Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2010-10006 Vulnerability in maven package org.expressme:jopenid CWE-208 CWE-208 Low CVE-2011-2487 Vulnerability in maven package org.apache.cxf:cxf CWE-327 CWE-327 Medium CVE-2011-2487 Vulnerability in maven package org.apache.ws.security:wss4j CWE-327 CWE-327 Medium CVE-2011-3923 Vulnerability in maven package com.opensymphony:xwork-core CWE-732 CWE-732 Critical CVE-2011-3923 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-732 CWE-732 Critical CVE-2011-3923 Vulnerability in maven package org.apache.struts:struts2-core CWE-732 CWE-732 Critical CVE-2012-1592 Vulnerability in maven package org.apache.struts:struts2-core CWE-434 CWE-434 Critical CVE-2012-3353 Vulnerability in maven package org.apache.sling:org.apache.sling.jcr.contentloader CWE-200 CWE-200 High CVE-2012-3536 Vulnerability in maven package org.apache.james.hupa:hupa-server CWE-79 CWE-79 High CVE-2013-4170 Vulnerability in npm package ember CWE-79 CWE-79 High CVE-2013-4317 Vulnerability in maven package org.apache.cloudstack:cloudstack CWE-200 CWE-200 Medium CVE-2013-6430 Vulnerability in maven package org.springframework:spring-web CWE-79 CWE-79 Medium CVE-2013-7285 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-78 CWE-78 Critical CVE-2013-7285 Vulnerability in maven package org.jbehave:jbehave-core CWE-78 CWE-78 Critical CVE-2013-7370 Vulnerability in maven package org.webjars.npm:connect CWE-79 CWE-79 High CVE-2013-7370 Vulnerability in npm package connect CWE-79 CWE-79 High CVE-2013-7378 Vulnerability in npm package hubot-scripts CWE-74 CWE-74 Critical CVE-2013-7380 Vulnerability in npm package ep_imageconvert CWE-74 CWE-74 Critical CVE-2013-7381 Vulnerability in npm package libnotify CWE-74 CWE-74 Critical CVE-2014-0014 Vulnerability in npm package ember CWE-79 CWE-79 Medium CVE-2014-3599 Vulnerability in maven package org.hornetq.rest:hornetq-rest CWE-611 CWE-611 High CVE-2014-3603 Vulnerability in maven package org.opensaml:opensaml CWE-297 CWE-297 Medium CVE-2014-3607 Vulnerability in maven package edu.vt.middleware:vt-ldap CWE-295 CWE-295 Medium CVE-2014-3607 Vulnerability in maven package org.ldaptive:ldaptive CWE-295 CWE-295 Medium CVE-2014-3652 Vulnerability in maven package org.keycloak:keycloak-services CWE-601 CWE-601 High CVE-2014-3655 Vulnerability in maven package org.keycloak:keycloak-services CWE-352 CWE-352 Medium CVE-2014-3656 Vulnerability in maven package org.keycloak:keycloak-services CWE-79 CWE-79 High CVE-2014-3743 Vulnerability in npm package marked CWE-79 CWE-79 High CVE-2014-4172 Vulnerability in maven package org.jasig.cas:cas-client-core CWE-74 CWE-74 Critical CVE-2014-6071 Vulnerability in maven package org.fujion.webjars:jquery CWE-79 CWE-79 High CVE-2014-6071 Vulnerability in maven package org.webjars.bower:jquery CWE-79 CWE-79 High CVE-2014-6071 Vulnerability in maven package org.webjars:jquery CWE-79 CWE-79 High CVE-2014-6071 Vulnerability in npm package jquery CWE-79 CWE-79 High CVE-2014-10064 Vulnerability in maven package org.webjars.bower:qs CWE-399 CWE-399 High CVE-2014-10064 Vulnerability in maven package org.webjars.npm:qs CWE-399 CWE-399 High CVE-2014-10064 Vulnerability in maven package org.webjars:qs CWE-399 CWE-399 High CVE-2014-10064 Vulnerability in npm package qs CWE-399 CWE-399 High CVE-2014-10065 Vulnerability in maven package org.webjars:remarkable CWE-79 CWE-79 High CVE-2014-10065 Vulnerability in npm package remarkable CWE-79 CWE-79 High CVE-2014-10066 Vulnerability in npm package fancy-server CWE-22 CWE-22 High CVE-2014-10067 Vulnerability in npm package paypal-ipn CWE-287 CWE-287 Medium CVE-2014-10068 Vulnerability in npm package inert CWE-22 CWE-22 High CVE-2014-125087 Vulnerability in maven package com.jamesmurty.utils:java-xmlbuilder Critical CVE-2015-2992 Vulnerability in maven package org.apache.struts:struts2-core CWE-79 CWE-79 High CVE-2015-5298 Vulnerability in maven package org.jenkins-ci.plugins:google-login CWE-287 CWE-287 High CVE-2015-5377 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-74 CWE-74 Critical CVE-2015-7559 Vulnerability in maven package org.apache.activemq:activemq-all CWE-20 CWE-20 Low CVE-2015-7559 Vulnerability in maven package org.apache.activemq:activemq-client CWE-20 CWE-20 Low CVE-2015-7559 Vulnerability in maven package org.apache.activemq:activemq-core CWE-20 CWE-20 Low CVE-2015-8031 Vulnerability in maven package org.jvnet.hudson.main:hudson-core CWE-611 CWE-611 Critical CVE-2015-8851 Vulnerability in maven package org.webjars.bower:node-uuid CWE-331 CWE-331 High CVE-2015-8851 Vulnerability in maven package org.webjars.npm:node-uuid CWE-331 CWE-331 High CVE-2015-8851 Vulnerability in maven package org.webjars:node-uuid CWE-331 CWE-331 High CVE-2015-8851 Vulnerability in npm package node-uuid CWE-331 CWE-331 High CVE-2015-9235 Vulnerability in npm package jsonwebtoken CWE-327 CWE-327 Critical CVE-2015-9236 Vulnerability in npm package hapi CWE-200 CWE-200 Medium CVE-2015-9238 Vulnerability in npm package secure-compare CWE-134 CWE-134 Medium CVE-2015-9239 Vulnerability in npm package ansi2html CWE-20 CWE-20 High CVE-2015-9240 Vulnerability in npm package keystone CWE-255 CWE-255 High CVE-2015-9241 Vulnerability in npm package hapi CWE-20 CWE-20 High CVE-2015-9242 Vulnerability in maven package org.webjars.npm:ecstatic CWE-20 CWE-20 High CVE-2015-9242 Vulnerability in npm package ecstatic CWE-20 CWE-20 High CVE-2015-9243 Vulnerability in npm package hapi CWE-254 CWE-254 Medium CVE-2015-9244 Vulnerability in npm package mysql CWE-89 CWE-89 Critical CVE-2015-9286 Vulnerability in npm package nodebb CWE-79 CWE-79 High CVE-2015-10005 Vulnerability in npm package markdown-it High CVE-2015-20110 Vulnerability in npm package generator-jhipster CWE-307 CWE-307 High CVE-2016-0750 Vulnerability in maven package org.infinispan:infinispan-client-hotrod CWE-502 CWE-502 Critical CVE-2016-3674 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-200 CWE-200 High CVE-2016-3674 Vulnerability in maven package org.jbehave:jbehave-core CWE-200 CWE-200 High CVE-2016-6810 Vulnerability in maven package org.apache.activemq:activemq-web-console CWE-79 CWE-79 High CVE-2016-6813 Vulnerability in maven package org.apache.cloudstack:cloudstack Critical CVE-2016-6814 Vulnerability in maven package org.codehaus.groovy:groovy-all CWE-502 CWE-502 Critical CVE-2016-8608 Vulnerability in maven package org.jbpm:jbpm-designer-client Medium CVE-2016-8609 Vulnerability in maven package org.keycloak:keycloak-core CWE-287 CWE-287 Critical 12345...100 1 / 100