Add NVD check #5
Annotations
51 errors and 1 warning
CVE-2023-33202.pkg:maven/org.bouncycastle/[email protected]:
CVE-2023-33202#L1
cvssV3: MEDIUM, score: 5.5 (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:1.8/RC:R/MAV:A)
|
CVE-2023-33202.pkg:maven/org.bouncycastle/[email protected]:
CVE-2023-33202#L1
cvssV3: MEDIUM, score: 5.5 (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:1.8/RC:R/MAV:A)
|
CVE-2020-28052.pkg:maven/org.bouncycastle/[email protected]:
CVE-2020-28052#L1
cvssV3: HIGH, score: 8.1 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:2.2/RC:R/MAV:A)
|
CVE-2024-34447.pkg:maven/org.bouncycastle/[email protected]:
CVE-2024-34447#L1
cvssV3: HIGH, score: 7.699999809265137 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L)
|
CVE-2024-29857.pkg:maven/org.bouncycastle/[email protected]:
CVE-2024-29857#L1
cvssV3: HIGH, score: 7.5 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
|
CVE-2024-30171.pkg:maven/org.bouncycastle/[email protected]:
CVE-2024-30171#L1
cvssV3: MEDIUM, score: 5.900000095367432 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)
|
CVE-2020-15522.pkg:maven/org.bouncycastle/[email protected]:
CVE-2020-15522#L1
cvssV3: MEDIUM, score: 5.9 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:2.2/RC:R/MAV:A)
|
CVE-2020-0187.pkg:maven/org.bouncycastle/[email protected]:
CVE-2020-0187#L1
cvssV3: MEDIUM, score: 5.5 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)
|
CVE-2023-33202.pkg:maven/org.bouncycastle/[email protected]:
CVE-2023-33202#L1
cvssV3: MEDIUM, score: 5.5 (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:1.8/RC:R/MAV:A)
|
CVE-2023-33201.pkg:maven/org.bouncycastle/[email protected]:
CVE-2023-33201#L1
cvssV3: MEDIUM, score: 5.300000190734863 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
|
CVE-2023-24998.pkg:maven/commons-fileupload/[email protected]:
CVE-2023-24998#L1
cvssV3: HIGH, score: 7.5 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A)
|
CVE-2021-29425.pkg:maven/commons-io/[email protected]:
CVE-2021-29425#L1
cvssV3: MEDIUM, score: 4.8 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N/E:2.2/RC:R/MAV:A)
|
CVE-2013-4366.pkg:maven/org.apache.httpcomponents/[email protected]:
CVE-2013-4366#L1
cvssV3: CRITICAL, score: 9.8 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:3.9/RC:R/MAV:A)
|
CVE-2014-3577.pkg:maven/org.apache.httpcomponents/[email protected]:
CVE-2014-3577#L1
cvssV2: MEDIUM, score: 5.8 (/AV:N/AC:M/Au:N/C:P/I:P/A:N)
|
CVE-2020-13956.pkg:maven/org.apache.httpcomponents/[email protected]:
CVE-2020-13956#L1
cvssV3: MEDIUM, score: 5.3 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:3.9/RC:R/MAV:A)
|
CVE-2015-5262.pkg:maven/org.apache.httpcomponents/[email protected]:
CVE-2015-5262#L1
cvssV2: MEDIUM, score: 4.3 (/AV:N/AC:M/Au:N/C:N/I:N/A:P)
|
CVE-2017-7657.pkg:maven/org.eclipse.jetty/[email protected]:
CVE-2017-7657#L1
cvssV3: CRITICAL, score: 9.8 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:3.9/RC:R/MAV:A)
|
CVE-2017-7658.pkg:maven/org.eclipse.jetty/[email protected]:
CVE-2017-7658#L1
cvssV3: CRITICAL, score: 9.8 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:3.9/RC:R/MAV:A)
|
CVE-2017-7656.pkg:maven/org.eclipse.jetty/[email protected]:
CVE-2017-7656#L1
cvssV3: HIGH, score: 7.5 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:3.9/RC:R/MAV:A)
|
CVE-2017-9735.pkg:maven/org.eclipse.jetty/[email protected]:
CVE-2017-9735#L1
cvssV3: HIGH, score: 7.5 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:3.9/RC:R/MAV:A)
|
CVE-2021-28165.pkg:maven/org.eclipse.jetty/[email protected]:
CVE-2021-28165#L1
cvssV3: HIGH, score: 7.5 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A)
|
CVE-2022-2048.pkg:maven/org.eclipse.jetty/[email protected]:
CVE-2022-2048#L1
cvssV3: HIGH, score: 7.5 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A)
|
CVE-2023-44487.pkg:maven/org.eclipse.jetty/[email protected]:
CVE-2023-44487#L1
cvssV3: HIGH, score: 7.5 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A)
|
CVE-2020-27216.pkg:maven/org.eclipse.jetty/[email protected]:
CVE-2020-27216#L1
cvssV3: HIGH, score: 7.0 (CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.0/RC:R/MAV:A)
|
CVE-2019-10241.pkg:maven/org.eclipse.jetty/[email protected]:
CVE-2019-10241#L1
cvssV3: MEDIUM, score: 6.1 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:2.8/RC:R/MAV:A)
|
CVE-2018-12536.pkg:maven/org.eclipse.jetty/[email protected]:
CVE-2018-12536#L1
cvssV3: MEDIUM, score: 5.3 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:3.9/RC:R/MAV:A)
|
CVE-2019-10247.pkg:maven/org.eclipse.jetty/[email protected]:
CVE-2019-10247#L1
cvssV3: MEDIUM, score: 5.3 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:3.9/RC:R/MAV:A)
|
CVE-2021-28169.pkg:maven/org.eclipse.jetty/[email protected]:
CVE-2021-28169#L1
cvssV3: MEDIUM, score: 5.3 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:3.9/RC:R/MAV:A)
|
CVE-2023-26048.pkg:maven/org.eclipse.jetty/[email protected]:
CVE-2023-26048#L1
cvssV3: MEDIUM, score: 5.3 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:3.9/RC:R/MAV:A)
|
CVE-2023-26049.pkg:maven/org.eclipse.jetty/[email protected]:
CVE-2023-26049#L1
cvssV3: MEDIUM, score: 5.3 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:3.9/RC:R/MAV:A)
|
CVE-2023-40167.pkg:maven/org.eclipse.jetty/[email protected]:
CVE-2023-40167#L1
cvssV3: MEDIUM, score: 5.3 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:3.9/RC:R/MAV:A)
|
CVE-2023-36479.pkg:maven/org.eclipse.jetty/[email protected]:
CVE-2023-36479#L1
cvssV3: MEDIUM, score: 4.3 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:2.8/RC:R/MAV:A)
|
CVE-2021-34428.pkg:maven/org.eclipse.jetty/[email protected]:
CVE-2021-34428#L1
cvssV3: LOW, score: 3.5 (CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:0.9/RC:R/MAV:A)
|
CVE-2022-2047.pkg:maven/org.eclipse.jetty/[email protected]:
CVE-2022-2047#L1
cvssV3: LOW, score: 2.7 (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N/E:1.2/RC:R/MAV:A)
|
CVE-2017-7657.pkg:maven/org.eclipse.jetty/[email protected]:
CVE-2017-7657#L1
cvssV3: CRITICAL, score: 9.8 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:3.9/RC:R/MAV:A)
|
CVE-2017-7658.pkg:maven/org.eclipse.jetty/[email protected]:
CVE-2017-7658#L1
cvssV3: CRITICAL, score: 9.8 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:3.9/RC:R/MAV:A)
|
CVE-2017-7656.pkg:maven/org.eclipse.jetty/[email protected]:
CVE-2017-7656#L1
cvssV3: HIGH, score: 7.5 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:3.9/RC:R/MAV:A)
|
CVE-2017-9735.pkg:maven/org.eclipse.jetty/[email protected]:
CVE-2017-9735#L1
cvssV3: HIGH, score: 7.5 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:3.9/RC:R/MAV:A)
|
CVE-2021-28165.pkg:maven/org.eclipse.jetty/[email protected]:
CVE-2021-28165#L1
cvssV3: HIGH, score: 7.5 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A)
|
CVE-2022-2048.pkg:maven/org.eclipse.jetty/[email protected]:
CVE-2022-2048#L1
cvssV3: HIGH, score: 7.5 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A)
|
CVE-2023-44487.pkg:maven/org.eclipse.jetty/[email protected]:
CVE-2023-44487#L1
cvssV3: HIGH, score: 7.5 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A)
|
CVE-2020-27216.pkg:maven/org.eclipse.jetty/[email protected]:
CVE-2020-27216#L1
cvssV3: HIGH, score: 7.0 (CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.0/RC:R/MAV:A)
|
CVE-2019-10241.pkg:maven/org.eclipse.jetty/[email protected]:
CVE-2019-10241#L1
cvssV3: MEDIUM, score: 6.1 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:2.8/RC:R/MAV:A)
|
CVE-2019-10246.pkg:maven/org.eclipse.jetty/[email protected]:
CVE-2019-10246#L1
cvssV3: MEDIUM, score: 5.300000190734863 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
|
CVE-2018-12536.pkg:maven/org.eclipse.jetty/[email protected]:
CVE-2018-12536#L1
cvssV3: MEDIUM, score: 5.3 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:3.9/RC:R/MAV:A)
|
CVE-2019-10247.pkg:maven/org.eclipse.jetty/[email protected]:
CVE-2019-10247#L1
cvssV3: MEDIUM, score: 5.3 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:3.9/RC:R/MAV:A)
|
CVE-2021-28169.pkg:maven/org.eclipse.jetty/[email protected]:
CVE-2021-28169#L1
cvssV3: MEDIUM, score: 5.3 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:3.9/RC:R/MAV:A)
|
CVE-2023-26048.pkg:maven/org.eclipse.jetty/[email protected]:
CVE-2023-26048#L1
cvssV3: MEDIUM, score: 5.3 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:3.9/RC:R/MAV:A)
|
CVE-2023-26049.pkg:maven/org.eclipse.jetty/[email protected]:
CVE-2023-26049#L1
cvssV3: MEDIUM, score: 5.3 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:3.9/RC:R/MAV:A)
|
CVE-2023-40167.pkg:maven/org.eclipse.jetty/[email protected]:
CVE-2023-40167#L1
cvssV3: MEDIUM, score: 5.3 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:3.9/RC:R/MAV:A)
|
nvd
Process completed with exit code 1.
|
nvd
Cache save failed.
|