability in npm package dompurify CWE-79 CWE-79 High CVE-2020-26882 Vulnerability in maven package com.typesafe.play:play CWE-674 CWE-674 High CVE-2020-26882 Vulnerability in maven package com.typesafe.play:play-java CWE-674 CWE-674 High CVE-2020-26883 Vulnerability in maven package com.typesafe.play:play-java CWE-674 CWE-674 High CVE-2020-27178 Vulnerability in maven package org.apereo.cas:cas-server-support-otp-mfa-core High CVE-2020-27196 Vulnerability in maven package com.typesafe.play:play-java CWE-787 CWE-787 High CVE-2020-27216 Vulnerability in maven package jetty:jetty High CVE-2020-27216 Vulnerability in maven package org.eclipse.jetty:jetty-webapp High CVE-2020-27216 Vulnerability in maven package org.mortbay.jetty:jetty High CVE-2020-27217 Vulnerability in maven package org.eclipse.hono:hono-bom High CVE-2020-27218 Vulnerability in maven package org.eclipse.jetty:jetty-server Medium CVE-2020-27219 Vulnerability in maven package org.eclipse.hawkbit:hawkbit-update-server CWE-79 CWE-79 High CVE-2020-27220 Vulnerability in maven package org.eclipse.hono:hono-adapter-amqp-vertx CWE-862 CWE-862 Critical CVE-2020-27220 Vulnerability in maven package org.eclipse.hono:hono-adapter-mqtt-vertx-base CWE-862 CWE-862 Critical CVE-2020-27222 Vulnerability in maven package org.eclipse.californium:scandium High CVE-2020-27223 Vulnerability in maven package org.eclipse.jetty:jetty-server CWE-400 CWE-400 Medium CVE-2020-27782 Vulnerability in maven package io.undertow:undertow-servlet CWE-400 CWE-400 High CVE-2020-27822 Vulnerability in maven package io.opentracing.contrib:opentracing-interceptors CWE-401 CWE-401 Medium CVE-2020-27826 Vulnerability in maven package org.keycloak:keycloak-core CWE-250 CWE-250 Medium CVE-2020-27838 Vulnerability in maven package org.keycloak:keycloak-client-registration-api CWE-287 CWE-287 High CVE-2020-27838 Vulnerability in maven package org.keycloak:keycloak-server-spi-private CWE-287 CWE-287 High CVE-2020-27838 Vulnerability in maven package org.keycloak:keycloak-services CWE-287 CWE-287 High CVE-2020-27885 Vulnerability in maven package org.wso2.carbon.apimgt:org.wso2.carbon.apimgt.store.feature CWE-79 CWE-79 High CVE-2020-28052 Vulnerability in maven package bouncycastle:bcprov-jdk14 Critical CVE-2020-28052 Vulnerability in maven package org.bouncycastle:bcprov-debug-jdk15on Critical CVE-2020-28052 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk14 Critical CVE-2020-28052 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk15on Critical CVE-2020-28052 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on Critical CVE-2020-28052 Vulnerability in maven package org.bouncycastle:bcprov-jdk15to18 Critical CVE-2020-28470 Vulnerability in npm package @scullyio/scully CWE-79 CWE-79 High CVE-2020-28923 Vulnerability in maven package com.typesafe.play:play Low CVE-2020-35200 Vulnerability in maven package org.igniterealtime.openfire.plugins:clientcontrol CWE-79 CWE-79 High CVE-2020-35216 Vulnerability in maven package io.atomix:atomix CWE-362 CWE-362 Medium CVE-2020-35451 Vulnerability in maven package org.apache.oozie:oozie-tools CWE-362 CWE-362 Medium CVE-2020-35460 Vulnerability in maven package net.sf.mpxj:mpxj CWE-22 CWE-22 Medium CVE-2020-35509 Vulnerability in maven package org.keycloak:keycloak-services CWE-295 CWE-295 Medium CVE-2020-35510 Vulnerability in maven package org.jboss.remoting:jboss-remoting CWE-400 CWE-400 Medium CVE-2020-36319 Vulnerability in maven package com.vaadin:flow-server CWE-668 CWE-668 High CVE-2020-36320 Vulnerability in maven package com.vaadin:vaadin-server CWE-400 CWE-400 High CVE-2020-36321 Vulnerability in maven package com.vaadin:flow-server CWE-22 CWE-22 High CVE-2020-36732 Vulnerability in maven package org.webjars.bower:crypto-js CWE-330 CWE-330 Medium CVE-2020-36732 Vulnerability in maven package org.webjars.bowergithub.brix:crypto-js CWE-330 CWE-330 Medium CVE-2020-36732 Vulnerability in maven package org.webjars.npm:crypto-js CWE-330 CWE-330 Medium CVE-2020-36732 Vulnerability in npm package crypto-js CWE-330 CWE-330 Medium CVE-2021-1626 Vulnerability in maven package org.mule.runtime:mule Critical CVE-2021-1626 Vulnerability in maven package org.mule.runtime:mule-core Critical CVE-2021-1627 Vulnerability in maven package org.mule.runtime:mule CWE-918 CWE-918 Critical CVE-2021-1627 Vulnerability in maven package org.mule.runtime:mule-core CWE-918 CWE-918 Critical CVE-2021-1628 Vulnerability in maven package org.mule.runtime:mule CWE-611 CWE-611 Critical CVE-2021-1628 Vulnerability in maven package org.mule.runtime:mule-core CWE-611 CWE-611 Critical CVE-2021-3424 Vulnerability in maven package org.keycloak:keycloak-core Medium CVE-2021-3424 Vulnerability in maven package org.keycloak:keycloak-services Medium CVE-2021-3503 Vulnerability in maven package org.wildfly:wildfly-metrics Medium CVE-2021-3513 Vulnerability in maven package org.keycloak:keycloak-services CWE-209 CWE-209 High CVE-2021-3536 Vulnerability in maven package org.wildfly:wildfly-parent CWE-79 CWE-79 Medium CVE-2021-3632 Vulnerability in maven package org.keycloak:keycloak-core CWE-287 CWE-287 High CVE-2021-3637 Vulnerability in maven package org.keycloak:keycloak-model-infinispan CWE-770 CWE-770 High CVE-2021-3644 Vulnerability in maven package org.wildfly.core:wildfly-controller Low CVE-2021-3690 Vulnerability in maven package io.undertow:undertow-core CWE-401 CWE-401 High CVE-2021-3754 Vulnerability in maven package org.keycloak:keycloak-core Medium CVE-2021-3827 Vulnerability in maven package org.keycloak:keycloak-saml-core CWE-287 CWE-287 High CVE-2021-3827 Vulnerability in maven package org.keycloak:keycloak-server-spi-private CWE-287 CWE-287 High CVE-2021-3827 Vulnerability in maven package org.keycloak:keycloak-services CWE-287 CWE-287 High CVE-2021-3856 Vulnerability in maven package org.keycloak:keycloak-services CWE-22 CWE-22 Medium CVE-2021-3859 Vulnerability in maven package io.undertow:undertow-core CWE-214 CWE-214 High CVE-2021-4040 Vulnerability in maven package org.apache.activemq:artemis-commons CWE-787 CWE-787 Medium CVE-2021-4040 Vulnerability in maven package org.apache.activemq:artemis-core-client CWE-787 CWE-787 Medium CVE-2021-4178 Vulnerability in maven package io.fabric8:kubernetes-client CWE-502 CWE-502 High CVE-2021-20195 Vulnerability in maven package org.keycloak:keycloak-core CWE-116 CWE-116 Critical CVE-2021-20202 Vulnerability in maven package org.keycloak:keycloak-core CWE-377 CWE-377 High CVE-2021-20218 Vulnerability in maven package io.fabric8:kubernetes-client CWE-22 CWE-22 High CVE-2021-20220 Vulnerability in maven package io.undertow:undertow-core CWE-444 CWE-444 Medium CVE-2021-20222 Vulnerability in maven package org.keycloak:keycloak-core CWE-79 CWE-79 High CVE-2021-20250 Vulnerability in maven package org.jboss:jboss-ejb-client CWE-200 CWE-200 Medium CVE-2021-20262 Vulnerability in maven package org.keycloak:keycloak-core CWE-306 CWE-306 High CVE-2021-20293 Vulnerability in maven package org.jboss.resteasy:resteasy-core CWE-79 CWE-79 High CVE-2021-20327 Vulnerability in npm package mongodb-client-encryption CWE-295 CWE-295 High CVE-2021-20328 Vulnerability in maven package org.mongodb:mongodb-driver-sync CWE-295 CWE-295 High CVE-2021-20334 Vulnerability in npm package mongodb-js-metrics CWE-269 CWE-269 High CVE-2021-21028 Vulnerability in maven package com.adobe.acs:acs-aem-commons CWE-416 CWE-416 Critical CVE-2021-21118 Vulnerability in maven package org.webjars.npm:electron CWE-119 CWE-119 Critical CVE-2021-21118 Vulnerability in npm package electron CWE-119 CWE-119 Critical CVE-2021-21119 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2021-21119 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2021-21120 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2021-21120 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2021-21122 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2021-21122 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2021-21141 Vulnerability in maven package org.webjars.npm:electron CWE-74 CWE-74 High CVE-2021-21141 Vulnerability in npm package electron CWE-74 CWE-74 High CVE-2021-21160 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2021-21160 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2021-21162 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2021-21162 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2021-21165 Vulnerability in maven package org.webjars.npm:electron CWE-362 CWE-362 Critical CVE-2021-21165 Vulnerability in npm package electron CWE-362 CWE-362 Critical CVE-2021-21169 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2021-21172 Vulnerability in maven package org.webjars.npm:electron Critical CVE-2021-21172 Vulnerability in npm package electron Critical CVE-2021-21174 Vulnerability in npm package electron Critical CVE-2021-21175 Vulnerability in maven package org.webjars.npm:electron CWE-346 CWE-346 High CVE-2021-21175 Vulnerability in npm package electron CWE-346 CWE-346 High CVE-2021-21179 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2021-21179 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2021-21181 Vulnerability in maven package org.webjars.npm:electron CWE-203 CWE-203 High CVE-2021-21181 Vulnerability in npm package electron CWE-203 CWE-203 High CVE-2021-21277 Vulnerability in maven package org.webjars.npm:angular-expressions CWE-94 CWE-94 Critical CVE-2021-21277 Vulnerability in npm package angular-expressions CWE-94 CWE-94 Critical CVE-2021-21295 Vulnerability in maven package io.netty:netty-codec-http2 CWE-444 CWE-444 Medium CVE-2021-21307 Vulnerability in maven package org.lucee:lucee CWE-862 CWE-862 Critical CVE-2021-21341 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-400 CWE-400 High CVE-2021-21343 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 High CVE-2021-21344 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 Critical CVE-2021-21345 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-78 CWE-78 Critical CVE-2021-21346 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 Critical CVE-2021-21347 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 Critical CVE-2021-21348 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-400 CWE-400 High CVE-2021-21349 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-918 CWE-918 Critical CVE-2021-21350 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 Critical CVE-2021-21351 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-502 CWE-502 Critical CVE-2021-21366 Vulnerability in maven package org.webjars.npm:xmldom CWE-436 CWE-436 Medium CVE-2021-21366 Vulnerability in npm package xmldom CWE-436 CWE-436 Medium CVE-2021-21379 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-wikimacro-store CWE-281 CWE-281 Medium CVE-2021-21380 Vulnerability in maven package org.xwiki.platform:xwiki-platform-ratings-api CWE-89 CWE-89 Critical CVE-2021-21602 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-59 CWE-59 High CVE-2021-21603 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2021-21604 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-502 CWE-502 Critical CVE-2021-21605 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-22 CWE-22 Critical CVE-2021-21606 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-20 CWE-20 Medium CVE-2021-21607 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-770 CWE-770 High CVE-2021-21608 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2021-21609 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-863 CWE-863 Medium CVE-2021-21610 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 High CVE-2021-21611 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2021-21612 Vulnerability in maven package de.tracetronic.jenkins.plugins:ecutest CWE-522 CWE-522 Medium CVE-2021-21613 Vulnerability in maven package io.jenkins.plugins:tics CWE-79 CWE-79 High CVE-2021-21614 Vulnerability in maven package org.jenkins-ci.plugins:bumblebee CWE-522 CWE-522 Medium CVE-2021-21615 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-367 CWE-367 Medium CVE-2021-21616 Vulnerability in maven package org.biouno:uno-choice CWE-79 CWE-79 Medium CVE-2021-21617 Vulnerability in maven package org.jenkins-ci.plugins: configurationslicing CWE-352 CWE-352 Critical CVE-2021-21618 Vulnerability in maven package org.jenkins-ci.plugins:repository-connector CWE-79 CWE-79 Medium CVE-2021-21619 Vulnerability in maven package org.jenkins-ci.plugins:claim CWE-79 CWE-79 Medium CVE-2021-21620 Vulnerability in maven package org.jenkins-ci.plugins:claim CWE-352 CWE-352 Medium CVE-2021-21621 Vulnerability in maven package org.jenkins-ci.plugins:support-core CWE-200 CWE-200 Medium CVE-2021-21622 Vulnerability in maven package io.jenkins.plugins:artifact-repository-parameter CWE-79 CWE-79 Medium CVE-2021-21623 Vulnerability in maven package org.jenkins-ci.plugins:matrix-auth CWE-863 CWE-863 High CVE-2021-21624 Vulnerability in maven package org.jenkins-ci.plugins:role-strategy CWE-863 CWE-863 Medium CVE-2021-21625 Vulnerability in maven package org.jenkins-ci.plugins:aws-credentials CWE-862 CWE-862 Medium CVE-2021-21626 Vulnerability in maven package io.jenkins.plugins:warnings-ng CWE-862 CWE-862 Medium CVE-2021-21627 Vulnerability in maven package org.jenkins-ci.plugins:libvirt-slave CWE-352 CWE-352 Critical CVE-2021-21631 Vulnerability in maven package org.jenkins-ci.plugins:cloud-stats CWE-862 CWE-862 Medium CVE-2021-21633 Vulnerability in maven package org.jenkins-ci.plugins:dependency-track CWE-352 CWE-352 Critical CVE-2021-21638 Vulnerability in maven package org.jenkins-ci.plugins:tfs CWE-352 CWE-352 Critical CVE-2021-21641 Vulnerability in maven package org.jenkins-ci.plugins:promoted-builds CWE-352 CWE-352 Medium CVE-2021-21655 Vulnerability in maven package org.jenkins-ci.plugins:p4 CWE-352 CWE-352 High CVE-2021-21666 Vulnerability in maven package org.jenkins-ci.plugins:kiuwanjenkinsplugin CWE-79 CWE-79 High CVE-2021-21672 Vulnerability in maven package org.jenkins-ci.plugins:seleniumhtmlreport CWE-611 CWE-611 Medium CVE-2021-21685 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-862 CWE-862 Critical CVE-2021-21686 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-59 CWE-59 Critical CVE-2021-21687 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-862 CWE-862 Critical CVE-2021-21688 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-862 CWE-862 High CVE-2021-21689 Vulnerability in maven package org.jenkins-ci.main:jenkins-core Critical CVE-2021-21690 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-22 CWE-22 Critical CVE-2021-21691 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-59 CWE-59 Critical CVE-2021-21692 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-22 CWE-22 Critical CVE-2021-21693 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-863 CWE-863 Critical CVE-2021-21694 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-862 CWE-862 Critical CVE-2021-21695 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-59 CWE-59 Critical CVE-2021-21696 Vulnerability in maven package org.jenkins-ci.main:jenkins-core Critical CVE-2021-21697 Vulnerability in maven package org.jenkins-ci.main:jenkins-core Critical CVE-2021-22047 Vulnerability in maven package org.springframework.data:spring-data-rest-core CWE-668 CWE-668 Medium CVE-2021-22051 Vulnerability in maven package org.springframework.cloud:spring-cloud-gateway-server CWE-863 CWE-863 High CVE-2021-22053 Vulnerability in maven package org.springframework.cloud:spring-cloud-netflix-hystrix-dashboard CWE-94 CWE-94 Critical CVE-2021-22060 Vulnerability in maven package org.springframework:spring-core Medium CVE-2021-22095 Vulnerability in maven package org.springframework.amqp:spring-amqp CWE-502 CWE-502 High CVE-2021-22096 Vulnerability in maven package org.springframework:spring-core Medium CVE-2021-22096 Vulnerability in maven package org.springframework:spring-webflux Medium CVE-2021-22097 Vulnerability in maven package org.springframework.amqp:spring-amqp CWE-502 CWE-502 High CVE-2021-22112 Vulnerability in maven package org.springframework.security:spring-security-core Critical CVE-2021-22113 Vulnerability in maven package org.springframework.cloud:spring-cloud-netflix-zuul CWE-863 CWE-863 Medium CVE-2021-22114 Vulnerability in maven package org.springframework.integration:spring-integration-zip CWE-22 CWE-22 Medium CVE-2021-22119 Vulnerability in maven package org.springframework.security:spring-security-oauth2-client CWE-863 CWE-863 High CVE-2021-22132 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-522 CWE-522 Medium CVE-2021-22134 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-863 CWE-863 Medium CVE-2021-22135 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-200 CWE-200 Medium CVE-2021-22137 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-281 CWE-281 Medium CVE-2021-22144 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-674 CWE-674 High CVE-2021-22147 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-862 CWE-862 High CVE-2021-22160 Vulnerability in maven package org.apache.pulsar:pulsar-broker-common CWE-347 CWE-347 Critical CVE-2021-22569 Vulnerability in maven package com.google.protobuf:protobuf-java Medium CVE-2021-22696 Vulnerability in maven package org.apache.cxf:cxf-rt-rs-security-oauth2 CWE-918 CWE-918 High CVE-2021-23264 Vulnerability in maven package org.craftercms:crafter-search CWE-668 CWE-668 Critical CVE-2021-23265 Vulnerability in maven package org.craftercms:crafter-core Medium CVE-2021-23266 Vulnerability in maven package org.craftercms:crafter-engine CWE-116 CWE-116 Medium CVE-2021-23267 Vulnerability in maven package org.craftercms:crafter-engine CWE-913 CWE-913 Critical CVE-2021-23445 Vulnerability in npm package datatables.net CWE-79 CWE-79 High CVE-2021-23470 Vulnerability in npm package putil-merge CWE-1321 CWE-1321 Critical CVE-2021-23901 Vulnerability in maven package org.apache.nutch:nutch CWE-611 CWE-611 Critical CVE-2021-23926 Vulnerability in maven package org.apache.xmlbeans:xmlbeans CWE-776 CWE-776 Critical CVE-2021-24033 Vulnerability in maven package org.webjars.npm:react-dev-utils CWE-78 CWE-78 Medium CVE-2021-24033 Vulnerability in npm package react-dev-utils CWE-78 CWE-78 Medium CVE-2021-24122 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-706 CWE-706 Medium CVE-2021-24122 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-706 CWE-706 Medium CVE-2021-25122 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-200 CWE-200 High CVE-2021-25122 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-200 CWE-200 High CVE-2021-25329 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core High CVE-2021-25329 Vulnerability in maven package org.apache.tomcat:tomcat-catalina High CVE-2021-25640 Vulnerability in maven package org.apache.dubbo:dubbo CWE-601 CWE-601 High CVE-2021-25641 Vulnerability in maven package org.apache.dubbo:dubbo CWE-502 CWE-502 Critical CVE-2021-25642 Vulnerability in maven package org.apache.hadoop:hadoop-yarn-server-resourcemanager CWE-502 CWE-502 Critical CVE-2021-25646 Vulnerability in maven package org.apache.druid:druid-core Critical CVE-2021-26073 Vulnerability in npm package atlassian-connect-express CWE-287 CWE-287 High CVE-2021-26074 Vulnerability in maven package com.atlassian.connect:atlassian-connect-spring-boot-starter CWE-287 CWE-287 High CVE-2021-26118 Vulnerability in maven package org.apache.activemq:artemis-openwire-protocol High CVE-2021-26272 Vulnerability in npm package ckeditor4-dev CWE-829 CWE-829 High CVE-2021-26291 Vulnerability in maven package org.apache.maven:apache-maven CWE-346 CWE-346 Critical CVE-2021-26296 Vulnerability in maven package org.apache.myfaces.core:myfaces-core-project CWE-352 CWE-352 High CVE-2021-26544 Vulnerability in maven package org.apache.livy:livy-server CWE-79 CWE-79 Medium CVE-2021-26814 Vulnerability in npm package wazuh CWE-22 CWE-22 Critical CVE-2021-26920 Vulnerability in maven package org.apache.druid:druid-core CWE-610 CWE-610 High CVE-2021-27578 Vulnerability in maven package org.apache.zeppelin:zeppelin CWE-79 CWE-79 High CVE-2021-27644 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-server CWE-89 CWE-89 Critical CVE-2021-27738 Vulnerability in maven package org.apache.kylin:kylin-stream-coordinator CWE-918 CWE-918 High CVE-2021-27807 Vulnerability in maven package org.apache.pdfbox:pdfbox CWE-834 CWE-834 Medium CVE-2021-27850 Vulnerability in maven package org.apache.tapestry:tapestry-core CWE-502 CWE-502 Critical CVE-2021-27905 Vulnerability in maven package org.apache.solr:solr-core CWE-918 CWE-918 Critical CVE-2021-27906 Vulnerability in maven package org.apache.pdfbox:pdfbox Medium CVE-2021-28128 Vulnerability in npm package strapi CWE-640 CWE-640 Critical CVE-2021-28655 Vulnerability in maven package org.apache.zeppelin:zeppelin CWE-20 CWE-20 High CVE-2021-28657 Vulnerability in maven package org.apache.tika:tika-parsers CWE-835 CWE-835 Medium CVE-2021-29262 Vulnerability in maven package org.apache.solr:solr-core CWE-522 CWE-522 High CVE-2021-29425 Vulnerability in maven package commons-io:commons-io CWE-22 CWE-22 Medium CVE-2021-29484 Vulnerability in npm package ghost CWE-79 CWE-79 High CVE-2021-29943 Vulnerability in maven package org.apache.solr:solr-core CWE-863 CWE-863 Critical CVE-2021-30179 Vulnerability in maven package org.apache.dubbo:dubbo CWE-502 CWE-502 Critical CVE-2021-30180 Vulnerability in maven package org.apache.dubbo:dubbo CWE-444 CWE-444 Critical CVE-2021-30181 Vulnerability in maven package org.apache.dubbo:dubbo Critical CVE-2021-30638 Vulnerability in maven package org.apache.tapestry:tapestry-core CWE-863 CWE-863 High CVE-2021-31403 Vulnerability in maven package com.vaadin:vaadin-server CWE-203 CWE-203 Low CVE-2021-31404 Vulnerability in maven package com.vaadin:flow-server CWE-203 CWE-203 Low CVE-2021-31405 Vulnerability in maven package com.vaadin:vaadin-text-field-flow CWE-400 CWE-400 High CVE-2021-31406 Vulnerability in maven package com.vaadin:flow-server CWE-203 CWE-203 Low CVE-2021-31407 Vulnerability in maven package com.vaadin:flow-server CWE-668 CWE-668 High CVE-2021-31408 Vulnerability in maven package com.vaadin:flow-client CWE-613 CWE-613 High CVE-2021-31409 Vulnerability in maven package com.vaadin:vaadin-compatibility-server CWE-400 CWE-400 High CVE-2021-31411 Vulnerability in maven package com.vaadin:flow-server High CVE-2021-31412 Vulnerability in maven package com.vaadin:flow-server CWE-20 CWE-20 Medium CVE-2021-31522 Vulnerability in maven package org.apache.kylin:kylin-server-base CWE-470 CWE-470 Critical CVE-2021-31805 Vulnerability in maven package org.apache.struts:struts2-core CWE-917 CWE-917 Critical CVE-2021-31811 Vulnerability in maven package org.apache.pdfbox:pdfbox CWE-770 CWE-770 Medium CVE-2021-31812 Vulnerability in maven package org.apache.pdfbox:pdfbox CWE-835 CWE-835 Medium CVE-2021-32012 Vulnerability in npm package xlsx CWE-400 CWE-400 Medium CVE-2021-32013 Vulnerability in npm package xlsx CWE-400 CWE-400 Medium CVE-2021-32014 Vulnerability in npm package xlsx CWE-400 CWE-400 Medium CVE-2021-32050 Vulnerability in maven package org.webjars.npm:mongodb CWE-532 CWE-532 High CVE-2021-32050 Vulnerability in npm package mongodb CWE-532 CWE-532 High CVE-2021-32620 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-863 CWE-863 Critical CVE-2021-32621 Vulnerability in maven package org.xwiki.platform:xwiki-platform-dashboard-macro CWE-94 CWE-94 Critical CVE-2021-32729 Vulnerability in maven package org.xwiki.platform:xwiki-platform-security-authentication-script CWE-732 CWE-732 Medium CVE-2021-32730 Vulnerability in maven package org.xwiki.platform:xwiki-platform-administration-ui CWE-352 CWE-352 Medium CVE-2021-32731 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web CWE-200 CWE-200 Medium CVE-2021-32732 Vulnerability in maven package org.xwiki.platform:xwiki-platform-administration-ui CWE-352 CWE-352 High CVE-2021-33036 Vulnerability in maven package org.apache.hadoop:hadoop-yarn-server-common CWE-22 CWE-22 Critical CVE-2021-33604 Vulnerability in maven package com.vaadin:flow-server Low CVE-2021-33605 Vulnerability in maven package com.vaadin:vaadin-checkbox-flow CWE-754 CWE-754 Medium CVE-2021-33609 Vulnerability in maven package com.vaadin:vaadin-server CWE-20 CWE-20 Medium CVE-2021-33829 Vulnerability in npm package ckeditor4 CWE-79 CWE-79 High CVE-2021-33900 Vulnerability in maven package org.apache.directory.studio:org.apache.directory.studio.parent CWE-319 CWE-319 High CVE-2021-34435 Vulnerability in npm package @theia/mini-browser CWE-346 CWE-346 Critical CVE-2021-34538 Vulnerability in maven package org.apache.hive:hive CWE-306 CWE-306 High CVE-2021-34797 Vulnerability in maven package org.apache.geode:geode-core CWE-532 CWE-532 High CVE-2021-35515 Vulnerability in maven package org.apache.commons:commons-compress CWE-835 CWE-835 High CVE-2021-35516 Vulnerability in maven package org.apache.commons:commons-compress CWE-770 CWE-770 High CVE-2021-35517 Vulnerability in maven package org.apache.commons:commons-compress CWE-770 CWE-770 High CVE-2021-36151 Vulnerability in maven package org.apache.gobblin:gobblin-core CWE-200 CWE-200 Medium CVE-2021-36152 Vulnerability in maven package org.apache.gobblin:gobblin-core Critical CVE-2021-36161 Vulnerability in maven package org.apache.dubbo:dubbo-common CWE-134 CWE-134 Critical CVE-2021-36162 Vulnerability in maven package org.apache.dubbo:dubbo-cluster Critical CVE-2021-36163 Vulnerability in maven package org.apache.dubbo:dubbo-serialization CWE-502 CWE-502 Critical CVE-2021-36372 Vulnerability in maven package org.apache.ozone:ozone-common CWE-273 CWE-273 Critical CVE-2021-36373 Vulnerability in maven package org.apache.ant:ant Medium CVE-2021-36374 Vulnerability in maven package org.apache.ant:ant Medium CVE-2021-36737 Vulnerability in maven package org.apache.portals.pluto.demo:v3-demo-portlet CWE-79 CWE-79 High CVE-2021-36738 Vulnerability in maven package org.apache.portals.pluto.demo:applicant-mvcbean-cdi-jsp-portlet CWE-79 CWE-79 High CVE-2021-36739 Vulnerability in maven package org.apache.portals.pluto.archetype:mvcbean-jsp-portlet-archetype CWE-79 CWE-79 High CVE-2021-36749 Vulnerability in maven package org.apache.druid:druid-core CWE-863 CWE-863 High CVE-2021-36774 Vulnerability in maven package org.apache.kylin:kylin-core-common High CVE-2021-37533 Vulnerability in maven package commons-net:commons-net CWE-20 CWE-20 High CVE-2021-37579 Vulnerability in maven package org.apache.dubbo:dubbo-common CWE-502 CWE-502 Critical CVE-2021-37580 Vulnerability in maven package org.apache.shenyu:shenyu-admin CWE-287 CWE-287 Critical CVE-2021-37942 Vulnerability in maven package co.elastic.apm:elastic-apm-agent High CVE-2021-38153 Vulnerability in maven package org.apache.kafka:kafka-clients CWE-203 CWE-203 Medium CVE-2021-38294 Vulnerability in maven package org.apache.storm:storm-server CWE-78 CWE-78 Critical CVE-2021-38296 Vulnerability in maven package org.apache.spark:spark-core CWE-294 CWE-294 High CVE-2021-38555 Vulnerability in maven package org.apache.any23:apache-any23-core CWE-611 CWE-611 Critical CVE-2021-39109 Vulnerability in npm package atlasboard CWE-22 CWE-22 High CVE-2021-39231 Vulnerability in maven package org.apache.ozone:ozone-main CWE-862 CWE-862 Critical CVE-2021-39232 Vulnerability in maven package org.apache.ozone:ozone-main CWE-862 CWE-862 Critical CVE-2021-39233 Vulnerability in maven package org.apache.ozone:ozone-main Critical CVE-2021-39234 Vulnerability in maven package org.apache.ozone:ozone-common CWE-863 CWE-863 High CVE-2021-39235 Vulnerability in maven package org.apache.ozone:ozone-main CWE-732 CWE-732 High CVE-2021-39236 Vulnerability in maven package org.apache.ozone:ozone-main CWE-862 CWE-862 Critical CVE-2021-39239 Vulnerability in maven package org.apache.jena:jena-core CWE-611 CWE-611 High CVE-2021-40143 Vulnerability in maven package org.sonatype.nexus:nexus-repository CWE-74 CWE-74 Critical CVE-2021-40146 Vulnerability in maven package org.apache.any23:apache-any23-core Critical CVE-2021-40331 Vulnerability in maven package org.apache.ranger:ranger-hive-plugin CWE-732 CWE-732 Critical CVE-2021-40369 Vulnerability in maven package org.apache.jspwiki:jspwiki-main CWE-79 CWE-79 High CVE-2021-40822 Vulnerability in maven package org.geoserver:gs-main CWE-918 CWE-918 High CVE-2021-40823 Vulnerability in npm package matrix-js-sdk CWE-290 CWE-290 Medium CVE-2021-40865 Vulnerability in maven package org.apache.storm:storm-server CWE-502 CWE-502 Critical CVE-2021-41042 Vulnerability in maven package org.eclipse.lyo:lyo-parent CWE-611 CWE-611 Medium CVE-2021-41079 Vulnerability in maven package org.apache.tomcat:tomcat CWE-835 CWE-835 High CVE-2021-41084 Vulnerability in maven package org.http4s:http4s-server_3 CWE-74 CWE-74 Medium CVE-2021-41182 Vulnerability in maven package org.webjars.bower:jquery-ui CWE-79 CWE-79 High CVE-2021-41182 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery-ui CWE-79 CWE-79 High CVE-2021-41182 Vulnerability in maven package org.webjars.npm:jquery-ui CWE-79 CWE-79 High CVE-2021-41182 Vulnerability in maven package org.webjars:jquery-ui CWE-79 CWE-79 High CVE-2021-41182 Vulnerability in npm package jquery-ui CWE-79 CWE-79 High CVE-2021-41183 Vulnerability in maven package org.webjars.bower:jquery-ui CWE-79 CWE-79 High CVE-2021-41183 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery-ui CWE-79 CWE-79 High CVE-2021-41183 Vulnerability in maven package org.webjars.npm:jquery-ui CWE-79 CWE-79 High CVE-2021-41183 Vulnerability in maven package org.webjars:jquery-ui CWE-79 CWE-79 High CVE-2021-41183 Vulnerability in npm package jquery-ui CWE-79 CWE-79 High CVE-2021-41184 Vulnerability in maven package org.webjars.bower:jquery-ui CWE-79 CWE-79 High CVE-2021-41184 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery-ui CWE-79 CWE-79 High CVE-2021-41184 Vulnerability in maven package org.webjars.npm:jquery-ui CWE-79 CWE-79 High CVE-2021-41184 Vulnerability in maven package org.webjars:jquery-ui CWE-79 CWE-79 High CVE-2021-41184 Vulnerability in npm package jquery-ui CWE-79 CWE-79 High CVE-2021-41303 Vulnerability in maven package org.apache.shiro:shiro-core Critical CVE-2021-41532 Vulnerability in maven package org.apache.ozone:ozone-recon Medium CVE-2021-41561 Vulnerability in maven package org.apache.parquet:parquet CWE-20 CWE-20 High CVE-2021-41571 Vulnerability in maven package org.apache.pulsar:pulsar CWE-863 CWE-863 High CVE-2021-41616 Vulnerability in maven package org.apache.ddlutils:ddlutils CWE-502 CWE-502 Critical CVE-2021-41766 Vulnerability in maven package org.apache.karaf:apache-karaf CWE-502 CWE-502 Critical CVE-2021-41973 Vulnerability in maven package org.apache.mina:mina-http CWE-835 CWE-835 High CVE-2021-42010 Vulnerability in maven package org.apache.heron:heron-api CWE-116 CWE-116 Critical CVE-2021-42340 Vulnerability in maven package org.apache.tomcat:tomcat-websocket CWE-772 CWE-772 High CVE-2021-42357 Vulnerability in maven package org.apache.knox:gateway-service-knoxsso CWE-79 CWE-79 High CVE-2021-42392 Vulnerability in maven package com.h2database:h2 CWE-502 CWE-502 Critical CVE-2021-42550 Vulnerability in maven package ch.qos.logback:logback-core CWE-502 CWE-502 High CVE-2021-42697 Vulnerability in maven package com.typesafe.akka:akka-http CWE-674 CWE-674 High CVE-2021-42697 Vulnerability in maven package com.typesafe.akka:akka-http-core CWE-674 CWE-674 High CVE-2021-42697 Vulnerability in maven package com.typesafe.akka:akka-http-core_2.12 CWE-674 CWE-674 High CVE-2021-42697 Vulnerability in maven package com.typesafe.akka:akka-http-core_2.13 CWE-674 CWE-674 High CVE-2021-42697 Vulnerability in maven package com.typesafe.akka:akka-http_2.12 CWE-674 CWE-674 High CVE-2021-42697 Vulnerability in maven package com.typesafe.akka:akka-http_2.13 CWE-674 CWE-674 High CVE-2021-42767 Vulnerability in maven package org.neo4j.procedure:apoc CWE-22 CWE-22 Critical CVE-2021-43297 Vulnerability in maven package com.alibaba:hessian-lite CWE-502 CWE-502 Critical CVE-2021-43841 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-79 CWE-79 Medium CVE-2021-43859 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-400 CWE-400 High CVE-2021-43980 Vulnerability in maven package org.apache.tomcat:tomcat CWE-362 CWE-362 Low CVE-2021-44140 Vulnerability in maven package org.apache.jspwiki:jspwiki-main CWE-276 CWE-276 Critical CVE-2021-44145 Vulnerability in maven package org.apache.nifi:nifi CWE-200 CWE-200 High CVE-2021-44228 Vulnerability in maven package org.apache.logging.log4j:log4j-core CWE-20 CWE-20 Critical CVE-2021-44521 Vulnerability in maven package org.apache.cassandra:cassandra-all CWE-732 CWE-732 Critical CVE-2021-44548 Vulnerability in maven package org.apache.solr:solr-core CWE-22 CWE-22 Critical CVE-2021-44549 Vulnerability in maven package org.apache.sling:org.apache.sling.commons.messaging.mail CWE-295 CWE-295 High CVE-2021-44791 Vulnerability in maven package org.apache.druid:druid CWE-79 CWE-79 High CVE-2021-44832 Vulnerability in maven package org.apache.logging.log4j:log4j-core CWE-20 CWE-20 High CVE-2021-44878 Vulnerability in maven package org.pac4j:pac4j-core CWE-347 CWE-347 High CVE-2021-45029 Vulnerability in maven package org.apache.shenyu:shenyu-common CWE-94 CWE-94 Critical CVE-2021-45046 Vulnerability in maven package org.apache.logging.log4j:log4j-core CWE-917 CWE-917 Critical CVE-2021-45105 Vulnerability in maven package org.apache.logging.log4j:log4j-core CWE-20 CWE-20 Medium CVE-2021-45456 Vulnerability in maven package org.apache.kylin:kylin-server-base CWE-77 CWE-77 Critical CVE-2021-45457 Vulnerability in maven package org.apache.kylin:kylin-server CWE-863 CWE-863 High CVE-2021-45458 Vulnerability in maven package org.apache.kylin:kylin-core-common CWE-798 CWE-798 High CVE-2021-46361 Vulnerability in maven package info.magnolia:magnolia-core Critical CVE-2021-46363 Vulnerability in maven package info.magnolia:magnolia-core CWE-1236 CWE-1236 High CVE-2021-46364 Vulnerability in maven package info.magnolia:magnolia-core CWE-502 CWE-502 High CVE-2021-46365 Vulnerability in maven package info.magnolia:magnolia-core CWE-611 CWE-611 High CVE-2021-46366 Vulnerability in maven package info.magnolia:magnolia-core CWE-352 CWE-352 Critical CVE-2021-46440 Vulnerability in npm package strapi CWE-522 CWE-522 High CVE-2021-46877 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-770 CWE-770 High CVE-2022-0084 Vulnerability in maven package org.jboss.xnio:xnio-api CWE-770 CWE-770 High CVE-2022-0225 Vulnerability in maven package org.keycloak:keycloak-core CWE-79 CWE-79 Medium CVE-2022-0853 Vulnerability in maven package jboss:jboss-client CWE-401 CWE-401 High CVE-2022-1274 Vulnerability in maven package org.keycloak:keycloak-services CWE-79 CWE-79 Medium CVE-2022-1274 Vulnerability in maven package org.keycloak:keycloak-themes CWE-79 CWE-79 Medium CVE-2022-1278 Vulnerability in maven package org.wildfly:wildfly-microprofile CWE-1188 CWE-1188 High CVE-2022-1415 Vulnerability in maven package org.drools:drools-compiler CWE-502 CWE-502 Critical CVE-2022-1415 Vulnerability in maven package org.drools:drools-core CWE-502 CWE-502 Critical CVE-2022-1438 Vulnerability in maven package org.keycloak:keycloak-services CWE-79 CWE-79 Medium CVE-2022-1466 Vulnerability in maven package org.keycloak:keycloak-core CWE-863 CWE-863 High CVE-2022-2053 Vulnerability in maven package io.undertow:undertow-core CWE-400 CWE-400 High CVE-2022-2191 Vulnerability in maven package org.eclipse.jetty:jetty-server CWE-404 CWE-404 High CVE-2022-2237 Vulnerability in npm package keycloak-connect CWE-601 CWE-601 High CVE-2022-2256 Vulnerability in maven package org.keycloak:keycloak-themes CWE-79 CWE-79 Low CVE-2022-2390 Vulnerability in maven package com.google.android.gms:play-services-basement Critical CVE-2022-2576 Vulnerability in maven package org.eclipse.californium:californium-core High CVE-2022-2668 Vulnerability in maven package org.keycloak:keycloak-saml-core High CVE-2022-3143 Vulnerability in maven package org.wildfly.security:wildfly-elytron-credential CWE-203 CWE-203 High CVE-2022-3143 Vulnerability in maven package org.wildfly.security:wildfly-elytron-password-impl CWE-203 CWE-203 High CVE-2022-3143 Vulnerability in maven package org.wildfly.security:wildfly-elytron-realm-ldap CWE-203 CWE-203 High CVE-2022-3143 Vulnerability in maven package org.wildfly.security:wildfly-elytron-x500 CWE-203 CWE-203 High CVE-2022-3782 Vulnerability in maven package org.keycloak:keycloak-services CWE-22 CWE-22 Critical CVE-2022-3916 Vulnerability in maven package org.keycloak:keycloak-services CWE-613 CWE-613 High CVE-2022-4116 Vulnerability in maven package io.quarkus:quarkus-vertx-http-deployment Critical CVE-2022-4135 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2022-4137 Vulnerability in maven package org.keycloak:keycloak-services CWE-79 CWE-79 High CVE-2022-4137 Vulnerability in maven package org.keycloak:keycloak-themes CWE-79 CWE-79 High CVE-2022-4147 Vulnerability in maven package io.quarkus:quarkus-vertx-http CWE-1026 CWE-1026 High CVE-2022-4147 Vulnerability in maven package io.quarkus:quarkus-vertx-http-deployment CWE-1026 CWE-1026 High CVE-2022-4361 Vulnerability in maven package org.keycloak:keycloak-services CWE-79 CWE-79 High CVE-2022-4492 Vulnerability in maven package io.undertow:undertow-core High CVE-2022-20612 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-352 CWE-352 Medium CVE-2022-22931 Vulnerability in maven package org.apache.james:james-server CWE-22 CWE-22 Medium CVE-2022-22932 Vulnerability in maven package org.apache.karaf:apache-karaf CWE-22 CWE-22 Medium CVE-2022-22947 Vulnerability in maven package org.springframework.cloud:spring-cloud-gateway CWE-917 CWE-917 Critical CVE-2022-22950 Vulnerability in maven package org.springframework:spring-core CWE-770 CWE-770 High CVE-2022-22963 Vulnerability in maven package org.springframework.cloud:spring-cloud-function-core CWE-917 CWE-917 Critical CVE-2022-22965 Vulnerability in maven package org.springframework.boot:spring-boot-starter-web CWE-94 CWE-94 Critical CVE-2022-22965 Vulnerability in maven package org.springframework.boot:spring-boot-starter-webflux CWE-94 CWE-94 Critical CVE-2022-22965 Vulnerability in maven package org.springframework:spring-beans CWE-94 CWE-94 Critical CVE-2022-22965 Vulnerability in maven package org.springframework:spring-webflux CWE-94 CWE-94 Critical CVE-2022-22965 Vulnerability in maven package org.springframework:spring-webmvc CWE-94 CWE-94 Critical CVE-2022-22968 Vulnerability in maven package org.springframework:spring-context CWE-178 CWE-178 Medium CVE-2022-22969 Vulnerability in maven package org.springframework.security.oauth:spring-security-oauth High CVE-2022-22969 Vulnerability in maven package org.springframework.security.oauth:spring-security-oauth-parent High CVE-2022-22969 Vulnerability in maven package org.springframework.security.oauth:spring-security-oauth2 High CVE-2022-22979 Vulnerability in maven package org.springframework.cloud:spring-cloud-function-context CWE-770 CWE-770 High CVE-2022-22979 Vulnerability in maven package org.springframework.cloud:spring-cloud-function-parent CWE-770 CWE-770 High CVE-2022-22980 Vulnerability in maven package org.springframework.data:spring-data-mongodb CWE-917 CWE-917 Critical CVE-2022-22984 Vulnerability in npm package @snyk/snyk-cocoapods-plugin CWE-78 CWE-78 High CVE-2022-22984 Vulnerability in npm package @snyk/snyk-hex-plugin CWE-78 CWE-78 High CVE-2022-22984 Vulnerability in npm package snyk CWE-78 CWE-78 High CVE-2022-22984 Vulnerability in npm package snyk-docker-plugin CWE-78 CWE-78 High CVE-2022-22984 Vulnerability in npm package snyk-gradle-plugin CWE-78 CWE-78 High CVE-2022-22984 Vulnerability in npm package snyk-mvn-plugin CWE-78 CWE-78 High CVE-2022-22984 Vulnerability in npm package snyk-python-plugin CWE-78 CWE-78 High CVE-2022-22984 Vulnerability in npm package snyk-sbt-plugin CWE-78 CWE-78 High CVE-2022-23082 Vulnerability in maven package io.whitesource:curekit CWE-22 CWE-22 High CVE-2022-23106 Vulnerability in maven package io.jenkins:configuration-as-code CWE-203 CWE-203 Medium CVE-2022-23107 Vulnerability in maven package io.jenkins.plugins:warnings-ng CWE-22 CWE-22 Critical CVE-2022-23181 Vulnerability in maven package org.apache.tomcat:tomcat CWE-367 CWE-367 High CVE-2022-23223 Vulnerability in maven package org.apache.shenyu:shenyu-common CWE-522 CWE-522 High CVE-2022-23302 Vulnerability in maven package log4j:log4j CWE-502 CWE-502 Critical CVE-2022-23305 Vulnerability in maven package log4j:log4j CWE-89 CWE-89 Critical CVE-2022-23307 Vulnerability in maven package org.apache.logging.log4j:log4j CWE-502 CWE-502 Critical CVE-2022-23437 Vulnerability in maven package xerces:xercesimpl CWE-835 CWE-835 High CVE-2022-23494 Vulnerability in npm package tinymce CWE-79 CWE-79 High CVE-2022-23615 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-863 CWE-863 Medium CVE-2022-23616 Vulnerability in maven package org.xwiki.platform:xwiki-platform-administration-ui CWE-74 CWE-74 Critical CVE-2022-23617 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-862 CWE-862 High CVE-2022-23618 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-601 CWE-601 High CVE-2022-23619 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web CWE-640 CWE-640 High CVE-2022-23620 Vulnerability in maven package org.xwiki.platform:xwiki-platform-skin-skinx CWE-116 CWE-116 Medium CVE-2022-23621 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-552 CWE-552 Medium CVE-2022-23622 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-79 CWE-79 High CVE-2022-23708 Vulnerability in maven package org.elasticsearch:elasticsearch Medium CVE-2022-23710 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-79 CWE-79 High CVE-2022-23712 Vulnerability in maven package org.elasticsearch:elasticsearch High CVE-2022-23848 Vulnerability in maven package org.alluxio:alluxio-logserver Critical CVE-2022-23944 Vulnerability in maven package org.apache.shenyu:shenyu-common CWE-306 CWE-306 Critical CVE-2022-23945 Vulnerability in maven package org.apache.shenyu:shenyu-common CWE-306 CWE-306 High CVE-2022-23974 Vulnerability in maven package org.apache.pinot:pinot CWE-674 CWE-674 High CVE-2022-23974 Vulnerability in maven package org.apache.pinot:pinot-server CWE-674 CWE-674 High CVE-2022-24280 Vulnerability in maven package org.apache.pulsar:pulsar-proxy CWE-20 CWE-20 High CVE-2022-24289 Vulnerability in maven package org.apache.cayenne:cayenne-server CWE-502 CWE-502 Critical CVE-2022-24441 Vulnerability in npm package snyk CWE-78 CWE-78 Critical CVE-2022-24697 Vulnerability in maven package org.apache.kylin:kylin-core-common CWE-78 CWE-78 Critical CVE-2022-24697 Vulnerability in maven package org.apache.kylin:kylin-server-base CWE-78 CWE-78 Critical CVE-2022-24697 Vulnerability in maven package org.apache.kylin:kylin-spark-engine CWE-78 CWE-78 Critical CVE-2022-24719 Vulnerability in npm package fluture-node CWE-212 CWE-212 High CVE-2022-24728 Vulnerability in maven package org.webjars.bowergithub.ckeditor:ckeditor4 CWE-79 CWE-79 Medium CVE-2022-24728 Vulnerability in maven package org.webjars.npm:ckeditor4 CWE-79 CWE-79 Medium CVE-2022-24728 Vulnerability in npm package ckeditor4 CWE-79 CWE-79 Medium CVE-2022-24785 Vulnerability in maven package org.fujion.webjars:moment CWE-22 CWE-22 High CVE-2022-24785 Vulnerability in maven package org.webjars.bower:moment CWE-22 CWE-22 High CVE-2022-24785 Vulnerability in maven package org.webjars.bowergithub.moment:moment CWE-22 CWE-22 High CVE-2022-24785 Vulnerability in maven package org.webjars.npm:moment CWE-22 CWE-22 High CVE-2022-24785 Vulnerability in npm package moment CWE-22 CWE-22 High CVE-2022-24816 Vulnerability in maven package it.geosolutions.jaiext.jiffle:jt-jiffle-language CWE-94 CWE-94 Critical CVE-2022-24839 Vulnerability in maven package net.sourceforge.nekohtml:nekohtml CWE-400 CWE-400 High CVE-2022-24858 Vulnerability in npm package next-auth CWE-601 CWE-601 High CVE-2022-24897 Vulnerability in maven package org.xwiki.commons:xwiki-commons-velocity CWE-22 CWE-22 High CVE-2022-24898 Vulnerability in maven package org.xwiki.commons:xwiki-commons-xml CWE-611 CWE-611 Medium CVE-2022-24947 Vulnerability in maven package org.apache.jspwiki:jspwiki-main CWE-352 CWE-352 Critical CVE-2022-24948 Vulnerability in maven package org.apache.jspwiki:jspwiki-main CWE-79 CWE-79 High CVE-2022-25167 Vulnerability in maven package org.apache.flume.flume-ng-sources:flume-jms-source Critical CVE-2022-25167 Vulnerability in maven package org.apache.flume:flume-parent Critical CVE-2022-25168 Vulnerability in maven package org.apache.hadoop:hadoop-common CWE-78 CWE-78 Critical CVE-2022-25179 Vulnerability in maven package org.jenkins-ci.plugins.workflow:workflow-multibranch CWE-59 CWE-59 High CVE-2022-25186 Vulnerability in maven package com.datapipe.jenkins.plugins:hashicorp-vault-plugin High CVE-2022-25204 Vulnerability in maven package by.dev.madhead.doktor:doktor Medium CVE-2022-25205 Vulnerability in maven package org.jenkins-ci.plugins:dbcharts CWE-352 CWE-352 Critical CVE-2022-25206 Vulnerability in maven package org.jenkins-ci.plugins:dbcharts CWE-862 CWE-862 Critical CVE-2022-25209 Vulnerability in maven package org.jenkins-ci.plugins:sinatra-chef-builder CWE-611 CWE-611 Critical CVE-2022-25210 Vulnerability in maven package com.convertigo.jenkins.plugins:convertigo-mobile-platform CWE-662 CWE-662 High CVE-2022-25312 Vulnerability in maven package org.apache.any23:apache-any23 CWE-611 CWE-611 Critical CVE-2022-25598 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler CWE-1333 CWE-1333 High CVE-2022-25883 Vulnerability in maven package org.webjars.npm:semver CWE-1333 CWE-1333 High CVE-2022-25883 Vulnerability in npm package semver CWE-1333 CWE-1333 High CVE-2022-26336 Vulnerability in maven package org.apache.poi:poi-scratchpad CWE-20 CWE-20 Medium CVE-2022-26477 Vulnerability in maven package org.apache.systemds:systemds CWE-400 CWE-400 High CVE-2022-26594 Vulnerability in maven package com.liferay:com.liferay.dynamic.data.mapping.form.field.type CWE-79 CWE-79 High CVE-2022-26612 Vulnerability in maven package org.apache.hadoop:hadoop-common CWE-59 CWE-59 Critical CVE-2022-26850 Vulnerability in maven package org.apache.nifi:nifi-single-user-utils CWE-668 CWE-668 Medium CVE-2022-26884 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-server CWE-22 CWE-22 High CVE-2022-26885 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-server High CVE-2022-27166 Vulnerability in maven package org.apache.jspwiki:jspwiki-main CWE-79 CWE-79 High CVE-2022-27166 Vulnerability in maven package org.apache.jspwiki:jspwiki-war CWE-79 CWE-79 High CVE-2022-27200 Vulnerability in maven package io.jenkins.plugins:folder-auth CWE-79 CWE-79 Medium CVE-2022-27202 Vulnerability in maven package org.jenkins-ci.plugins:extended-choice-parameter CWE-79 CWE-79 Medium CVE-2022-27260 Vulnerability in npm package buttercms CWE-434 CWE-434 Critical CVE-2022-28135 Vulnerability in maven package org.jvnet.hudson.plugins:instant-messaging CWE-522 CWE-522 High CVE-2022-28150 Vulnerability in maven package com.synopsys.jenkinsci:ownership CWE-352 CWE-352 Critical CVE-2022-28153 Vulnerability in maven package org.jvnet.hudson.plugins:sitemonitor CWE-79 CWE-79 Medium CVE-2022-28154 Vulnerability in maven package org.jenkins-ci.plugins:covcomplplot CWE-611 CWE-611 Critical CVE-2022-28156 Vulnerability in maven package com.surenpi.jenkins:phoenix-autotest CWE-22 CWE-22 High CVE-2022-28157 Vulnerability in maven package com.surenpi.jenkins:phoenix-autotest CWE-22 CWE-22 High CVE-2022-28158 Vulnerability in maven package com.surenpi.jenkins:phoenix-autotest CWE-862 CWE-862 High CVE-2022-28220 Vulnerability in maven package org.apache.james.protocols:protocols-api CWE-77 CWE-77 High CVE-2022-28220 Vulnerability in maven package org.apache.james.protocols:protocols-netty CWE-77 CWE-77 High CVE-2022-28220 Vulnerability in maven package org.apache.james:james-server-protocols-imap4 CWE-77 CWE-77 High CVE-2022-28220 Vulnerability in maven package org.apache.james:james-server-protocols-managesieve CWE-77 CWE-77 High CVE-2022-28730 Vulnerability in maven package org.apache.jspwiki:jspwiki-main CWE-79 CWE-79 High CVE-2022-28730 Vulnerability in maven package org.apache.jspwiki:jspwiki-war CWE-79 CWE-79 High CVE-2022-28731 Vulnerability in maven package org.apache.jspwiki:jspwiki-main CWE-352 CWE-352 High CVE-2022-28731 Vulnerability in maven package org.apache.jspwiki:jspwiki-war CWE-352 CWE-352 High CVE-2022-28732 Vulnerability in maven package org.apache.jspwiki:jspwiki-main CWE-79 CWE-79 High CVE-2022-28732 Vulnerability in maven package org.apache.jspwiki:jspwiki-war CWE-79 CWE-79 High CVE-2022-28889 Vulnerability in maven package org.apache.druid:druid CWE-1021 CWE-1021 Medium CVE-2022-28890 Vulnerability in maven package org.apache.jena:jena-core CWE-611 CWE-611 Critical CVE-2022-29036 Vulnerability in maven package org.jenkins-ci.plugins:credentials CWE-79 CWE-79 Medium CVE-2022-29036 Vulnerability in maven package org.jenkins-ci.plugins:promoted-builds CWE-79 CWE-79 Medium CVE-2022-29037 Vulnerability in maven package org.jenkins-ci.plugins:cvs CWE-79 CWE-79 Medium CVE-2022-29040 Vulnerability in maven package org.jenkins-ci.plugins:git-parameter CWE-79 CWE-79 Medium CVE-2022-29045 Vulnerability in maven package org.jenkins-ci.plugins:promoted-builds CWE-79 CWE-79 Medium CVE-2022-29049 Vulnerability in maven package org.jenkins-ci.plugins:promoted-builds CWE-79 CWE-79 Medium CVE-2022-29161 Vulnerability in maven package org.xwiki.platform:xwiki-platform-crypto CWE-326 CWE-326 Critical CVE-2022-29166 Vulnerability in npm package matrix-appservice-irc CWE-74 CWE-74 Critical CVE-2022-29166 Vulnerability in npm package matrix-org-irc CWE-74 CWE-74 Critical CVE-2022-29251 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-theme-ui CWE-79 CWE-79 High CVE-2022-29252 Vulnerability in maven package org.xwiki.platform:xwiki-platform-wiki-ui-mainwiki CWE-79 CWE-79 High CVE-2022-29253 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-22 CWE-22 Low CVE-2022-29258 Vulnerability in maven package org.xwiki.platform:xwiki-platform-filter-ui CWE-79 CWE-79 High CVE-2022-29265 Vulnerability in maven package org.apache.nifi:nifi CWE-611 CWE-611 High CVE-2022-29405 Vulnerability in maven package org.apache.archiva:archiva High CVE-2022-29567 Vulnerability in maven package com.vaadin:vaadin CWE-200 CWE-200 High CVE-2022-29567 Vulnerability in maven package com.vaadin:vaadin-grid-flow CWE-200 CWE-200 High CVE-2022-29599 Vulnerability in maven package org.apache.maven.shared:maven-shared-utils CWE-116 CWE-116 Critical CVE-2022-29894 Vulnerability in npm package strapi CWE-79 CWE-79 Medium CVE-2022-30973 Vulnerability in maven package org.apache.tika:tika Medium CVE-2022-31093 Vulnerability in npm package next-auth CWE-754 CWE-754 High CVE-2022-31127 Vulnerability in npm package next-auth CWE-79 CWE-79 High CVE-2022-31160 Vulnerability in maven package org.fujion.webjars:jquery-ui CWE-79 CWE-79 High CVE-2022-31160 Vulnerability in maven package org.webjars.bower:jquery-ui CWE-79 CWE-79 High CVE-2022-31160 Vulnerability in maven package org.webjars.bowergithub.jquery:jquery-ui CWE-79 CWE-79 High CVE-2022-31160 Vulnerability in maven package org.webjars.npm:jquery-ui CWE-79 CWE-79 High CVE-2022-31160 Vulnerability in maven package org.webjars:jquery-ui CWE-79 CWE-79 High CVE-2022-31160 Vulnerability in npm package jquery-ui CWE-79 CWE-79 High CVE-2022-31166 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore Critical CVE-2022-31167 Vulnerability in maven package org.xwiki.platform:xwiki-platform-security CWE-862 CWE-862 High CVE-2022-31175 Vulnerability in npm package @ckeditor/ckeditor5-html-embed CWE-79 CWE-79 Medium CVE-2022-31175 Vulnerability in npm package @ckeditor/ckeditor5-html-support CWE-79 CWE-79 Medium CVE-2022-31175 Vulnerability in npm package @ckeditor/ckeditor5-markdown-gfm CWE-79 CWE-79 Medium CVE-2022-31186 Vulnerability in npm package next-auth CWE-532 CWE-532 Low CVE-2022-31679 Vulnerability in maven package org.springframework.data:spring-data-rest-webmvc Low CVE-2022-31684 Vulnerability in maven package io.projectreactor.netty:reactor-netty-http Medium CVE-2022-31690 Vulnerability in maven package org.springframework.security:spring-security-oauth2-client Critical CVE-2022-31692 Vulnerability in maven package org.springframework.security:spring-security-web Critical CVE-2022-31781 Vulnerability in maven package org.apache.tapestry:tapestry-core CWE-1333 CWE-1333 High CVE-2022-32287 Vulnerability in maven package org.apache.uima:uimaj-core CWE-22 CWE-22 High CVE-2022-32531 Vulnerability in maven package org.apache.bookkeeper:bookkeeper-common CWE-295 CWE-295 Medium CVE-2022-32532 Vulnerability in maven package org.apache.shiro:shiro-core CWE-863 CWE-863 Critical CVE-2022-32533 Vulnerability in maven package org.apache.portals.jetspeed-2:jetspeed Critical CVE-2022-32549 Vulnerability in maven package org.apache.sling:org.apache.sling.api CWE-116 CWE-116 Medium CVE-2022-32549 Vulnerability in maven package org.apache.sling:org.apache.sling.commons.log CWE-116 CWE-116 Medium CVE-2022-33140 Vulnerability in maven package org.apache.nifi.registry:nifi-registry-core CWE-78 CWE-78 Critical CVE-2022-33140 Vulnerability in maven package org.apache.nifi.registry:nifi-registry-framework CWE-78 CWE-78 Critical CVE-2022-33140 Vulnerability in maven package org.apache.nifi:nifi CWE-78 CWE-78 Critical CVE-2022-33140 Vulnerability in maven package org.apache.nifi:nifi-shell-authorizer CWE-78 CWE-78 Critical CVE-2022-33682 Vulnerability in maven package org.apache.pulsar:pulsar-broker CWE-295 CWE-295 Medium CVE-2022-33682 Vulnerability in maven package org.apache.pulsar:pulsar-proxy CWE-295 CWE-295 Medium CVE-2022-33683 Vulnerability in maven package org.apache.pulsar:pulsar-broker CWE-295 CWE-295 Medium CVE-2022-33683 Vulnerability in maven package org.apache.pulsar:pulsar-proxy CWE-295 CWE-295 Medium CVE-2022-33980 Vulnerability in maven package org.apache.commons:commons-configuration2 Critical CVE-2022-34158 Vulnerability in maven package org.apache.jspwiki:jspwiki-main CWE-352 CWE-352 Critical CVE-2022-34158 Vulnerability in maven package org.apache.jspwiki:jspwiki-war CWE-352 CWE-352 Critical CVE-2022-34169 Vulnerability in maven package xalan:xalan CWE-681 CWE-681 High CVE-2022-34176 Vulnerability in maven package org.jenkins-ci.plugins:junit CWE-79 CWE-79 Medium CVE-2022-34177 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-input-step CWE-22 CWE-22 High CVE-2022-34178 Vulnerability in maven package org.jenkins-ci.plugins:embeddable-build-status CWE-79 CWE-79 High CVE-2022-34179 Vulnerability in maven package org.jenkins-ci.plugins:embeddable-build-status CWE-22 CWE-22 High CVE-2022-34180 Vulnerability in maven package org.jenkins-ci.plugins:embeddable-build-status CWE-863 CWE-863 High CVE-2022-34182 Vulnerability in maven package org.jenkins-ci.plugins:nested-view CWE-79 CWE-79 High CVE-2022-34183 Vulnerability in maven package io.jenkins.plugins:agent-server-parameter CWE-79 CWE-79 Medium CVE-2022-34184 Vulnerability in maven package org.jenkins-ci.plugins:crx-content-package-deployer CWE-79 CWE-79 Medium CVE-2022-34185 Vulnerability in maven package me.leejay.jenkins:date-parameter CWE-79 CWE-79 Medium CVE-2022-34186 Vulnerability in maven package com.moded.extendedchoiceparameter:dynamic_extended_choice_parameter CWE-79 CWE-79 Medium CVE-2022-34187 Vulnerability in maven package aendter.jenkins.plugins:filesystem-list-parameter-plugin CWE-79 CWE-79 Medium CVE-2022-34188 Vulnerability in maven package org.jenkins-ci.plugins:hidden-parameter CWE-79 CWE-79 Medium CVE-2022-34189 Vulnerability in maven package org.jenkins-ci.plugins:image-tag-parameter CWE-79 CWE-79 Medium CVE-2022-34190 Vulnerability in maven package eu.markov.jenkins.plugin.mvnmeta:maven-metadata-plugin CWE-79 CWE-79 Medium CVE-2022-34191 Vulnerability in maven package io.jenkins.plugins:cavisson-ns-nd-integration CWE-79 CWE-79 Medium CVE-2022-34192 Vulnerability in maven package org.jenkins-ci.plugins:ontrack CWE-79 CWE-79 Medium CVE-2022-34193 Vulnerability in maven package org.lilicurroad.jenkins:packageversion CWE-79 CWE-79 Medium CVE-2022-34194 Vulnerability in maven package org.jenkins-ci.plugins:readonly-parameters CWE-79 CWE-79 Medium CVE-2022-34195 Vulnerability in maven package org.jenkins-ci.plugins:repository-connector CWE-79 CWE-79 Medium CVE-2022-34196 Vulnerability in maven package io.jenkins.plugins:rest-list-parameter CWE-79 CWE-79 Medium CVE-2022-34197 Vulnerability in maven package org.jenkins-ci.plugins:sauce-ondemand CWE-79 CWE-79 Medium CVE-2022-34198 Vulnerability in maven package org.jenkins-ci.plugins:stashbranchparameter CWE-79 CWE-79 Medium CVE-2022-34199 Vulnerability in maven package com.convertigo.jenkins.plugins:convertigo-mobile-platform CWE-522 CWE-522 High CVE-2022-34200 Vulnerability in maven package com.convertigo.jenkins.plugins:convertigo-mobile-platform CWE-352 CWE-352 Critical CVE-2022-34201 Vulnerability in maven package com.convertigo.jenkins.plugins:convertigo-mobile-platform CWE-862 CWE-862 High CVE-2022-34202 Vulnerability in maven package com.geteasyqa:easyqa CWE-522 CWE-522 High CVE-2022-34204 Vulnerability in maven package com.geteasyqa:easyqa CWE-862 CWE-862 Medium CVE-2022-34205 Vulnerability in maven package org.jenkins-ci.plugins:jianliao CWE-352 CWE-352 High CVE-2022-34206 Vulnerability in maven package org.jenkins-ci.plugins:jianliao CWE-862 CWE-862 Medium CVE-2022-34207 Vulnerability in maven package org.jenkins-ci.plugins:beaker-builder CWE-352 CWE-352 High CVE-2022-34208 Vulnerability in maven package org.jenkins-ci.plugins:beaker-builder CWE-862 CWE-862 Medium CVE-2022-34209 Vulnerability in maven package org.jenkins-ci.plugins:threadfix CWE-352 CWE-352 High CVE-2022-34210 Vulnerability in maven package org.jenkins-ci.plugins:threadfix CWE-862 CWE-862 High CVE-2022-34211 Vulnerability in maven package org.jenkins-ci.plugins:vmware-vrealize-orchestrator CWE-352 CWE-352 High CVE-2022-34212 Vulnerability in maven package org.jenkins-ci.plugins:vmware-vrealize-orchestrator CWE-862 CWE-862 Medium CVE-2022-34213 Vulnerability in maven package org.jenkins-ci.plugins:squashtm-publisher CWE-522 CWE-522 High CVE-2022-34271 Vulnerability in maven package org.apache.atlas:atlas-intg CWE-22 CWE-22 Critical CVE-2022-34777 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-plugin CWE-79 CWE-79 Medium CVE-2022-34778 Vulnerability in maven package org.jenkins-ci.plugins:testng-plugin CWE-79 CWE-79 Medium CVE-2022-34779 Vulnerability in maven package com.xebialabs.ci:xlrelease-plugin CWE-862 CWE-862 Medium CVE-2022-34780 Vulnerability in maven package com.xebialabs.ci:xlrelease-plugin CWE-352 CWE-352 High CVE-2022-34781 Vulnerability in maven package com.xebialabs.ci:xlrelease-plugin CWE-862 CWE-862 High CVE-2022-34782 Vulnerability in maven package org.jenkins-ci.plugins:requests CWE-863 CWE-863 Medium CVE-2022-34783 Vulnerability in maven package org.jenkins-ci.plugins:plot CWE-79 CWE-79 Medium CVE-2022-34784 Vulnerability in maven package org.jenkins-ci.plugins:build-metrics CWE-79 CWE-79 Medium CVE-2022-34785 Vulnerability in maven package org.jenkins-ci.plugins:build-metrics CWE-863 CWE-863 Medium CVE-2022-34786 Vulnerability in maven package org.jenkins-ci.plugins:rich-text-publisher-plugin CWE-79 CWE-79 Medium CVE-2022-34787 Vulnerability in maven package hudson.plugins:project-inheritance CWE-79 CWE-79 Medium CVE-2022-34790 Vulnerability in maven package org.jenkins-ci.plugins:xfpanel CWE-79 CWE-79 Medium CVE-2022-34791 Vulnerability in maven package io.jenkins.plugins:validating-email-parameter CWE-79 CWE-79 Medium CVE-2022-34792 Vulnerability in maven package org.jenkins-ci.plugins:recipe CWE-352 CWE-352 Critical CVE-2022-34793 Vulnerability in maven package org.jenkins-ci.plugins:recipe CWE-611 CWE-611 Critical CVE-2022-34794 Vulnerability in maven package org.jenkins-ci.plugins:recipe CWE-862 CWE-862 High CVE-2022-34795 Vulnerability in maven package org.jenkins-ci.plugins:ec2-deployment-dashboard CWE-79 CWE-79 Medium CVE-2022-34796 Vulnerability in maven package org.jenkins-ci.plugins:ec2-deployment-dashboard CWE-862 CWE-862 Medium CVE-2022-34797 Vulnerability in maven package org.jenkins-ci.plugins:ec2-deployment-dashboard CWE-352 CWE-352 Medium CVE-2022-34798 Vulnerability in maven package org.jenkins-ci.plugins:ec2-deployment-dashboard CWE-862 CWE-862 Medium CVE-2022-34799 Vulnerability in maven package org.jenkins-ci.plugins:ec2-deployment-dashboard CWE-522 CWE-522 Medium CVE-2022-34800 Vulnerability in maven package tools.devnull:build-notifications CWE-522 CWE-522 Medium CVE-2022-34802 Vulnerability in maven package org.jenkins-ci.plugins:rocketchatnotifier CWE-522 CWE-522 Medium CVE-2022-34803 Vulnerability in maven package org.jenkins-ci.plugins:opsgenie CWE-522 CWE-522 Medium CVE-2022-34804 Vulnerability in maven package org.jenkins-ci.plugins:opsgenie CWE-319 CWE-319 Medium CVE-2022-34805 Vulnerability in maven package org.jenkins-ci.plugins:skype-notifier CWE-522 CWE-522 High CVE-2022-34806 Vulnerability in maven package org.jenkins-ci.plugins:jigomerge CWE-522 CWE-522 High CVE-2022-34807 Vulnerability in maven package org.jenkins-ci.plugins:elasticsearch-query CWE-522 CWE-522 High CVE-2022-34808 Vulnerability in maven package org.jenkins-ci.plugins:cisco-spark CWE-522 CWE-522 Medium CVE-2022-34811 Vulnerability in maven package org.jenkins-ci.plugins:xpath-config-viewer CWE-862 CWE-862 Medium CVE-2022-34812 Vulnerability in maven package org.jenkins-ci.plugins:xpath-config-viewer CWE-352 CWE-352 Medium CVE-2022-34813 Vulnerability in maven package org.jenkins-ci.plugins:xpath-config-viewer CWE-862 CWE-862 Medium CVE-2022-34814 Vulnerability in maven package org.jenkins-ci.plugins:rrod CWE-863 CWE-863 Medium CVE-2022-34815 Vulnerability in maven package org.jenkins-ci.plugins:rrod CWE-352 CWE-352 Medium CVE-2022-34817 Vulnerability in maven package de.einsundeins.jenkins.plugins.failedjobdeactivator:failedjobdeactivator CWE-352 CWE-352 Medium CVE-2022-34818 Vulnerability in maven package de.einsundeins.jenkins.plugins.failedjobdeactivator:failedjobdeactivator CWE-862 CWE-862 Medium CVE-2022-34870 Vulnerability in maven package org.apache.geode:geode-pulse CWE-79 CWE-79 Medium CVE-2022-34916 Vulnerability in maven package org.apache.flume.flume-ng-sources:flume-jms-source CWE-20 CWE-20 Critical CVE-2022-34917 Vulnerability in maven package org.apache.kafka:kafka-clients CWE-770 CWE-770 High CVE-2022-35912 Vulnerability in maven package org.grails:grails-databinding Critical CVE-2022-35924 Vulnerability in npm package next-auth CWE-863 CWE-863 Critical CVE-2022-36033 Vulnerability in maven package org.jsoup:jsoup CWE-79 CWE-79 High CVE-2022-36059 Vulnerability in npm package matrix-js-sdk CWE-1321 CWE-1321 Medium CVE-2022-36060 Vulnerability in npm package matrix-react-sdk CWE-1321 CWE-1321 Medium CVE-2022-36084 Vulnerability in npm package cruddl Critical CVE-2022-36090 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore Critical CVE-2022-36091 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-862 CWE-862 High CVE-2022-36092 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-287 CWE-287 High CVE-2022-36093 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-287 CWE-287 High CVE-2022-36094 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-79 CWE-79 Critical CVE-2022-36095 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-352 CWE-352 Medium CVE-2022-36096 Vulnerability in maven package org.xwiki.platform:xwiki-platform-index-ui CWE-79 CWE-79 Critical CVE-2022-36097 Vulnerability in maven package org.xwiki.platform:xwiki-platform-attachment-ui CWE-79 CWE-79 High CVE-2022-36098 Vulnerability in maven package org.xwiki.platform:xwiki-platform-mentions-ui CWE-79 CWE-79 Critical CVE-2022-36099 Vulnerability in maven package org.xwiki.platform:xwiki-platform-wiki-ui-mainwiki CWE-116 CWE-116 Critical CVE-2022-36100 Vulnerability in maven package org.xwiki.platform:xwiki-platform-tag-ui CWE-116 CWE-116 Critical CVE-2022-36127 Vulnerability in npm package skywalking-backend-js High CVE-2022-36364 Vulnerability in maven package org.apache.calcite.avatica:avatica-core CWE-665 CWE-665 Critical CVE-2022-36537 Vulnerability in maven package org.zkoss.zk:zk High CVE-2022-36663 Vulnerability in maven package org.gluu:oxauth-common CWE-918 CWE-918 Critical CVE-2022-36881 Vulnerability in maven package org.jenkins-ci.plugins:git-client CWE-295 CWE-295 Critical CVE-2022-36882 Vulnerability in maven package org.jenkins-ci.plugins:git CWE-352 CWE-352 Critical CVE-2022-36883 Vulnerability in maven package org.jenkins-ci.plugins:git CWE-862 CWE-862 High CVE-2022-36884 Vulnerability in maven package org.jenkins-ci.plugins:git CWE-306 CWE-306 Medium CVE-2022-36885 Vulnerability in maven package com.coravy.hudson.plugins.github:github CWE-203 CWE-203 Medium CVE-2022-36886 Vulnerability in maven package org.jenkins-ci.plugins:external-monitor-job CWE-352 CWE-352 Medium CVE-2022-36887 Vulnerability in maven package org.jenkins-ci.plugins:jobconfighistory CWE-352 CWE-352 Medium CVE-2022-36888 Vulnerability in maven package com.datapipe.jenkins.plugins:hashicorp-vault-plugin CWE-862 CWE-862 High CVE-2022-36889 Vulnerability in maven package org.jenkins-ci.plugins:deployer-framework CWE-22 CWE-22 Critical CVE-2022-36890 Vulnerability in maven package org.jenkins-ci.plugins:deployer-framework CWE-22 CWE-22 Medium CVE-2022-36891 Vulnerability in maven package org.jenkins-ci.plugins:deployer-framework CWE-862 CWE-862 Medium CVE-2022-36892 Vulnerability in maven package org.jenkins-ci.plugins:rhnpush-plugin CWE-862 CWE-862 Medium CVE-2022-36893 Vulnerability in maven package org.jenkins-ci.plugins:rpmsign-plugin CWE-862 CWE-862 Medium CVE-2022-36894 Vulnerability in maven package org.jenkins-ci.plugins:clif-performance-testing High CVE-2022-36895 Vulnerability in maven package com.compuware.jenkins:compuware-topaz-utilities CWE-862 CWE-862 Medium CVE-2022-36896 Vulnerability in maven package com.compuware.jenkins:compuware-scm-downloader CWE-862 CWE-862 High CVE-2022-36897 Vulnerability in maven package com.compuware.jenkins:compuware-xpediter-code-coverage CWE-862 CWE-862 Medium CVE-2022-36898 Vulnerability in maven package com.compuware.jenkins:compuware-ispw-operations CWE-862 CWE-862 Medium CVE-2022-36899 Vulnerability in maven package com.compuware.jenkins:compuware-ispw-operations Critical CVE-2022-36900 Vulnerability in maven package com.compuware.jenkins:compuware-zadviser-api Critical CVE-2022-36901 Vulnerability in maven package org.jenkins-ci.plugins:http_request CWE-522 CWE-522 High CVE-2022-36902 Vulnerability in maven package com.moded.extendedchoiceparameter:dynamic_extended_choice_parameter CWE-79 CWE-79 Medium CVE-2022-36903 Vulnerability in maven package org.jenkins-ci.plugins:repository-connector CWE-862 CWE-862 Medium CVE-2022-36904 Vulnerability in maven package org.jenkins-ci.plugins:repository-connector CWE-862 CWE-862 Medium CVE-2022-36905 Vulnerability in maven package eu.markov.jenkins.plugin.mvnmeta:maven-metadata-plugin CWE-79 CWE-79 Medium CVE-2022-36906 Vulnerability in maven package org.jenkins-ci.plugins:openshift-deployer CWE-352 CWE-352 High CVE-2022-36907 Vulnerability in maven package org.jenkins-ci.plugins:openshift-deployer CWE-862 CWE-862 High CVE-2022-36908 Vulnerability in maven package org.jenkins-ci.plugins:openshift-deployer CWE-352 CWE-352 High CVE-2022-36909 Vulnerability in maven package org.jenkins-ci.plugins:openshift-deployer CWE-862 CWE-862 High CVE-2022-36910 Vulnerability in maven package org.jenkins-ci.plugins:lucene-search CWE-862 CWE-862 Medium CVE-2022-36911 Vulnerability in maven package org.jenkins-ci.plugins:openstack-heat CWE-352 CWE-352 High CVE-2022-36912 Vulnerability in maven package org.jenkins-ci.plugins:openstack-heat CWE-862 CWE-862 Medium CVE-2022-36913 Vulnerability in maven package org.jenkins-ci.plugins:openstack-heat CWE-862 CWE-862 Medium CVE-2022-36914 Vulnerability in maven package org.jenkins-ci.plugins:files-found-trigger CWE-862 CWE-862 Medium CVE-2022-36915 Vulnerability in maven package org.jenkins-ci.plugins:android-signing CWE-862 CWE-862 Medium CVE-2022-36916 Vulnerability in maven package org.jenkins-ci.plugins:google-cloud-backup CWE-352 CWE-352 Critical CVE-2022-36917 Vulnerability in maven package org.jenkins-ci.plugins:google-cloud-backup CWE-862 CWE-862 Medium CVE-2022-36918 Vulnerability in maven package org.jenkins-ci.plugins:buckminster CWE-862 CWE-862 Medium CVE-2022-36919 Vulnerability in maven package org.jenkins-ci.plugins:coverity CWE-862 CWE-862 Medium CVE-2022-36920 Vulnerability in maven package org.jenkins-ci.plugins:coverity CWE-352 CWE-352 Critical CVE-2022-36921 Vulnerability in maven package org.jenkins-ci.plugins:coverity CWE-862 CWE-862 Critical CVE-2022-36922 Vulnerability in maven package org.jenkins-ci.plugins:lucene-search CWE-79 CWE-79 High CVE-2022-36944 Vulnerability in maven package org.scala-lang:scala-library CWE-502 CWE-502 Critical CVE-2022-37022 Vulnerability in maven package org.apache.geode:geode-core CWE-502 CWE-502 Critical CVE-2022-37023 Vulnerability in maven package org.apache.geode:geode-core CWE-502 CWE-502 High CVE-2022-37422 Vulnerability in maven package fish.payara.server.internal.web:web-core CWE-22 CWE-22 High CVE-2022-37423 Vulnerability in maven package org.neo4j.procedure:apoc CWE-22 CWE-22 High CVE-2022-37435 Vulnerability in maven package org.apache.shenyu:shenyu-admin CWE-732 CWE-732 Critical CVE-2022-37865 Vulnerability in maven package org.apache.ivy:ivy CWE-22 CWE-22 Critical CVE-2022-37866 Vulnerability in maven package org.apache.ivy:ivy CWE-22 CWE-22 High CVE-2022-38179 Vulnerability in maven package io.ktor:ktor-utils CWE-697 CWE-697 High CVE-2022-38180 Vulnerability in maven package io.ktor:ktor-client-core CWE-287 CWE-287 High CVE-2022-38369 Vulnerability in maven package org.apache.iotdb:iotdb-server CWE-384 CWE-384 Critical CVE-2022-38370 Vulnerability in maven package org.apache.iotdb:iotdb-grafana-connector CWE-862 CWE-862 High CVE-2022-38398 Vulnerability in maven package org.apache.xmlgraphics:batik-bridge CWE-918 CWE-918 Medium CVE-2022-38648 Vulnerability in maven package org.apache.xmlgraphics:batik-bridge CWE-918 CWE-918 Medium CVE-2022-38666 Vulnerability in maven package io.jenkins.plugins:cavisson-ns-nd-integration CWE-295 CWE-295 High CVE-2022-38723 Vulnerability in maven package io.gravitee.apim.rest.api:gravitee-apim-rest-api-service CWE-79 CWE-79 Critical CVE-2022-39135 Vulnerability in maven package org.apache.calcite:calcite-core CWE-611 CWE-611 Critical CVE-2022-39198 Vulnerability in maven package com.alibaba:hessian-lite CWE-502 CWE-502 Critical CVE-2022-39202 Vulnerability in npm package matrix-appservice-irc CWE-269 CWE-269 High CVE-2022-39203 Vulnerability in npm package matrix-appservice-irc CWE-269 CWE-269 Critical CVE-2022-39248 Vulnerability in maven package org.matrix.android:matrix-android-sdk2 CWE-287 CWE-287 High CVE-2022-39249 Vulnerability in npm package matrix-js-sdk CWE-287 CWE-287 High CVE-2022-39250 Vulnerability in npm package matrix-js-sdk CWE-287 CWE-287 High CVE-2022-39251 Vulnerability in npm package matrix-js-sdk CWE-287 CWE-287 High CVE-2022-39387 Vulnerability in maven package org.xwiki.contrib.oidc:oidc-authenticator CWE-287 CWE-287 High CVE-2022-39975 Vulnerability in maven package com.liferay.portal:release.portal.bom CWE-862 CWE-862 Medium CVE-2022-40145 Vulnerability in maven package org.apache.karaf.jaas:org.apache.karaf.jaas.modules Critical CVE-2022-40146 Vulnerability in maven package org.apache.xmlgraphics:batik-bridge CWE-918 CWE-918 High CVE-2022-40309 Vulnerability in maven package org.apache.archiva:maven2-repository Medium CVE-2022-40634 Vulnerability in maven package org.craftercms:craftercms CWE-913 CWE-913 High CVE-2022-40635 Vulnerability in maven package org.craftercms:craftercms CWE-913 CWE-913 High CVE-2022-40664 Vulnerability in maven package org.apache.shiro:shiro-core CWE-287 CWE-287 Critical CVE-2022-40705 Vulnerability in maven package soap:soap CWE-611 CWE-611 High CVE-2022-40764 Vulnerability in npm package snyk CWE-78 CWE-78 High CVE-2022-40764 Vulnerability in npm package snyk-go-plugin CWE-78 CWE-78 High CVE-2022-40955 Vulnerability in maven package org.apache.inlong:manager-pojo CWE-502 CWE-502 Critical CVE-2022-40955 Vulnerability in maven package org.apache.inlong:sort-connector-base CWE-502 CWE-502 Critical CVE-2022-40955 Vulnerability in maven package org.apache.inlong:sort-connector-jdbc CWE-502 CWE-502 Critical CVE-2022-40955 Vulnerability in maven package org.apache.inlong:sort-connector-mysql-cdc CWE-502 CWE-502 Critical CVE-2022-41224 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2022-41225 Vulnerability in maven package org.jenkins-ci.plugins:anchore-container-scanner CWE-79 CWE-79 Medium CVE-2022-41226 Vulnerability in maven package com.compuware.jenkins:compuware-common-configuration CWE-611 CWE-611 Critical CVE-2022-41227 Vulnerability in maven package io.jenkins.plugins:cavisson-ns-nd-integration CWE-352 CWE-352 Critical CVE-2022-41228 Vulnerability in maven package io.jenkins.plugins:cavisson-ns-nd-integration CWE-862 CWE-862 Critical CVE-2022-41229 Vulnerability in maven package io.jenkins.plugins:cavisson-ns-nd-integration CWE-79 CWE-79 Medium CVE-2022-41230 Vulnerability in maven package org.jenkins-ci.plugins:build-publisher CWE-862 CWE-862 Medium CVE-2022-41231 Vulnerability in maven package org.jenkins-ci.plugins:build-publisher CWE-22 CWE-22 Medium CVE-2022-41232 Vulnerability in maven package org.jenkins-ci.plugins:build-publisher CWE-352 CWE-352 Critical CVE-2022-41233 Vulnerability in maven package org.jenkins-ci.plugins:rundeck CWE-862 CWE-862 Medium CVE-2022-41234 Vulnerability in maven package org.jenkins-ci.plugins:rundeck CWE-862 CWE-862 Critical CVE-2022-41235 Vulnerability in maven package org.jenkins-ci.plugins:wildfly-deployer Medium CVE-2022-41236 Vulnerability in maven package org.jenkins-ci.plugins:security-inspector CWE-352 CWE-352 Critical CVE-2022-41237 Vulnerability in maven package com.groupon.jenkins-ci.plugins:dotci Critical CVE-2022-41238 Vulnerability in maven package com.groupon.jenkins-ci.plugins:dotci CWE-862 CWE-862 Critical CVE-2022-41239 Vulnerability in maven package com.groupon.jenkins-ci.plugins:dotci CWE-79 CWE-79 Medium CVE-2022-41240 Vulnerability in maven package org.jenkins-ci.plugins:walti CWE-79 CWE-79 Medium CVE-2022-41241 Vulnerability in maven package net.praqma:rqm-plugin CWE-611 CWE-611 Critical CVE-2022-41242 Vulnerability in maven package org.jenkins-ci.plugins:extreme-feedback CWE-862 CWE-862 Medium CVE-2022-41243 Vulnerability in maven package com.smalltest:smalltest CWE-295 CWE-295 Critical CVE-2022-41244 Vulnerability in maven package org.jenkins-ci.plugins:view26 CWE-295 CWE-295 Critical CVE-2022-41245 Vulnerability in maven package org.jenkins-ci.plugins:ws-execution-manager CWE-352 CWE-352 Critical CVE-2022-41246 Vulnerability in maven package org.jenkins-ci.plugins:ws-execution-manager CWE-862 CWE-862 High CVE-2022-41247 Vulnerability in maven package org.jenkins-ci.plugins:bigpanda-jenkins CWE-522 CWE-522 Medium CVE-2022-41248 Vulnerability in maven package org.jenkins-ci.plugins:bigpanda-jenkins CWE-312 CWE-312 Medium CVE-2022-41249 Vulnerability in maven package com.meowlomo.jenkins:scm-httpclient CWE-352 CWE-352 Critical CVE-2022-41250 Vulnerability in maven package com.meowlomo.jenkins:scm-httpclient CWE-862 CWE-862 High CVE-2022-41251 Vulnerability in maven package org.jenkins-ci.plugins:apprenda CWE-862 CWE-862 Medium CVE-2022-41252 Vulnerability in maven package org.jenkins-ci.plugins:cons3rt CWE-862 CWE-862 Medium CVE-2022-41253 Vulnerability in maven package org.jenkins-ci.plugins:cons3rt CWE-352 CWE-352 Critical CVE-2022-41254 Vulnerability in maven package org.jenkins-ci.plugins:cons3rt CWE-862 CWE-862 High CVE-2022-41255 Vulnerability in maven package org.jenkins-ci.plugins:cons3rt CWE-522 CWE-522 High CVE-2022-41678 Vulnerability in maven package org.apache.activemq:apache-activemq CWE-287 CWE-287 Critical CVE-2022-41704 Vulnerability in maven package org.apache.xmlgraphics:batik-bridge CWE-918 CWE-918 High CVE-2022-41928 Vulnerability in maven package org.xwiki.platform:xwiki-platform-attachment-ui CWE-95 CWE-95 Critical CVE-2022-41929 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-862 CWE-862 Medium CVE-2022-41930 Vulnerability in maven package org.xwiki.platform:xwiki-platform-user-profile-ui CWE-862 CWE-862 Critical CVE-2022-41931 Vulnerability in maven package org.xwiki.platform:xwiki-platform-icon-ui CWE-95 CWE-95 Critical CVE-2022-41932 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-770 CWE-770 Medium CVE-2022-41933 Vulnerability in maven package org.xwiki.platform:xwiki-platform-security-authentication-default CWE-522 CWE-522 High CVE-2022-41934 Vulnerability in maven package org.xwiki.platform:xwiki-platform-menu-ui CWE-116 CWE-116 Critical CVE-2022-41935 Vulnerability in maven package org.xwiki.platform:xwiki-platform-livetable-ui Medium CVE-2022-41936 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rest-server CWE-359 CWE-359 High CVE-2022-41937 Vulnerability in maven package org.xwiki.platform:xwiki-platform-filter-ui CWE-862 CWE-862 Critical CVE-2022-41966 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-674 CWE-674 High CVE-2022-42009 Vulnerability in maven package org.apache.ambari:ambari CWE-917 CWE-917 Critical CVE-2022-42123 Vulnerability in maven package com.liferay:com.liferay.portal.search.elasticsearch7.impl CWE-22 CWE-22 High CVE-2022-42124 Vulnerability in maven package com.liferay:com.liferay.layout.page.template.service CWE-1333 CWE-1333 High CVE-2022-42125 Vulnerability in maven package com.liferay.portal:com.liferay.portal.impl CWE-22 CWE-22 High CVE-2022-42126 Vulnerability in maven package com.liferay:com.liferay.depot.service Medium CVE-2022-42127 Vulnerability in maven package com.liferay:com.liferay.friendly.url.web CWE-276 CWE-276 Medium CVE-2022-42128 Vulnerability in maven package com.liferay:com.liferay.headless.delivery.impl CWE-276 CWE-276 Medium CVE-2022-42129 Vulnerability in maven package com.liferay:com.liferay.dynamic.data.mapping.form.web CWE-639 CWE-639 Medium CVE-2022-42130 Vulnerability in maven package com.liferay:com.liferay.dynamic.data.mapping.service CWE-276 CWE-276 Medium CVE-2022-42252 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-444 CWE-444 High CVE-2022-42252 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-444 CWE-444 High CVE-2022-42466 Vulnerability in maven package org.apache.isis.commons:isis-commons CWE-79 CWE-79 High CVE-2022-42466 Vulnerability in maven package org.apache.isis.core:isis-applib CWE-79 CWE-79 High CVE-2022-42466 Vulnerability in maven package org.apache.isis.extensions:isis-extensions-fullcalendar-applib CWE-79 CWE-79 High CVE-2022-42466 Vulnerability in maven package org.apache.isis.viewer:isis-viewer-wicket-ui CWE-79 CWE-79 High CVE-2022-42467 Vulnerability in maven package org.apache.isis.core:isis-core-config CWE-1188 CWE-1188 Medium CVE-2022-42468 Vulnerability in maven package org.apache.flume.flume-ng-sources:flume-jms-source CWE-20 CWE-20 Critical CVE-2022-42735 Vulnerability in maven package org.apache.shenyu:shenyu-admin CWE-269 CWE-269 Critical CVE-2022-42889 Vulnerability in maven package org.apache.commons:commons-text CWE-94 CWE-94 Critical CVE-2022-42890 Vulnerability in maven package org.apache.xmlgraphics:batik-script CWE-918 CWE-918 High CVE-2022-42920 Vulnerability in maven package org.apache.bcel:bcel CWE-787 CWE-787 Critical CVE-2022-43396 Vulnerability in maven package org.apache.kylin:kylin-core-common Critical CVE-2022-43396 Vulnerability in maven package org.apache.kylin:kylin-spark-engine Critical CVE-2022-43401 Vulnerability in maven package org.jenkins-ci.plugins:script-security Critical CVE-2022-43402 Vulnerability in maven package org.jenkins-ci.plugins.workflow:workflow-cps Critical CVE-2022-43403 Vulnerability in maven package org.jenkins-ci.plugins:script-security Critical CVE-2022-43404 Vulnerability in maven package org.jenkins-ci.plugins:script-security Critical CVE-2022-43405 Vulnerability in maven package io.jenkins.plugins:pipeline-groovy-lib Critical CVE-2022-43406 Vulnerability in maven package org.jenkins-ci.plugins.workflow:workflow-cps-global-lib Critical CVE-2022-43407 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-input-step CWE-352 CWE-352 Critical CVE-2022-43408 Vulnerability in maven package org.jenkins-ci.plugins.pipeline-stage-view:pipeline-stage-view CWE-352 CWE-352 High CVE-2022-43409 Vulnerability in maven package org.jenkins-ci.plugins.workflow:workflow-support CWE-79 CWE-79 Medium CVE-2022-43410 Vulnerability in maven package org.jenkins-ci.plugins:mercurial Medium CVE-2022-43411 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-plugin CWE-203 CWE-203 Medium CVE-2022-43412 Vulnerability in maven package org.jenkins-ci.plugins:generic-webhook-trigger CWE-203 CWE-203 Medium CVE-2022-43413 Vulnerability in maven package org.jenkins-ci.plugins:job-import-plugin CWE-862 CWE-862 Medium CVE-2022-43414 Vulnerability in maven package org.jenkins-ci.plugins:nunit Medium CVE-2022-43415 Vulnerability in maven package org.jenkins-ci.plugins:repo CWE-611 CWE-611 High CVE-2022-43416 Vulnerability in maven package org.jenkins-ci.plugins:katalon Critical CVE-2022-43417 Vulnerability in maven package org.jenkins-ci.plugins:katalon CWE-862 CWE-862 Medium CVE-2022-43418 Vulnerability in maven package org.jenkins-ci.plugins:katalon CWE-352 CWE-352 Medium CVE-2022-43419 Vulnerability in maven package org.jenkins-ci.plugins:katalon CWE-522 CWE-522 High CVE-2022-43420 Vulnerability in maven package org.jenkins-ci.plugins:contrast-continuous-application-security CWE-79 CWE-79 Medium CVE-2022-43421 Vulnerability in maven package org.jenkins-ci.plugins:tuleap-git-branch-source CWE-862 CWE-862 Medium CVE-2022-43422 Vulnerability in maven package com.compuware.jenkins:compuware-topaz-utilities Medium CVE-2022-43423 Vulnerability in maven package com.compuware.jenkins:compuware-scm-downloader Medium CVE-2022-43424 Vulnerability in maven package com.compuware.jenkins:compuware-xpediter-code-coverage Medium CVE-2022-43425 Vulnerability in maven package io.jenkins.plugins:custom-checkbox-parameter CWE-79 CWE-79 Medium CVE-2022-43426 Vulnerability in maven package io.jenkins.plugins:s3explorer Medium CVE-2022-43427 Vulnerability in maven package com.compuware.jenkins:compuware-topaz-for-total-test CWE-862 CWE-862 Medium CVE-2022-43428 Vulnerability in maven package com.compuware.jenkins:compuware-topaz-for-total-test Medium CVE-2022-43429 Vulnerability in maven package com.compuware.jenkins:compuware-topaz-for-total-test High CVE-2022-43430 Vulnerability in maven package com.compuware.jenkins:compuware-topaz-for-total-test CWE-611 CWE-611 High CVE-2022-43431 Vulnerability in maven package com.compuware.jenkins:compuware-strobe-measurement CWE-862 CWE-862 Medium CVE-2022-43432 Vulnerability in maven package org.jenkins-ci.plugins:xframium Medium CVE-2022-43433 Vulnerability in maven package io.jenkins.plugins:screenrecorder Medium CVE-2022-43434 Vulnerability in maven package io.jenkins.plugins:neuvector-vulnerability-scanner Medium CVE-2022-43435 Vulnerability in maven package org.jenkins-ci.plugins.plugin:fireline Medium CVE-2022-43441 Vulnerability in maven package org.webjars.npm:sqlite3 CWE-913 CWE-913 Critical CVE-2022-43441 Vulnerability in npm package sqlite3 CWE-913 CWE-913 Critical CVE-2022-43670 Vulnerability in maven package org.apache.sling:org.apache.sling.cms CWE-79 CWE-79 Medium CVE-2022-43766 Vulnerability in maven package org.apache.iotdb:iotdb-server High CVE-2022-43766 Vulnerability in maven package org.apache.iotdb:tsfile High CVE-2022-44621 Vulnerability in maven package org.apache.kylin:kylin-server-base CWE-77 CWE-77 Critical CVE-2022-44644 Vulnerability in maven package org.apache.linkis:linkis-metadata-query-service-jdbc CWE-20 CWE-20 High CVE-2022-44645 Vulnerability in maven package org.apache.linkis:linkis-metadata-query-service-jdbc CWE-502 CWE-502 Critical CVE-2022-44729 Vulnerability in maven package org.apache.xmlgraphics:batik-bridge CWE-918 CWE-918 High CVE-2022-44729 Vulnerability in maven package org.apache.xmlgraphics:batik-svgrasterizer CWE-918 CWE-918 High CVE-2022-44729 Vulnerability in maven package org.apache.xmlgraphics:batik-transcoder CWE-918 CWE-918 High CVE-2022-44730 Vulnerability in maven package org.apache.xmlgraphics:batik-script CWE-918 CWE-918 Medium CVE-2022-45064 Vulnerability in maven package org.apache.sling:org.apache.sling.engine CWE-79 CWE-79 Critical CVE-2022-45135 Vulnerability in maven package org.apache.cocoon:cocoon-databases-impl CWE-89 CWE-89 Critical CVE-2022-45136 Vulnerability in maven package org.apache.jena:jena-sdb CWE-502 CWE-502 Critical CVE-2022-45143 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-116 CWE-116 High CVE-2022-45143 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-116 CWE-116 High CVE-2022-45143 Vulnerability in maven package org.apache.tomcat:tomcat-util CWE-116 CWE-116 High CVE-2022-45146 Vulnerability in maven package org.bouncycastle:bc-fips CWE-416 CWE-416 Medium CVE-2022-45146 Vulnerability in maven package org.bouncycastle:bc-fips-debug CWE-416 CWE-416 Medium CVE-2022-45347 Vulnerability in maven package org.apache.shardingsphere:shardingsphere-mysql-protocol CWE-459 CWE-459 Critical CVE-2022-45347 Vulnerability in maven package org.apache.shardingsphere:shardingsphere-proxy CWE-459 CWE-459 Critical CVE-2022-45378 Vulnerability in maven package soap:soap CWE-306 CWE-306 Critical CVE-2022-45379 Vulnerability in maven package org.jenkins-ci.plugins:script-security CWE-326 CWE-326 High CVE-2022-45380 Vulnerability in maven package org.jenkins-ci.plugins:junit CWE-79 CWE-79 Medium CVE-2022-45381 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-utility-steps CWE-22 CWE-22 Critical CVE-2022-45382 Vulnerability in maven package org.jenkins-ci.plugins:naginator CWE-79 CWE-79 Medium CVE-2022-45383 Vulnerability in maven package org.jenkins-ci.plugins:support-core CWE-863 CWE-863 High CVE-2022-45384 Vulnerability in maven package org.jenkins-ci.plugins:reverse-proxy-auth-plugin CWE-522 CWE-522 High CVE-2022-45385 Vulnerability in maven package org.jenkins-ci.plugins:dockerhub-notification CWE-862 CWE-862 High CVE-2022-45386 Vulnerability in maven package org.jenkins-ci.plugins:violations CWE-611 CWE-611 Medium CVE-2022-45387 Vulnerability in maven package org.jenkins-ci.plugins:bart CWE-79 CWE-79 Medium CVE-2022-45388 Vulnerability in maven package net.praqma:config-rotator High CVE-2022-45389 Vulnerability in maven package com.cloudbees.jenkins.plugins:xpdev CWE-862 CWE-862 Medium CVE-2022-45390 Vulnerability in maven package io.loader:loaderio-jenkins-plugin CWE-862 CWE-862 Medium CVE-2022-45391 Vulnerability in maven package io.jenkins.plugins:cavisson-ns-nd-integration CWE-295 CWE-295 High CVE-2022-45392 Vulnerability in maven package io.jenkins.plugins:cavisson-ns-nd-integration CWE-522 CWE-522 High CVE-2022-45393 Vulnerability in maven package org.jenkins-ci.plugins:delete-log-plugin CWE-352 CWE-352 Low CVE-2022-45394 Vulnerability in maven package org.jenkins-ci.plugins:delete-log-plugin CWE-862 CWE-862 Medium CVE-2022-45395 Vulnerability in maven package com.thalesgroup.jenkins-ci.plugins:cccc CWE-611 CWE-611 Critical CVE-2022-45396 Vulnerability in maven package com.thalesgroup.hudson.plugins:sourcemonitor CWE-611 CWE-611 Critical CVE-2022-45397 Vulnerability in maven package org.jenkins-ci.plugins:osf-builder-suite-xml-linter CWE-611 CWE-611 Critical CVE-2022-45398 Vulnerability in maven package org.zeroturnaround:cluster-stats CWE-352 CWE-352 Medium CVE-2022-45399 Vulnerability in maven package org.zeroturnaround:cluster-stats CWE-862 CWE-862 Medium CVE-2022-45400 Vulnerability in maven package org.jvnet.hudson.plugins:japex CWE-611 CWE-611 Critical CVE-2022-45401 Vulnerability in maven package org.jenkinsci.plugins:associated-files CWE-79 CWE-79 Medium CVE-2022-45462 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-alert-plugins CWE-77 CWE-77 Critical CVE-2022-45470 Vulnerability in maven package org.apache.hama:hama-core CWE-20 CWE-20 High CVE-2022-45787 Vulnerability in maven package org.apache.james:apache-mime4j-storage CWE-312 CWE-312 Medium CVE-2022-45855 Vulnerability in maven package org.apache.ambari:ambari CWE-917 CWE-917 Critical CVE-2022-45875 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-alert-plugins CWE-20 CWE-20 Critical CVE-2022-45921 Vulnerability in maven package io.fusionauth:fusionauth-java-client CWE-22 CWE-22 High CVE-2022-45935 Vulnerability in maven package org.apache.james:apache-james-mailbox-store CWE-668 CWE-668 Medium CVE-2022-45935 Vulnerability in maven package org.apache.james:apache-mailet-standard CWE-668 CWE-668 Medium CVE-2022-45935 Vulnerability in maven package org.apache.james:james-server-core CWE-668 CWE-668 Medium CVE-2022-45935 Vulnerability in maven package org.apache.james:james-server-data-file CWE-668 CWE-668 Medium CVE-2022-45935 Vulnerability in maven package org.apache.james:james-server-protocols-imap4 CWE-668 CWE-668 Medium CVE-2022-46363 Vulnerability in maven package org.apache.cxf:cxf-rt-transports-http CWE-20 CWE-20 High CVE-2022-46364 Vulnerability in maven package org.apache.cxf:cxf-core CWE-918 CWE-918 Critical CVE-2022-46366 Vulnerability in maven package tapestry:tapestry CWE-502 CWE-502 Critical CVE-2022-46682 Vulnerability in maven package org.jenkins-ci.plugins:plot CWE-611 CWE-611 Critical CVE-2022-46683 Vulnerability in maven package org.jenkins-ci.plugins:google-login CWE-601 CWE-601 High CVE-2022-46684 Vulnerability in maven package com.checkmarx.jenkins:checkmarx CWE-79 CWE-79 Medium CVE-2022-46685 Vulnerability in maven package org.jenkins-ci.plugins:gitea CWE-319 CWE-319 Medium CVE-2022-46686 Vulnerability in maven package io.jenkins.plugins:custom-build-properties CWE-79 CWE-79 Medium CVE-2022-46687 Vulnerability in maven package io.jenkins.plugins:spring-config CWE-79 CWE-79 Medium CVE-2022-46688 Vulnerability in maven package org.jenkins-ci.plugins:sonar-gerrit CWE-352 CWE-352 High CVE-2022-46751 Vulnerability in maven package org.apache.ivy:ivy CWE-91 CWE-91 Critical CVE-2022-46769 Vulnerability in maven package org.apache.sling:org.apache.sling.cms.ui CWE-79 CWE-79 Medium CVE-2022-46870 Vulnerability in maven package org.apache.zeppelin:zeppelin-web CWE-79 CWE-79 Medium CVE-2022-46907 Vulnerability in maven package org.apache.jspwiki:jspwiki-main CWE-79 CWE-79 High CVE-2022-46907 Vulnerability in maven package org.apache.jspwiki:jspwiki-war CWE-79 CWE-79 High CVE-2022-47500 Vulnerability in maven package org.apache.helix:helix-front CWE-601 CWE-601 High CVE-2022-47551 Vulnerability in maven package io.apiman:apiman-common-config CWE-276 CWE-276 High CVE-2022-47551 Vulnerability in maven package io.apiman:apiman-manager-api-beans CWE-276 CWE-276 High CVE-2022-47551 Vulnerability in maven package io.apiman:apiman-manager-api-rest-impl CWE-276 CWE-276 High CVE-2022-47937 Vulnerability in maven package org.apache.sling:org.apache.sling.commons.json CWE-20 CWE-20 Critical CVE-2023-0091 Vulnerability in maven package org.keycloak:keycloak-core CWE-863 CWE-863 Low CVE-2023-0100 Vulnerability in maven package org.eclipse.birt:org.eclipse.birt.report.viewer Critical CVE-2023-0105 Vulnerability in maven package org.keycloak:keycloak-core CWE-287 CWE-287 High CVE-2023-0264 Vulnerability in maven package org.keycloak:keycloak-services CWE-287 CWE-287 Medium CVE-2023-0481 Vulnerability in maven package io.quarkus.resteasy.reactive:resteasy-reactive-common CWE-668 CWE-668 Low CVE-2023-0815 Vulnerability in maven package org.opennms:opennms CWE-532 CWE-532 High CVE-2023-0868 Vulnerability in maven package org.opennms:opennms-webapp CWE-79 CWE-79 High CVE-2023-1108 Vulnerability in maven package io.undertow:undertow-core CWE-835 CWE-835 High CVE-2023-1584 Vulnerability in maven package io.quarkus:quarkus-oidc High CVE-2023-1664 Vulnerability in maven package org.keycloak:keycloak-core CWE-295 CWE-295 High CVE-2023-2195 Vulnerability in maven package org.jenkins-ci.plugins:codedx CWE-352 CWE-352 Low CVE-2023-2196 Vulnerability in maven package org.jenkins-ci.plugins:codedx CWE-22 CWE-22 Medium CVE-2023-2422 Vulnerability in maven package org.keycloak:keycloak-services CWE-295 CWE-295 High CVE-2023-2512 Vulnerability in npm package workerd CWE-190 CWE-190 Critical CVE-2023-2585 Vulnerability in maven package org.keycloak:keycloak-server-spi-private Critical CVE-2023-2585 Vulnerability in maven package org.keycloak:keycloak-services Critical CVE-2023-2631 Vulnerability in maven package org.jenkins-ci.plugins:codedx CWE-352 CWE-352 Medium CVE-2023-2632 Vulnerability in maven package org.jenkins-ci.plugins:codedx CWE-522 CWE-522 Medium CVE-2023-2633 Vulnerability in maven package org.jenkins-ci.plugins:codedx CWE-522 CWE-522 Medium CVE-2023-2850 Vulnerability in npm package nodebb CWE-346 CWE-346 Medium CVE-2023-2976 Vulnerability in maven package com.google.guava:guava CWE-552 CWE-552 High CVE-2023-3223 Vulnerability in maven package io.undertow:undertow-servlet High CVE-2023-3315 Vulnerability in maven package org.jenkins-ci.plugins:teamconcert CWE-862 CWE-862 Medium CVE-2023-3348 Vulnerability in npm package wrangler CWE-22 CWE-22 Medium CVE-2023-3481 Vulnerability in npm package critters CWE-79 CWE-79 High CVE-2023-4061 Vulnerability in maven package org.wildfly.core:wildfly-controller High CVE-2023-4301 Vulnerability in maven package org.jenkins-ci.plugins:fortify CWE-352 CWE-352 Medium CVE-2023-4302 Vulnerability in maven package org.jenkins-ci.plugins:fortify CWE-862 CWE-862 Medium CVE-2023-4303 Vulnerability in maven package org.jenkins-ci.plugins:fortify CWE-79 CWE-79 High CVE-2023-4759 Vulnerability in maven package org.eclipse.jgit:org.eclipse.jgit CWE-59 CWE-59 Critical CVE-2023-4853 Vulnerability in maven package io.quarkus:quarkus-csrf-reactive CWE-863 CWE-863 Critical CVE-2023-4853 Vulnerability in maven package io.quarkus:quarkus-keycloak-authorization CWE-863 CWE-863 Critical CVE-2023-4853 Vulnerability in maven package io.quarkus:quarkus-undertow CWE-863 CWE-863 Critical CVE-2023-4853 Vulnerability in maven package io.quarkus:quarkus-vertx-http CWE-863 CWE-863 Critical CVE-2023-4863 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2023-4918 Vulnerability in maven package org.keycloak:keycloak-services CWE-319 CWE-319 Critical CVE-2023-5217 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2023-5720 Vulnerability in maven package io.quarkus:quarkus-project High CVE-2023-5763 Vulnerability in maven package org.glassfish.main.orb:orb-connector CWE-913 CWE-913 Critical CVE-2023-6134 Vulnerability in maven package org.keycloak:keycloak-services CWE-79 CWE-79 Medium CVE-2023-6291 Vulnerability in maven package org.keycloak:keycloak-services CWE-601 CWE-601 High CVE-2023-6393 Vulnerability in maven package io.quarkus:quarkus-cache Medium CVE-2023-6394 Vulnerability in maven package io.quarkus:quarkus-smallrye-graphql CWE-862 CWE-862 Critical CVE-2023-6394 Vulnerability in maven package io.quarkus:quarkus-smallrye-graphql-client CWE-862 CWE-862 Critical CVE-2023-6394 Vulnerability in maven package io.quarkus:quarkus-smallrye-graphql-deployment CWE-862 CWE-862 Critical CVE-2023-6563 Vulnerability in maven package org.keycloak:keycloak-model-jpa CWE-770 CWE-770 High CVE-2023-6835 Vulnerability in maven package org.wso2.carbon.apimgt:org.wso2.carbon.forum CWE-20 CWE-20 Medium CVE-2023-6911 Vulnerability in maven package org.wso2.carbon.registry:org.wso2.carbon.registry.info.ui CWE-79 CWE-79 Medium CVE-2023-6927 Vulnerability in maven package org.keycloak:keycloak-common CWE-601 CWE-601 High CVE-2023-6927 Vulnerability in maven package org.keycloak:keycloak-services CWE-601 CWE-601 High CVE-2023-20859 Vulnerability in maven package org.springframework.vault:spring-vault-core CWE-532 CWE-532 Medium CVE-2023-20860 Vulnerability in maven package org.springframework:spring-webmvc High CVE-2023-20861 Vulnerability in maven package org.springframework:spring-expression High CVE-2023-20863 Vulnerability in maven package org.springframework:spring-expression CWE-917 CWE-917 High CVE-2023-20866 Vulnerability in maven package org.springframework.session:spring-session-core High CVE-2023-20873 Vulnerability in maven package org.springframework.boot:spring-boot-actuator-autoconfigure Critical CVE-2023-20883 Vulnerability in maven package org.springframework.boot:spring-boot-autoconfigure CWE-400 CWE-400 High CVE-2023-22457 Vulnerability in maven package org.xwiki.contrib:application-ckeditor-plugins CWE-352 CWE-352 Critical CVE-2023-22457 Vulnerability in maven package org.xwiki.contrib:application-ckeditor-ui CWE-352 CWE-352 Critical CVE-2023-22602 Vulnerability in maven package org.apache.shiro:shiro-spring-boot-starter CWE-436 CWE-436 High CVE-2023-22621 Vulnerability in npm package @strapi/plugin-email CWE-74 CWE-74 High CVE-2023-22621 Vulnerability in npm package @strapi/plugin-users-permissions CWE-74 CWE-74 High CVE-2023-22832 Vulnerability in maven package org.apache.nifi:nifi-ccda-processors CWE-611 CWE-611 High CVE-2023-22849 Vulnerability in maven package org.apache.sling:org.apache.sling.cms.ui CWE-79 CWE-79 High CVE-2023-22893 Vulnerability in npm package @strapi/plugin-users-permissions CWE-287 CWE-287 High CVE-2023-22894 Vulnerability in npm package @strapi/strapi CWE-312 CWE-312 Medium CVE-2023-22899 Vulnerability in maven package net.lingala.zip4j:zip4j CWE-346 CWE-346 Medium CVE-2023-22946 Vulnerability in maven package org.apache.spark:spark-core_2.12 CWE-269 CWE-269 Critical CVE-2023-22946 Vulnerability in maven package org.apache.spark:spark-core_2.13 CWE-269 CWE-269 Critical CVE-2023-23623 Vulnerability in npm package electron CWE-670 CWE-670 Critical CVE-2023-23638 Vulnerability in maven package org.apache.dubbo:dubbo-common CWE-502 CWE-502 Critical CVE-2023-23925 Vulnerability in npm package switcher-client CWE-1333 CWE-1333 High CVE-2023-23926 Vulnerability in maven package org.neo4j.procedure:apoc-core CWE-611 CWE-611 Critical CVE-2023-23936 Vulnerability in maven package org.webjars.npm:undici CWE-74 CWE-74 Medium CVE-2023-23936 Vulnerability in npm package undici CWE-74 CWE-74 Medium CVE-2023-24422 Vulnerability in maven package org.jenkins-ci.plugins:script-security CWE-78 CWE-78 Critical CVE-2023-24423 Vulnerability in maven package com.sonyericsson.hudson.plugins.gerrit:gerrit-trigger CWE-352 CWE-352 High CVE-2023-24424 Vulnerability in maven package org.jenkins-ci.plugins:oic-auth CWE-384 CWE-384 Critical CVE-2023-24425 Vulnerability in maven package com.cloudbees.jenkins.plugins:kubernetes-credentials-provider High CVE-2023-24426 Vulnerability in maven package org.jenkins-ci.plugins:azure-ad CWE-613 CWE-613 Critical CVE-2023-24427 Vulnerability in maven package org.jenkins-ci.plugins:bitbucket-oauth CWE-384 CWE-384 Critical CVE-2023-24428 Vulnerability in maven package org.jenkins-ci.plugins:bitbucket-oauth CWE-352 CWE-352 Medium CVE-2023-24429 Vulnerability in maven package org.jenkins-ci.plugins:semantic-versioning-plugin CWE-611 CWE-611 Critical CVE-2023-24430 Vulnerability in maven package org.jenkins-ci.plugins:semantic-versioning-plugin CWE-611 CWE-611 Critical CVE-2023-24431 Vulnerability in maven package io.jenkins.plugins:macstadium-orka CWE-862 CWE-862 Medium CVE-2023-24432 Vulnerability in maven package io.jenkins.plugins:macstadium-orka CWE-352 CWE-352 Critical CVE-2023-24433 Vulnerability in maven package io.jenkins.plugins:macstadium-orka CWE-862 CWE-862 High CVE-2023-24434 Vulnerability in maven package org.jenkins-ci.plugins:ghprb CWE-352 CWE-352 Critical CVE-2023-24435 Vulnerability in maven package org.jenkins-ci.plugins:ghprb CWE-862 CWE-862 High CVE-2023-24436 Vulnerability in maven package org.jenkins-ci.plugins:ghprb CWE-862 CWE-862 Medium CVE-2023-24437 Vulnerability in maven package org.jenkins-ci.plugins:jira-steps CWE-352 CWE-352 Critical CVE-2023-24438 Vulnerability in maven package org.jenkins-ci.plugins:jira-steps CWE-862 CWE-862 High CVE-2023-24439 Vulnerability in maven package org.jenkins-ci.plugins:jira-steps CWE-312 CWE-312 Medium CVE-2023-24440 Vulnerability in maven package org.jenkins-ci.plugins:jira-steps CWE-319 CWE-319 Medium CVE-2023-24441 Vulnerability in maven package org.jvnet.hudson.plugins:mstest CWE-611 CWE-611 Critical CVE-2023-24442 Vulnerability in maven package org.jenkins-ci.plugins:github-pr-coverage-status CWE-312 CWE-312 Medium CVE-2023-24443 Vulnerability in maven package org.jenkins-ci.plugins:testcomplete CWE-611 CWE-611 Critical CVE-2023-24444 Vulnerability in maven package org.jenkins-ci.plugins:openid CWE-404 CWE-404 Critical CVE-2023-24445 Vulnerability in maven package org.jenkins-ci.plugins:openid CWE-601 CWE-601 High CVE-2023-24446 Vulnerability in maven package org.jenkins-ci.plugins:openid CWE-352 CWE-352 Critical CVE-2023-24447 Vulnerability in maven package org.jenkins-ci.plugins:rabbitmq-consumer CWE-352 CWE-352 Critical CVE-2023-24448 Vulnerability in maven package org.jenkins-ci.plugins:rabbitmq-consumer CWE-862 CWE-862 High CVE-2023-24449 Vulnerability in maven package org.jvnet.hudson.plugins:pwauth CWE-22 CWE-22 Medium CVE-2023-24450 Vulnerability in maven package org.jenkins-ci.plugins:view-cloner CWE-312 CWE-312 High CVE-2023-24451 Vulnerability in maven package org.jenkins-ci.plugins:cisco-spark-notifier CWE-862 CWE-862 Medium CVE-2023-24452 Vulnerability in maven package org.jenkins-ci.plugins:testquality-updater CWE-352 CWE-352 Critical CVE-2023-24453 Vulnerability in maven package org.jenkins-ci.plugins:testquality-updater CWE-862 CWE-862 High CVE-2023-24454 Vulnerability in maven package org.jenkins-ci.plugins:testquality-updater CWE-312 CWE-312 Medium CVE-2023-24455 Vulnerability in maven package io.jenkins.plugins:visualexpert CWE-22 CWE-22 Medium CVE-2023-24456 Vulnerability in maven package org.jenkins-ci.plugins:keycloak CWE-384 CWE-384 Critical CVE-2023-24457 Vulnerability in maven package org.jenkins-ci.plugins:keycloak CWE-352 CWE-352 High CVE-2023-24458 Vulnerability in maven package org.jenkins-ci.plugins:bearychat CWE-352 CWE-352 Critical CVE-2023-24459 Vulnerability in maven package org.jenkins-ci.plugins:bearychat CWE-862 CWE-862 High CVE-2023-24807 Vulnerability in maven package org.webjars.npm:undici CWE-1333 CWE-1333 High CVE-2023-24807 Vulnerability in npm package undici CWE-1333 CWE-1333 High CVE-2023-24815 Vulnerability in maven package io.vertx:vertx-web CWE-22 CWE-22 Medium CVE-2023-24831 Vulnerability in maven package org.apache.iotdb:iotdb-grafana-connector CWE-287 CWE-287 Critical CVE-2023-24977 Vulnerability in maven package org.apache.inlong:manager-pojo CWE-125 CWE-125 High CVE-2023-24997 Vulnerability in maven package org.apache.inlong:manager-pojo CWE-502 CWE-502 Critical CVE-2023-24998 Vulnerability in maven package commons-fileupload:commons-fileupload CWE-770 CWE-770 High CVE-2023-24998 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-770 CWE-770 High CVE-2023-24998 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-770 CWE-770 High CVE-2023-24998 Vulnerability in maven package org.apache.tomcat:tomcat-util CWE-770 CWE-770 High CVE-2023-25141 Vulnerability in maven package org.apache.sling:org.apache.sling.jcr.base CWE-74 CWE-74 High CVE-2023-25157 Vulnerability in maven package org.geoserver.community:gs-jdbcconfig CWE-89 CWE-89 Critical CVE-2023-25158 Vulnerability in maven package org.geotools.jdbc:gt-jdbc-mysql CWE-89 CWE-89 Critical CVE-2023-25158 Vulnerability in maven package org.geotools.jdbc:gt-jdbc-oracle CWE-89 CWE-89 Critical CVE-2023-25158 Vulnerability in maven package org.geotools.jdbc:gt-jdbc-postgis CWE-89 CWE-89 Critical CVE-2023-25158 Vulnerability in maven package org.geotools:gt-jdbc CWE-89 CWE-89 Critical CVE-2023-25158 Vulnerability in maven package org.geotools:gt-main CWE-89 CWE-89 Critical CVE-2023-25164 Vulnerability in npm package @tinacms/cli CWE-200 CWE-200 High CVE-2023-25166 Vulnerability in npm package @sideway/formula CWE-1333 CWE-1333 High CVE-2023-25194 Vulnerability in maven package org.apache.kafka:kafka-clients CWE-502 CWE-502 Critical CVE-2023-25499 Vulnerability in maven package com.vaadin:flow-server CWE-200 CWE-200 High CVE-2023-25499 Vulnerability in maven package com.vaadin:vaadin CWE-200 CWE-200 High CVE-2023-25500 Vulnerability in maven package com.vaadin:flow-server CWE-200 CWE-200 Medium CVE-2023-25500 Vulnerability in maven package com.vaadin:vaadin CWE-200 CWE-200 Medium CVE-2023-25571 Vulnerability in npm package @backstage/catalog-model CWE-79 CWE-79 Medium CVE-2023-25571 Vulnerability in npm package @backstage/core-components CWE-79 CWE-79 Medium CVE-2023-25571 Vulnerability in npm package @backstage/plugin-catalog-backend CWE-79 CWE-79 Medium CVE-2023-25572 Vulnerability in maven package org.webjars.npm:ra-ui-materialui CWE-79 CWE-79 Medium CVE-2023-25572 Vulnerability in maven package org.webjars.npm:react-admin CWE-79 CWE-79 Medium CVE-2023-25572 Vulnerability in npm package ra-ui-materialui CWE-79 CWE-79 Medium CVE-2023-25572 Vulnerability in npm package react-admin CWE-79 CWE-79 Medium CVE-2023-25653 Vulnerability in maven package org.webjars.npm:node-jose CWE-835 CWE-835 High CVE-2023-25653 Vulnerability in npm package node-jose CWE-835 CWE-835 High CVE-2023-25721 Vulnerability in maven package com.veracode.jenkins:veracode-scan High CVE-2023-25722 Vulnerability in maven package com.veracode.jenkins:veracode-scan Medium CVE-2023-25753 Vulnerability in maven package org.apache.shenyu:shenyu-admin CWE-918 CWE-918 High CVE-2023-25753 Vulnerability in maven package org.apache.shenyu:shenyu-common CWE-918 CWE-918 High CVE-2023-25761 Vulnerability in maven package org.jenkins-ci.plugins:junit CWE-79 CWE-79 Medium CVE-2023-25762 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-build-step CWE-79 CWE-79 Medium CVE-2023-25763 Vulnerability in maven package org.jenkins-ci.plugins:email-ext CWE-79 CWE-79 Medium CVE-2023-25764 Vulnerability in maven package org.jenkins-ci.plugins:email-ext CWE-79 CWE-79 Medium CVE-2023-25765 Vulnerability in maven package org.jenkins-ci.plugins:email-ext Critical CVE-2023-25766 Vulnerability in maven package org.jenkins-ci.plugins:azure-credentials CWE-862 CWE-862 Medium CVE-2023-25767 Vulnerability in maven package org.jenkins-ci.plugins:azure-credentials CWE-352 CWE-352 Critical CVE-2023-25768 Vulnerability in maven package org.jenkins-ci.plugins:azure-credentials CWE-862 CWE-862 High CVE-2023-25806 Vulnerability in maven package org.opensearch.plugin:opensearch-security CWE-203 CWE-203 Medium CVE-2023-25813 Vulnerability in npm package sequelize CWE-89 CWE-89 Critical CVE-2023-25822 Vulnerability in maven package com.epam.reportportal:service-api CWE-770 CWE-770 High CVE-2023-26031 Vulnerability in maven package org.apache.hadoop:hadoop-yarn-project CWE-426 CWE-426 High CVE-2023-26045 Vulnerability in npm package nodebb CWE-22 CWE-22 Critical CVE-2023-26048 Vulnerability in maven package org.eclipse.jetty:jetty-server CWE-400 CWE-400 Medium CVE-2023-26049 Vulnerability in maven package org.eclipse.jetty:jetty-http CWE-200 CWE-200 Medium CVE-2023-26049 Vulnerability in maven package org.eclipse.jetty:jetty-server CWE-200 CWE-200 Medium CVE-2023-26055 Vulnerability in maven package org.xwiki.commons:xwiki-commons-xml Critical CVE-2023-26056 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-macro-context CWE-863 CWE-863 Medium CVE-2023-26136 Vulnerability in maven package org.webjars.bowergithub.salesforce:tough-cookie CWE-1321 CWE-1321 Critical CVE-2023-26136 Vulnerability in maven package org.webjars.npm:tough-cookie CWE-1321 CWE-1321 Critical CVE-2023-26136 Vulnerability in npm package tough-cookie CWE-1321 CWE-1321 Critical CVE-2023-26364 Vulnerability in npm package @adobe/css-tools Medium CVE-2023-26470 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-787 CWE-787 High CVE-2023-26471 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-async-api Critical CVE-2023-26471 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-async-macro Critical CVE-2023-26472 Vulnerability in maven package org.xwiki.platform:xwiki-platform-icon-ui CWE-116 CWE-116 Critical CVE-2023-26473 Vulnerability in maven package org.xwiki.platform:xwiki-platform-query-manager High CVE-2023-26473 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates High CVE-2023-26474 Vulnerability in maven package org.xwiki.platform:xwiki-platform-legacy-oldcore Critical CVE-2023-26474 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore Critical CVE-2023-26475 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-269 CWE-269 Critical CVE-2023-26476 Vulnerability in maven package org.xwiki.platform:xwiki-platform-livetable-ui CWE-307 CWE-307 High CVE-2023-26476 Vulnerability in maven package org.xwiki.platform:xwiki-platform-wiki-ui-mainwiki CWE-307 CWE-307 High CVE-2023-26477 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-theme-ui CWE-94 CWE-94 Critical CVE-2023-26478 Vulnerability in maven package org.xwiki.platform:xwiki-platform-store-filesystem-oldcore Critical CVE-2023-26479 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-parser CWE-755 CWE-755 High CVE-2023-26480 Vulnerability in maven package org.xwiki.platform:xwiki-platform-livedata-macro CWE-79 CWE-79 Medium CVE-2023-26480 Vulnerability in maven package org.xwiki.platform:xwiki-platform-livedata-webjar CWE-79 CWE-79 Medium CVE-2023-26491 Vulnerability in npm package rsshub CWE-79 CWE-79 High CVE-2023-26513 Vulnerability in maven package org.apache.sling:org.apache.sling.resourcemerger CWE-834 CWE-834 High CVE-2023-27094 Vulnerability in maven package cn.hippo4j:hippo4j-all Critical CVE-2023-27096 Vulnerability in maven package cn.hippo4j:hippo4j-all CWE-732 CWE-732 High CVE-2023-27296 Vulnerability in maven package org.apache.inlong:manager-pojo CWE-502 CWE-502 Critical CVE-2023-27474 Vulnerability in npm package directus CWE-79 CWE-79 Medium CVE-2023-27479 Vulnerability in maven package org.xwiki.platform:xwiki-platform-panels-ui CWE-74 CWE-74 Critical CVE-2023-27480 Vulnerability in maven package org.xwiki.platform:xwiki-platform-xar-model CWE-611 CWE-611 High CVE-2023-27481 Vulnerability in npm package directus CWE-200 CWE-200 Medium CVE-2023-27490 Vulnerability in npm package next-auth CWE-352 CWE-352 Critical CVE-2023-27495 Vulnerability in npm package @fastify/csrf-protection CWE-352 CWE-352 High CVE-2023-27602 Vulnerability in maven package org.apache.linkis:linkis-dist CWE-434 CWE-434 Critical CVE-2023-27602 Vulnerability in maven package org.apache.linkis:linkis-storage-script-dev-server CWE-434 CWE-434 Critical CVE-2023-27603 Vulnerability in maven package org.apache.linkis:linkis-common CWE-22 CWE-22 Critical CVE-2023-27898 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Critical CVE-2023-27899 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-863 CWE-863 High CVE-2023-27900 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-770 CWE-770 High CVE-2023-27901 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-770 CWE-770 High CVE-2023-27902 Vulnerability in maven package org.jenkins-ci.main:jenkins-core Medium CVE-2023-27903 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-863 CWE-863 Medium CVE-2023-27904 Vulnerability in maven package org.jenkins-ci.main:jenkins-core Medium CVE-2023-27905 Vulnerability in maven package org.jenkins-ci:update-center2 CWE-79 CWE-79 Critical CVE-2023-27987 Vulnerability in maven package org.apache.linkis:linkis-cli-application CWE-326 CWE-326 Critical CVE-2023-27987 Vulnerability in maven package org.apache.linkis:linkis-computation-client CWE-326 CWE-326 Critical CVE-2023-27987 Vulnerability in maven package org.apache.linkis:linkis-cs-client CWE-326 CWE-326 Critical CVE-2023-27987 Vulnerability in maven package org.apache.linkis:linkis-dist CWE-326 CWE-326 Critical CVE-2023-28103 Vulnerability in npm package matrix-react-sdk CWE-1321 CWE-1321 Critical CVE-2023-28118 Vulnerability in maven package com.charleskorn.kaml:kaml CWE-776 CWE-776 High CVE-2023-28155 Vulnerability in maven package org.webjars.bower:request CWE-918 CWE-918 High CVE-2023-28155 Vulnerability in maven package org.webjars.npm:request CWE-918 CWE-918 High CVE-2023-28155 Vulnerability in maven package org.webjars:request CWE-918 CWE-918 High CVE-2023-28155 Vulnerability in npm package request CWE-918 CWE-918 High CVE-2023-28158 Vulnerability in maven package org.apache.archiva:archiva-web-common CWE-79 CWE-79 Medium CVE-2023-28326 Vulnerability in maven package org.apache.openmeetings:openmeetings-parent CWE-306 CWE-306 Critical CVE-2023-28427 Vulnerability in npm package matrix-js-sdk CWE-1321 CWE-1321 Critical CVE-2023-28443 Vulnerability in npm package directus CWE-284 CWE-284 Medium CVE-2023-28462 Vulnerability in maven package fish.payara.server:payara-aggregator Critical CVE-2023-28628 Vulnerability in maven package lambdaisland:uri CWE-601 CWE-601 High CVE-2023-28640 Vulnerability in maven package io.apiman:apiman-manager-api-rest-impl CWE-862 CWE-862 Low CVE-2023-28668 Vulnerability in maven package org.jenkins-ci.plugins:role-strategy CWE-281 CWE-281 Critical CVE-2023-28669 Vulnerability in maven package org.jenkins-ci.plugins:jacoco CWE-79 CWE-79 Medium CVE-2023-28670 Vulnerability in maven package com.paul8620.jenkins.plugins:pipeline-aggregator-view CWE-79 CWE-79 Medium CVE-2023-28671 Vulnerability in maven package org.jenkinsci.plugins:octoperf CWE-352 CWE-352 Medium CVE-2023-28672 Vulnerability in maven package org.jenkinsci.plugins:octoperf CWE-862 CWE-862 High CVE-2023-28673 Vulnerability in maven package org.jenkinsci.plugins:octoperf CWE-862 CWE-862 Medium CVE-2023-28674 Vulnerability in maven package org.jenkinsci.plugins:octoperf CWE-352 CWE-352 Critical CVE-2023-28675 Vulnerability in maven package org.jenkinsci.plugins:octoperf CWE-862 CWE-862 Medium CVE-2023-28676 Vulnerability in maven package org.jenkins-ci.plugins:convert-to-pipeline CWE-352 CWE-352 Critical CVE-2023-28677 Vulnerability in maven package org.jenkins-ci.plugins:convert-to-pipeline CWE-77 CWE-77 Critical CVE-2023-28678 Vulnerability in maven package org.jenkins-ci.plugins:cppcheck CWE-79 CWE-79 Medium CVE-2023-28679 Vulnerability in maven package javagh.jenkins:mashup-portlets-plugin CWE-79 CWE-79 Medium CVE-2023-28680 Vulnerability in maven package org.jenkins-ci.plugins:crap4j CWE-611 CWE-611 High CVE-2023-28681 Vulnerability in maven package org.jenkins-ci.plugins:vs-code-metrics CWE-611 CWE-611 Critical CVE-2023-28682 Vulnerability in maven package org.jenkins-ci.plugins:perfpublisher CWE-611 CWE-611 Critical CVE-2023-28683 Vulnerability in maven package org.jenkins-ci.plugins:phabricator-plugin CWE-611 CWE-611 Critical CVE-2023-28684 Vulnerability in maven package com.sap.jenkinsci:remote-jobs-view-plugin CWE-611 CWE-611 High CVE-2023-28685 Vulnerability in maven package org.jenkins-ci.plugins:absint-a3 CWE-611 CWE-611 High CVE-2023-28708 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-523 CWE-523 Medium CVE-2023-28708 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-523 CWE-523 Medium CVE-2023-28709 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-193 CWE-193 High CVE-2023-28709 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-193 CWE-193 High CVE-2023-28709 Vulnerability in maven package org.apache.tomcat:tomcat-util CWE-193 CWE-193 High CVE-2023-28935 Vulnerability in maven package org.apache.uima:uima-ducc-parent CWE-77 CWE-77 Critical CVE-2023-29003 Vulnerability in npm package @sveltejs/kit CWE-352 CWE-352 Critical CVE-2023-29008 Vulnerability in npm package @sveltejs/kit CWE-352 CWE-352 Critical CVE-2023-29014 Vulnerability in maven package io.goobi.viewer:viewer-core CWE-79 CWE-79 High CVE-2023-29015 Vulnerability in maven package io.goobi.viewer:viewer-core CWE-79 CWE-79 High CVE-2023-29016 Vulnerability in maven package io.goobi.viewer:viewer-core CWE-79 CWE-79 High CVE-2023-29017 Vulnerability in npm package vm2 CWE-913 CWE-913 Critical CVE-2023-29019 Vulnerability in npm package @fastify/passport CWE-384 CWE-384 Critical CVE-2023-29020 Vulnerability in npm package @fastify/passport CWE-352 CWE-352 High CVE-2023-29198 Vulnerability in npm package electron CWE-754 CWE-754 Critical CVE-2023-29199 Vulnerability in npm package vm2 CWE-913 CWE-913 Critical CVE-2023-29201 Vulnerability in maven package org.xwiki.commons:xwiki-commons-xml CWE-79 CWE-79 Critical CVE-2023-29202 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-macro-rss CWE-79 CWE-79 Critical CVE-2023-29203 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-668 CWE-668 Medium CVE-2023-29204 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-601 CWE-601 High CVE-2023-29205 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-xwiki CWE-79 CWE-79 Medium CVE-2023-29206 Vulnerability in maven package org.xwiki.platform:xwiki-platform-skin-skinx CWE-79 CWE-79 Medium CVE-2023-29207 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-skin-resources CWE-79 CWE-79 Critical CVE-2023-29207 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-79 CWE-79 Critical CVE-2023-29208 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-668 CWE-668 High CVE-2023-29209 Vulnerability in maven package org.xwiki.platform:xwiki-platform-legacy-notification-activitymacro CWE-94 CWE-94 Critical CVE-2023-29210 Vulnerability in maven package org.xwiki.platform:xwiki-platform-notifications-ui CWE-94 CWE-94 Critical CVE-2023-29211 Vulnerability in maven package org.xwiki.platform:xwiki-platform-wiki-ui-mainwiki CWE-94 CWE-94 Critical CVE-2023-29212 Vulnerability in maven package org.xwiki.platform:xwiki-platform-panels-ui CWE-94 CWE-94 Critical CVE-2023-29213 Vulnerability in maven package org.xwiki.platform:xwiki-platform-logging-script CWE-352 CWE-352 Critical CVE-2023-29214 Vulnerability in maven package org.xwiki.platform:xwiki-platform-panels-ui CWE-94 CWE-94 Critical CVE-2023-29215 Vulnerability in maven package org.apache.linkis:linkis-common CWE-502 CWE-502 Critical CVE-2023-29215 Vulnerability in maven package org.apache.linkis:linkis-engineplugin-jdbc CWE-502 CWE-502 Critical CVE-2023-29215 Vulnerability in maven package org.apache.linkis:linkis-metadata-query-service-jdbc CWE-502 CWE-502 Critical CVE-2023-29216 Vulnerability in maven package org.apache.linkis:linkis-common CWE-502 CWE-502 Critical CVE-2023-29216 Vulnerability in maven package org.apache.linkis:linkis-engineplugin-jdbc CWE-502 CWE-502 Critical CVE-2023-29234 Vulnerability in maven package org.apache.dubbo:dubbo CWE-502 CWE-502 Critical CVE-2023-29471 Vulnerability in maven package com.typesafe.akka:akka-stream-kafka CWE-312 CWE-312 Medium CVE-2023-29471 Vulnerability in maven package com.typesafe.akka:akka-stream-kafka_2.12 CWE-312 CWE-312 Medium CVE-2023-29471 Vulnerability in maven package com.typesafe.akka:akka-stream-kafka_2.13 CWE-312 CWE-312 Medium CVE-2023-29471 Vulnerability in maven package com.typesafe.akka:akka-stream-kafka_3 CWE-312 CWE-312 Medium CVE-2023-29506 Vulnerability in maven package org.xwiki.platform:xwiki-platform-security-authentication-default CWE-79 CWE-79 High CVE-2023-29507 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore High CVE-2023-29508 Vulnerability in maven package org.xwiki.platform:xwiki-platform-livedata-macro CWE-79 CWE-79 Medium CVE-2023-29509 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-theme-ui CWE-94 CWE-94 Critical CVE-2023-29510 Vulnerability in maven package org.xwiki.platform:xwiki-platform-localization-source-wiki CWE-74 CWE-74 Critical CVE-2023-29511 Vulnerability in maven package org.xwiki.platform:xwiki-platform-administration-ui CWE-95 CWE-95 Critical CVE-2023-29512 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-74 CWE-74 Critical CVE-2023-29513 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-284 CWE-284 Medium CVE-2023-29514 Vulnerability in maven package org.xwiki.platform:xwiki-platform-administration-ui CWE-74 CWE-74 Critical CVE-2023-29515 Vulnerability in maven package org.xwiki.platform:xwiki-platform-appwithinminutes-ui CWE-79 CWE-79 Medium CVE-2023-29516 Vulnerability in maven package org.xwiki.platform:xwiki-platform-attachment-ui CWE-74 CWE-74 Critical CVE-2023-29517 Vulnerability in maven package org.xwiki.platform:xwiki-platform-office-viewer CWE-200 CWE-200 High CVE-2023-29518 Vulnerability in maven package org.xwiki.platform:xwiki-platform-invitation-ui CWE-74 CWE-74 Critical CVE-2023-29519 Vulnerability in maven package org.xwiki.platform:xwiki-platform-attachment-ui CWE-74 CWE-74 Critical CVE-2023-29520 Vulnerability in maven package org.xwiki.platform:xwiki-platform-localization-source-wiki CWE-755 CWE-755 High CVE-2023-29521 Vulnerability in maven package org.xwiki.platform:xwiki-platform-vfs-ui CWE-74 CWE-74 Critical CVE-2023-29522 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-74 CWE-74 Critical CVE-2023-29522 Vulnerability in maven package org.xwiki.platform:xwiki-platform-xclass-ui CWE-74 CWE-74 Critical CVE-2023-29523 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-74 CWE-74 Critical CVE-2023-29524 Vulnerability in maven package org.xwiki.platform:xwiki-platform-scheduler-ui CWE-74 CWE-74 Critical CVE-2023-29525 Vulnerability in maven package org.xwiki.platform:xwiki-platform-distribution-war CWE-74 CWE-74 Critical CVE-2023-29525 Vulnerability in maven package org.xwiki.platform:xwiki-platform-legacy-events-hibernate-ui CWE-74 CWE-74 Critical CVE-2023-29526 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-74 CWE-74 Critical CVE-2023-29526 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-async-api CWE-74 CWE-74 Critical CVE-2023-29526 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-async-macro CWE-74 CWE-74 Critical CVE-2023-29527 Vulnerability in maven package org.xwiki.platform:xwiki-platform-appwithinminutes-ui CWE-74 CWE-74 Critical CVE-2023-29528 Vulnerability in maven package org.xwiki.commons:xwiki-commons-xml CWE-79 CWE-79 Critical CVE-2023-29529 Vulnerability in npm package matrix-js-sdk Medium CVE-2023-29641 Vulnerability in npm package editor.md CWE-79 CWE-79 High CVE-2023-30094 Vulnerability in npm package total4 CWE-79 CWE-79 Medium CVE-2023-30428 Vulnerability in maven package org.apache.pulsar:pulsar-broker CWE-863 CWE-863 Critical CVE-2023-30429 Vulnerability in maven package org.apache.pulsar:pulsar-broker CWE-863 CWE-863 Critical CVE-2023-30429 Vulnerability in maven package org.apache.pulsar:pulsar-broker-common CWE-863 CWE-863 Critical CVE-2023-30513 Vulnerability in maven package org.csanchez.jenkins.plugins:kubernetes CWE-319 CWE-319 High CVE-2023-30514 Vulnerability in maven package org.jenkins-ci.plugins:azure-keyvault CWE-319 CWE-319 High CVE-2023-30515 Vulnerability in maven package io.jenkins.plugins:thycotic-devops-secrets-vault CWE-319 CWE-319 High CVE-2023-30516 Vulnerability in maven package org.jenkins-ci.plugins:image-tag-parameter CWE-295 CWE-295 High CVE-2023-30517 Vulnerability in maven package io.jenkins.plugins:neuvector-vulnerability-scanner CWE-295 CWE-295 Medium CVE-2023-30518 Vulnerability in maven package io.jenkins.plugins:thycotic-secret-server CWE-862 CWE-862 Medium CVE-2023-30519 Vulnerability in maven package org.jenkins-ci.plugins:quayio-trigger CWE-862 CWE-862 Medium CVE-2023-30520 Vulnerability in maven package org.jenkins-ci.plugins:quayio-trigger CWE-79 CWE-79 Medium CVE-2023-30521 Vulnerability in maven package org.jenkins-ci.plugins:assembla-merge-request-builder CWE-862 CWE-862 Medium CVE-2023-30522 Vulnerability in maven package org.jenkins-ci.plugins:fogbugz CWE-862 CWE-862 Medium CVE-2023-30523 Vulnerability in maven package org.jenkins-ci.plugins:reportportal CWE-312 CWE-312 Medium CVE-2023-30524 Vulnerability in maven package org.jenkins-ci.plugins:reportportal Medium CVE-2023-30525 Vulnerability in maven package org.jenkins-ci.plugins:reportportal CWE-352 CWE-352 Critical CVE-2023-30526 Vulnerability in maven package org.jenkins-ci.plugins:reportportal CWE-862 CWE-862 High CVE-2023-30527 Vulnerability in maven package org.jenkins-ci.plugins:wso2id-oauth CWE-312 CWE-312 Medium CVE-2023-30528 Vulnerability in maven package org.jenkins-ci.plugins:wso2id-oauth CWE-312 CWE-312 High CVE-2023-30529 Vulnerability in maven package org.jenkins-ci.plugins:lucene-search CWE-352 CWE-352 Medium CVE-2023-30530 Vulnerability in maven package org.jenkins-ci.plugins:consul-kv-builder CWE-312 CWE-312 Medium CVE-2023-30531 Vulnerability in maven package org.jenkins-ci.plugins:consul-kv-builder CWE-312 CWE-312 High CVE-2023-30532 Vulnerability in maven package org.jenkinsci.plugins.spoonscript:spoonscript CWE-862 CWE-862 High CVE-2023-30533 Vulnerability in npm package xlsx CWE-1321 CWE-1321 High CVE-2023-30535 Vulnerability in maven package net.snowflake:snowflake-jdbc CWE-77 CWE-77 Critical CVE-2023-30537 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-theme-ui CWE-94 CWE-94 Critical CVE-2023-30541 Vulnerability in npm package @openzeppelin/contracts CWE-436 CWE-436 Medium CVE-2023-30541 Vulnerability in npm package @openzeppelin/contracts-upgradeable CWE-436 CWE-436 Medium CVE-2023-30542 Vulnerability in npm package @openzeppelin/contracts Critical CVE-2023-30542 Vulnerability in npm package @openzeppelin/contracts-upgradeable Critical CVE-2023-30543 Vulnerability in npm package @web3-react/coinbase-wallet CWE-362 CWE-362 Medium CVE-2023-30543 Vulnerability in npm package @web3-react/eip1193 CWE-362 CWE-362 Medium CVE-2023-30543 Vulnerability in npm package @web3-react/metamask CWE-362 CWE-362 Medium CVE-2023-30543 Vulnerability in npm package @web3-react/walletconnect CWE-362 CWE-362 Medium CVE-2023-30547 Vulnerability in npm package vm2 Critical CVE-2023-30548 Vulnerability in npm package gatsby-plugin-sharp CWE-22 CWE-22 Medium CVE-2023-30609 Vulnerability in npm package matrix-react-sdk CWE-74 CWE-74 Medium CVE-2023-30843 Vulnerability in npm package payload CWE-200 CWE-200 High CVE-2023-30846 Vulnerability in npm package typed-rest-client CWE-522 CWE-522 High CVE-2023-30857 Vulnerability in npm package @aedart/support CWE-1321 CWE-1321 Low CVE-2023-30867 Vulnerability in maven package org.apache.streampark:streampark CWE-89 CWE-89 Medium CVE-2023-31007 Vulnerability in maven package org.apache.pulsar:pulsar-broker CWE-287 CWE-287 High CVE-2023-31058 Vulnerability in maven package org.apache.inlong:manager-common CWE-502 CWE-502 High CVE-2023-31058 Vulnerability in maven package org.apache.inlong:manager-pojo CWE-502 CWE-502 High CVE-2023-31062 Vulnerability in maven package org.apache.inlong:manager-dao CWE-269 CWE-269 Critical CVE-2023-31062 Vulnerability in maven package org.apache.inlong:manager-pojo CWE-269 CWE-269 Critical CVE-2023-31062 Vulnerability in maven package org.apache.inlong:manager-service CWE-269 CWE-269 Critical CVE-2023-31062 Vulnerability in maven package org.apache.inlong:manager-web CWE-269 CWE-269 Critical CVE-2023-31064 Vulnerability in maven package org.apache.inlong:manager-workflow CWE-552 CWE-552 High CVE-2023-31065 Vulnerability in maven package org.apache.inlong:manager-service CWE-613 CWE-613 Critical CVE-2023-31065 Vulnerability in maven package org.apache.inlong:manager-web CWE-613 CWE-613 Critical CVE-2023-31066 Vulnerability in maven package org.apache.inlong:manager-service CWE-552 CWE-552 Critical CVE-2023-31066 Vulnerability in maven package org.apache.inlong:manager-web CWE-552 CWE-552 Critical CVE-2023-31098 Vulnerability in maven package org.apache.inlong:manager-pojo CWE-521 CWE-521 Critical CVE-2023-31101 Vulnerability in maven package org.apache.inlong:manager-dao CWE-1188 CWE-1188 High CVE-2023-31101 Vulnerability in maven package org.apache.inlong:manager-pojo CWE-1188 CWE-1188 High CVE-2023-31101 Vulnerability in maven package org.apache.inlong:manager-service CWE-1188 CWE-1188 High CVE-2023-31101 Vulnerability in maven package org.apache.inlong:manager-web CWE-1188 CWE-1188 High CVE-2023-31103 Vulnerability in maven package org.apache.inlong:manager-dao CWE-668 CWE-668 High CVE-2023-31103 Vulnerability in maven package org.apache.inlong:manager-pojo CWE-668 CWE-668 High CVE-2023-31103 Vulnerability in maven package org.apache.inlong:manager-service CWE-668 CWE-668 High CVE-2023-31103 Vulnerability in maven package org.apache.inlong:manager-test CWE-668 CWE-668 High CVE-2023-31103 Vulnerability in maven package org.apache.inlong:manager-web CWE-668 CWE-668 High CVE-2023-31125 Vulnerability in maven package org.webjars.npm:engine.io CWE-248 CWE-248 High CVE-2023-31125 Vulnerability in npm package engine.io CWE-248 CWE-248 High CVE-2023-31126 Vulnerability in maven package org.xwiki.commons:xwiki-commons-xml CWE-79 CWE-79 Critical CVE-2023-31133 Vulnerability in npm package ghost High CVE-2023-31141 Vulnerability in maven package org.opensearch.plugin:opensearch-security CWE-863 CWE-863 Medium CVE-2023-31206 Vulnerability in maven package org.apache.inlong:manager-dao CWE-668 CWE-668 High CVE-2023-31206 Vulnerability in maven package org.apache.inlong:manager-pojo CWE-668 CWE-668 High CVE-2023-31206 Vulnerability in maven package org.apache.inlong:manager-service CWE-668 CWE-668 High CVE-2023-31206 Vulnerability in maven package org.apache.inlong:manager-test CWE-668 CWE-668 High CVE-2023-31206 Vulnerability in maven package org.apache.inlong:manager-web CWE-668 CWE-668 High CVE-2023-31417 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-532 CWE-532 Medium CVE-2023-31418 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-400 CWE-400 High CVE-2023-31419 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-787 CWE-787 High CVE-2023-31453 Vulnerability in maven package org.apache.inlong:manager-service CWE-732 CWE-732 High CVE-2023-31453 Vulnerability in maven package org.apache.inlong:manager-web CWE-732 CWE-732 High CVE-2023-31454 Vulnerability in maven package org.apache.inlong:manager-service CWE-732 CWE-732 High CVE-2023-31469 Vulnerability in maven package org.apache.streampipes:streampipes-rest CWE-269 CWE-269 Critical CVE-2023-31579 Vulnerability in maven package top.tangyh.basic:lamp-core CWE-798 CWE-798 Critical CVE-2023-31579 Vulnerability in maven package top.tangyh.basic:lamp-util CWE-798 CWE-798 Critical CVE-2023-32007 Vulnerability in maven package org.apache.spark:spark-core_2.12 CWE-77 CWE-77 Critical CVE-2023-32007 Vulnerability in maven package org.apache.spark:spark-core_2.13 CWE-77 CWE-77 Critical CVE-2023-32068 Vulnerability in maven package org.xwiki.platform:xwiki-platform-url-api CWE-601 CWE-601 High CVE-2023-32069 Vulnerability in maven package org.xwiki.platform:xwiki-platform-xclass-ui CWE-863 CWE-863 Critical CVE-2023-32070 Vulnerability in maven package org.xwiki.platform:xwiki-core-rendering-api CWE-79 CWE-79 High CVE-2023-32070 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-macro-html CWE-79 CWE-79 High CVE-2023-32070 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-syntax-annotatedhtml5 CWE-79 CWE-79 High CVE-2023-32070 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-syntax-annotatedxhtml CWE-79 CWE-79 High CVE-2023-32070 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-syntax-html5 CWE-79 CWE-79 High CVE-2023-32070 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-syntax-xhtml CWE-79 CWE-79 High CVE-2023-32070 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-xml CWE-79 CWE-79 High CVE-2023-32071 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-79 CWE-79 Critical CVE-2023-32081 Vulnerability in maven package io.vertx:vertx-stomp CWE-287 CWE-287 High CVE-2023-32261 Vulnerability in maven package org.jenkins-ci.plugins:dimensionsscm High CVE-2023-32262 Vulnerability in maven package org.jenkins-ci.plugins:dimensionsscm High CVE-2023-32313 Vulnerability in maven package org.webjars.npm:vm2 Medium CVE-2023-32313 Vulnerability in npm package vm2 Medium CVE-2023-32314 Vulnerability in maven package org.webjars.npm:vm2 Critical CVE-2023-32314 Vulnerability in npm package vm2 Critical CVE-2023-32315 Vulnerability in maven package org.igniterealtime.openfire:xmppserver CWE-22 CWE-22 High CVE-2023-32325 Vulnerability in npm package posthog-js CWE-79 CWE-79 High CVE-2023-32688 Vulnerability in npm package @parse/push-adapter CWE-20 CWE-20 High CVE-2023-32689 Vulnerability in npm package parse-server CWE-434 CWE-434 High CVE-2023-32695 Vulnerability in maven package org.webjars.npm:socket.io-parser CWE-754 CWE-754 High CVE-2023-32695 Vulnerability in npm package socket.io-parser CWE-754 CWE-754 High CVE-2023-32697 Vulnerability in maven package org.xerial:sqlite-jdbc CWE-94 CWE-94 Critical CVE-2023-32977 Vulnerability in maven package org.jenkins-ci.plugins.workflow:workflow-job CWE-79 CWE-79 Medium CVE-2023-32978 Vulnerability in maven package org.jenkins-ci.plugins:ldap CWE-352 CWE-352 Medium CVE-2023-32979 Vulnerability in maven package org.jenkins-ci.plugins:email-ext CWE-732 CWE-732 Medium CVE-2023-32980 Vulnerability in maven package org.jenkins-ci.plugins:email-ext CWE-352 CWE-352 Medium CVE-2023-32981 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-utility-steps CWE-787 CWE-787 Critical CVE-2023-32982 Vulnerability in maven package org.jenkins-ci.plugins:ansible CWE-311 CWE-311 Medium CVE-2023-32983 Vulnerability in maven package org.jenkins-ci.plugins:ansible CWE-312 CWE-312 Medium CVE-2023-32984 Vulnerability in maven package org.jenkins-ci.plugins:testng-plugin CWE-79 CWE-79 Medium CVE-2023-32985 Vulnerability in maven package org.jenkins-ci.plugins:sidebar-link CWE-22 CWE-22 Medium CVE-2023-32986 Vulnerability in maven package io.jenkins.plugins:file-parameters CWE-732 CWE-732 Critical CVE-2023-32987 Vulnerability in maven package org.jenkins-ci.plugins:reverse-proxy-auth-plugin CWE-352 CWE-352 Critical CVE-2023-32988 Vulnerability in maven package org.jenkins-ci.plugins:azure-vm-agents CWE-522 CWE-522 Medium CVE-2023-32989 Vulnerability in maven package org.jenkins-ci.plugins:azure-vm-agents CWE-352 CWE-352 Critical CVE-2023-32990 Vulnerability in maven package org.jenkins-ci.plugins:azure-vm-agents CWE-732 CWE-732 High CVE-2023-32991 Vulnerability in maven package io.jenkins.plugins:miniorange-saml-sp CWE-352 CWE-352 Critical CVE-2023-32992 Vulnerability in maven package io.jenkins.plugins:miniorange-saml-sp CWE-732 CWE-732 Critical CVE-2023-32993 Vulnerability in maven package io.jenkins.plugins:miniorange-saml-sp CWE-345 CWE-345 Medium CVE-2023-32994 Vulnerability in maven package io.jenkins.plugins:miniorange-saml-sp CWE-295 CWE-295 Low CVE-2023-32995 Vulnerability in maven package io.jenkins.plugins:miniorange-saml-sp CWE-352 CWE-352 Critical CVE-2023-32996 Vulnerability in maven package io.jenkins.plugins:miniorange-saml-sp CWE-276 CWE-276 Medium CVE-2023-32997 Vulnerability in maven package org.jenkins-ci.plugins:cas-plugin CWE-384 CWE-384 Critical CVE-2023-32998 Vulnerability in maven package com.rapid7:jenkinsci-appspider-plugin CWE-352 CWE-352 Critical CVE-2023-32999 Vulnerability in maven package com.rapid7:jenkinsci-appspider-plugin CWE-276 CWE-276 Medium CVE-2023-33000 Vulnerability in maven package io.jenkins.plugins:cavisson-ns-nd-integration CWE-522 CWE-522 High CVE-2023-33001 Vulnerability in maven package com.datapipe.jenkins.plugins:hashicorp-vault-plugin CWE-532 CWE-532 High CVE-2023-33002 Vulnerability in maven package org.jenkins-ci.plugins:testcomplete CWE-79 CWE-79 Medium CVE-2023-33003 Vulnerability in maven package org.jenkins-ci.plugins:tag-profiler CWE-352 CWE-352 Medium CVE-2023-33004 Vulnerability in maven package org.jenkins-ci.plugins:tag-profiler CWE-732 CWE-732 Medium CVE-2023-33005 Vulnerability in maven package org.jenkins-ci.plugins:wso2id-oauth CWE-613 CWE-613 Medium CVE-2023-33006 Vulnerability in maven package org.jenkins-ci.plugins:wso2id-oauth CWE-352 CWE-352 Medium CVE-2023-33007 Vulnerability in maven package org.jenkins-ci.plugins:loadcomplete CWE-79 CWE-79 Medium CVE-2023-33008 Vulnerability in maven package org.apache.johnzon:johnzon CWE-502 CWE-502 Medium CVE-2023-33187 Vulnerability in npm package highlight.run CWE-319 CWE-319 High CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-debug-jdk14 CWE-295 CWE-295 Medium CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-debug-jdk15to18 CWE-295 CWE-295 Medium CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-debug-jdk18on CWE-295 CWE-295 Medium CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk14 CWE-295 CWE-295 Medium CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk15to18 CWE-295 CWE-295 Medium CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk18on CWE-295 CWE-295 Medium CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-jdk14 CWE-295 CWE-295 Medium CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on CWE-295 CWE-295 Medium CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-jdk15to18 CWE-295 CWE-295 Medium CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-jdk18on CWE-295 CWE-295 Medium CVE-2023-33246 Vulnerability in maven package org.apache.rocketmq:rocketmq-broker CWE-94 CWE-94 Critical CVE-2023-33246 Vulnerability in maven package org.apache.rocketmq:rocketmq-controller CWE-94 CWE-94 Critical CVE-2023-33246 Vulnerability in maven package org.apache.rocketmq:rocketmq-namesrv CWE-94 CWE-94 Critical CVE-2023-33265 Vulnerability in maven package com.hazelcast:hazelcast CWE-862 CWE-862 Critical CVE-2023-33265 Vulnerability in maven package com.hazelcast:hazelcast-enterprise CWE-862 CWE-862 Critical CVE-2023-33937 Vulnerability in maven package com.liferay:com.liferay.dynamic.data.mapping.form.web CWE-79 CWE-79 Medium CVE-2023-33938 Vulnerability in maven package com.liferay.portal:release.portal.bom CWE-79 CWE-79 High CVE-2023-33939 Vulnerability in maven package com.liferay:com.liferay.portal.search.web CWE-79 CWE-79 Medium CVE-2023-33940 Vulnerability in maven package com.liferay:com.liferay.client.extension.type.impl CWE-79 CWE-79 Medium CVE-2023-33941 Vulnerability in maven package com.liferay:com.liferay.oauth2.provider.rest CWE-79 CWE-79 High CVE-2023-33942 Vulnerability in maven package com.liferay:com.liferay.asset.browser.web CWE-79 CWE-79 Medium CVE-2023-33943 Vulnerability in maven package com.liferay:com.liferay.account.admin.web CWE-79 CWE-79 Medium CVE-2023-33944 Vulnerability in maven package com.liferay.portal:release.portal.bom CWE-79 CWE-79 High CVE-2023-33945 Vulnerability in maven package com.liferay.portal:release.portal.bom CWE-89 CWE-89 Critical CVE-2023-33946 Vulnerability in maven package com.liferay.portal:release.portal.bom Medium CVE-2023-33947 Vulnerability in maven package com.liferay.portal:release.portal.bom Medium CVE-2023-33948 Vulnerability in maven package com.liferay.portal:release.portal.bom CWE-862 CWE-862 High CVE-2023-33949 Vulnerability in maven package com.liferay.portal:release.portal.bom CWE-1188 CWE-1188 High CVE-2023-33950 Vulnerability in maven package com.liferay.portal:release.portal.bom CWE-1333 CWE-1333 High CVE-2023-33962 Vulnerability in maven package io.jstach:jstachio CWE-79 CWE-79 High CVE-2023-34034 Vulnerability in maven package org.springframework.security:spring-security-config Critical CVE-2023-34035 Vulnerability in maven package org.springframework.security:spring-security-config CWE-863 CWE-863 Medium CVE-2023-34036 Vulnerability in maven package org.springframework.hateoas:spring-hateoas CWE-116 CWE-116 Medium CVE-2023-34040 Vulnerability in maven package org.springframework.kafka:spring-kafka CWE-502 CWE-502 High CVE-2023-34047 Vulnerability in maven package org.springframework.graphql:spring-graphql Medium CVE-2023-34053 Vulnerability in maven package org.springframework:spring-web High CVE-2023-34054 Vulnerability in maven package io.projectreactor.netty:reactor-netty-http High CVE-2023-34055 Vulnerability in maven package org.springframework.boot:spring-boot-actuator High CVE-2023-34062 Vulnerability in maven package io.projectreactor.netty:reactor-netty-http CWE-22 CWE-22 High CVE-2023-34092 Vulnerability in maven package org.webjars.npm:vite CWE-706 CWE-706 High CVE-2023-34092 Vulnerability in npm package vite CWE-706 CWE-706 High CVE-2023-34104 Vulnerability in maven package org.webjars.npm:fast-xml-parser CWE-1333 CWE-1333 High CVE-2023-34104 Vulnerability in npm package fast-xml-parser CWE-1333 CWE-1333 High CVE-2023-34149 Vulnerability in maven package org.apache.struts:struts2-core CWE-770 CWE-770 High CVE-2023-34150 Vulnerability in maven package org.apache.any23:apache-any23-encoding CWE-20 CWE-20 Medium CVE-2023-34189 Vulnerability in maven package org.apache.inlong:manager-service CWE-668 CWE-668 High CVE-2023-34189 Vulnerability in maven package org.apache.inlong:manager-web CWE-668 CWE-668 High CVE-2023-34212 Vulnerability in maven package org.apache.nifi:nifi-jms-processors CWE-502 CWE-502 High CVE-2023-34232 Vulnerability in npm package snowflake-sdk CWE-77 CWE-77 Critical CVE-2023-34234 Vulnerability in npm package @openzeppelin/contracts Medium CVE-2023-34234 Vulnerability in npm package @openzeppelin/contracts-upgradeable Medium CVE-2023-34235 Vulnerability in npm package @strapi/database CWE-200 CWE-200 High CVE-2023-34235 Vulnerability in npm package @strapi/utils CWE-200 CWE-200 High CVE-2023-34238 Vulnerability in npm package gatsby Medium CVE-2023-34238 Vulnerability in npm package gatsby-cli Medium CVE-2023-34238 Vulnerability in npm package gatsby-plugin-mdx Medium CVE-2023-34238 Vulnerability in npm package gatsby-plugin-sharp Medium CVE-2023-34238 Vulnerability in npm package gatsby-transformer-remark Medium CVE-2023-34245 Vulnerability in npm package @udecode/plate-link CWE-79 CWE-79 High CVE-2023-34340 Vulnerability in maven package org.apache.accumulo:accumulo-shell CWE-287 CWE-287 Critical CVE-2023-34396 Vulnerability in maven package org.apache.struts:struts2-core CWE-770 CWE-770 High CVE-2023-34434 Vulnerability in maven package org.apache.inlong:manager-pojo CWE-502 CWE-502 High CVE-2023-34442 Vulnerability in maven package org.apache.camel:camel-jira Low CVE-2023-34453 Vulnerability in maven package org.xerial.snappy:snappy-java CWE-190 CWE-190 High CVE-2023-34454 Vulnerability in maven package org.xerial.snappy:snappy-java CWE-190 CWE-190 High CVE-2023-34455 Vulnerability in maven package org.xerial.snappy:snappy-java CWE-770 CWE-770 High CVE-2023-34459 Vulnerability in npm package @openzeppelin/contracts CWE-354 CWE-354 Medium CVE-2023-34459 Vulnerability in npm package @openzeppelin/contracts-upgradeable CWE-354 CWE-354 Medium CVE-2023-34462 Vulnerability in maven package io.netty:netty-handler CWE-400 CWE-400 High CVE-2023-34464 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web CWE-79 CWE-79 Medium CVE-2023-34464 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-79 CWE-79 Medium CVE-2023-34465 Vulnerability in maven package org.xwiki.platform:xwiki-platform-security-authorization-bridge CWE-269 CWE-269 Critical CVE-2023-34466 Vulnerability in maven package org.xwiki.platform:xwiki-platform-tag-api CWE-200 CWE-200 Medium CVE-2023-34467 Vulnerability in maven package org.xwiki.platform:xwiki-platform-livetable-ui CWE-668 CWE-668 High CVE-2023-34468 Vulnerability in maven package org.apache.nifi:nifi-dbcp-base CWE-94 CWE-94 Critical CVE-2023-34468 Vulnerability in maven package org.apache.nifi:nifi-hikari-dbcp-service CWE-94 CWE-94 Critical CVE-2023-34602 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-base-core CWE-89 CWE-89 High CVE-2023-34603 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-parent CWE-89 CWE-89 High CVE-2023-34659 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-parent CWE-89 CWE-89 Critical CVE-2023-34981 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core High CVE-2023-34981 Vulnerability in maven package org.apache.tomcat:tomcat-coyote High CVE-2023-35088 Vulnerability in maven package org.apache.inlong:manager-service CWE-89 CWE-89 Critical CVE-2023-35110 Vulnerability in maven package de.grobmeier.json:jjson CWE-787 CWE-787 High CVE-2023-35141 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-352 CWE-352 Critical CVE-2023-35142 Vulnerability in maven package com.checkmarx.jenkins:checkmarx CWE-295 CWE-295 Critical CVE-2023-35145 Vulnerability in maven package org.jenkins-ci.plugins:sonargraph-integration CWE-79 CWE-79 Medium CVE-2023-35146 Vulnerability in maven package org.jenkins.plugin.templateworkflows:template-workflows CWE-79 CWE-79 Medium CVE-2023-35147 Vulnerability in maven package org.jenkins-ci.plugins:aws-codecommit-trigger CWE-732 CWE-732 High CVE-2023-35148 Vulnerability in maven package org.jenkins-ci.plugins:ease-plugin CWE-352 CWE-352 High CVE-2023-35149 Vulnerability in maven package org.jenkins-ci.plugins:ease-plugin CWE-862 CWE-862 High CVE-2023-35150 Vulnerability in maven package org.xwiki.platform:xwiki-platform-invitation-ui CWE-94 CWE-94 Critical CVE-2023-35151 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rest-server CWE-668 CWE-668 High CVE-2023-35152 Vulnerability in maven package org.xwiki.platform:xwiki-platform-like-ui CWE-94 CWE-94 Critical CVE-2023-35153 Vulnerability in maven package org.xwiki.platform:xwiki-platform-appwithinminutes-ui CWE-79 CWE-79 Medium CVE-2023-35155 Vulnerability in maven package org.xwiki.platform:xwiki-platform-sharepage-api CWE-79 CWE-79 High CVE-2023-35156 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-skin-resources CWE-79 CWE-79 High CVE-2023-35157 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-79 CWE-79 Medium CVE-2023-35158 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-skin-resources CWE-87 CWE-87 High CVE-2023-35159 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-79 CWE-79 High CVE-2023-35160 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-79 CWE-79 High CVE-2023-35161 Vulnerability in maven package org.xwiki.platform:xwiki-platform-appwithinminutes-ui CWE-79 CWE-79 High CVE-2023-35162 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-skin-resources CWE-79 CWE-79 High CVE-2023-35166 Vulnerability in maven package org.xwiki.platform:xwiki-platform-help-ui Critical CVE-2023-35887 Vulnerability in maven package org.apache.sshd:sshd-common CWE-22 CWE-22 Medium CVE-2023-35887 Vulnerability in maven package org.apache.sshd:sshd-sftp CWE-22 CWE-22 Medium CVE-2023-35925 Vulnerability in maven package com.fastasyncworldedit:fastasyncworldedit-bukkit CWE-400 CWE-400 Medium CVE-2023-35925 Vulnerability in maven package com.fastasyncworldedit:fastasyncworldedit-core CWE-400 CWE-400 Medium CVE-2023-35926 Vulnerability in npm package @backstage/plugin-scaffolder-backend CWE-94 CWE-94 Critical CVE-2023-35931 Vulnerability in npm package shescape CWE-526 CWE-526 Medium CVE-2023-36468 Vulnerability in maven package org.xwiki.platform:xwiki-platform-core CWE-459 CWE-459 Critical CVE-2023-36469 Vulnerability in maven package org.xwiki.platform:xwiki-platform-notifications-ui CWE-74 CWE-74 Critical CVE-2023-36470 Vulnerability in maven package org.xwiki.platform:xwiki-platform-icon-default CWE-74 CWE-74 Critical CVE-2023-36470 Vulnerability in maven package org.xwiki.platform:xwiki-platform-icon-script CWE-74 CWE-74 Critical CVE-2023-36470 Vulnerability in maven package org.xwiki.platform:xwiki-platform-icon-ui CWE-74 CWE-74 Critical CVE-2023-36471 Vulnerability in maven package org.xwiki.commons:xwiki-commons-xml CWE-79 CWE-79 Medium CVE-2023-36475 Vulnerability in npm package parse-server CWE-1321 CWE-1321 Critical CVE-2023-36477 Vulnerability in maven package org.xwiki.contrib:application-ckeditor-ui CWE-79 CWE-79 Medium CVE-2023-36477 Vulnerability in maven package org.xwiki.platform:xwiki-platform-ckeditor-ui CWE-79 CWE-79 Medium CVE-2023-36478 Vulnerability in maven package org.eclipse.jetty.http2:http2-hpack CWE-190 CWE-190 High CVE-2023-36478 Vulnerability in maven package org.eclipse.jetty.http3:http3-qpack CWE-190 CWE-190 High CVE-2023-36478 Vulnerability in maven package org.eclipse.jetty:jetty-http CWE-190 CWE-190 High CVE-2023-36479 Vulnerability in maven package org.eclipse.jetty.ee8:jetty-ee8-servlets CWE-149 CWE-149 Medium CVE-2023-36479 Vulnerability in maven package org.eclipse.jetty.ee9:jetty-ee9-servlets CWE-149 CWE-149 Medium CVE-2023-36479 Vulnerability in maven package org.eclipse.jetty.ee10:jetty-ee10-servlets CWE-149 CWE-149 Medium CVE-2023-36479 Vulnerability in maven package org.eclipse.jetty:jetty-servlets CWE-149 CWE-149 Medium CVE-2023-36480 Vulnerability in maven package com.aerospike:aerospike-client CWE-502 CWE-502 Critical CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-cdc-mysql-processors CWE-94 CWE-94 Critical CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-dbcp-service CWE-94 CWE-94 Critical CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-hadoop-dbcp-service CWE-94 CWE-94 Critical CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-hbase_2-client-service CWE-94 CWE-94 Critical CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-hikari-dbcp-service CWE-94 CWE-94 Critical CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-jms-processors CWE-94 CWE-94 Critical CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-record-serialization-services CWE-94 CWE-94 Critical CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-standard-processors CWE-94 CWE-94 Critical CVE-2023-36665 Vulnerability in maven package org.webjars.npm:github-com-protobufjs-protobuf-js CWE-1321 CWE-1321 Critical CVE-2023-36665 Vulnerability in maven package org.webjars.npm:protobufjs CWE-1321 CWE-1321 Critical CVE-2023-36665 Vulnerability in npm package protobufjs CWE-1321 CWE-1321 Critical CVE-2023-37277 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rest-server CWE-352 CWE-352 Critical CVE-2023-37277 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-war CWE-352 CWE-352 Critical CVE-2023-37460 Vulnerability in maven package org.codehaus.plexus:plexus-archiver CWE-22 CWE-22 Critical CVE-2023-37462 Vulnerability in maven package org.xwiki.platform:xwiki-platform-skin-ui CWE-74 CWE-74 Critical CVE-2023-37466 Vulnerability in maven package org.webjars.npm:vm2 CWE-94 CWE-94 Critical CVE-2023-37466 Vulnerability in npm package vm2 CWE-94 CWE-94 Critical CVE-2023-37471 Vulnerability in maven package org.openidentityplatform.openam:openam-federation-library CWE-287 CWE-287 Critical CVE-2023-37476 Vulnerability in maven package org.openrefine:main CWE-22 CWE-22 High CVE-2023-37478 Vulnerability in npm package @pnpm/cafs Critical CVE-2023-37478 Vulnerability in npm package @pnpm/exe Critical CVE-2023-37478 Vulnerability in npm package @pnpm/linux-arm64 Critical CVE-2023-37478 Vulnerability in npm package @pnpm/linux-x64 Critical CVE-2023-37478 Vulnerability in npm package @pnpm/linuxstatic-arm64 Critical CVE-2023-37478 Vulnerability in npm package @pnpm/macos-arm64 Critical CVE-2023-37478 Vulnerability in npm package @pnpm/macos-x64 Critical CVE-2023-37478 Vulnerability in npm package @pnpm/win-x64 Critical CVE-2023-37478 Vulnerability in npm package pnpm Critical CVE-2023-37579 Vulnerability in maven package org.apache.pulsar:pulsar-functions-worker CWE-863 CWE-863 High CVE-2023-37582 Vulnerability in maven package org.apache.rocketmq:rocketmq-namesrv CWE-94 CWE-94 Critical CVE-2023-37895 Vulnerability in maven package org.apache.jackrabbit:jackrabbit-standalone CWE-502 CWE-502 Critical CVE-2023-37895 Vulnerability in maven package org.apache.jackrabbit:jackrabbit-standalone-components CWE-502 CWE-502 Critical CVE-2023-37895 Vulnerability in maven package org.apache.jackrabbit:jackrabbit-webapp CWE-502 CWE-502 Critical CVE-2023-37899 Vulnerability in npm package @feathersjs/socketio CWE-754 CWE-754 High CVE-2023-37899 Vulnerability in npm package @feathersjs/transport-commons CWE-754 CWE-754 High CVE-2023-37903 Vulnerability in maven package org.webjars.npm:vm2 CWE-78 CWE-78 Critical CVE-2023-37903 Vulnerability in npm package vm2 CWE-78 CWE-78 Critical CVE-2023-37905 Vulnerability in npm package ckeditor-wordcount-plugin CWE-79 CWE-79 High CVE-2023-37908 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-xml CWE-79 CWE-79 Critical CVE-2023-37909 Vulnerability in maven package org.xwiki.platform:xwiki-platform-menu-ui CWE-94 CWE-94 Critical CVE-2023-37910 Vulnerability in maven package org.xwiki.platform:xwiki-platform-attachment-api CWE-862 CWE-862 Critical CVE-2023-37911 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-668 CWE-668 High CVE-2023-37912 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-macro-footnotes Critical CVE-2023-37913 Vulnerability in maven package org.xwiki.platform:xwiki-platform-office-importer CWE-22 CWE-22 Critical CVE-2023-37914 Vulnerability in maven package org.xwiki.platform:xwiki-platform-invitation-ui CWE-94 CWE-94 Critical CVE-2023-37942 Vulnerability in maven package org.jenkins-ci.plugins:external-monitor-job CWE-611 CWE-611 High CVE-2023-37943 Vulnerability in maven package org.jenkins-ci.plugins:active-directory CWE-311 CWE-311 Medium CVE-2023-37944 Vulnerability in maven package org.datadog.jenkins.plugins:datadog CWE-862 CWE-862 High CVE-2023-37945 Vulnerability in maven package io.jenkins.plugins:miniorange-saml-sp CWE-862 CWE-862 Medium CVE-2023-37946 Vulnerability in maven package org.openshift.jenkins:openshift-login CWE-384 CWE-384 Critical CVE-2023-37947 Vulnerability in maven package org.openshift.jenkins:openshift-login CWE-601 CWE-601 High CVE-2023-37948 Vulnerability in maven package org.jenkins-ci.plugins:oracle-cloud-infrastructure-compute CWE-20 CWE-20 Low CVE-2023-37949 Vulnerability in maven package io.jenkins.plugins:macstadium-orka CWE-862 CWE-862 High CVE-2023-37950 Vulnerability in maven package com.mabl.integration.jenkins:mabl-integration CWE-862 CWE-862 Medium CVE-2023-37951 Vulnerability in maven package com.mabl.integration.jenkins:mabl-integration CWE-522 CWE-522 High CVE-2023-37952 Vulnerability in maven package com.mabl.integration.jenkins:mabl-integration CWE-352 CWE-352 High CVE-2023-37953 Vulnerability in maven package com.mabl.integration.jenkins:mabl-integration CWE-862 CWE-862 High CVE-2023-37954 Vulnerability in maven package com.sonyericsson.hudson.plugins.rebuild:rebuild CWE-352 CWE-352 Medium CVE-2023-37955 Vulnerability in maven package org.jenkins-ci.plugins:test-results-aggregator CWE-352 CWE-352 High CVE-2023-37956 Vulnerability in maven package org.jenkins-ci.plugins:test-results-aggregator CWE-862 CWE-862 High CVE-2023-37957 Vulnerability in maven package io.jenkins.plugins:pipeline-restful-api CWE-352 CWE-352 Critical CVE-2023-37958 Vulnerability in maven package org.jenkins-ci.plugins:sumologic-publisher CWE-352 CWE-352 Critical CVE-2023-37959 Vulnerability in maven package org.jenkins-ci.plugins:sumologic-publisher CWE-862 CWE-862 High CVE-2023-37960 Vulnerability in maven package io.jenkins.plugins:mathworks-polyspace CWE-22 CWE-22 High CVE-2023-37961 Vulnerability in maven package org.jenkins-ci.plugins:assembla-auth CWE-352 CWE-352 Critical CVE-2023-37962 Vulnerability in maven package io.jenkins.plugins:benchmark-evaluator CWE-352 CWE-352 Critical CVE-2023-37963 Vulnerability in maven package io.jenkins.plugins:benchmark-evaluator CWE-862 CWE-862 Medium CVE-2023-37964 Vulnerability in maven package org.jenkins-ci.plugins:elasticbox CWE-352 CWE-352 Critical CVE-2023-37965 Vulnerability in maven package org.jenkins-ci.plugins:elasticbox CWE-862 CWE-862 High CVE-2023-38493 Vulnerability in maven package com.linecorp.armeria:armeria High CVE-2023-38503 Vulnerability in npm package directus CWE-863 CWE-863 High CVE-2023-38504 Vulnerability in npm package sails High CVE-2023-38509 Vulnerability in maven package org.xwiki.platform:xwiki-platform-livetable-ui CWE-402 CWE-402 Medium CVE-2023-38687 Vulnerability in npm package svelecte CWE-79 CWE-79 Medium CVE-2023-38695 Vulnerability in npm package @simonsmith/cypress-image-snapshot CWE-22 CWE-22 High CVE-2023-38698 Vulnerability in npm package @ensdomains/ens-contracts CWE-190 CWE-190 High CVE-2023-38700 Vulnerability in npm package matrix-appservice-irc Low CVE-2023-39151 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2023-39152 Vulnerability in maven package org.jenkins-ci.plugins:gradle CWE-670 CWE-670 High CVE-2023-39153 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-oauth CWE-352 CWE-352 Medium CVE-2023-39154 Vulnerability in maven package com.qualys.plugins:qualys-was CWE-863 CWE-863 High CVE-2023-39155 Vulnerability in maven package org.jenkins-ci.plugins:chef-identity CWE-668 CWE-668 Medium CVE-2023-39156 Vulnerability in maven package org.jenkins-ci.plugins:bazaar CWE-352 CWE-352 Medium CVE-2023-39345 Vulnerability in npm package @strapi/plugin-users-permissions CWE-287 CWE-287 High CVE-2023-39345 Vulnerability in npm package @strapi/strapi CWE-287 CWE-287 High CVE-2023-39410 Vulnerability in maven package org.apache.avro:avro CWE-502 CWE-502 High CVE-2023-39522 Vulnerability in npm package @goauthentik/api CWE-203 CWE-203 Medium CVE-2023-39532 Vulnerability in npm package ses Critical CVE-2023-39685 Vulnerability in maven package org.hjson:hjson CWE-94 CWE-94 High CVE-2023-39956 Vulnerability in npm package electron CWE-94 CWE-94 High CVE-2023-40013 Vulnerability in npm package external-svg-loader CWE-79 CWE-79 Medium CVE-2023-40014 Vulnerability in maven package org.webjars.npm:openzeppelin__contracts CWE-116 CWE-116 Medium CVE-2023-40014 Vulnerability in maven package org.webjars.npm:openzeppelin__contracts-upgradeable CWE-116 CWE-116 Medium CVE-2023-40014 Vulnerability in npm package @openzeppelin/contracts CWE-116 CWE-116 Medium CVE-2023-40014 Vulnerability in npm package @openzeppelin/contracts-upgradeable CWE-116 CWE-116 Medium CVE-2023-40027 Vulnerability in npm package @keystone-6/core CWE-862 CWE-862 Medium CVE-2023-40028 Vulnerability in npm package ghost CWE-59 CWE-59 High CVE-2023-40037 Vulnerability in maven package org.apache.nifi:nifi-dbcp-base CWE-697 CWE-697 High CVE-2023-40037 Vulnerability in maven package org.apache.nifi:nifi-dbcp-service-api CWE-697 CWE-697 High CVE-2023-40037 Vulnerability in maven package org.apache.nifi:nifi-hikari-dbcp-service CWE-697 CWE-697 High CVE-2023-40037 Vulnerability in maven package org.apache.nifi:nifi-jms-processors CWE-697 CWE-697 High CVE-2023-40167 Vulnerability in maven package org.eclipse.jetty:jetty-http CWE-130 CWE-130 Medium CVE-2023-40176 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-79 CWE-79 Medium CVE-2023-40177 Vulnerability in maven package org.xwiki.platform:xwiki-platform-appwithinminutes-ui CWE-94 CWE-94 Critical CVE-2023-40178 Vulnerability in npm package @node-saml/node-saml CWE-613 CWE-613 Medium CVE-2023-40185 Vulnerability in npm package shescape CWE-150 CWE-150 Critical CVE-2023-40311 Vulnerability in maven package org.opennms:opennms-webapp CWE-79 CWE-79 Medium CVE-2023-40312 Vulnerability in maven package org.opennms:opennms-webapp CWE-79 CWE-79 Medium CVE-2023-40336 Vulnerability in maven package org.jenkins-ci.plugins:cloudbees-folder CWE-352 CWE-352 Critical CVE-2023-40337 Vulnerability in maven package org.jenkins-ci.plugins:cloudbees-folder CWE-352 CWE-352 Medium CVE-2023-40338 Vulnerability in maven package org.jenkins-ci.plugins:cloudbees-folder CWE-532 CWE-532 Medium CVE-2023-40339 Vulnerability in maven package org.jenkins-ci.plugins:config-file-provider High CVE-2023-40340 Vulnerability in maven package org.jenkins-ci.plugins:nodejs High CVE-2023-40341 Vulnerability in maven package io.jenkins.blueocean:blueocean CWE-352 CWE-352 Critical CVE-2023-40342 Vulnerability in maven package org.jenkins-ci.plugins:flaky-test-handler CWE-79 CWE-79 Medium CVE-2023-40343 Vulnerability in maven package io.jenkins.plugins:tuleap-oauth CWE-203 CWE-203 Medium CVE-2023-40344 Vulnerability in maven package org.jenkins-ci.plugins:delphix CWE-862 CWE-862 Medium CVE-2023-40345 Vulnerability in maven package org.jenkins-ci.plugins:delphix CWE-522 CWE-522 High CVE-2023-40346 Vulnerability in maven package io.jenkins.plugins:shortcut-job CWE-79 CWE-79 Medium CVE-2023-40347 Vulnerability in maven package org.jenkins-ci.plugins:maven-artifact-choicelistprovider CWE-522 CWE-522 High CVE-2023-40348 Vulnerability in maven package org.jenkins-ci.plugins:gogs-webhook Medium CVE-2023-40349 Vulnerability in maven package org.jenkins-ci.plugins:gogs-webhook CWE-665 CWE-665 Medium CVE-2023-40350 Vulnerability in maven package org.jenkins-ci.plugins:docker-swarm CWE-79 CWE-79 Medium CVE-2023-40351 Vulnerability in maven package org.jenkins-ci.plugins:favorite-view CWE-352 CWE-352 Medium CVE-2023-40572 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-352 CWE-352 Critical CVE-2023-40573 Vulnerability in maven package org.xwiki.platform:xwiki-platform-scheduler-api Critical CVE-2023-40582 Vulnerability in npm package find-exec CWE-78 CWE-78 Critical CVE-2023-40826 Vulnerability in maven package org.pf4j:pf4j CWE-22 CWE-22 High CVE-2023-40827 Vulnerability in maven package org.pf4j:pf4j CWE-22 CWE-22 High CVE-2023-40828 Vulnerability in maven package org.pf4j:pf4j CWE-22 CWE-22 High CVE-2023-41037 Vulnerability in maven package org.webjars.bowergithub.openpgpjs:openpgpjs CWE-347 CWE-347 Medium CVE-2023-41037 Vulnerability in maven package org.webjars.npm:github-com-openpgpjs-openpgpjs CWE-347 CWE-347 Medium CVE-2023-41037 Vulnerability in maven package org.webjars.npm:openpgp CWE-347 CWE-347 Medium CVE-2023-41037 Vulnerability in npm package openpgp CWE-347 CWE-347 Medium CVE-2023-41046 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-862 CWE-862 High CVE-2023-41049 Vulnerability in npm package @dcl/single-sign-on-client CWE-79 CWE-79 High CVE-2023-41058 Vulnerability in npm package parse-server CWE-670 CWE-670 High CVE-2023-41080 Vulnerability in maven package org.apache.tomcat:tomcat CWE-601 CWE-601 High CVE-2023-41167 Vulnerability in npm package @webiny/react-rich-text-renderer CWE-79 CWE-79 Medium CVE-2023-41327 Vulnerability in maven package org.wiremock:wiremock-webhooks-extension CWE-918 CWE-918 Medium CVE-2023-41329 Vulnerability in maven package com.github.tomakehurst:wiremock-jre8 CWE-290 CWE-290 High CVE-2023-41329 Vulnerability in maven package com.github.tomakehurst:wiremock-jre8-standalone CWE-290 CWE-290 High CVE-2023-41329 Vulnerability in maven package org.wiremock:wiremock CWE-290 CWE-290 High CVE-2023-41329 Vulnerability in maven package org.wiremock:wiremock-standalone CWE-290 CWE-290 High CVE-2023-41339 Vulnerability in maven package org.geoserver:gs-wms CWE-918 CWE-918 Medium CVE-2023-41886 Vulnerability in maven package org.openrefine:database CWE-89 CWE-89 High CVE-2023-41887 Vulnerability in maven package org.openrefine:database CWE-89 CWE-89 Critical CVE-2023-41900 Vulnerability in maven package org.eclipse.jetty:jetty-openid CWE-287 CWE-287 Medium CVE-2023-42276 Vulnerability in maven package cn.hutool:hutool-core CWE-120 CWE-120 Critical CVE-2023-42276 Vulnerability in maven package cn.hutool:hutool-json CWE-120 CWE-120 Critical CVE-2023-42277 Vulnerability in maven package cn.hutool:hutool-core CWE-120 CWE-120 Critical CVE-2023-42277 Vulnerability in maven package cn.hutool:hutool-json CWE-120 CWE-120 Critical CVE-2023-42278 Vulnerability in maven package cn.hutool:hutool-core CWE-120 CWE-120 High CVE-2023-42278 Vulnerability in maven package cn.hutool:hutool-json CWE-120 CWE-120 High CVE-2023-42794 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-459 CWE-459 Medium CVE-2023-42794 Vulnerability in maven package org.apache.tomcat:tomcat CWE-459 CWE-459 Medium CVE-2023-42794 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-459 CWE-459 Medium CVE-2023-42795 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-459 CWE-459 Medium CVE-2023-42795 Vulnerability in maven package org.apache.tomcat:tomcat CWE-459 CWE-459 Medium CVE-2023-42795 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-459 CWE-459 Medium CVE-2023-42810 Vulnerability in npm package systeminformation CWE-77 CWE-77 Critical CVE-2023-43123 Vulnerability in maven package org.apache.storm:storm-client Medium CVE-2023-43123 Vulnerability in maven package org.apache.storm:storm-core Medium CVE-2023-43123 Vulnerability in maven package org.apache.storm:storm-pmml-examples Medium CVE-2023-43123 Vulnerability in maven package org.apache.storm:storm-server Medium CVE-2023-43494 Vulnerability in maven package org.jenkins-ci.main:jenkins-core Medium CVE-2023-43495 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2023-43496 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-276 CWE-276 Critical CVE-2023-43497 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-434 CWE-434 Critical CVE-2023-43498 Vulnerability in maven package org.jenkins-ci.main:jenkins-core Critical CVE-2023-43499 Vulnerability in maven package com.sonyericsson.jenkins.plugins.bfa:build-failure-analyzer CWE-79 CWE-79 Medium CVE-2023-43500 Vulnerability in maven package com.sonyericsson.jenkins.plugins.bfa:build-failure-analyzer CWE-352 CWE-352 Critical CVE-2023-43501 Vulnerability in maven package com.sonyericsson.jenkins.plugins.bfa:build-failure-analyzer CWE-862 CWE-862 High CVE-2023-43502 Vulnerability in maven package com.sonyericsson.jenkins.plugins.bfa:build-failure-analyzer CWE-352 CWE-352 Medium CVE-2023-43643 Vulnerability in maven package org.owasp.antisamy:antisamy CWE-79 CWE-79 High CVE-2023-43666 Vulnerability in maven package org.apache.inlong:manager-web CWE-345 CWE-345 High CVE-2023-43668 Vulnerability in maven package org.apache.inlong:manager-pojo CWE-639 CWE-639 Critical CVE-2023-43795 Vulnerability in maven package org.geoserver.extension:gs-wps-core CWE-918 CWE-918 Critical CVE-2023-44400 Vulnerability in npm package uptime-kuma CWE-384 CWE-384 High CVE-2023-44402 Vulnerability in npm package electron CWE-345 CWE-345 High CVE-2023-44483 Vulnerability in maven package org.apache.santuario:xmlsec CWE-532 CWE-532 High CVE-2023-44487 Vulnerability in maven package io.helidon.http:helidon-http-http2 High CVE-2023-44487 Vulnerability in maven package io.netty:netty-codec-http2 High CVE-2023-44487 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core High CVE-2023-44487 Vulnerability in maven package org.apache.tomcat:tomcat-coyote High CVE-2023-44487 Vulnerability in maven package org.eclipse.jetty.http2:http2-common High CVE-2023-44794 Vulnerability in maven package cn.dev33:sa-token-core Critical CVE-2023-44981 Vulnerability in maven package org.apache.zookeeper:zookeeper CWE-639 CWE-639 Critical CVE-2023-45134 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-79 CWE-79 Critical CVE-2023-45135 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-skin-resources CWE-116 CWE-116 Critical CVE-2023-45135 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-116 CWE-116 Critical CVE-2023-45135 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-war CWE-116 CWE-116 Critical CVE-2023-45136 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-79 CWE-79 Critical CVE-2023-45137 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-79 CWE-79 Medium CVE-2023-45138 Vulnerability in maven package org.xwiki.contrib.changerequest:application-changerequest-ui CWE-79 CWE-79 Critical CVE-2023-45143 Vulnerability in maven package org.webjars.npm:undici CWE-200 CWE-200 Low CVE-2023-45143 Vulnerability in npm package undici CWE-200 CWE-200 Low CVE-2023-45311 Vulnerability in npm package fsevents CWE-94 CWE-94 Critical CVE-2023-45648 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-20 CWE-20 Medium CVE-2023-45648 Vulnerability in maven package org.apache.tomcat:tomcat CWE-20 CWE-20 Medium CVE-2023-45648 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-20 CWE-20 Medium CVE-2023-45669 Vulnerability in maven package com.webauthn4j:webauthn4j-spring-security-core CWE-287 CWE-287 Medium CVE-2023-45807 Vulnerability in maven package org.opensearch.plugin:opensearch-security CWE-281 CWE-281 Medium CVE-2023-45811 Vulnerability in npm package deobfuscator CWE-1321 CWE-1321 High CVE-2023-45818 Vulnerability in maven package org.webjars.npm:tinymce CWE-79 CWE-79 High CVE-2023-45818 Vulnerability in npm package tinymce CWE-79 CWE-79 High CVE-2023-45819 Vulnerability in maven package org.webjars.npm:tinymce CWE-79 CWE-79 High CVE-2023-45819 Vulnerability in npm package tinymce CWE-79 CWE-79 High CVE-2023-45820 Vulnerability in npm package directus CWE-755 CWE-755 High CVE-2023-45827 Vulnerability in npm package @clickbar/dot-diver CWE-1321 CWE-1321 Critical CVE-2023-46115 Vulnerability in npm package @tauri-apps/cli CWE-522 CWE-522 Medium CVE-2023-46119 Vulnerability in npm package parse-server CWE-22 CWE-22 High CVE-2023-46120 Vulnerability in maven package com.rabbitmq:amqp-client CWE-400 CWE-400 High CVE-2023-46131 Vulnerability in maven package org.grails:grails-databinding High CVE-2023-46131 Vulnerability in maven package org.grails:grails-encoder High CVE-2023-46131 Vulnerability in maven package org.grails:grails-web-common High CVE-2023-46133 Vulnerability in npm package crypto-es CWE-327 CWE-327 Critical CVE-2023-46233 Vulnerability in maven package org.webjars.bower:crypto-js CWE-327 CWE-327 Critical CVE-2023-46233 Vulnerability in maven package org.webjars.bowergithub.brix:crypto-js CWE-327 CWE-327 Critical CVE-2023-46233 Vulnerability in maven package org.webjars.npm:crypto-js CWE-327 CWE-327 Critical CVE-2023-46233 Vulnerability in maven package org.webjars.npm:github-com-brix-crypto-js CWE-327 CWE-327 Critical CVE-2023-46233 Vulnerability in npm package crypto-js CWE-327 CWE-327 Critical CVE-2023-46242 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-352 CWE-352 Critical CVE-2023-46243 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-94 CWE-94 Critical CVE-2023-46244 Vulnerability in maven package org.xwiki.platform:xwiki-platform-display-api CWE-863 CWE-863 Critical CVE-2023-46279 Vulnerability in maven package org.apache.dubbo:dubbo CWE-502 CWE-502 Critical CVE-2023-46589 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-444 CWE-444 High CVE-2023-46589 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-444 CWE-444 High CVE-2023-46604 Vulnerability in maven package org.apache.activemq:activemq-client CWE-502 CWE-502 Critical CVE-2023-46604 Vulnerability in maven package org.apache.activemq:activemq-openwire-legacy CWE-502 CWE-502 Critical CVE-2023-46650 Vulnerability in maven package com.coravy.hudson.plugins.github:github CWE-79 CWE-79 Medium CVE-2023-46651 Vulnerability in maven package io.jenkins.plugins:warnings-ng CWE-522 CWE-522 High CVE-2023-46652 Vulnerability in maven package org.jenkins-ci.plugins:lambdatest-automation CWE-862 CWE-862 Medium CVE-2023-46653 Vulnerability in maven package org.jenkins-ci.plugins:lambdatest-automation CWE-312 CWE-312 High CVE-2023-46654 Vulnerability in maven package org.jenkins-ci.plugins:electricflow CWE-59 CWE-59 Critical CVE-2023-46655 Vulnerability in maven package org.jenkins-ci.plugins:electricflow CWE-59 CWE-59 High CVE-2023-46656 Vulnerability in maven package igalg.jenkins.plugins:multibranch-scan-webhook-trigger CWE-697 CWE-697 Medium CVE-2023-46657 Vulnerability in maven package org.jenkins-ci.plugins:gogs-webhook CWE-697 CWE-697 Medium CVE-2023-46658 Vulnerability in maven package io.jenkins.plugins:teams-webhook-trigger CWE-697 CWE-697 Medium CVE-2023-46659 Vulnerability in maven package org.jenkins-ci.plugins:trac CWE-79 CWE-79 Medium CVE-2023-46660 Vulnerability in maven package org.jenkins-ci.plugins:zanata CWE-697 CWE-697 Medium CVE-2023-46673 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-755 CWE-755 High CVE-2023-46674 Vulnerability in maven package org.elasticsearch:elasticsearch-hadoop CWE-502 CWE-502 High CVE-2023-46729 Vulnerability in npm package @sentry/nextjs CWE-918 CWE-918 High CVE-2023-46731 Vulnerability in maven package org.xwiki.platform:xwiki-platform-administration-ui CWE-94 CWE-94 Critical CVE-2023-46732 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-skin-resources CWE-79 CWE-79 High CVE-2023-46998 Vulnerability in maven package org.webjars.bower:bootbox CWE-79 CWE-79 High CVE-2023-46998 Vulnerability in maven package org.webjars.bower:bootbox.js CWE-79 CWE-79 High CVE-2023-46998 Vulnerability in maven package org.webjars.bowergithub.makeusabrew:bootbox CWE-79 CWE-79 High CVE-2023-46998 Vulnerability in maven package org.webjars.npm:bootbox CWE-79 CWE-79 High CVE-2023-46998 Vulnerability in maven package org.webjars.npm:bootbox.js CWE-79 CWE-79 High CVE-2023-46998 Vulnerability in npm package bootbox CWE-79 CWE-79 High CVE-2023-47112 Vulnerability in maven package org.rundeck:rundeck CWE-862 CWE-862 Medium CVE-2023-47797 Vulnerability in maven package com.liferay.portal:release.portal.bom CWE-79 CWE-79 High CVE-2023-48218 Vulnerability in npm package strapi-plugin-protected-populate CWE-863 CWE-863 Medium CVE-2023-48219 Vulnerability in maven package org.webjars.bower:tinymce CWE-79 CWE-79 High CVE-2023-48219 Vulnerability in maven package org.webjars.npm:tinymce CWE-79 CWE-79 High CVE-2023-48219 Vulnerability in maven package org.webjars:tinymce CWE-79 CWE-79 High CVE-2023-48219 Vulnerability in npm package tinymce CWE-79 CWE-79 High CVE-2023-48222 Vulnerability in maven package org.rundeck:rundeck CWE-862 CWE-862 Medium CVE-2023-48223 Vulnerability in npm package fast-jwt Medium CVE-2023-48238 Vulnerability in npm package json-web-token CWE-345 CWE-345 High CVE-2023-48240 Vulnerability in maven package org.xwiki.platform:xwiki-platform-diff-xml CWE-918 CWE-918 Critical CVE-2023-48240 Vulnerability in maven package org.xwiki.platform:xwiki-platform-security-authentication-api CWE-918 CWE-918 Critical CVE-2023-48240 Vulnerability in maven package org.xwiki.platform:xwiki-platform-security-authentication-default CWE-918 CWE-918 Critical CVE-2023-48241 Vulnerability in maven package org.xwiki.platform:xwiki-platform-search-solr-query High CVE-2023-48292 Vulnerability in maven package org.xwiki.contrib:xwiki-application-admintools CWE-352 CWE-352 Critical CVE-2023-48293 Vulnerability in maven package org.xwiki.contrib:xwiki-application-admintools CWE-352 CWE-352 Critical CVE-2023-48309 Vulnerability in npm package next-auth CWE-285 CWE-285 Medium CVE-2023-48631 Vulnerability in npm package @adobe/css-tools CWE-1333 CWE-1333 High CVE-2023-48796 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-alert-server High CVE-2023-48796 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-api High CVE-2023-48796 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-master High CVE-2023-48796 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-standalone-server High CVE-2023-48796 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-worker High CVE-2023-49068 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-api High CVE-2023-49093 Vulnerability in maven package org.htmlunit:htmlunit Critical CVE-2023-49145 Vulnerability in maven package org.apache.nifi:nifi-jolt-transform-json-ui CWE-79 CWE-79 Medium CVE-2023-49276 Vulnerability in npm package uptime-kuma CWE-79 CWE-79 High CVE-2023-49280 Vulnerability in maven package org.xwiki.contrib.changerequest:application-changerequest-default CWE-522 CWE-522 High CVE-2023-49299 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-master CWE-20 CWE-20 Critical CVE-2023-49372 Vulnerability in maven package com.jfinal:jfinal CWE-352 CWE-352 Critical CVE-2023-49373 Vulnerability in maven package com.jfinal:jfinal CWE-352 CWE-352 Critical CVE-2023-49374 Vulnerability in maven package com.jfinal:jfinal CWE-352 CWE-352 Critical CVE-2023-49375 Vulnerability in maven package com.jfinal:jfinal CWE-352 CWE-352 Critical CVE-2023-49376 Vulnerability in maven package com.jfinal:jfinal CWE-352 CWE-352 Critical CVE-2023-49377 Vulnerability in maven package com.jfinal:jfinal CWE-352 CWE-352 Critical CVE-2023-49378 Vulnerability in maven package com.jfinal:jfinal CWE-352 CWE-352 Critical CVE-2023-49379 Vulnerability in maven package com.jfinal:jfinal CWE-352 CWE-352 Critical CVE-2023-49380 Vulnerability in maven package com.jfinal:jfinal CWE-352 CWE-352 Critical CVE-2023-49381 Vulnerability in maven package com.jfinal:jfinal CWE-352 CWE-352 Critical CVE-2023-49382 Vulnerability in maven package com.jfinal:jfinal CWE-352 CWE-352 Critical CVE-2023-49383 Vulnerability in maven package com.jfinal:jfinal CWE-352 CWE-352 Critical CVE-2023-49395 Vulnerability in maven package com.jfinal:jfinal CWE-352 CWE-352 Critical CVE-2023-49396 Vulnerability in maven package com.jfinal:jfinal CWE-352 CWE-352 Critical CVE-2023-49397 Vulnerability in maven package com.jfinal:jfinal CWE-352 CWE-352 Critical CVE-2023-49398 Vulnerability in maven package com.jfinal:jfinal CWE-352 CWE-352 Critical CVE-2023-49446 Vulnerability in maven package com.jfinal:jfinal CWE-352 CWE-352 Critical CVE-2023-49447 Vulnerability in maven package com.jfinal:jfinal CWE-352 CWE-352 Critical CVE-2023-49448 Vulnerability in maven package com.jfinal:jfinal CWE-352 CWE-352 Critical CVE-2023-49583 Vulnerability in npm package @sap/xssec CWE-749 CWE-749 Critical CVE-2023-49620 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-api CWE-862 CWE-862 High CVE-2023-49620 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-common CWE-862 CWE-862 High CVE-2023-49620 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-dao CWE-862 CWE-862 High CVE-2023-49620 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-service CWE-862 CWE-862 High CVE-2023-49652 Vulnerability in maven package org.jenkins-ci.plugins:google-compute-engine CWE-862 CWE-862 Low CVE-2023-49653 Vulnerability in maven package org.jenkins-ci.plugins:jira CWE-522 CWE-522 High CVE-2023-49654 Vulnerability in maven package org.jenkins-ci.plugins:matlab CWE-862 CWE-862 Critical CVE-2023-49655 Vulnerability in maven package org.jenkins-ci.plugins:matlab CWE-352 CWE-352 Critical CVE-2023-49656 Vulnerability in maven package org.jenkins-ci.plugins:matlab CWE-611 CWE-611 Critical CVE-2023-49673 Vulnerability in maven package io.jenkins.plugins:neuvector-vulnerability-scanner CWE-352 CWE-352 Critical CVE-2023-49674 Vulnerability in maven package io.jenkins.plugins:neuvector-vulnerability-scanner CWE-862 CWE-862 Medium CVE-2023-49733 Vulnerability in maven package org.apache.cocoon:cocoon-core CWE-611 CWE-611 Critical CVE-2023-49735 Vulnerability in maven package org.apache.tiles:tiles-core CWE-22 CWE-22 High CVE-2023-49798 Vulnerability in npm package @openzeppelin/contracts CWE-670 CWE-670 High CVE-2023-49798 Vulnerability in npm package @openzeppelin/contracts-upgradeable CWE-670 CWE-670 High CVE-2023-49799 Vulnerability in npm package nuxt-api-party CWE-918 CWE-918 High CVE-2023-49800 Vulnerability in npm package nuxt-api-party CWE-787 CWE-787 High CVE-2023-49803 Vulnerability in maven package org.webjars.npm:koa__cors CWE-346 CWE-346 High CVE-2023-49803 Vulnerability in npm package @koa/cors CWE-346 CWE-346 High CVE-2023-49804 Vulnerability in npm package uptime-kuma CWE-384 CWE-384 High CVE-2023-50249 Vulnerability in npm package @sentry/astro CWE-1333 CWE-1333 High CVE-2023-50422 Vulnerability in maven package com.sap.cloud.security.xsuaa:spring-xsuaa CWE-749 CWE-749 Critical CVE-2023-50422 Vulnerability in maven package com.sap.cloud.security:java-security CWE-749 CWE-749 Critical CVE-2023-50422 Vulnerability in maven package com.sap.cloud.security:spring-security CWE-749 CWE-749 Critical CVE-2023-50578 Vulnerability in maven package net.mingsoft:ms-mcms CWE-89 CWE-89 Critical CVE-2023-50710 Vulnerability in npm package hono CWE-94 CWE-94 Medium CVE-2023-50719 Vulnerability in maven package org.xwiki.platform:xwiki-platform-mail-general CWE-312 CWE-312 High CVE-2023-50719 Vulnerability in maven package org.xwiki.platform:xwiki-platform-search-solr-api CWE-312 CWE-312 High CVE-2023-50720 Vulnerability in maven package org.xwiki.platform:xwiki-platform-search-solr-api Medium CVE-2023-50721 Vulnerability in maven package org.xwiki.platform:xwiki-platform-search-ui CWE-94 CWE-94 Critical CVE-2023-50722 Vulnerability in maven package org.xwiki.platform:xwiki-platform-administration-ui CWE-352 CWE-352 Critical CVE-2023-50723 Vulnerability in maven package org.xwiki.platform:xwiki-platform-administration-ui CWE-94 CWE-94 Critical CVE-2023-50728 Vulnerability in npm package @octokit/app CWE-755 CWE-755 High CVE-2023-50728 Vulnerability in npm package @octokit/webhooks CWE-755 CWE-755 High CVE-2023-50728 Vulnerability in npm package octokit CWE-755 CWE-755 High CVE-2023-50728 Vulnerability in npm package probot CWE-755 CWE-755 High CVE-2023-50730 Vulnerability in maven package edu.gemini:gsp-graphql-core_2.13 CWE-400 CWE-400 High CVE-2023-50730 Vulnerability in maven package edu.gemini:gsp-graphql-core_3 CWE-400 CWE-400 High CVE-2023-50730 Vulnerability in maven package edu.gemini:gsp-graphql-core_native0.4_2.13 CWE-400 CWE-400 High CVE-2023-50730 Vulnerability in maven package edu.gemini:gsp-graphql-core_native0.4_3 CWE-400 CWE-400 High CVE-2023-50730 Vulnerability in maven package edu.gemini:gsp-graphql-core_sjs1_2.13 CWE-400 CWE-400 High CVE-2023-50730 Vulnerability in maven package edu.gemini:gsp-graphql-core_sjs1_3 CWE-400 CWE-400 High CVE-2023-50730 Vulnerability in maven package org.typelevel:grackle-core_2.13 CWE-400 CWE-400 High CVE-2023-50730 Vulnerability in maven package org.typelevel:grackle-core_3 CWE-400 CWE-400 High CVE-2023-50730 Vulnerability in maven package org.typelevel:grackle-core_native0.4_2.13 CWE-400 CWE-400 High CVE-2023-50730 Vulnerability in maven package org.typelevel:grackle-core_native0.4_3 CWE-400 CWE-400 High CVE-2023-50730 Vulnerability in maven package org.typelevel:grackle-core_sjs1_2.13 CWE-400 CWE-400 High CVE-2023-50730 Vulnerability in maven package org.typelevel:grackle-core_sjs1_3 CWE-400 CWE-400 High CVE-2023-50732 Vulnerability in maven package org.xwiki.platform:xwiki-platform-index-tree-macro CWE-863 CWE-863 High CVE-2023-50764 Vulnerability in maven package org.jenkins-ci.plugins:scriptler Critical CVE-2023-50765 Vulnerability in maven package org.jenkins-ci.plugins:scriptler CWE-862 CWE-862 Medium CVE-2023-50766 Vulnerability in maven package org.sonatype.nexus.ci:nexus-jenkins-plugin CWE-352 CWE-352 Critical CVE-2023-50767 Vulnerability in maven package org.sonatype.nexus.ci:nexus-jenkins-plugin CWE-862 CWE-862 Medium CVE-2023-50768 Vulnerability in maven package org.sonatype.nexus.ci:nexus-jenkins-plugin CWE-352 CWE-352 Critical CVE-2023-50769 Vulnerability in maven package org.sonatype.nexus.ci:nexus-jenkins-plugin CWE-862 CWE-862 Medium CVE-2023-50770 Vulnerability in maven package org.jenkins-ci.plugins:oic-auth CWE-522 CWE-522 High CVE-2023-50771 Vulnerability in maven package org.jenkins-ci.plugins:oic-auth CWE-601 CWE-601 High CVE-2023-50772 Vulnerability in maven package com.zintow:dingding-json-pusher CWE-312 CWE-312 Medium CVE-2023-50773 Vulnerability in maven package com.zintow:dingding-json-pusher CWE-312 CWE-312 Medium CVE-2023-50774 Vulnerability in maven package org.jenkins-ci.plugins:htmlresource CWE-352 CWE-352 Critical CVE-2023-50775 Vulnerability in maven package org.jenkins-ci.plugins:ec2-deployment-dashboard CWE-352 CWE-352 Medium CVE-2023-50776 Vulnerability in maven package com.cloudtp.jenkins:paaslane-estimate CWE-312 CWE-312 Medium CVE-2023-50777 Vulnerability in maven package com.cloudtp.jenkins:paaslane-estimate CWE-312 CWE-312 Medium CVE-2023-50778 Vulnerability in maven package com.cloudtp.jenkins:paaslane-estimate CWE-352 CWE-352 Critical CVE-2023-50779 Vulnerability in maven package com.cloudtp.jenkins:paaslane-estimate CWE-862 CWE-862 Medium CVE-2023-51656 Vulnerability in maven package org.apache.iotdb:iotdb-server CWE-502 CWE-502 Critical CVE-2023-52079 Vulnerability in npm package msgpackr CWE-674 CWE-674 High CVE-2024-22207 Vulnerability in npm package @fastify/swagger-ui CWE-1188 CWE-1188 Medium CVE-2024-36401 Vulnerability in maven package org.geoserver.web:gs-web-app CWE-94 CWE-94 Critical CVE-2024-36401 Vulnerability in maven package org.geoserver:gs-wfs CWE-94 CWE-94 Critical CVE-2024-36401 Vulnerability in maven package org.geoserver:gs-wms CWE-94 CWE-94 Critical