CVE-2017-4971,https://github.com/spring-projects/spring-webflow,57f2ccb66946943fbf3b3f2165eac1c8eb6b1523,pos CVE-2018-1000134,https://github.com/pingidentity/ldapsdk,8471904a02438c03965d21367890276bc25fa5a6,pos CVE-2016-8749,https://github.com/apache/camel,57d01e2fc8923263df896e9810329ee5b7f9b69,pos CVE-2017-1000393,https://github.com/jenkinsci/jenkins,d7ea3f40efedd50541a57b943d5f7bbed046d091,pos CVE-2018-8034,https://github.com/apache/tomcat,2835bb4e030c1c741ed0847bb3b9c3822e4fbc8a,pos CVE-2016-8747,https://github.com/apache/tomcat85,9601a937ff3b7ef5d04b2a0e950d0e44e1bb4cbd,pos CVE-2009-3555,https://github.com/apache/tomcat55,359c7ee17f5759cc99988e1cc9e971fe4a6ffad5,pos CVE-2017-12612,https://github.com/apache/spark,772a9b969aa179150aa216e9efd950e512e9d0b4,pos CVE-2013-4322,https://github.com/apache/tomcat,d6a9898125f34e593de426e8c7dabb0f224fc00f,pos CVE-2014-0119,https://github.com/apache/tomcat,50311bed8d87e452ff0e69838ba312c4fe899b2d,pos CVE-2018-11777,https://github.com/apache/hive,00c0ee7bc4b8492476b377a6edafcc33411f14b,pos CVE-2017-4974,https://github.com/cloudfoundry/uaa,5dc5ca9176ed5baa870680d99f37e7e559dddc5,pos CVE-2018-1257,https://github.com/spring-projects/spring-framework,246a6db1cad205ca9b6fca00c544ab7443ba202,pos CVE-2016-8735,https://github.com/apache/tomcat80,0f76016a4ec45635e450ada9c84ff7ee0c5f3799,pos CVE-2016-1000338,https://github.com/bcgit/bc-java,843c2e60f67d71faf81d236f448ebbe56c62c647,pos CVE-2014-0003,https://github.com/apache/camel,e922f89290f236f3107039de61af0375826bd96d,pos CVE-2018-7489,https://github.com/FasterXML/jackson-databind,e8f043d1aac9b82eee907e0f0c3abbdea723a935,pos CVE-2017-12610,https://github.com/apache/kafka,47c2753496875db2849065ad91ee03c7c842c8e,pos CVE-2013-2135,https://github.com/apache/struts,54e5c912ebd9a1599bfcf7a719da17c28127bbe,pos CVE-2017-4973,https://github.com/cloudfoundry/uaa,24bc5ade80560cedb9300940d2b398163ab0dc6,pos CVE-2012-0022,https://github.com/apache/tomcat70,0351f661e9219a0682df1d2a9265c518438279c6,pos CVE-2016-0762,https://github.com/apache/tomcat,86b2e436099cb48f30dad950175c5beeeb763756,pos CVE-2017-3156,https://github.com/apache/cxf,1338469,pos CVE-2014-3558,https://github.com/hibernate/hibernate-validator,c489416f699a46859c134796b3ccfea41ef3ce52,pos CVE-2016-8749,https://github.com/apache/camel,c93a87c36aa4d14ad6f7ee1df9507fa2ca1fd91,pos CVE-2014-3529,https://github.com/apache/poi,d72bd78c19dfb7b57395a66ae8d9269d59a87bd2,pos CVE-2013-5679,https://github.com/ESAPI/esapi-java-legacy,41138fef5f63d9cf0d5e05d2bee2c7f682ffef3f,pos CVE-2018-1282,https://github.com/apache/hive,63df42966cf44ffdd20d3fcdcfb70738c0432ab,pos CVE-2017-15719,https://github.com/sebfz1/wicket-jquery-ui,3e8cfdcb0f8e6e0cf0da01e74501afb5c9bff0f,pos CVE-2014-3558,https://github.com/hibernate/hibernate-validator,c9525ca544b1281e2b7c7347e86e87c86dc1dc6e,pos CVE-2016-4000,https://github.com/jythontools/jython,4c337213bd2964bb36cef2d31509b49647ca6f2a,pos CVE-2017-12626,https://github.com/apache/poi,cd6236c74b55763a27e3e9b5f269c28bc9c98419,pos CVE-2015-5254,https://github.com/apache/activemq,6f03921b31d9fefeddb0f4fa63150ed1f94a14b,pos CVE-2016-6802,https://github.com/apache/shiro,b15ab927709ca18ea4a02538be01919a19ab65af,pos CVE-2018-8009,https://github.com/apache/hadoop,cedc28d4ab2a27ba47e15ab2711218d96ec88d2,pos CVE-2017-1000391,https://github.com/jenkinsci/jenkins,566a8ddb885f0bef9bc848e60455c0aabbf0c1d3,pos CVE-2012-0022,https://github.com/apache/tomcat70,a4bfa01d4e6fd677f6831ab7b3e513c8b94c6185,pos CVE-2017-8032,https://github.com/cloudfoundry/uaa,ea8c0ce7740a5d756d9f11964f6a6b4df54cc3b2,pos CVE-2014-2064,https://github.com/jenkinsci/jenkins,fbf96734470caba9364f04e0b77b0bae7293a1ec,pos CVE-2018-11771,https://github.com/apache/commons-compress,a41ce6892cb0590b2e658704434ac0dbcb6834c8,pos CVE-2009-0039,https://github.com/apache/geronimo,67dda0760bb0925ead201ddd5d809ff53686d63f,pos CVE-2011-1088,https://github.com/apache/tomcat,3e5b0455483eed55752047073e92403bfca8d3ec,pos CVE-2015-1833,https://github.com/apache/jackrabbit,26e601934d0f439f0a61d62265f52936d79df40d,pos CVE-2017-5651,https://github.com/apache/tomcat,9233d9d6a018be4415d4d7d6cb4fe01176adf1a8,pos CVE-2018-1000106,https://github.com/jenkinsci/gerrit-trigger-plugin,a222f2d9d1bca3422e6a462a7f587ae325455b80,pos CVE-2016-3674,https://github.com/x-stream/xstream,5b5cd6d8137f645c5d57b648afb1a305967aa7f,pos CVE-2014-0097,https://github.com/spring-projects/spring-security,88559882e967085c47a7e1dcbc4dc32c2c796868,pos CVE-2017-5643,https://github.com/apache/camel,ec3d0db81ba061b27e934d5ff56e9baca0049eb,pos CVE-2016-3084,https://github.com/cloudfoundry/uaa,460627ed419e4227b10ff121248b3ffc009011a9,pos CVE-2013-2248,https://github.com/apache/struts,630e1ba065a8215c4e9ac03bfb09be9d655c2b6e,pos CVE-2013-1768,https://github.com/apache/openjpa,87a4452be08b4f97274d0ccfac585ae85841e470,pos CVE-2018-8027,https://github.com/apache/camel,22c355bb4ffb500405499d189db30932ca5aac9,pos CVE-2013-2134,https://github.com/apache/struts,01e6b251b4db78bfb7971033652e81d1af4cb3e,pos CVE-2015-5204,https://github.com/apache/cordova-plugin-file-transfer,2b31723708256c08c5209308eb6ccfb03e2ab990,pos CVE-2014-0075,https://github.com/apache/tomcat70,b6974571c122f6a1e7ec74a90fa212976fa7b0ed,pos CVE-2018-10862,https://github.com/wildfly/wildfly-core,40996ae6d5d3b6c1602a15f96b86a8d8a39b53eb,pos CVE-2014-0107,https://github.com/apache/xalan-j,cbfd906cc5a1f1566fa1a98400c82e56077fae0c,pos CVE-2017-2654,https://github.com/jenkinsci/email-ext-plugin,af2cc9bf649781c3c84c6891298db0d8601b193d,pos CVE-2015-3268,https://github.com/apache/ofbiz,1c5d3856559d1eb4cdff5c0531346b4633541fa1,pos 413684,https://github.com/eclipse/jetty.project,2f08ba29487aff6624dbf947b1fbd845cdd33464,pos CVE-2017-12197,https://github.com/letonez/libpam4j,84f32f4001fc6bdcc125ccc959081de022d18b6d,pos CVE-2015-5171,https://github.com/cloudfoundry/uaa,9730cd6a3bbb481ee4e400b51952b537589c469d,pos CVE-2018-1260,https://github.com/spring-projects/spring-security-oauth,1c6815ac1b26fb2f079adbe283c43a7fd0885f3,pos CVE-2016-1000343,https://github.com/bcgit/bc-java,50a53068c094d6cff37659da33c9b4505becd389,pos CVE-2018-8038,https://github.com/apache/cxf-fediz,b6ed9865d0614332fa419fe4b6d0fe81bc2e660d,pos CVE-2013-1965,https://github.com/apache/struts,7e6f641ebb142663cbd1653dc49bed725edf7f56,pos COLLECTIONS-580,https://github.com/apache/commons-collections,e585cd0433ae4cfbc56e58572b9869bd0c86b611,pos CVE-2011-1088,https://github.com/apache/tomcat,ece65c1a428094b1c6c17de3d7593f64e1bb1286,pos SONARQUBE-001,https://github.com/SonarSource/sonarqube,08438a2c47112f2fce1e512f6c843c908abed4c7,pos CVE-2018-12536,https://github.com/eclipse/jetty.project,53e8bc2a636707e896fd106fbee3596823c2cdc,pos CVE-2016-3084,https://github.com/cloudfoundry/uaa,66132926f1bac0b878da5841be2f93fa5075d88f,pos CVE-2018-11087,https://github.com/spring-projects/spring-amqp,aff4d0aefcdb99726fd739abf3b9bb96df97b0f,pos CVE-2018-8009,https://github.com/apache/hadoop,fc4c20fc3469674cb584a4fb98bac7e3c2277c9,pos PDFBOX-3341,https://github.com/apache/pdfbox,f0c0fb1af3c0419bdea2fe3d0ab1fe36a6d9dc2c,pos CVE-2018-1000613,https://github.com/bcgit/bc-java,4092ede58da51af9a21e4825fbad0d9a3ef5a223,pos CVE-2015-5345,https://github.com/apache/tomcat80,c15c2aba8eb42425f9ebcfcaef579dada38ad3a2,pos CVE-2016-3092-FU,https://github.com/apache/commons-fileupload,774ef160d591b579f703c694002e080f99bcd28b,pos CVE-2012-0022,https://github.com/apache/tomcat70,9649a2147ce04753bb0bbe2be8e66444670c6db5,pos CVE-2008-5518,https://github.com/apache/geronimo,f8a612df7b06729bfd6c826e1a110d4bb40dc1f5,pos CVE-2018-1270,https://github.com/spring-projects/spring-framework,1db7e02de3eb0c011ee6681f5a12eb9d166fea8,pos CVE-2018-1000180,https://github.com/bcgit/bc-java,73780ac522b7795fc165630aba8d5f5729acc839,pos CVE-2016-2162,https://github.com/apache/struts,fc2179cf1ac9fbfb61e3430fa88b641d87253327,pos NIFI-4436,https://github.com/apache/nifi,0127b02617530491a1a55aa72395cee583083956,pos CVE-2013-4322,https://github.com/apache/tomcat70,a91516b80deaf1d0c6e04a7931765fdac34c4ccd,pos CVE-2018-1298,https://github.com/apache/qpid-broker-j,30ca170c42c400b41340a81c6a69d33aa19bf189,pos CVE-2017-5929,https://github.com/qos-ch/logback,f46044b805bca91efe5fd6afe52257cd02f775f8,pos CVE-2018-1000864,https://github.com/jenkinsci/jenkins,73afa0ca786a87f05b5433e2e38f863826fcad17,pos CVE-2017-14949,https://github.com/restlet/restlet-framework-java,97a8d1d62612683817c785e99c4166bcde8cf1c,pos CVE-2012-0392,https://github.com/apache/struts,34c80dae734e70f13c0e46f9c83602fb71318e58,pos CVE-2017-12634,https://github.com/apache/camel,adc06a78f04c8d798709a5818104abe5a8ae4b3,pos CVE-2018-17197,https://github.com/apache/tika,0c49c851979163334ea05cbebdd11ff87feba62d,pos CVE-2016-0763,https://github.com/apache/tomcat70,c08641da04d31f730b56b8675301e55db97dfe88,pos CVE-2018-1000531,https://github.com/inversoft/prime-jwt,abb0d479389a2509f939452a6767dc424bb5e6ba,pos CVE-2017-5656,https://github.com/apache/cxf,66c2c5b9,pos CVE-2016-6651,https://github.com/cloudfoundry/uaa,1368817fe4f4899c06089c940830525bc0327ee,pos CVE-2018-6331,https://github.com/facebook/buck,8c5500981812564877bd122c0f8fab48d3528ddf,pos CVE-2013-4330,https://github.com/apache/camel,ce19353f1297c5d3dc59be21a1ead89c0a44907,pos CVE-2018-11047,https://github.com/cloudfoundry/uaa,a1d523c7f150e56bf06df8b83ed1d416d6c1d3b,pos CVE-2016-7051,https://github.com/FasterXML/jackson-dataformat-xml,eeff2c312e9d4caa8c9f27b8f740c7529d00524a,pos CVE-2013-4517,https://github.com/apache/santuario-java,a09b9042f7759d094f2d49f40fc7bcf145164b25,pos CVE-2017-9804,https://github.com/apache/struts,8a04e80f01350c90f053d71366d5e0c2186fded,pos CVE-2017-1000498,https://github.com/BigBadaboom/androidsvg,44e4fbf1d0f6db295df34601972741d4cf706cbd,pos CVE-2015-3192,https://github.com/spring-projects/spring-framework,5a711c05ec750f069235597173084c2ee796242,pos CVE-2017-9803,https://github.com/apache/lucene-solr,b091934f9e98568b848d0584a1145c8e514cbd21,pos CVE-2017-5648,https://github.com/apache/tomcat,dfa40863421d7681fed893b4256666491887e38c,pos CVE-2012-3439,https://github.com/apache/tomcat70,74a0585c82d981e80c82cd88d1cbcdb80082b77b,pos CVE-2015-0263,https://github.com/apache/camel,7d19340bcdb42f7aae584d9c5003ac4f7ddaee36,pos CVE-2018-17297,https://github.com/looly/hutool,8d7d0b7fb5ea4f7447b40131bffc1ec506a6528e,pos CVE-2011-3190,https://github.com/apache/tomcat,a2538ce78f83b7376c48d12d8247600079d789b1,pos CVE-2008-2938,https://github.com/apache/tomcat,150bc791ac3ba40081425dd1c37a053fbb02b339,pos CVE-2017-5647,https://github.com/apache/tomcat85,f5e06b8c743b1daa9eb5e817863958b6b320e044,pos CVE-2011-5062,https://github.com/apache/tomcat55,644dfdf96cf82fcd2a2046d93f2b5495f7e94584,pos CVE-2012-0022,https://github.com/apache/tomcat70,0c5d3a903598abd7c7ebe1b00e27a6574339c417,pos CVE-2011-1184,https://github.com/apache/tomcat,639e20992a66d7a42fb59c974db91c8a0f730a1e,pos CVE-2016-0785,https://github.com/apache/struts,15857a69e7baf3675804495a5954cd0756ac8364,pos CVE-2018-11039,https://github.com/spring-projects/spring-framework,f2694a8ed93f1f63f87ce45d0bb638478b426acd,pos CVE-2007-0450,https://github.com/apache/tomcat,1735d7f55094c3775c7d94e4f8568336dbe1a738,pos CVE-2018-12544,https://github.com/vert-x3/vertx-web,d814d22ade14bafec47c4447a4ba9bff090f05e,pos CVE-2016-1182,https://github.com/kawasima/struts1-forever,eda3a79907ed8fcb0387a0496d0cb14332f250e8,pos CVE-2015-5347,https://github.com/apache/wicket,dffba2ce410ec7e917ad350d3528af4df67bc348,pos CVE-2017-12617,https://github.com/apache/tomcat85,d5b170705d24c386d76038e5989045c89795c28c,pos CVE-2013-6407,https://github.com/apache/lucene-solr,f230486ce6707762c1a6e81655d0fac52887906d,pos CVE-2017-5638,https://github.com/apache/struts,352306493971e7d5a756d61780d57a76eb1f519a,pos CVE-2011-2204,https://github.com/apache/tomcat,763a56b45999653ce648a18462b8a826809215b1,pos HADOOP-14246,https://github.com/apache/hadoop,f20aa38a1de73dd4a0b3a5b30636e8af246cd36,pos CVE-2017-7525,https://github.com/FasterXML/jackson-databind,ddfddfba6414adbecaff99684ef66eebd3a92e92,pos CVE-2014-0227,https://github.com/apache/tomcat,593a2447e6ebe465585cfa07e93b5635dffa1c70,pos CVE-2018-12023,https://github.com/FasterXML/jackson-databind,28badf7ef60ac3e7ef151cd8e8ec010b8479226,pos CVE-2015-5204,https://github.com/apache/cordova-plugin-file-transfer,8fcdb1aa3deb892691b44bdf57e8d780da09e2a4,pos CVE-2017-5651,https://github.com/apache/tomcat85,494429ca210641b6b7affe89a2b0a6c0ff70109b,pos CVE-2017-7661,https://github.com/apache/cxf-fediz,acdbe8c213576792dd95d87315bcc181ea61b57f,pos CVE-2013-1966,https://github.com/apache/struts,7e6f641ebb142663cbd1653dc49bed725edf7f56,pos CVE-2015-4165,https://github.com/elastic/elasticsearch,f5cfb2a1869d1a52930cbd3138278a6e2c1b22e6,pos CVE-2018-1000055,https://github.com/jenkinsci/android-lint-plugin,4a19f962ebde3f705880b0e8148731d8dac9db2d,pos CVE-2010-2227,https://github.com/apache/tomcat55,4faaca9353e5e3f963c7a674b3ac6a0bd1c3757e,pos CVE-2017-1000388,https://github.com/jenkinsci/depgraph-view-plugin,d442ff671965c279770b28e37dc63a6ab73c0f0e,pos CVE-2018-8027,https://github.com/apache/camel,8afc5d1757795fde715902067360af5d90f046d,pos CVE-2018-1335,https://github.com/apache/tika,d1bc09386405d28d6b0f0a29ce8c3e7efd72d6c7,pos CVE-2013-0158,https://github.com/jenkinsci/jenkins,3dc13b957b14cec649036e8dd517f0f9cb21fb04,pos CVE-2018-11087,https://github.com/spring-projects/spring-amqp,444b74e95bb299af5e23ebf006fbb45d574fb95,pos CVE-2012-4387,https://github.com/apache/struts,87935af56a27235e9399308ee1fcfb74f8edcefa,pos CVE-2018-1000616,https://github.com/opennetworkinglab/onos,af1fa39a53c0016e92c1de246807879c16f507d6,pos CVE-2018-1000406,https://github.com/jenkinsci/jenkins,c3351d2e7c3edfee82b9470e9aa1168982296072,pos CVE-2018-8017,https://github.com/apache/tika,8a6a9e1344f5b10ebfa1a189dc3c30d0da2b9d4,pos CVE-2014-2066,https://github.com/jenkinsci/jenkins,8ac74c350779921598f9d5edfed39dd35de8842a,pos CVE-2017-5647,https://github.com/apache/tomcat70,a4efd3ca1ccbdfc398136d76c0d8b7ad5a1e4905,pos CVE-2016-5641,https://github.com/swagger-api/swagger-codegen,90857e898884238d61dbfbd3ede5c7cc57de483f,pos CVE-2017-12611,https://github.com/apache/struts,2306f5f7fad7f0157f216f34331238feb0539fa,pos CVE-2016-5007-SEC,https://github.com/spring-projects/spring-security,e4c13e3c0ee7f06f59d3b43ca6734215ad7d8974,pos CVE-2013-4330,https://github.com/apache/camel,2281b1f365c50ee1a470fb9990b753eadee9095,pos COLLECTIONS-580,https://github.com/apache/commons-collections,da1a5fe00d79e1840b7e52317933e9eb56e88246,pos CVE-2015-5175,https://github.com/apache/cxf-fediz,90c898335786211d253c0503453e2f8b93e0d3fe,pos CVE-2013-4378,https://github.com/javamelody/javamelody,aacbc46151ff4ac1ca34ce0899c2a6113071c66e,pos CVE-2015-3268,https://github.com/apache/ofbiz,6612b5a3a18c05e16d902af263c277fa0177baa1,pos CVE-2015-5254,https://github.com/apache/activemq,73a0caf758f9e4916783a205c7e422b4db27905,pos CVE-2016-6801,https://github.com/apache/jackrabbit,283df6f101676579086400e30e8dd42eacd5ef33,pos CVE-2016-2402,https://github.com/square/okhttp,784fabac7d1586a5614bd4bc8854fd62850dbe26,pos CVE-2017-4960,https://github.com/cloudfoundry/uaa,5eab756eaf4bb397302f00fbd0273f2470009d38,pos CVE-2018-1306,https://github.com/apache/portals-pluto,89f6a59a740d0a8318640ca6015e9a381c5c6b50,pos CVE-2018-1304,https://github.com/apache/tomcat,723ea6a5bc5e7bc49e5ef84273c3b3c164a6a4fd,pos CVE-2014-3600,https://github.com/apache/activemq,b9696ac80bb496b52d05c3884f81b0746d9af9e2,pos CVE-2017-4992,https://github.com/cloudfoundry/uaa,3ce42a4c75828cb58287c3c7495dde3f5261f12,pos CVE-2017-4991,https://github.com/cloudfoundry/uaa,bbf6751bc0d87c4a3aaf21b54e26ce328ab998b,pos CVE-2010-0432,https://github.com/apache/ofbiz,e47a65896bd12e23e090436c0b6e2478f162ae3e,pos CVE-2015-5348,https://github.com/apache/camel,190d7c81b7e3ce767514e319630b1bbaf27e6817,pos CVE-2018-1327,https://github.com/apache/struts,67ecf3a21608e20449bcb7895b22204b400fecd4,pos CVE-2013-5960,https://github.com/ESAPI/esapi-java-legacy,b7cbc53f9cc967cf1a5a9463d8c6fef9ed6ef4f7,pos CVE-2018-17297,https://github.com/looly/hutool,fed1a1f747a9308e2f65f8dbbff05ce62478ecc0,pos CVE-2010-0432,https://github.com/apache/ofbiz,8bf8fbddc409167774ae425b17d81928481a9ae0,pos CVE-2017-15719,https://github.com/sebfz1/wicket-jquery-ui,936c12a2db262cf471c781f0d3c0d0ad61c35c7,pos CVE-2017-7957,https://github.com/x-stream/xstream,b3570be2f39234e61f99f9a20640756ea71b1b4,pos CVE-2016-6801,https://github.com/apache/jackrabbit,db26ade17d791bbb4e4771ed9650ec1159a541ff,pos CVE-2011-3375,https://github.com/apache/tomcat70,9eae334e9492f55a841e6eb7ab302ff11d03ab21,pos CVE-2017-15695,https://github.com/apache/geode,90f8f6242927c5e16da64f38bba9abf3d450a305,pos CVE-2014-2058,https://github.com/jenkinsci/jenkins,b6b2a367a7976be80a799c6a49fa6c58d778b50e,pos CVE-2013-2134,https://github.com/apache/struts,cfb6e9afbae320a4dd5bdd655154ab9fe5a92c1,pos CVE-2018-8041,https://github.com/apache/camel,4f401c09d22c45c94fa97746dc31905e06b19e3,pos CVE-2012-0022,https://github.com/apache/tomcat55,0314fe7743cb72e469cb395ccaaf2793a2ea0355,pos CVE-2018-8026,https://github.com/apache/lucene-solr,d1baf6ba593561f39e2da0a71a8440797005b55,pos CVE-2018-11787,https://github.com/apache/karaf,434e52502528e91e20d2f87cec7732f1e6e554c,pos CVE-2015-5348,https://github.com/apache/camel,c558f30a6d3820faa3d8c4ad5e54448914ec60d0,pos CVE-2015-5253,https://github.com/apache/cxf,845eccb6484b43ba02875c71e824db23ae4f20c0,pos CVE-2016-6796,https://github.com/apache/tomcat85,bec54243e09b4a171f0a0672e5d8d3cdb281f926,pos CVE-2016-8745,https://github.com/apache/tomcat80,3dd2fec73e0de1edc1d3eb1c52a01255fdfc84e7,pos CVE-2014-3574,https://github.com/apache/poi,b350d5c5edbf2fa4312ab0f46194a733194ddf55,pos CVE-2015-6644,https://github.com/bcgit/bc-java,2d80e6cc6f5b78e159dba3277414e3bfea511dea,pos CVE-2017-7674,https://github.com/apache/tomcat85,9044c1672bbe4b2cf4c55028cc8b977cc62650e7,pos CVE-2014-3558,https://github.com/hibernate/hibernate-validator,7e7131939a4361a7cad3e77ab89a8462132c561c,pos CVE-2018-15801,https://github.com/spring-projects/spring-security,c70b65c5df0e170a2d34d812b83db0b7bc71ea25,pos CVE-2015-5170,https://github.com/cloudfoundry/uaa,a54f3fb8225ef7d5021ca7d4fb52bef1e884568e,pos CVE-2016-1000340,https://github.com/bcgit/bc-java,790642084c4e0cadd47352054f868cc8397e2c00,pos CVE-2016-1000352,https://github.com/bcgit/bc-java,9385b0ebd277724b167fe1d1456e3c112112be1f,pos CVE-2016-1000341,https://github.com/bcgit/bc-java,acaac81f96fec91ab45bd0412beaf9c3acd8defa,pos CVE-2017-5645,https://github.com/apache/logging-log4j2,5dcc19215827db29c993d0305ee2b0d8dd05939d,pos CVE-2017-4992,https://github.com/cloudfoundry/uaa,1c9c6dd88266cfa7d333e5d8be1031fa31c5c93,pos CVE-2018-1298,https://github.com/apache/qpid-broker-j,4b9fb37abbe882193b16595ed7b8e9d8383f59e1,pos CVE-2018-1259,https://github.com/SvenEwald/xmlbeam,f8e943f44961c14cf1316deb56280f7878702ee1,pos CVE-2017-12617,https://github.com/apache/tomcat70,24aea94807f940ee44aa550378dc903289039ddd,pos CVE-2017-5662,https://github.com/apache/batik,998cabf7af08852e8305f60b5e4c0b6721c47667,pos CVE-2016-6801,https://github.com/apache/jackrabbit,d6e86e4350989af3eb3eb0429d6e4d4d6bd40e5c,pos CVE-2015-0264,https://github.com/apache/camel,1df559649a96a1ca0368373387e542f46e4820da,pos HDFS-10276,https://github.com/apache/hadoop,2dfaedeb4390569af2036a6e4bd8fcc18506de8,pos CVE-2014-4172,https://github.com/apereo/java-cas-client,ab6cbdc3daa451b4fef89c0bd0f4e6568f3aa9ef,pos CVE-2017-5648,https://github.com/apache/tomcat80,6d73b079c55ee25dea1bbd0556bb568a4247dacd,pos CVE-2018-15758,https://github.com/spring-projects/spring-security-oauth,623776689fdcc8047f5a908c71f348e1f172a97,pos CVE-2011-2526,https://github.com/apache/tomcat55,e67f6882118f2a8285e4e8acd050dad64a3ef3e4,pos CVE-2017-4991,https://github.com/cloudfoundry/uaa,eb3f86054489039e11eabd54a8ec9a46c22abfc,pos CVE-2018-15756,https://github.com/spring-projects/spring-framework,c8e320019ffe7298fc4cbeeb194b2bfd6389b6d,pos CVE-2017-7957,https://github.com/x-stream/xstream,6e546ec366419158b1e393211be6d78ab9604ab,pos CVE-2013-6447,https://github.com/seam2/jboss-seam,090aa6252affc978a96c388e3fc2c1c2688d9bb5,pos CVE-2010-0432,https://github.com/apache/ofbiz,5aa135f01ddcaa227c3db72bb08715bbb2ca19d2,pos CVE-2012-3451,https://github.com/apache/cxf,9c70abe28fbf2b4c4df0b93ed12295ea5a012554,pos CVE-2016-0734,https://github.com/apache/activemq,24ad36778534c5ac888f880837075449169578ad,pos CVE-2010-1632,https://github.com/apache/axis2-java,026d9037c3040580c2b04d8d8e4691c33a933418,pos CVE-2017-8038,https://github.com/cloudfoundry-incubator/credhub,632951898a2f1474f699094200367fb405397127,pos CVE-2015-5345,https://github.com/apache/tomcat,816552abf6735fa37dfd37c8a7bfbdbd045477e0,pos CVE-2018-11788,https://github.com/apache/karaf,1ffa6d1c4555cab9737d76b49142528b57cfdfc,pos CVE-2017-12617,https://github.com/apache/tomcat85,74ad0e216c791454a318c1811300469eedc5c6f3,pos CVE-2016-3092,https://github.com/apache/tomcat80,d752a415a875e888d8c8d0988dfbde95c2c6fb1d,pos CVE-2016-3674,https://github.com/x-stream/xstream,806949e1b3c22a3b31819a37402489a0303221a,pos CVE-2016-6812,https://github.com/apache/cxf,1f824d80,pos CVE-2013-6448,https://github.com/seam2/jboss-seam,090aa6252affc978a96c388e3fc2c1c2688d9bb5,pos CVE-2018-12541,https://github.com/eclipse-vertx/vert.x,269a583330695d1418a4f5578f7169350b2e1332,pos CVE-2016-8749,https://github.com/apache/camel,af3f54de35a90a5a49a4af4622e8bd1011bf5ec,pos CVE-2018-1272,https://github.com/spring-projects/spring-framework,e02ff3a0da50744b0980d5d665fd242eedea767,pos CVE-2016-6796,https://github.com/apache/tomcat85,f97769f50ee2613e1bf27107a01d48907fd993ac,pos CVE-2017-12617,https://github.com/apache/tomcat70,cf0b37beb0622abdf24acc7110daf883f3fe4f95,pos CVE-2013-4316,https://github.com/apache/struts,58947c3f85ae641c1a476316a2888e53605948d1,pos CVE-2018-12536,https://github.com/eclipse/jetty.project,a51920d650d924cc2cea011995624b394437c6e,pos CVE-2018-1000104,https://github.com/jenkinsci/coverity-plugin,34b7c2b07014b8e1e708361170146600db172491,pos CVE-2013-2185,https://github.com/apache/tomcat,e246e5fc13307da0a5d3bbf860d64d97be1c40f8,pos CVE-2013-2135,https://github.com/apache/struts,01e6b251b4db78bfb7971033652e81d1af4cb3e,pos CVE-2017-7675,https://github.com/apache/tomcat85,dacb030b85fe0e0b3da87469e23d0f31252fdede,pos CVE-2017-4973,https://github.com/cloudfoundry/uaa,24c270ce725df890727b2bd7d8a4f338a3a58b7,pos CVE-2018-1271,https://github.com/spring-projects/spring-framework,91b803a2310344d925e5d4b1709bbcea9037554,pos CVE-2017-15719,https://github.com/sebfz1/wicket-jquery-ui,cc75fdc3e610985a5f391789d33fb70c8c9114d,pos CVE-2009-2693,https://github.com/apache/tomcat,3e1010b1a2f648581fac3d68afbf18f2979f6bf6,pos CVE-2011-3190,https://github.com/apache/tomcat55,be3eb28f82250a5c81a1c42216570ebf892aefac,pos CVE-2018-1324,https://github.com/apache/commons-compress,2a2f1dc48e22a34ddb72321a4db211da91aa933b,pos CVE-2018-1274,https://github.com/spring-projects/spring-data-commons,371f6590c509c72f8e600f3d05e110941607fba,pos CVE-2017-7536,https://github.com/hibernate/hibernate-validator,0ed45f37c4680998167179e631113a2c9cb5d11,pos CVE-2014-1904,https://github.com/spring-projects/spring-framework,741b4b229ae032bd17175b46f98673ce0bd2d485,pos CVE-2018-8041,https://github.com/apache/camel,63c7c080de4d18f9ceb25843508710df2c2c6d4,pos CVE-2017-3159,https://github.com/apache/camel,6b979d07fd4be6ac913368f2abeae690d3325d37,pos CVE-2017-4995-JK,https://github.com/FasterXML/jackson-databind,6ce32ffd18facac6abdbbf559c817b47fcb622c,pos CVE-2018-1000110,https://github.com/jenkinsci/git-plugin,a3d3a7eb7f75bfe97a0291e3b6d074aafafa86c9,pos CVE-2017-8038,https://github.com/cloudfoundry-incubator/credhub,46ae8627a6887d0c810905585b40845193b9a9f8,pos CVE-2012-5633,https://github.com/apache/cxf,94a98b3fe9c79e2cf3941acbbad216ba54999bc0,pos CVE-2013-1768,https://github.com/apache/openjpa,521fecd2d9b91c27e9f90d97e5f5479d17239eb8,pos CVE-2013-2135,https://github.com/apache/struts,711cf0201cdd319a38cf29238913312355db29ba,pos CVE-2015-0899,https://github.com/kawasima/struts1-forever,212bb0f7c57617b7b9c44cb1e056bd1e597c8e16,pos CVE-2014-2059,https://github.com/jenkinsci/jenkins,ad38d8480f20ce3cbf8fec3e2003bc83efda4f7d,pos CVE-2018-8039,https://github.com/apache/cxf,fae6fabf9bd7647f5e9cb68897a7d72b545b741,pos CVE-2018-11787,https://github.com/apache/karaf,cfa213ad680ded70b70bf0c648891a06386ef63,pos CVE-2009-0039,https://github.com/apache/geronimo,f8a612df7b06729bfd6c826e1a110d4bb40dc1f5,pos ND4J-001,https://github.com/deeplearning4j/deeplearning4j,f51f4242d67eed9c97a46051cc0c6c72d0830a27,pos CVE-2017-5643,https://github.com/apache/camel,2c6964ae94d8f9a9c9a32e5ae5a0b794e8b8d3b,pos CVE-2018-15756,https://github.com/spring-projects/spring-framework,423aa28ed584b4ff6e5bad218c09beef5e91951,pos CVE-2016-6652,https://github.com/spring-projects/spring-data-jpa,b8e7fecccc7dc8edcabb4704656a7abe6352c08f,pos CVE-2018-1325,https://github.com/sebfz1/wicket-jquery-ui,4ade74d87389935dee5ba49b8cdd0abb075cc50,pos CVE-2010-2227,https://github.com/apache/tomcat,40e5880dfc51517334acda5f12beacdec52ca283,pos CVE-2017-7536,https://github.com/hibernate/hibernate-validator,0886e89900d343ea20fde5137c9a3086e6da9ac,pos CVE-2011-2730,https://github.com/spring-projects/spring-framework,c8649087792d07df209fc75e0f9e2e3284e09fe,pos CVE-2013-4322,https://github.com/apache/tomcat,b8cb9f5f91e9210ca107fd80f3e6acd47531daa7,pos CVE-2018-1000129,https://github.com/rhuss/jolokia,5895d5c137c335e6b473e9dcb9baf748851bbc5f,pos CVE-2018-12537,https://github.com/eclipse/vert.x,1bb6445226c39a95e7d07ce3caaf56828e8aab72,pos CVE-2017-8046,https://github.com/spring-projects/spring-data-rest,8f269e28fe8038a6c60f31a1c36cfda04795ab45,pos CVE-2012-6092,https://github.com/apache/activemq,51eb87a84be88d28383ea48f6e341ffe1203c5ba,pos CVE-2009-2693,https://github.com/apache/tomcat55,0299cb724ea71f304d54adfcdb950f59b01fb421,pos CVE-2018-14627,https://github.com/wildfly/wildfly,883115ea2168343e870745f538a80b1ddc360914,pos CVE-2013-1768,https://github.com/apache/openjpa,d3c68ad3bb9aa0e4e9abbfdec691abb06df642a5,pos CVE-2016-5394,https://github.com/apache/sling,7d2365a248943071a44d8495655186e4f14ea294,pos CVE-2016-2141,https://github.com/belaban/JGroups,fba182c14075789e1d2c976d50d9018c671ad0b,pos CVE-2016-4433,https://github.com/apache/struts,b28b78c062f0bf3c79793a25aab8c9b6c12bce6e,pos APACHE-COMMONS-001,https://github.com/apache/commons-compress,a080293da69f3fe3d11d5214432e1469ee195870,pos CVE-2014-3574,https://github.com/apache/poi,236c3c52a9b90688b2e57ec503559409e29f33ed,pos CVE-2012-0022,https://github.com/apache/tomcat70,0569aa6a01a74d51b93fd0027288358825fc03d5,pos CVE-2017-4971,https://github.com/spring-projects/spring-webflow,ec3d54d2305e6b6bce12f770fec67fe63008d45,pos CVE-2017-1000503,https://github.com/jenkinsci/jenkins,9b39411b1ae07ce8bf6c7df457bde1c6dabba9f,pos CVE-2016-6801,https://github.com/apache/jackrabbit,987168c04327fd4fbbb4fb9d13ae92d5ca888386,pos CVE-2017-4995,https://github.com/spring-projects/spring-security,5dee8534cd1b92952d10cc56335b5d5856f48f3b,pos CVE-2014-3579,https://github.com/apache/activemq-apollo,e5647554e6801a522c508a8eb457979a9af8c398,pos CVE-2018-1274,https://github.com/spring-projects/spring-data-commons,3d8576fe4e4e71c23b9e6796b32fd56e51182ee,pos CVE-2013-2115,https://github.com/apache/struts,fed4f8e8a4ec69b5e7612b92d8ce3e476680474,pos CVE-2013-0158,https://github.com/jenkinsci/jenkins,a9aff088f327278a8873aef47fa8f80d3c5932fd,pos CVE-2016-4800,https://github.com/eclipse/jetty.project,97af3d663fd22343129e8364d601640649d9eaea,pos CVE-2017-5650,https://github.com/apache/tomcat,5496e193a89b8b8b3177e516358df2f07ab852b3,pos CVE-2018-1308,https://github.com/apache/lucene-solr,02c693f3713add1b4891cbaa87127de3a55c10f,pos CVE-2013-2251,https://github.com/apache/struts,3cfe34fefedcf0fdcfcb061c0aea34a715b7de6,pos CVE-2018-17228,https://github.com/narkisr/nmap4j,06b58aa3345d2f977553685a026b93e61f0c491e,pos CVE-2016-3674,https://github.com/x-stream/xstream,696ec886a23dae880cf12e34e1fe09c5df8fe94,pos CVE-2018-1000180,https://github.com/bcgit/bc-java,22467b6e8fe19717ecdf201c0cf91bacf04a55ad,pos CVE-2012-0022,https://github.com/apache/tomcat70,597edaab8863df03f7bdc4eafb39e754fd3cd322,pos CVE-2017-9735,https://github.com/eclipse/jetty.project,2baa1abe4b1c380a30deacca1ed367466a1a62ea,pos CVE-2017-9735,https://github.com/eclipse/jetty.project,042f325f1cd6e7891d72c7e668f5947b5457dc02,pos CVE-2018-8032,https://github.com/apache/axis1-java,e7ce8a92bc02be54da102efb64c99aeee21a2106,pos CVE-2016-8749,https://github.com/apache/camel,10f552643d7e4565104d142bbc160db5a30f9f7,pos CVE-2017-12617,https://github.com/apache/tomcat,a9dd96046d7acb0357c6b7b9e6cc70d186fae663,pos CVE-2016-3084,https://github.com/cloudfoundry/uaa,14350228989e2aee900b8d48a848293bb5152b6f,pos CVE-2018-17186,https://github.com/apache/syncope,bdb6a180dcae6f1baaff16619cb906b7292da0d,pos CVE-2014-3558,https://github.com/hibernate/hibernate-validator,fd4eaed7fb930db6a5e4c03742b4b3adcfecc90e,pos CVE-2017-1000390,https://github.com/jenkinsci/tikal-multijob-plugin,3e6ab85019334a5b2a438264afdebe439cfc82b4,pos CVE-2015-5344,https://github.com/apache/camel,4491c080cb6c8659fc05441e49307b7d4349aa56,pos CVE-2015-5346,https://github.com/apache/tomcat80,c39b7ffc2145644f7f3cf9e3cd4aada5048e56a0,pos HDFS-10276,https://github.com/apache/hadoop,3e4c7906c2cf5c3e4c708fc56b670fa788e8cec,pos CVE-2015-2080,https://github.com/eclipse/jetty.project,3e7b5f0fa918633ec24bd1bc23d6ee76d32c7729,pos CVE-2016-5641,https://github.com/swagger-api/swagger-codegen,56b2b4f2ebecf788fb30d385b3a91e8e1a72296d,pos CVE-2018-17184,https://github.com/apache/syncope,73aed0a741b1255f45893e3cada650147335073,pos CVE-2017-8028,https://github.com/spring-projects/spring-ldap,08e8ae289bbd1b581986c7238604a147119c1336,pos CVE-2018-8039,https://github.com/apache/cxf,8ed6208f987ff72e4c4d2cf8a6b1ec9b27575d4,pos CVE-2016-6796,https://github.com/apache/tomcat80,66e227e0c73ea2f7e93cee9340b580912d580f5d,pos CVE-2016-8749,https://github.com/apache/camel,d4102512147eca2af21c3b6ed63a67d852f4e66,pos CVE-2016-4437,https://github.com/apache/shiro,64d9f8341e1aa7ef1a29744e16ea7c578ca5deee,pos CVE-2013-2115,https://github.com/apache/struts,d934c6e7430b7b98e43a0a085a2304bd31a75c3d,pos CVE-2018-1999046,https://github.com/jenkinsci/jenkins,6867e4469525d16319b1bae9c840b933fe4e23c4,pos CVE-2014-0119,https://github.com/apache/tomcat,769477b9bc8442db3f571385fa0c3e206242cbf1,pos CVE-2015-7940,http://git.bouncycastle.org/repositories/bc-java,e25e94a046a6934819133886439984e2fecb2b04,pos CVE-2017-7675,https://github.com/apache/tomcat,cf181edc9a8c239cde704cffc3c503425bdcae2b,pos CVE-2015-5174,https://github.com/apache/tomcat70,5ea5171b735ab0c636850e23e154fc957b0ab39d,pos CVE-2017-15719,https://github.com/sebfz1/wicket-jquery-ui,42294cc890536459b13cf16844cd65cccf66578,pos CVE-2011-5063,https://github.com/apache/tomcat,639e20992a66d7a42fb59c974db91c8a0f730a1e,pos CVE-2013-0158,https://github.com/jenkinsci/jenkins,4895eaafca468b7f0f1a3166b2fca7414f0d5da5,pos CVE-2018-11041,https://github.com/cloudfoundry/uaa,8a599448781acd481aa9dab1b0bde3424e00ced,pos CVE-2015-5348,https://github.com/apache/camel,5ea0a6f6c6a54f1cddf9691a99b0c237afc95348,pos CVE-2018-15761,https://github.com/cloudfoundry/uaa,3f0730a015d10166de23b7e036743c185f0576a6,pos CVE-2011-4461-JETTY,https://github.com/eclipse/jetty.project,d0b81a185c260ffceecb9d7470b3ddfbfeda4c11,pos CVE-2011-1088,https://github.com/apache/tomcat,5c8560f3054982abaa476d87ec031c439d58d66e,pos CVE-2008-5518,https://github.com/apache/geronimo,67dda0760bb0925ead201ddd5d809ff53686d63f,pos CVE-2014-3682,https://github.com/kiegroup/jbpm-designer,69d8f6b7a099594bd0536f88d52875387585708,pos CVE-2017-1000400,https://github.com/jenkinsci/jenkins,b2083a387a5bdb6f7ee7f7c81a1f6312aca2a558,pos CVE-2016-0762,https://github.com/apache/tomcat85,d79c63d424fe6b225678416343b9ce106dec947c,pos CVE-2015-5174,https://github.com/apache/tomcat80,50f0179c78721e7fc60f679d8af9b8889ab1f106,pos CVE-2016-8749,https://github.com/apache/camel,7567488f844f01d72840f7ab6ca18114a11f20d,pos CVE-2013-4330,https://github.com/apache/camel,27a9752a565fbef436bac4fcf22d339e3295b2a,pos CVE-2015-5346,https://github.com/apache/tomcat,04164c1f01b973e548d95511d417f414ca723cb8,pos CVE-2017-1000390,https://github.com/jenkinsci/tikal-multijob-plugin,2424cec7a099fe4392f052a754fadc28de9f8d86,pos CVE-2014-3558,https://github.com/hibernate/hibernate-validator,f97c2021a03c825abdeca1692f5be51e77e76a8f,pos CVE-2016-0763,https://github.com/apache/tomcat,76ebc9007567c8326217dd94844540e1e27d8468,pos CVE-2010-3718,https://github.com/apache/tomcat55,53b9e4bf21aef92321404644bfbb22ae625c033b,pos CVE-2018-8009,https://github.com/apache/hadoop,12258c7cff8d32710fbd8b9088a930e3ce27432,pos CVE-2007-5461,https://github.com/apache/tomcat,901292cf9d7d8225f8a3b96c7583e2bd8b41772d,pos CVE-2018-17194,https://github.com/apache/nifi,748cf745628dab20b7e71f12b5dcfe6ed0bbf134,pos CVE-2014-3490,https://github.com/ronsigal/Resteasy,9b7d0f574cafdcf3bea5428f3145ab4908fc6d83,pos CVE-2018-1000089,https://github.com/jenkinsci/pipeline-build-step-plugin,3dfefdec1f7b2a4ee0ef8902afdea720b1572cb3,pos CVE-2018-11797,https://github.com/apache/pdfbox,f7dc8eed7df007c88421919932e2d4de44d2ae2,pos CVE-2017-12196,https://github.com/undertow-io/undertow,facb33a5cedaf4b7b96d3840a08210370a806870,pos CVE-2015-1830,https://github.com/apache/activemq,729c4731574ffffaf58ebefdbaeb3bd19ed1c7b7,pos CVE-2017-9804,https://github.com/apache/struts,9d47af6ffa355977b5acc713e6d1f25fac260a2,pos CVE-2017-1000387,https://github.com/jenkinsci/build-publisher-plugin,7f80f0d7c9cd96a2d660eeb8b695297bef064059,pos CVE-2016-1000031,https://github.com/apache/commons-fileupload,388e824518697c2c8f9f83fd964621d9c2f8fc4c,pos CVE-2016-4436,https://github.com/apache/struts,237432512df0e27013f7c7b9ab59fdce44ca34a5,pos CVE-2009-2625,https://github.com/apache/xerces2-j,0bdf77af1d4fd26ec2e630fb6d12e2dfa77bc12b,pos CVE-2012-0022,https://github.com/apache/tomcat70,a2fede48c2d8130db216ea2261c376d723021aa4,pos CVE-2018-8009,https://github.com/apache/hadoop,45a1c680c276c4501402f7bc4cebcf85a6fbc7f,pos HADOOP-13105,https://github.com/apache/hadoop,5e6ee5aafb9b9f200d906444e4731cfc60ac6eb,pos CVE-2017-12615,https://github.com/apache/tomcat70,07dc0ea2745f0afab6415f22b16a29f1c6de5727,pos CVE-2015-5254,https://github.com/apache/activemq,e100638244c4ca5eb2a1f16bcdc671c9859c2694,pos CVE-2017-3163,https://github.com/apache/lucene-solr,3a4f885b18bc963a8326c752bd229497908f1db,pos CVE-2016-0714,https://github.com/apache/tomcat80,2e5cc28052e84ba45196949ba602484221bbf33c,pos CVE-2017-1000504,https://github.com/jenkinsci/jenkins,ccc374a7176d7704941fb494589790b7673efe2,pos CVE-2018-8009,https://github.com/apache/hadoop,11a425d11a329010d0ff8255ecbcd1eb51b642e,pos CVE-2016-2426,https://android.googlesource.com/platform/frameworks/base,63363af721650e426db5b0bdfb8b2d4fe36abdb0,pos CVE-2016-0763,https://github.com/apache/tomcat80,0531f7aeff1999d362e0a68512a3517f2cf1a6ae,pos CVE-2018-10936,https://github.com/pgjdbc/pgjdbc,cdeeaca47dc3bc6f727c79a582c9e4123099526e,pos CVE-2015-5348,https://github.com/apache/camel,23655fe0c15189ca41a6e99c31a3c38001a7cdb0,pos CVE-2018-1262,https://github.com/cloudfoundry/uaa,14c745aa293b8d3ce9cdd6bfbc6c0ef3f269b21,pos HADOOP-12001,https://github.com/apache/hadoop,722aa1db1f2ac3db0e70063022436a90f90643f,pos CVE-2012-2098,https://github.com/apache/commons-compress,cca0e6e5341aacddefd4c4d36cef7cbdbc2a8777,pos CVE-2018-20318,https://github.com/Wechat-Group/WxJava,6272639f02e397fed40828a2d0da66c30264bc0e,pos CVE-2016-8745,https://github.com/apache/tomcat70,143bb466cf96a89e791b7db5626055ea819dad89,pos CVE-2016-2402,https://github.com/square/okhttp,5377f25d9eed755328216912ef5e922c93e14f3,pos CVE-2010-0432,https://github.com/apache/ofbiz,13c980be3edf51dee1a3e5acfbeaa5101ee27834,pos CVE-2011-1582,https://github.com/apache/tomcat,299b26af66793438c323ea6b18462fa44683080f,pos CVE-2018-1000614,https://github.com/opennetworkinglab/onos,d59f36ce062b31be67221f6b668abaeb54011d49,pos CVE-2016-2510,https://github.com/beanshell/beanshell,1ccc66bb693d4e46a34a904db8eeff07808d2ced,pos CVE-2018-5968,https://github.com/FasterXML/jackson-databind,038b471e2efde2e8f96b4e0be958d3e5a1ff1d0,pos CVE-2014-0086,https://github.com/pslegr/core-1,8131f15003f5bec73d475d2b724472e4b87d0757,pos CVE-2018-12022,https://github.com/FasterXML/jackson-databind,7487cf7eb14be2f65a1eb108e8629c07ef45e0a,pos CVE-2017-5662,https://github.com/apache/batik,6ab669f073c23a443d78a7a08aea2fd4de10da8c,pos CVE-2017-7662,https://github.com/apache/cxf-fediz,c68e4820816c19241568f4a8fe8600bffb0243cd,pos CVE-2016-8738,https://github.com/apache/struts,554b9dddb0fbd1e581ef577dd62a7c22955ad0f6,pos COLLECTIONS-580,https://github.com/apache/commons-collections,3eee44cf63b1ebb0da6925e98b3dcc6ef1e4d610,pos CVE-2012-0022,https://github.com/apache/tomcat70,c2508191c17acd5e530d80a623a4ac28a8b23128,pos CVE-2015-1833,https://github.com/apache/jackrabbit,3903739363b79deb7579802fbc27b9b7448218b2,pos CVE-2015-6644,https://github.com/bcgit/bc-java,874bab94a5baf426545948116cabe6f4ae338c20,pos CVE-2012-0213,https://github.com/apache/poi,c702bc5ce58f9f11f408c7568cc96382c76641ef,pos CVE-2010-2227,https://github.com/apache/tomcat,4e97b367a97a356d2f8bb9986875e20d0807d32c,pos CVE-2016-5016,https://github.com/cloudfoundry/uaa,0a78612f981c541ad2d997e6a365f2a0b3e799d9,pos CVE-2018-1000067,https://github.com/jenkinsci/jenkins,2d16b459205730d85e51499c2457109b234ca9d9,pos CVE-2018-8009,https://github.com/apache/hadoop,eaa2b8035b584dfcf7c79a33484eb2dffd3fdb1,pos CVE-2013-4221,https://github.com/restlet/restlet-framework-java,c3015e4783c2a36e7528aa611c911b7d8c4ec5b,pos CVE-2017-15709,https://github.com/apache/activemq,5fa0bbd5156f29d97dcf48fd9fdb6a0488a8df1a,pos CVE-2016-3092,https://github.com/apache/tomcat70,8999f8243197a5f8297d0cb1a0d86ed175678a77,pos CVE-2013-1768,https://github.com/apache/openjpa,01bc0d257b38743372af91cb88269524634db7d3,pos CVE-2018-11784,https://github.com/apache/tomcat,efb860b3ff8ebcf606199b8d0d432f76898040da,pos CVE-2013-6429,https://github.com/spring-projects/spring-framework,2ae6a6a3415eebc57babcb9d3e5505887eda6d8,pos CVE-2014-0113,https://github.com/apache/struts,74e26830d2849a84729b33497f729e0f033dc147,pos CVE-2012-0022,https://github.com/apache/tomcat70,7b05232350c11370ab9385185a57ccd1fe7da09f,pos CVE-2014-0227,https://github.com/apache/tomcat70,6b23790bf7dc4233affaacec57e06cff6b6c6fd3,pos CVE-2016-0762,https://github.com/apache/tomcat70,970e615c7ade6ec6c341470bbc76aa1256353737,pos CVE-2015-1836,https://github.com/apache/hbase,942e09b71eef5bd9fdb1c8711125c4bc1193bcdc,pos CVE-2017-9804,https://github.com/apache/struts,a05259ed69a5a48379aa91650e4cd1cb4bd6e5a,pos CVE-2013-1768,https://github.com/apache/openjpa,f4ca597b9a7000a88ad6bbe556283247e9f6bc14,pos CVE-2017-7658,https://github.com/eclipse/jetty.project,a285deea42fcab60d9edcf994e458c238a348b55,pos CVE-2017-15719,https://github.com/sebfz1/wicket-jquery-ui,8aebe1e49a71f10cdd6a073fd09d0d8d82352a0,pos CVE-2018-12585,https://github.com/OPCFoundation/UA-Java,83fe7a9f9a510f35e3903bef907d22889f99b08b,pos CVE-2018-17192,https://github.com/apache/nifi,dbf259508c2b8e176d8cb837177aaadbf44f0670,pos CVE-2013-6429,https://github.com/spring-projects/spring-framework,7387cb990e35b0f1b573faf29d4f9ae183d7a5e,pos CVE-2018-1322,https://github.com/apache/syncope,7b168c142b09c3b03e39f1449211e7ddf026a14,pos CVE-2016-5641,https://github.com/swagger-api/swagger-codegen,cee45bc9aa0296b35170cb10b5132491c5dbdc88,pos CVE-2018-11761,https://github.com/apache/tika,4e67928412ad56333d400f3728ecdb59d07d9d63,pos CVE-2016-5018,https://github.com/apache/tomcat70,bc6df47f1a0d8a0e181680ee1b59e0fe45040830,pos CVE-2013-4002,https://github.com/apache/xerces2-j,266e837852e0f0e3c8c1ad572b6fc4dbb4ded17,pos CVE-2016-8629,https://github.com/keycloak/keycloak,a78cfa4b2ca979a1981fb371cfdf2c7212f7b6e2,pos CVE-2017-1000243,https://github.com/jenkinsci/favorite-plugin,b6359532fe085d9ea6b7894e997e797806480777,pos CVE-2017-12634,https://github.com/apache/camel,2ae645e90edff3bcc1b958cb53ddc5e60a7f49f,pos CVE-2014-3574,https://github.com/apache/poi,07771c3d8c7204c14a7a597b4db04a7e828a956f,pos CVE-2018-1325,https://github.com/sebfz1/wicket-jquery-ui,22e414d693e8ef679ac6da38107fbc118a63f00,pos CVE-2014-8152,https://github.com/apache/santuario-java,55857fd4cdfdb1af4069170ecdac448c078f544e,pos CVE-2018-8026,https://github.com/apache/lucene-solr,e5407c5a9710247e5f728aae36224a245a51f0b,pos CVE-2016-6794,https://github.com/apache/tomcat,c1660182010b4255c21c874d69c124370a67784a,pos CVE-2013-6397,https://github.com/apache/lucene-solr,da34b18cb3092df4972e2b6fa5178d1059923910,pos CVE-2013-4221,https://github.com/restlet/restlet-framework-java,b85c2ef182c69c5e2e21df008ccb249ccf80c7b,pos CVE-2018-17195,https://github.com/apache/nifi,246c090526143943557b15868db6e8fe3fb30cf6,pos CVE-2017-9805,https://github.com/apache/struts,19494718865f2fb7da5ea363de3822f87fbda26,pos CVE-2018-1273,https://github.com/spring-projects/spring-data-commons,b1a20ae1e82a63f99b3afc6f2aaedb3bf4dc432,pos CVE-2018-8009,https://github.com/apache/hadoop,e3236a9680709de7a95ffbc11b20e1bdc95a860,pos COLLECTIONS-580,https://github.com/apache/commons-collections,d9a00134f16d685bea11b2b12de824845e6473e3,pos CVE-2013-7330,https://github.com/jenkinsci/jenkins,36342d71e29e0620f803a7470ce96c61761648d8,pos CVE-2014-3682,https://github.com/kiegroup/jbpm-designer,5641588c730cc75dc3b76c34b76271fbd407fb8,pos CVE-2016-1000345,https://github.com/bcgit/bc-java,21dcb3d9744c83dcf2ff8fcee06dbca7bfa4ef35,pos CVE-2018-1331,https://github.com/apache/storm,8ffa920d3894634aa078f0fdf6b02d270262caf,pos CVE-2016-1000344,https://github.com/bcgit/bc-java,9385b0ebd277724b167fe1d1456e3c112112be1f,pos CVE-2017-4973,https://github.com/cloudfoundry/uaa,5eb43757d5a3a2c9e7aae1ef3d0b9b7e2a38851e,pos CVE-2018-17187,https://github.com/apache/qpid-proton-j,0cb8ca03cec42120dcfc434561592d89a89a805e,pos CVE-2009-0038,https://github.com/apache/geronimo,aa0c2c26dde8930cad924796af7c17a13d236b16,pos CVE-2012-0022,https://github.com/apache/tomcat55,b05497eff4311a9657de6dfc53511d0309eb9db4,pos CVE-2011-5062,https://github.com/apache/tomcat,639e20992a66d7a42fb59c974db91c8a0f730a1e,pos CVE-2014-0054,https://github.com/spring-projects/spring-framework,edba32b3093703d5e9ed42b5b8ec23ecc1998398,pos CVE-2016-9879,https://github.com/spring-projects/spring-security,666e356ebc479194ba51e43bb99fc42f849b6175,pos CVE-2015-5172,https://github.com/cloudfoundry/uaa,cd31cc397fe17389d95b83d6a9caa46eebc54faf,pos CVE-2014-2061,https://github.com/jenkinsci/jenkins,bf539198564a1108b7b71a973bf7de963a6213ef,pos CVE-2015-7521,https://github.com/apache/hive,98f933f269e6b528ef84912b3d701ca3272ec04b,pos CVE-2017-7672,https://github.com/apache/struts,931df54ab379bf4eb5a625bf05066b8563c3737b,pos CVE-2017-4973,https://github.com/cloudfoundry/uaa,9d44cb0c7c25ccae95bfa1c2d59ce46200c643cb,pos CVE-2017-5647,https://github.com/apache/tomcat,864aa1199ad2cccc9a7e7c6b977f7d7f812c9910,pos CVE-2013-0177,https://github.com/apache/ofbiz,914c5783c4e268e2584f9713e3784f848c494aa1,pos CVE-2016-3674,https://github.com/x-stream/xstream,7c77ac0397a1f93c69d2776a13c31957f55d1647,pos CVE-2016-6796,https://github.com/apache/tomcat70,1d69a4ddb363ee96b41337495eb7a263f2e01ff7,pos CVE-2016-6797,https://github.com/apache/tomcat80,824c7dc781056442046db0ae34bcf1497f23f44c,pos CVE-2014-0096,https://github.com/apache/tomcat,913d94b289e056107e521dbab8e79cc72a62a331,pos CVE-2017-15719,https://github.com/sebfz1/wicket-jquery-ui,fa0ce80f8e92c28c801773ed7c28621ae98e872,pos CVE-2014-0050,https://github.com/apache/commons-fileupload,c61ff05b3241cb14d989b67209e57aa71540417a,pos HADOOP-15212,https://github.com/apache/hadoop,6ea2a9389e8bd1b5aa35d01c5b1556f892181f1,pos CVE-2015-1833,https://github.com/apache/jackrabbit,ddf9a3cd408397d0805917299c4114b09449373d,pos APACHE-AXIS2-5683,https://github.com/apache/axis2-java,1b560264151217dae8b34b6aa4dfff4f51377656,pos CVE-2018-1322,https://github.com/apache/syncope,44a5ca0fbd357b8b5d81aa9313fb01cca30d8ad,pos CVE-2017-7536,https://github.com/hibernate/hibernate-validator,0778a5c98b817771a645c6f4ba0b28dd8b5437b,pos CVE-2014-8122,https://github.com/weld/core,8e413202fa1af08c09c580f444e4fd16874f9c65,pos CVE-2014-3625,https://github.com/spring-projects/spring-framework,9beae9ae4226c45cd428035dae81214439324676,pos CVE-2018-11040,https://github.com/spring-projects/spring-framework,b80c13b722bb207ddf43f53a007ee3ddc1dd2e2,pos CVE-2016-8749,https://github.com/apache/camel,2b0e96117d6f01eba0c18e2ff8df6a438e81972,pos CVE-2016-6812,https://github.com/apache/cxf,1be97cb1,pos CVE-2016-6801,https://github.com/apache/jackrabbit,4908cb64317122cdd3e096ebe8c32bd98d2ed8b7,pos CVE-2016-4468,https://github.com/cloudfoundry/uaa,6bf1c0ae1abc9aaba957708e0b2dfb6a70aab826,pos CVE-2013-1768,https://github.com/apache/openjpa,b8933dc24b84e7e7430ece56bd645d425dd89f24,pos CVE-2016-8735,https://github.com/apache/tomcat85,292d6ccdc9edbf80859929b0af070b2ea99fa688,pos CVE-2016-5018,https://github.com/apache/tomcat70,890a2f681ed2f3461b27983d7da9737375ff2ae4,pos CVE-2013-1768,https://github.com/apache/openjpa,ad5cd6fb86af8809b367f709b6e041218055de2f,pos CVE-2010-3718,https://github.com/apache/tomcat,a697f7b52c4e3aea0c6763b33d413b54a518e883,pos CVE-2018-1271,https://github.com/spring-projects/spring-framework,f59ea610dfcf55cd0b42f6dd76a9b3dab0218aa,pos CVE-2016-2192,https://github.com/tada/pljava,f0a41359ede67335c5ef3fe73a9f10da96d71760,pos CVE-2016-6794,https://github.com/apache/tomcat80,ae6163a4f230bc679abfc93e048ff92996badad6,pos CVE-2018-11039,https://github.com/spring-projects/spring-framework,dac97f1b7dac3e70ff603fb6fc9f205b95dd6b01,pos CVE-2011-0013,https://github.com/apache/tomcat55,863d77c7d321245de019ac32252828e0a025c5b4,pos CVE-2017-8031,https://github.com/cloudfoundry/uaa,20808046de8bbdc6fb2ac62829d4cc9d7a19f37,pos CVE-2013-4590,https://github.com/apache/tomcat,05c84ff8304a69a30b251f207a7b93c2c882564d,pos CVE-2015-3271,https://github.com/apache/tika,98672cdd92b6325ff78c763955a7c045b364095b,pos CVE-2018-8027,https://github.com/apache/camel,9f7376abbff7434794f2c7c2909e02bac232fb5,pos CVE-2018-20227,https://github.com/eclipse/rdf4j,df15a4d7a8f2789c043b27c9eafe1b30316cfa79,pos CVE-2018-1335,https://github.com/apache/tika,4fdc51a40bf9532d7db57d0b08c1aec3931468ad,pos CVE-2016-4003,https://github.com/apache/struts,a89bbe22cd2461748d595a89a254de888a415e6c,pos CVE-2011-2730,https://github.com/spring-projects/spring-framework,d95cbe23ee462245c5c2482e175f7b2a921b31c,pos CVE-2017-7657,https://github.com/eclipse/jetty.project,a285deea42fcab60d9edcf994e458c238a348b55,pos CVE-2011-1498,https://github.com/apache/httpcomponents-client,a572756592c969affd0ce87885724e74839176fb,pos CVE-2016-1000346,https://github.com/bcgit/bc-java,1127131c89021612c6eefa26dbe5714c194e7495,pos CVE-2016-1181,https://github.com/kawasima/struts1-forever,eda3a79907ed8fcb0387a0496d0cb14332f250e8,pos CVE-2018-8027,https://github.com/apache/camel,ec3d0db81ba061b27e934d5ff56e9baca0049eb,pos CVE-2017-2617,https://github.com/hawtio/hawtio,8cf6848f4d4d4917a4551c9aa49dc00f699eb569,pos CVE-2017-1000354,https://github.com/jenkinsci/jenkins,02d24053bdfeb219d2387a19885a60bdab510479,pos CVE-2014-3578,https://github.com/spring-projects/spring-framework,c6503ebbf7c9e21ff022c58706dbac5417b2b5eb,pos CVE-2015-5254,https://github.com/apache/activemq,7eb9b218b2705cf9273e30ee2da026e43b6dd4e,pos CVE-2014-0095,https://github.com/apache/tomcat,8884dae60ace77a87ed9385442ce429e98c3a479,pos CVE-2018-6356,https://github.com/jenkinsci/jenkins,eb03a42078f29dbed3742b8740c95e02890e4545,pos CVE-2012-3506,https://github.com/apache/ofbiz,4cf0a9f20b37f977a4338ae0ccac9e8980ee1943,pos CVE-2014-3529,https://github.com/apache/poi,103b45073c7b504236588b3acc146530205af53c,pos CVE-2017-5648,https://github.com/apache/tomcat85,0f7b9465d594b9814e1853d1e3a6e3aa51a21610,pos CVE-2012-3506,https://github.com/apache/ofbiz,5caeb525634157e10bde176f33afc60bbe3e9ef0,pos CVE-2018-1000130,https://github.com/rhuss/jolokia,1b360b8889f0ed51165a8d1ac55dd8e0aa2dfd4,pos CVE-2017-9804,https://github.com/apache/struts,3fddfb6eb562d597c935084e9e81d43ed6bcd02,pos CVE-2018-1313,https://github.com/apache/derby,a2027c64e185a9ce46929f352e2db03371c1f95,pos CVE-2017-5644,https://github.com/apache/poi,3a328aa220f6979f9805f658ae33244d153beaa7,pos CVE-2017-12631,https://github.com/apache/cxf-fediz,e7127129dbc0f4ee83985052085e185e750cebbf,pos CVE-2017-5664,https://github.com/apache/tomcat85,3242efea525df01d15da6e90ea69a9a21b10b454,pos HADOOP-12751,https://github.com/apache/hadoop,d2531df1e87064be388e6fa6cb85f3729e87a2f,pos CVE-2017-12196,https://github.com/undertow-io/undertow,8804170ce3186bdd83b486959399ec7ac0f59d0f,pos CVE-2018-1271,https://github.com/spring-projects/spring-framework,b9ebdaaf3710db473a2e1fec8641c316483a22a,pos CVE-2016-2173,https://github.com/spring-projects/spring-amqp,4150f107e60cac4a7735fcf7cb4c1889a0cbab6c,pos CVE-2016-6637,https://github.com/cloudfoundry/uaa,f3d8a9e1ee1acac5bf1f8487ac9461f4cf4505c,pos CVE-2014-0230,https://github.com/apache/tomcat,e28dd578fad90a6d5726ec34f3245c9f99d909a5,pos CVE-2017-1000398,https://github.com/jenkinsci/jenkins,da06fd471cea79123821c778228eeb08e1cedcc7,pos CVE-2011-2481,https://github.com/apache/tomcat,8fa210147ffd98e8971cba56395726cc4a893ad7,pos CVE-2016-8749,https://github.com/apache/camel,ccf149c76bf37adc5977dc626e141a14e60b5ae,pos CVE-2018-1335,https://github.com/apache/tika,e82c2efd2b1ac731b6954634741b70ecf0ed6f01,pos CVE-2017-15695,https://github.com/apache/geode,aa469239860778eb46e09dd7b390aee08f152480,pos CVE-2015-2080,https://github.com/eclipse/jetty.project,4df5647f6dfdc5fa7abb812afe9290d60b17c098,pos CVE-2017-7669,https://github.com/apache/hadoop,0319e74c2512d47d47ab9df834f5b6455be7d968,pos CVE-2015-1427,https://github.com/elastic/elasticsearch,4e952b2d75de6ca4caf4b6743462714f3b60d07f,pos CVE-2018-11786,https://github.com/apache/karaf,24fb477ea886e8f294dedbad98d2a2c4cb2a44f9,pos PDFBOX-3341,https://github.com/apache/pdfbox,e981ef70920073e3d4062b5bee504ca06d628cc0,pos CVE-2018-1257,https://github.com/spring-projects/spring-framework,ff2228fdaf131d57b5c8c5918ee8d07c6dd9bba,pos CVE-2014-3558,https://github.com/hibernate/hibernate-validator,e8c42b689df8c6752d635d02c6518da3fece3870,pos CVE-2015-7559,https://github.com/apache/activemq,338a74dfa42a7b19d39adecacfa5f626a050e807,pos CVE-2016-6801,https://github.com/apache/jackrabbit,30318d5aef7bf494e579a86f45c79b18b204a997,pos CVE-2018-1305,https://github.com/apache/tomcat,4d637bc3986e5d09b9363e2144b8ba74fa6eac3a,pos CVE-2018-1275,https://github.com/spring-projects/spring-framework,d3acf45ea4db51fa5c4cbd0bc0e7b6d9ef805e6,pos CVE-2018-8010,https://github.com/apache/lucene-solr,6c4e45e28494d4d4d04fb89852d18c86fa3d5f8,pos CVE-2016-6801,https://github.com/apache/jackrabbit,43accb855897b0d82393d47420e25a1e4a569211,pos CVE-2016-6797,https://github.com/apache/tomcat70,b3406e6c318378cbf440f902f9fdbb8b440aef4e,pos CVE-2014-0003,https://github.com/apache/camel,c6de749e9b3c7b61861c5480e91550290585224,pos CVE-2018-1000125,https://github.com/inversoft/prime-jwt,0d94dcef0133d699f21d217e922564adbb83a227,pos CVE-2014-0074,https://github.com/apache/shiro,9137e6cc45922b529fb776c6857647a3935471bb,pos CVE-2018-11307,https://github.com/FasterXML/jackson-databind,27b4defc270454dea6842bd9279f17387eceb73,pos CVE-2018-8026,https://github.com/apache/lucene-solr,e21d4937e0637c7b7949ac463f331da9a42c07f,pos CVE-2018-12022,https://github.com/FasterXML/jackson-databind,28badf7ef60ac3e7ef151cd8e8ec010b8479226,pos CVE-2017-14063,https://github.com/AsyncHttpClient/async-http-client,eb9e3347e45319be494db24d285a2aee4396f5d3,pos CVE-2018-8030,https://github.com/apache/qpid-broker-j,025b48f3193e2b10b1c41d2bc3bcfc9cfc238a27,pos CVE-2017-15709,https://github.com/apache/activemq,8ff18c5e254bf43395f2e0d7e3a1092b33ec646,pos CVE-2011-1088,https://github.com/apache/tomcat,0ff4905158b77787a7f3aca55c9dec93456665dc,pos CVE-2011-3190,https://github.com/apache/tomcat70,90ec9675fa080e22df5f9e3e7019a19eb2faec14,pos CVE-2018-11776,https://github.com/apache/struts,b3bad5ea44f3fd9edb2cb491192c5900f46d45d,pos CVE-2013-6430,https://github.com/spring-projects/spring-framework,7a7df6637478607bef0277bf52a4e0a03e20a248,pos CVE-2018-1000068,https://github.com/jenkinsci/jenkins,8830d68f5fe21f344be3496984bc4470bfcd0564,pos CVE-2013-0177,https://github.com/apache/ofbiz,5f186ec923d91612d0873bf0d92609d6a379511a,pos CVE-2012-0391,https://github.com/apache/struts,b4265d369dc29d57a9f2846a85b26598e83f3892,pos CVE-2015-5204,https://github.com/apache/cordova-plugin-file-transfer,ad6647120db12f0e67ee4a952a71ea494a39a475,pos CVE-2018-11041,https://github.com/cloudfoundry/uaa,d17b23fc3bf9b86f111774925afadfced75315c,pos CVE-2017-12610,https://github.com/apache/kafka,0b4daa4bf48517b4b3e9cda11692e80ade620b0,pos CVE-2016-6816,https://github.com/apache/tomcat85,f96f5751d418ae5a2f550be040daf9c5f7d99256,pos CVE-2017-8032,https://github.com/cloudfoundry/uaa,2c10c43f04cf31e9f8f496cd218bfc773dfc149,pos COLLECTIONS-580,https://github.com/apache/commons-collections,5ec476b0b756852db865b2e442180f091f8209ee,pos CVE-2015-0201,https://github.com/spring-projects/spring-framework,d63cfc8eebc396be009e733a81ebb4c984811f6e,pos CVE-2016-5018,https://github.com/apache/tomcat85,648122fef84d3b43223e0b5ae668f84719dada0a,pos CVE-2014-9970,https://github.com/jboss-fuse/jasypt,8e62852a8018978ee19d39056c650fb66ffa0ff6,pos CVE-2016-5018,https://github.com/apache/tomcat,a6b1ebc246b91b854237e5aad3dfd2b5460ea282,pos CVE-2015-5346,https://github.com/apache/tomcat,83679b99cd40caa401d173c8f8e72fc98eb5d5be,pos HADOOP-12751,https://github.com/apache/hadoop,829a2e4d271f05afb209ddc834cd4a0e85492ed,pos JAVAMELODY-252,https://github.com/javamelody/javamelody,00ff3490878e78f3f8c9eb65efb054f85f6058f8,pos CVE-2009-0039,https://github.com/apache/geronimo,aa0c2c26dde8930cad924796af7c17a13d236b16,pos CVE-2014-0002,https://github.com/apache/camel,2ec54fa0c13ae65bdcccff764af081a79fcc05f,pos CVE-2016-6651,https://github.com/cloudfoundry/uaa,0ed081c9b515014a21954db0dc03a3ddbb30fac,pos CVE-2017-12629,https://github.com/apache/lucene-solr,f9fd6e9e26224f26f1542224ce187e04c27b268,pos CVE-2017-3154,https://github.com/apache/atlas,0dcfd21bbfaac6f037f46b7aaaab0e5546fd2a7,pos CVE-2014-3576,https://github.com/apache/activemq,00921f22ff9a8792d7663ef8fadd4823402a6324,pos CVE-2013-4330,https://github.com/apache/camel,3215fe50dd42c83a7a454dd36486843fe36eae4,pos CVE-2014-0094,https://github.com/apache/struts,74e26830d2849a84729b33497f729e0f033dc147,pos CVE-2016-3674,https://github.com/x-stream/xstream,25c6704bea149ee93c294ae5b6e0aecd182fea88,pos CVE-2014-0116,https://github.com/apache/struts,74e26830d2849a84729b33497f729e0f033dc147,pos CVE-2018-1999040,https://github.com/jenkinsci/kubernetes-plugin,bf7a47847dfb5ef2d1e2a537e2eb9f28063988c6,pos CVE-2016-6796,https://github.com/apache/tomcat80,d98fa92b9dfc90fe1ffdaa3cce1be3be84532260,pos CVE-2011-2730,https://github.com/spring-projects/spring-framework,9772eb8410e37cd0bdec0d1b133218446c778beb,pos CVE-2011-2526,https://github.com/apache/tomcat,ff8789737a0a64c12d68929497f16d8021052048,pos CVE-2018-1000866,https://github.com/jenkinsci/groovy-sandbox,0cd7ec12b7c56cfa3167d99c5f43147ce05449d3,pos CVE-2018-1263,https://github.com/spring-projects/spring-integration-extensions,d10f537283d90eabd28af57ac97f860a3913bf9b,pos CVE-2011-0013,https://github.com/apache/tomcat,58223c5ecc0751c3642c810f291b8f033d33b97f,pos CVE-2016-2415,https://android.googlesource.com/platform/packages/apps/Exchange,0d1a38b1755efe7ed4e8d7302a24186616bba9b2,pos CVE-2018-18628,https://github.com/pippo-java/pippo,c6b26551a82d2dd32097fcb17c13c3b830916296,pos CVE-2018-1192,https://github.com/cloudfoundry/uaa,a61bfabbad22f646ecf1f00016b448b26a60daf,pos CVE-2017-9787,https://github.com/apache/struts,086b63735527d4bb0c1dd0d86a7c0374b825ff2,pos HADOOP-12751,https://github.com/apache/hadoop,d13cd394e553a1ffe74ccfb5bc4032409c4e5c3,pos CVE-2010-0432,https://github.com/apache/ofbiz,232fb428b7c6b11a518bca942613e458f1960f94,pos CVE-2018-11776,https://github.com/apache/struts,4a3917176de2df7f33a85511d067f31e50dcc1b,pos CVE-2013-4330,https://github.com/apache/camel,5ba8f63f78f82b0cddf6cecbf59ac444a0cae2a6,pos CVE-2018-1000865,https://github.com/jenkinsci/groovy-sandbox,0cd7ec12b7c56cfa3167d99c5f43147ce05449d3,pos CVE-2018-1271,https://github.com/spring-projects/spring-framework,98ad23bef8e2e04143f8f5b201380543a8d8c0c,pos CVE-2013-0158,https://github.com/jenkinsci/jenkins,c3d8e05a1b3d58b6c4dcff97394cb3a79608b4b2,pos CVE-2015-1427,https://github.com/elastic/elasticsearch,764fda6420a0aa10db4abef15429b5e77b9be8bf,pos CVE-2018-8017,https://github.com/apache/tika,62926cae31a02d4f23d21148435804b96c543cc,pos CVE-2013-1777,https://github.com/apache/geronimo,ee031c5e62b0d358250d06c2aa6722518579a6c5,pos CVE-2018-1000149,https://github.com/jenkinsci/ansible-plugin,06d30e5b626a978e258a7f4ab473cd7f53a7cba7,pos CVE-2017-12615,https://github.com/apache/tomcat70,e862b0c259b4c867553df29cef1af9e904af83b0,pos CVE-2014-0193,https://github.com/netty/netty,8599ab5bdb761bb99d41a975d689f74c12e4892b,pos CVE-2012-2098,https://github.com/apache/commons-compress,8f702469cbf4c451b6dea349290bc4af0f6f76c7,pos CVE-2017-9096-2,https://github.com/itext/itextpdf,ad38371c396ac5ffbfb28056809e8ffaa5a18ccd,pos CVE-2014-0225,https://github.com/spring-projects/spring-framework,8e096aeef55287dc829484996c9330cf755891a1,pos CVE-2018-1335,https://github.com/apache/tika,302f22aff7a836868b270038e1d66002a2004869,pos CVE-2014-0119,https://github.com/apache/tomcat70,080878ea519d8c74c53721a9ebf7be6fcf6f1f2f,pos CVE-2018-19859,https://github.com/OpenRefine/OpenRefine,e243e73e4064de87a913946bd320fbbe246da656,pos CVE-2018-17184,https://github.com/apache/syncope,36fb466afd64894170fa5e2e030ce6895120b1a,pos CVE-2010-4476,https://github.com/apache/tomcat55,2f7901c77ae57ecb97eac6c37aee1a34c4970845,pos CVE-2018-8718,https://github.com/jenkinsci/mailer-plugin,98e79cf904769907f83894e29f50ed6b3e7eb135,pos CVE-2017-12634,https://github.com/apache/camel,ad3c1ce9d8300c339cfa7d0f4a4dea691a94798,pos CVE-2013-4286,https://github.com/apache/tomcat70,41b90b6ebc3e7f898a5a87d197ddf63790d33315,pos CVE-2016-0768,https://github.com/tada/pljava,675254b0f17b76f05e72cba2e3b8d3e548ae7a43,pos CVE-2013-2172,https://github.com/apache/santuario-java,8e8f8bf92a43608d7d5f9e357fae19244454a61f,pos CVE-2014-0054,https://github.com/spring-projects/spring-framework,1c5cab2a4069ec3239c531d741aeb07a434f521b,pos CVE-2017-5664,https://github.com/apache/tomcat70,58b32048ce25cb812ae394dafb0cd57254c68155,pos CVE-2017-2638,https://github.com/infinispan/infinispan,f2d54c4ecb75c7264d4160ca7c461135712201a9,pos CVE-2015-5348,https://github.com/apache/camel,4f065fe07c1dcd7b451e6005a6dc8e96d77da43e,pos CVE-2011-2526,https://github.com/apache/tomcat,2e69497fa7b1444632c6dadb64a4a82e18478ee6,pos CVE-2018-1321,https://github.com/apache/syncope,726231fbf7b817bd2a9467171dcb1c0087c75bc,pos CVE-2018-15531,https://github.com/javamelody/javamelody,ef111822562d0b9365bd3e671a75b65bd0613353,pos CVE-2017-12629,https://github.com/apache/lucene-solr,3bba91131b5257e64b9d0a2193e1e32a145b2a2,pos CVE-2013-4366,https://github.com/apache/httpcomponents-client,08140864e3e4c0994e094c4cf0507932baf6a66,pos CVE-2014-3488,https://github.com/netty/netty,2fa9400a59d0563a66908aba55c41e7285a04994,pos CVE-2016-5388,https://github.com/apache/tomcat,fb3569fbb9a2f55459aa8e1e22bc35a737e66329,pos CVE-2018-11758,https://github.com/apache/cayenne,6fc896b65ed871be33dcf453cde924bf73cf83db,pos CVE-2016-8739,https://github.com/apache/cxf,9deb2d17,pos CVE-2018-1000111,https://github.com/jenkinsci/subversion-plugin,25f6afbb02a5863f363b0a2f664ac717ace743b4,pos NIFI-4436,https://github.com/apache/nifi,b6117743d4c1c1a37a16ba746b9edbbdd276d69f,pos CVE-2017-15695,https://github.com/apache/geode,6df14c8b1e3c644f9f810149e80bba0c2f073dab,pos CVE-2016-0818,https://android.googlesource.com/platform//external/conscrypt,c4ab1b959280413fb11bf4fd7f6b4c2ba38bd779,pos CVE-2014-0225,https://github.com/spring-projects/spring-framework,c6503ebbf7c9e21ff022c58706dbac5417b2b5eb,pos CVE-2018-11087,https://github.com/spring-projects/spring-amqp,d64e7fa3993dac577c0973e0caf8c31d27ef5e4,pos CVE-2018-11307,https://github.com/FasterXML/jackson-databind,051bd5e447fbc9539e12a4fe90eb989dba0c656,pos CVE-2018-17785,https://github.com/blynkkk/blynk-server,806bc7847a687203a904d24feb1a0278de889e62,pos CVE-2015-1833,https://github.com/apache/jackrabbit,17e9f68f5a3f05ded20569777a7b07422680612d,pos CVE-2018-5382,https://github.com/bcgit/bc-java,81b00861cd5711e85fe8dce2a0e119f684120255,pos CVE-2017-12624,https://github.com/apache/cxf,8bd915bfd7735c248ad660059c6b6ad26cdbcdf6,pos CVE-2017-7525,https://github.com/FasterXML/jackson-databind,e8f043d1aac9b82eee907e0f0c3abbdea723a935,pos CVE-2011-4905,https://github.com/apache/activemq,3a71f8e33d0309cb0ca5b5758a8f251da205e757,pos CVE-2016-5018,https://github.com/apache/tomcat80,11950154730c3b2473580621df83356e09142e73,pos CVE-2011-2526,https://github.com/apache/tomcat,1d372c881eafd9ffe729996f8560fd5fe50cd39d,pos CVE-2015-5344,https://github.com/apache/camel,8386d8f7260143802553bc6dbae2880d6c0bafda,pos CVE-2013-7285,https://github.com/x-stream/xstream,6344867dce6767af7d0fe34fb393271a6456672d,pos CVE-2018-8026,https://github.com/apache/lucene-solr,1880d4824e6c5f98170b9a00aad1d437ee2aa12,pos CVE-2018-11776,https://github.com/apache/struts,6efaf900d4ffb7be8a74065af5553bad2389f72,pos CVE-2017-9735,https://github.com/eclipse/jetty.project,f3751d70787fd8ab93932a51c60514c2eb37cb58,pos CVE-2010-0432,https://github.com/apache/ofbiz,eef44e37a15f5850171c3aae15b1777ce8de847d,pos CVE-2016-4977,https://github.com/spring-projects/spring-security-oauth,fff77d3fea477b566bcacfbfc95f85821a2bdc2d,pos CVE-2011-1183,https://github.com/apache/tomcat,b7b5c63a932f6c1ea05f9b65ad9054247bb5af57,pos CVE-2017-15691,https://github.com/apache/uima-uimaj,39909bf21fd694f4fb792d1de8adc72562ead25e,pos CVE-2017-12631,https://github.com/apache/cxf-fediz,48dd9b68d67c6b729376c1ce8886f52a57df6c4,pos CVE-2017-12629,https://github.com/apache/lucene-solr,d8000beebfb13ba0b6e754f84c760e11592d8d1,pos CVE-2018-1002201,https://github.com/zeroturnaround/zt-zip,759b72f33bc8f4d69f84f09fcb7f010ad45d6fff,pos CVE-2009-2902,https://github.com/apache/tomcat55,0299cb724ea71f304d54adfcdb950f59b01fb421,pos CVE-2013-1880,https://github.com/apache/activemq,fafd12dfd4f71336f8e32c090d40ed1445959b40,pos CVE-2018-1313,https://github.com/apache/derby,4da5b2db5f3a60c1fa8ef616d88a7efe28b0c9d,pos CVE-2018-8025,https://github.com/apache/hbase,625d4d002620139f49c8201f95b789b6a715cd4,pos CVE-2014-3682,https://github.com/kiegroup/jbpm-designer,be3968d51299f6de0011324be60223ede49ecb1,pos CVE-2015-3268,https://github.com/apache/ofbiz,c3cc66f1da0d54f918179c342280219024f64bc2,pos CVE-2011-2481,https://github.com/apache/tomcat,279e4451cb996f810fbca2f78b6340412d9daa7b,pos CVE-2018-11776,https://github.com/apache/struts,6e87474f9ad0549f07dd2c37d50a9ccd0977c6e,pos CVE-2016-9878,https://github.com/spring-projects/spring-framework,e2d6e709c3c65a4951eb096843ee75d5200cfcad,pos CVE-2017-1000503,https://github.com/jenkinsci/jenkins,ccc374a7176d7704941fb494589790b7673efe2,pos CVE-2017-12626,https://github.com/apache/poi,df3910135fd9c442b4e746e4b156362fd2e8d755,pos CVE-2018-11041,https://github.com/cloudfoundry/uaa,7a8f157f7e2feed2d0ebb63b163ff735b6340b9,pos CVE-2012-3439,https://github.com/apache/tomcat55,83adfde198d8f9305edbd240e0081a2bb7902cfd,pos CVE-2018-1067,https://github.com/undertow-io/undertow,f404cb68448c188f4d51b085b7fe4ac32bde26e,pos CVE-2015-1830,https://github.com/apache/activemq,9fd5cb7dfe0fcc431f99d5e14206e0090e72f36b,pos CVE-2016-2141,https://github.com/belaban/JGroups,38a882331035ffed205d15a5c92b471fd09659c,pos CVE-2018-1256,https://github.com/pivotal-cf/spring-cloud-sso-connector,ef647a2acf2363c6018e8543d665ac8862593372,pos CVE-2018-1260,https://github.com/spring-projects/spring-security-oauth,adb1e6d19c681f394c9513799b81b527b0cb007,pos PDFBOX-3341,https://github.com/apache/pdfbox,d4018e7a1cd8154efcbcf1d61d68f62ecc5c8871,pos CVE-2016-6794,https://github.com/apache/tomcat70,0b41766456b1980e4f809e13ad6dc9fa912bae7e,pos PT-2013-65,https://github.com/eclipse/jetty.project,0fac295cd82b59085d4aae5ca6792b2cda752455,pos CVE-2018-8027,https://github.com/apache/camel,2e8f21dec883b083ddcdddd802847b4c378a61a,pos CVE-2017-1000503,https://github.com/jenkinsci/jenkins,eec0188cc45d75fd519a5d831b54781ac801dac,pos CVE-2017-15695,https://github.com/apache/geode,740289c61d60256c6270756bc84b9e24b76e4913,pos CVE-2017-12610,https://github.com/apache/kafka,9f3468645b968761ca9141d18337cb6adadbae9,pos CVE-2015-5345,https://github.com/apache/tomcat,c584c7c4ab0686e4125eefcd0afb32fb8269da3d,pos CVE-2018-11762,https://github.com/apache/tika,a09d853dbed712f644e274b497cce254f3189d57,pos CVE-2015-5211,https://github.com/spring-projects/spring-framework,2bd1daa75ee0b8ec33608ca6ab065ef3e1815543,pos COLLECTIONS-580,https://github.com/apache/commons-collections,bce4d022f27a723fa0e0b7484dcbf0afa2dd210a,pos CVE-2014-1972,https://github.com/apache/tapestry-5,95846b173d83c2eb42db75dae3e7d5e13a633946,pos CVE-2012-2098,https://github.com/apache/commons-compress,0600296ab8f8a0bbdfedd483f51b38005eb8e34e,pos CVE-2018-1062,https://gerrit.ovirt.org/ovirt-engine,820888c4e8dfbe79dc55e1ba8e72edb0ebd8890,pos CVE-2016-2510,https://github.com/beanshell/beanshell,7c68fde2d6fc65e362f20863d868c112a90a9b49,pos CVE-2018-1999045,https://github.com/jenkinsci/jenkins,ef9583a24abc4de157e1570cb32d7a273d327f36,pos CVE-2017-9805,https://github.com/apache/struts,6dd6e5cfb7b5e020abffe7e8091bd63fe97c10a,pos CVE-2018-1337,https://github.com/apache/directory-ldap-api,075b70a733d7af150b3d85684149ff5f029f7fd,pos CVE-2013-2251,https://github.com/apache/struts,630e1ba065a8215c4e9ac03bfb09be9d655c2b6e,pos CVE-2015-3253,https://github.com/apache/groovy,09e9778e8a33052d8c27105aee5310649637233d,pos CVE-2018-7489,https://github.com/FasterXML/jackson-databind,60d459cedcf079c6106ae7da2ac562bc32dcabe1,pos CVE-2014-2065,https://github.com/jenkinsci/jenkins,a0b00508eeb74d7033dc4100eb382df4e8fa72e7,pos CVE-2017-12629,https://github.com/apache/lucene-solr,d28baa3fc5566b47f1ca7cc2ba1aba658dc634a,pos CVE-2018-1192,https://github.com/cloudfoundry/uaa,b599af2062aad5580661e035087fdd9bd266b92,pos CVE-2014-0119,https://github.com/apache/tomcat,5aae1323c31d643afa9f2db80713b8e97b5123af,pos CVE-2015-5348,https://github.com/apache/camel,349109b0834764560f0be69eb74f43a16bd220b0,pos CVE-2017-12611,https://github.com/apache/struts,637ad1c3707266c33daabb18d7754e795e6681f,pos CVE-2015-5262,https://github.com/apache/httpcomponents-client,6705924879810f617a7a21d34f16b6c0d61e8d34,pos CVE-2018-8027,https://github.com/apache/camel,87c92b7b38890c217bc76f2c55036e6a5cca9a0,pos CVE-2016-8735,https://github.com/apache/tomcat70,7e3a037055cca4a17e90b49399fb1bab4dd7c821,pos CVE-2013-4286,https://github.com/apache/tomcat,bcce3e4997a4ed06fe03e2517443f3ad8ade2dfa,pos CVE-2013-5823,https://github.com/apache/santuario-java,f9a61f2df9473237aa71308c28113540b4063d33,pos CVE-2015-0227,https://github.com/apache/wss4j,5ec5295c9773c9ae43fdc6c3321d0e2af1041e62,pos CVE-2018-8026,https://github.com/apache/lucene-solr,3aa6086ed99fa7158d423dc7c33dae6da466b09,pos CVE-2010-0684,https://github.com/apache/activemq,2895197d0dad246757d8d1d9eea181cbf0543ae9,pos CVE-2017-8032,https://github.com/cloudfoundry/uaa,4e4d653edb6b8f68e12b7c415e07e068b1574b8,pos CVE-2018-1337,https://github.com/apache/directory-ldap-api,5faa6a71606a22a7503d401911875ec3a355cac,pos CVE-2018-7489,https://github.com/FasterXML/jackson-databind,ddfddfba6414adbecaff99684ef66eebd3a92e92,pos CVE-2013-2115,https://github.com/apache/struts,d7804297e319c7a12245e1b536e565fcea6d650,pos CVE-2017-4960,https://github.com/cloudfoundry/uaa,78731f8aa37a53385d0194821a5356ab66e2138,pos CVE-2017-5653,https://github.com/apache/cxf,fade9b81dabe27f864ca38e7b40f28fb44d6f165,pos HADOOP-13105,https://github.com/apache/hadoop,e54f073cfe485842b57d0a52330b59df0b38cb2,pos CVE-2016-3092,https://github.com/apache/tomcat85,2c3553f3681baf775c50bb0b49ea61cb44ea914f,pos CVE-2014-3527,https://github.com/spring-projects/spring-security,934937d9c1dc20c396b96c08310b72cfa627acb,pos CVE-2018-1000105,https://github.com/jenkinsci/gerrit-trigger-plugin,a222f2d9d1bca3422e6a462a7f587ae325455b80,pos CVE-2008-1947,https://github.com/apache/tomcat,49c71fc59c1b8f8da77aea9eb53e61db168aebab,pos CVE-2016-0818,https://android.googlesource.com/platform//external/conscrypt,4c9f9c2201116acf790fca25af43995d29980ee0,pos CVE-2014-0110,https://github.com/apache/cxf,8f4799b5bc5ed0fe62d6e018c45d960e3652373e,pos CVE-2015-1831,https://github.com/apache/struts,d832747d647df343ed07a58b1b5e540a05a4d51b,pos CVE-2016-3088,https://github.com/apache/activemq,3dd86d04e8b90ba309819317d19e7260d414d9e7,pos CVE-2013-6372,https://github.com/jenkinsci/subversion-plugin,7d4562d6f7e40de04bbe29577b51c79f07d05ba6,pos CVE-2017-7660,https://github.com/apache/lucene-solr,e3b0cfff396a7f92a4f621d598780116da916f3,pos CVE-2016-6814,https://github.com/apache/groovy,4df8b652aa018a5d5d1cda8fba938bf3422db31c,pos CVE-2018-8016,https://github.com/beobal/cassandra,28ee665b3c0c9238b61a871064f024d54cddcc79,pos CVE-2014-0099,https://github.com/apache/tomcat,fffd63a3bd3a5475379b7c074820a5463b7663b3,pos CVE-2017-3159,https://github.com/apache/camel,dcb5a74a3987d2264ad195c7844bbb6c81216610,pos CVE-2016-6801,https://github.com/apache/jackrabbit,f0bd17956647cf09cc898d30e7d58221ef409bca,pos CVE-2012-0022,https://github.com/apache/tomcat70,233dcc857e0faf8bc94325be5fb287aa70ee944f,pos CVE-2017-1000487,https://github.com/codehaus-plexus/plexus-utils,b38a1b3a4352303e4312b2bb601a0d7ec6e28f41,pos CVE-2018-1331,https://github.com/apache/storm,22a962073c5f12dc5ab281a15d93eb5efc31ab6,pos CVE-2017-9804,https://github.com/apache/struts,744c1f409d983641af3e8e3b573c2f2d2c2c6d9,pos CVE-2016-2175,https://github.com/apache/pdfbox,6f4a1fa0cd894ba3bbbe4a97ce11e23ec64f0d3a,pos CVE-2012-6153,https://github.com/apache/httpcomponents-client,6e14fc146a66e0f3eb362f45f95d1a58ee18886a,pos CVE-2018-8010,https://github.com/apache/lucene-solr,1b760114216fcdfae138a8b37f183a9293c4911,pos CVE-2015-7940,http://git.bouncycastle.org/repositories/bc-java,5cb2f0578e6ec8f0d67e59d05d8c4704d8e05f83,pos CVE-2017-5643,https://github.com/apache/camel,8afc5d1757795fde715902067360af5d90f046d,pos CVE-2016-9878,https://github.com/spring-projects/spring-framework,a7dc48534ea501525f11369d369178a60c2f47d0,pos CVE-2017-5664,https://github.com/apache/tomcat70,3bfe9fb886598c4d8ecbe674216152006bbce456,pos CVE-2017-12631,https://github.com/apache/cxf-fediz,ccdb12b26ff89e0a998a333e84dd84bd713ac76,pos CVE-2015-5256,https://github.com/apache/cordova-android,af2969dec58ca89150b84b5d57edcf63d4ce1302,pos CVE-2018-14371,https://github.com/eclipse-ee4j/mojarra,1b434748d9239f42eae8aa7d37d7a0930c061e24,pos CVE-2015-5345,https://github.com/apache/tomcat80,2b643a4e36d318d55ec57fee57610671656d23c0,pos CVE-2016-8735,https://github.com/apache/tomcat,0e83ad3e547fc9a75a258799ef581249b40a82a6,pos CVE-2018-8008,https://github.com/apache/storm,0fc6b522487c061f89e8cdacf09f722d3f20589,pos CVE-2016-1000031,https://github.com/apache/commons-fileupload,02f6b2c4ef9aebf9cf8e55de8b90e73430b69385,pos CVE-2018-1275,https://github.com/spring-projects/spring-framework,1db7e02de3eb0c011ee6681f5a12eb9d166fea8,pos CVE-2017-3163,https://github.com/apache/lucene-solr,6f598d24692a89da9b5b671be6cf4b947aa39266,pos CVE-2012-2098,https://github.com/apache/commons-compress,b06f7b41c936ef1a79589d16ea5c1d8b93f71f66,pos CVE-2018-12544,https://github.com/vert-x3/vertx-web,ac8692c618d6180a9bc012a2ac8dbec821b1a97,pos CVE-2018-1199,https://github.com/spring-projects/spring-security,65da28e4bf62f58fb130ba727cbbd621b44a36d,pos CVE-2016-6817,https://github.com/apache/tomcat,079372fc7bac8e2e378942715c9ce26a4a72c07a,pos CVE-2017-12612,https://github.com/apache/spark,f7cbf90a72a19476ea2d3d1ddc96c45a24b9f57,pos CVE-2015-5254,https://github.com/apache/activemq,a7e2a44fe8d4435ae99532eb0ab852e6247f7b16,pos CVE-2016-4465,https://github.com/apache/struts,a0fdca138feec2c2e94eb75ca1f8b76678b4d152,pos CVE-2017-8039,https://github.com/spring-projects/spring-webflow,df0ea,pos CVE-2016-5641,https://github.com/swagger-api/swagger-codegen,37e1de6d725bf5c3b9c7464f6ddc4a097513a112,pos CVE-2014-3577,https://github.com/apache/httpcomponents-client,51cc67567765d67f878f0dcef61b5ded454d3122,pos CVE-2014-3558,https://github.com/hibernate/hibernate-validator,2c95d4ea0ef20977be249e31a4a4f4f4f71c945d,pos CVE-2016-3093,https://github.com/jkuhnert/ognl,ae43073fbf38db8371ff4f8bf2a966ee3b5f7e92,pos CVE-2013-4590,https://github.com/apache/tomcat70,b9e06ead01984483af73f48e7861bc7897f5e84f,pos CVE-2010-3260,https://github.com/orbeon/orbeon-forms,aba6681660f65af7f1676434da68c10298c30200,pos CVE-2011-1088,https://github.com/apache/tomcat,2d7dbfe4c63a4242a9b28fdb662d91ceb7a84630,pos CVE-2016-8749,https://github.com/apache/camel,235036d2396ae45b6809b72a1983dee33b5ba32,pos CVE-2018-12023,https://github.com/FasterXML/jackson-databind,7487cf7eb14be2f65a1eb108e8629c07ef45e0a,pos CVE-2017-8039,https://github.com/spring-projects/spring-webflow,084b4,pos CVE-2016-3087,https://github.com/apache/struts,98d2692e434fe7f4d445ade24fe2c9860de1c13f,pos CVE-2018-11041,https://github.com/cloudfoundry/uaa,f6362a8f1865314aa507fc5de772848b7e55236,pos CVE-2012-5633,https://github.com/apache/cxf,1a6b532d53a7b98018871982049e4b0c80dc837c,pos CVE-2016-5018,https://github.com/apache/tomcat85,865e067f1f513ea0f5b876a89c7b8ff6cefedd7c,pos CVE-2016-4970,https://github.com/netty/netty,524156f164a910b8b0978d27a2c700a19cd8048,pos CVE-2016-0762,https://github.com/apache/tomcat80,dc4c3317452f0bc2c5e1f6a08d3bd9f22488b450,pos CVE-2018-1295,https://github.com/apache/ignite,340569b8f4e14a4cb61a9407ed2d9aa4a20bdf49,pos CVE-2015-5348,https://github.com/apache/camel,f7f0b18f6924fe0b01f32a25ed1e38e29b1bf8e5,pos CVE-2018-1000009,https://github.com/jenkinsci/checkstyle-plugin,365d6164ebce7b65ae010c71016924ef8b98c1a0,pos CVE-2017-7957,https://github.com/x-stream/xstream,8542d02d9ac5d384c85f4b33d6c1888c53bd55d,pos CVE-2013-7251,https://github.com/micromata/projectforge-webapp,422de35e3c3141e418a73bfb39b430d5fd74077e,pos CVE-2011-4461-JETTY,https://github.com/eclipse/jetty.project,979d6dbbf9416b1a0ad965e2b8a3b11a2d208627,pos CVE-2018-6356,https://github.com/jenkinsci/jenkins,9de62915807deab61d6e780eed660428f9889b51,pos CVE-2014-3625,https://github.com/spring-projects/spring-framework,9cef8e3001ddd61c734281a7556efd84b6cc2755,pos CVE-2016-4468,https://github.com/cloudfoundry/uaa,b384a650a122e42d75e8cbb5624d0274a65cd848,pos CVE-2008-1728,https://github.com/igniterealtime/Openfire,c9cd1e521673ef0cccb8795b78d3cbaefb8a576a,pos CVE-2009-2902,https://github.com/apache/tomcat,3e1010b1a2f648581fac3d68afbf18f2979f6bf6,pos CVE-2012-6119,https://github.com/candlepin/candlepin,f4d93230e58b969c506b4c9778e04482a059b08c,pos CVE-2009-3555-JETTY,https://github.com/eclipse/jetty.project,b90ad09443e1771e37d23e393afe842759c20454,pos CVE-2018-12540,https://github.com/vert-x3/vertx-web,f42b193b15a29b772fc576b2d0f2497e7474a7e,pos CVE-2010-0684,https://github.com/apache/activemq,fed39c3619825bd92990cf1aa7a4e85119e00a6e,pos CVE-2018-11797,https://github.com/apache/pdfbox,4fa98533358c106522cd1bfe4cd9be2532af852,pos CVE-2016-0714,https://github.com/apache/tomcat,50f1b1da794cd93b70ab5456d3c2c984408e1506,pos CVE-2016-3720,https://github.com/FasterXML/jackson-dataformat-xml,f0f19a4c924d9db9a1e2830434061c8640092cc0,pos CVE-2014-0035,https://github.com/apache/cxf,5df3f72f1a26b7c9ac2888ab65e41f4105706580,pos CVE-2013-2250,https://github.com/apache/ofbiz,0187743b1ef3c847a2d6b8687070c909316936a6,pos CVE-2015-5211,https://github.com/spring-projects/spring-framework,03f547eb9868f48f44d59b56067d4ac4740672c3,pos CVE-2017-7674,https://github.com/apache/tomcat70,52382ebfbce20a98b01cd9d37184a12703987a5a,pos CVE-2015-0886,https://github.com/djmdjm/jBCrypt,0c28b698e79b132391be8333107040d774c79995,pos CVE-2015-5348,https://github.com/apache/camel,c703479f5880a099c38f2fd5e63c7d9f0567e5ff,pos CVE-2018-1262,https://github.com/cloudfoundry/uaa,dccd3962f969913996ee88f653fce3b108c0205,pos CVE-2014-0109,https://github.com/apache/cxf,f8ed98e684c1a67a77ae8726db05a04a4978a445,pos CVE-2018-8010,https://github.com/apache/lucene-solr,4ba409e0ff3dc38aad88f7b7ad69a76325272b8,pos CVE-2015-1833,https://github.com/apache/jackrabbit,b7fa1ae39641936872617ff95363353b0345b777,pos CVE-2016-6796,https://github.com/apache/tomcat,fb65c5fe6d298195beee11324416a975bea6d701,pos HADOOP-12751,https://github.com/apache/hadoop,092b1997418c8042224d24751a8fdde7d39a9ed,pos CVE-2012-0838,https://github.com/apache/struts,b4265d369dc29d57a9f2846a85b26598e83f3892,pos SPR-7779,https://github.com/spring-projects/spring-framework,f4a2282d9d9f6e58029022c58311a1db07f7defc,pos CVE-2015-5348,https://github.com/apache/camel,ec4a48d38e7335b40efcb14979fad8144eb00acf,pos CVE-2016-3674,https://github.com/x-stream/xstream,c9b121a88664988ccbabd83fa27bfc2a5e0bd139,pos CVE-2012-2098,https://github.com/apache/commons-compress,fdd7459bc5470e90024dbe762249166481cce769,pos CVE-2016-3082,https://github.com/apache/struts,6bd694b7980494c12d49ca1bf39f12aec3e03e2f,pos CVE-2018-11797,https://github.com/apache/pdfbox,a6deb9d7ffec79986cac82345db724b343ca3e5,pos CVE-2016-8745,https://github.com/apache/tomcat85,16a57bc885e212839f1d717b94b01d154a36943a,pos CVE-2018-15761,https://github.com/cloudfoundry/uaa,95b7d9e7fae534a362b98de1df5bf501cd52c481,pos CVE-2018-12538,https://github.com/eclipse/jetty.project,a0b8321ef452dddff9bc6c14e3ac0108239bfa2c,pos CVE-2011-2481,https://github.com/apache/tomcat,81bb49ad58fc7b1177a86ba82abf0271d07ceeb7,pos CVE-2018-1321,https://github.com/apache/syncope,717289bc10b6f3b204cb6d14881f530174c6235,pos CVE-2017-5664,https://github.com/apache/tomcat,7d93527254d9e9371b342800617f20d13c8b85ad,pos CVE-2018-8010,https://github.com/apache/lucene-solr,96f079b4b47eaadff65c7aaf0e5bafe68e30ec3,pos CVE-2018-1000054,https://github.com/jenkinsci/ccm-plugin,066cb43b4413b3490d822ec8b8a32072ebd213ca,pos CVE-2018-1199,https://github.com/spring-projects/spring-security,cb8041ba67635edafcc934498ef82707157fd22,pos CVE-2016-6637,https://github.com/cloudfoundry/uaa,703542183b14b3ef1e04d68d83484d9eaaeb2f0,pos CVE-2016-1000339,https://github.com/bcgit/bc-java,413b42f4d770456508585c830cfcde95f9b0e93b,pos CVE-2018-1000548,https://github.com/umlet/umlet,e1c4cc6ae692cc8d1c367460dbf79343e996f9bd,pos CVE-2015-2913,https://github.com/orientechnologies/orientdb,668ece96be210e742a4e2820a3085b215cf55104,pos CVE-2017-3156,https://github.com/apache/cxf,e66ce235,pos CVE-2014-3529,https://github.com/apache/poi,6050a68d5adfb4ffef1edb778add09bcee32d1c3,pos CVE-2017-5664,https://github.com/apache/tomcat80,e070a31ec81b56377822e44883c64abb41f36a3b,pos CVE-2015-6644,https://github.com/bcgit/bc-java,25aca54734b861ef109ac4943c4a5f98c0c1b885,pos CVE-2010-0432,https://github.com/apache/ofbiz,34125e42d1db74064482c296c871e11c92dc4527,pos CVE-2018-15758,https://github.com/spring-projects/spring-security-oauth,f92223afc71687bd3156298054903f50aa71fbf,pos CVE-2018-1271,https://github.com/spring-projects/spring-framework,0e28bee0f155b9bf240b4bafc4646e4810cb23f,pos CVE-2018-12972,https://github.com/OpenTSDB/opentsdb,a6a9ec4bc8a526951bc25bb19a145782bafaa8b0,pos CVE-2018-1325,https://github.com/sebfz1/wicket-jquery-ui,2fec03dbe2f6e8808f4bdc6b3195dff3e44f520,pos CVE-2012-3506,https://github.com/apache/ofbiz,1dcaab7f58c3f639c9e94b77861cb8f80c546b3c,pos AMQP-590,https://github.com/spring-projects/spring-amqp,4150f107e60cac4a7735fcf7cb4c1889a0cbab6,pos CVE-2018-8025,https://github.com/apache/hbase,bf25c1cb7221178388baaa58f0b16a408e151a6,pos CVE-2018-18389,https://github.com/neo4j/neo4j,46de5d01ae2741ffe04c36270fc62c6d490f65c9,pos CVE-2018-8041,https://github.com/apache/camel,4580e4d6c65cfd544c1791c824b5819477c583c,pos CVE-2012-2098,https://github.com/apache/commons-compress,6e95697e783767f3549f00d7d2e1b002eac4a3d4,pos CVE-2018-1331,https://github.com/apache/storm,e3652b44a377436256f77a2749ed133bbafd2fb,pos CVE-2016-6797,https://github.com/apache/tomcat,2859ac3eae132383cb6f3f2042e25d7a4a281b0d,pos CVE-2014-0230,https://github.com/apache/tomcat,c1357e649641844109711d60cacb98e4b5fcd3cb,pos AMQP-590,https://github.com/spring-projects/spring-amqp,462dcb6f1f93d54923daffb9729c1c8519576c08,pos CVE-2018-8018,https://github.com/apache/ignite,82a7b8209fcf56971d12cb10410a38ed632215b,pos CVE-2017-4995-JK,https://github.com/FasterXML/jackson-databind,60d459cedcf079c6106ae7da2ac562bc32dcabe1,pos CVE-2017-12617,https://github.com/apache/tomcat85,46dfedbc0523d7182be97f4244d7b6c942164485,pos CVE-2014-3527,https://github.com/spring-projects/spring-security,2cb99f079152ac05cee5c90457c7feb3bb2de55,pos CVE-2017-1000502,https://github.com/jenkinsci/ec2-plugin,180f7d0eae6031d67259a5d86d9d7d382f9eb05b,pos CVE-2016-3087,https://github.com/apache/struts,6bd694b7980494c12d49ca1bf39f12aec3e03e2f,pos CVE-2013-7398,https://github.com/AsyncHttpClient/async-http-client,3c9152e2c75f7e8b654beec40383748a14c6b51b,pos CVE-2015-5262,https://github.com/apache/httpcomponents-client,09027e7286974bf6b61f4106395da2623121db8d,pos CVE-2017-7660,https://github.com/apache/lucene-solr,e912b7cb5c68fbb87b874d41068cf5a3aea17da0,pos CVE-2018-1258,https://github.com/spring-projects/spring-security,fed15f2b01b763158f6650afa13059203366974,pos CVE-2015-1833,https://github.com/apache/jackrabbit,89c5c4ed6ab250ad609829517f167d2dbe0abdd0,pos CVE-2012-0391,https://github.com/apache/struts,5f54b8d087f5125d96838aafa5f64c2190e6885b,pos CVE-2010-0684,https://github.com/apache/activemq,9dc43f3ffe85c9c56faee235a21f23bfceb865c8,pos CVE-2016-8739,https://github.com/apache/cxf,d9e2a6e7,pos CVE-2018-17186,https://github.com/apache/syncope,a0f35f45f8ca5c98853ae8477fb2db81a84709a,pos CVE-2017-12617,https://github.com/apache/tomcat70,bbcbb749c75056a2781f37038d63e646fe972104,pos CVE-2017-7669,https://github.com/apache/hadoop,bbe3b0857d383c5e4dc4a7ade90a88a3e24338b,pos CVE-2018-11777,https://github.com/apache/hive,1a1d6ca1bc3ae840238dc345fa1eb2c7c28c8cb,pos CVE-2015-3268,https://github.com/apache/ofbiz,5440c26c6b8dbc040a411391ee5a3180b2a91e6e,pos CVE-2013-2186,https://github.com/apache/commons-fileupload,163a6061fbc077d4b6e4787d26857c2baba495d1,pos CVE-2009-3555,https://github.com/apache/tomcat,30af3f5630542a2340781f66553e734a6fd69701,pos CVE-2014-3584,https://github.com/apache/cxf,0b3894f57388b9955f2c33b2295223f2835cd7b3,pos CVE-2017-4991,https://github.com/cloudfoundry/uaa,7db5e5846961e08295b1ef7af909f267eebe5da,pos CVE-2012-0022,https://github.com/apache/tomcat70,c7950cf9f2d7790a40113d2b50e52cbb337a8fe9,pos CVE-2009-3555-JETTY,https://github.com/eclipse/jetty.project,b4390f98529fce165e6394b94122b427fdfb8a5e,pos CVE-2018-1067,https://github.com/undertow-io/undertow,85d4478e598105fe94ac152d3e11e388374e8b8,pos CVE-2011-1475,https://github.com/apache/tomcat,d2e8f2ede7dea39f75f68384f331f38f094e4ed3,pos CVE-2016-6796,https://github.com/apache/tomcat,f603f2f4595073f9490e01699d2083112a7c09a7,pos CVE-2018-8013,https://github.com/apache/batik,f91125b26a6ca2b7a1195f1842360bed03629839,pos CVE-2016-5018,https://github.com/apache/tomcat,492cbc9a1e33e6d356438bcba4fa2b67680d245a,pos CVE-2017-3163,https://github.com/apache/lucene-solr,ae789c252687dc8a18bfdb677f2e6cd14570e4d,pos CVE-2014-3682,https://github.com/kiegroup/jbpm-designer,e4691214a100718c3b1c9b93d4db466672ba0be,pos CVE-2016-4431,https://github.com/apache/struts,b28b78c062f0bf3c79793a25aab8c9b6c12bce6e,pos CVE-2018-11040,https://github.com/spring-projects/spring-framework,874859493bbda59739c38c7e52eb3625f247b93,pos CVE-2013-6408,https://github.com/apache/lucene-solr,7239a57a51ea0f4d05dd330ce5e15e4f72f72747,pos CVE-2015-6748,https://github.com/jhy/jsoup,4edb78991f8d0bf87dafde5e01ccd8922065c9b2,pos CVE-2018-14658,https://github.com/keycloak/keycloak,a957e118e6efb35fe7ef3a62acd66341a6523cb7,pos CVE-2017-1000355,https://github.com/jenkinsci/jenkins,701ea95a52afe53bee28f76a3f96eb0e578852e9,pos CVE-2018-1000844,https://github.com/square/retrofit,97057aaae42e54bfbee8acfa8af7dcf37e812342,pos HTTPCLIENT-1803,https://github.com/apache/httpcomponents-client,0554271750599756d4946c0d7ba43d04b1a7b22,pos CVE-2018-11788,https://github.com/apache/karaf,0c36c50bc158739c8fc8543122a6740c54adafc,pos CVE-2018-1322,https://github.com/apache/syncope,735579b6f987b407049ac1f1da08e675d957c3e,pos CVE-2018-1282,https://github.com/apache/hive,0330c1c0b62f3c2e6a4744048578dea55193b62,pos CVE-2016-3674,https://github.com/x-stream/xstream,e4f1457e681e015be83c6b0b84947676980e29d,pos CVE-2017-9787,https://github.com/apache/struts,0d6442bab5b44d93c4c2e63c5335f0a331333b9,pos CVE-2009-3555-JETTY,https://github.com/eclipse/jetty.project,102625b86c8e82e0e3d02a71028ba62795aff52b,pos CVE-2012-2379,https://github.com/apache/cxf,4500bf901cb2a7312291b6663045f28a95d2a0c4,pos PRIMEFACES-1194,https://github.com/primefaces/primefaces,afcec249b82cad60978e8ecb3926822d3f51b25a,pos CVE-2018-10237,https://github.com/google/guava,f89ece5721b2f637fe754937ff1f3c86d80bb196,pos CVE-2018-1002200,https://github.com/codehaus-plexus/plexus-archiver,58bc24e465c0842981692adbf6d75680298989de,pos CVE-2013-7398,https://github.com/AsyncHttpClient/async-http-client,a894583921c11c3b01f160ada36a8bb9d5158e9,pos CVE-2016-4465,https://github.com/apache/struts,eccc31ebce5430f9e91b9684c63eaaf885e603f9,pos CVE-2017-5643,https://github.com/apache/camel,9f7376abbff7434794f2c7c2909e02bac232fb5,pos CVE-2017-12617,https://github.com/apache/tomcat80,e76505ba9bb59d9a8b5ae7c103867b00005ac676,pos CVE-2014-0034,https://github.com/apache/cxf,b4b9a010bb23059251400455afabddee15b46127,pos CVE-2017-8045,https://github.com/spring-projects/spring-amqp,296d481f980fcbecbee01244e3644e254470a86,pos CVE-2014-0112,https://github.com/apache/struts,74e26830d2849a84729b33497f729e0f033dc147,pos CVE-2012-1621,https://github.com/apache/ofbiz,ea604f84e4a21fe081d66bbdab454b1e8a7d09b3,pos CVE-2017-15719,https://github.com/sebfz1/wicket-jquery-ui,82d81bf704bef90b42f62aecbcc7e8c460814b6,pos CVE-2016-2174,https://github.com/apache/ranger,8618870d1b4acfae4114dd247a362cfa8493ab9,pos CVE-2014-8122,https://github.com/weld/core,6808b11cd6d97c71a2eed754ed4f955acd789086,pos CVE-2018-1258,https://github.com/spring-projects/spring-security,7b8fa90d96aaf751a3256fa755d5f17e081c20f,pos CVE-2017-12612,https://github.com/apache/spark,4cba3b5a350f4d477466fc73b32cbd653eee840,pos CVE-2018-1999042,https://github.com/jenkinsci/jenkins,727d58f690abf64f543407e1de3545eca76ad30e,pos CVE-2018-12540,https://github.com/vert-x3/vertx-web,98891b1d9e022b467a3e4674aca4d1889849b1d,pos CVE-2017-12159,https://github.com/keycloak/keycloak,9b75b603e3a5f5ba6deff13cbb45b070bf2d2239,pos CVE-2018-17297,https://github.com/looly/hutool,9f8a801c7b98b75ee681c0988e1a58bcfdc21756,pos HADOOP-12001,https://github.com/apache/hadoop,58d3a9aaf65310aba9b4300ef0cacd58ebfdb6e,pos CVE-2018-1260,https://github.com/spring-projects/spring-security-oauth,8e9792c1963f1aeea81ca618785eb8d71d1cd1d,pos CVE-2018-8027,https://github.com/apache/camel,9c6a8f61de40c20f28240fbb2af4cb425793d41,pos CVE-2018-1321,https://github.com/apache/syncope,ad31479c1c543ac7d26b8c882aa14f6c00c1fd0,pos CVE-2017-15719,https://github.com/sebfz1/wicket-jquery-ui,9f082950a276c8948a4078c2438e284a948ba15,pos CVE-2012-5633,https://github.com/apache/cxf,db11c9115f31e171de4622149f157d8283f6c720,pos COLLECTIONS-580,https://github.com/apache/commons-collections,1642b00d67b96de87cad44223efb9ab5b4fb7be5,pos CVE-2017-2670,https://github.com/undertow-io/undertow,9bfe9fbbb595d51157b61693f072895f7dbadd1d,pos CVE-2014-0119,https://github.com/apache/tomcat,ebe5c16f18ce1559e8462a94b3876a98525980d2,pos CVE-2015-6644,https://github.com/bcgit/bc-java,9bc10bbaa9620d691c58e2b37f31f0d31ceea61f,pos CVE-2016-5641,https://github.com/swagger-api/swagger-codegen,9ee10e23977b39f4ad21445316f07271b01e02f1,pos CVE-2018-11248,https://github.com/lingochamp/FileDownloader,ff240b883490a84744705f9b4165719d7633f902,pos CVE-2018-11047,https://github.com/cloudfoundry/uaa,aba1fb5f18e0d628628b2d960fc6d0cc62d86f5,pos CVE-2018-1000407,https://github.com/jenkinsci/jenkins,df87e12ddcfeafdba6e0de0e07b3e21f8473ece6,pos CVE-2016-5641,https://github.com/swagger-api/swagger-codegen,c5724a46d6cbbed03d292a361b3a0d07d1a64dae,pos CVE-2018-17193,https://github.com/apache/nifi,e62aa0252dfcf34dff0c3a9c51265b1d0f9dfc9f,pos CVE-2016-8745,https://github.com/apache/tomcat,cbc9b18a845d3c8c053ac293dffda6c6c19dd92b,pos CVE-2017-12634,https://github.com/apache/camel,573ebd3de810cc7e239f175e1d2d6993f1f2ad0,pos CVE-2011-2526,https://github.com/apache/tomcat,48dded4ab1209a030770ab67a789d3b2528b6329,pos CVE-2016-5641,https://github.com/swagger-api/swagger-codegen,07a852fe78ae71261f617200459e2cdf6529068f,pos JAVAMELODY-631,https://github.com/javamelody/javamelody,dd8816863d8d943f819a3fa797c349236e7546d4,pos ZEPPELIN-2769,https://github.com/apache/zeppelin,709c5a70a8f37277c9eea0a1c0c9195b5eb21a74,pos CVE-2011-1475,https://github.com/apache/tomcat,fd8a579e0e2379a84826b11700adf396e4ed2041,pos CVE-2017-12626,https://github.com/apache/poi,c7db66a30dfb6cbbd5812ff3ae4c90ed2d9b9a27,pos CVE-2016-8744,https://github.com/apache/brooklyn-server,3ae4a4d156341a53e54a2fe07192f46b15763d06,pos CVE-2017-14949,https://github.com/restlet/restlet-framework-java,fe75aff3af23b879b984db7a2b6824cee0ef0fc,pos CVE-2012-2098,https://github.com/apache/commons-compress,1ce57d976c4f25fe99edcadf079840c278f3cb84,pos CVE-2018-1114,https://github.com/undertow-io/undertow,7f22aa0090296eb00280f878e3731bb71d40f9e,pos CVE-2014-0168,https://github.com/rhuss/jolokia,2d9b168cfbbf5a6d16fa6e8a5b34503e3dc42364,pos CVE-2018-8009,https://github.com/apache/hadoop,6d7d192e4799b51931e55217e02baec14d49607,pos CVE-2015-8320,https://github.com/apache/cordova-android,032ea8a8d386d8bcffc5de7fd3e4202478effb7d,pos CVE-2017-7656,https://github.com/eclipse/jetty.project,a285deea42fcab60d9edcf994e458c238a348b55,pos CVE-2016-5388,https://github.com/apache/tomcat80,1977bf9df699c571cf3e08c2996533b959d4cb1e,pos CVE-2011-1419,https://github.com/apache/tomcat,0ff4905158b77787a7f3aca55c9dec93456665dc,pos CVE-2014-0097,https://github.com/spring-projects/spring-security,a7005bd74241ac8e2e7b38ae31bc4b0f641ef973,pos CVE-2018-8008,https://github.com/apache/storm,efad4cca2d7d461f5f8c08a0d7b51fabeb82d0a,pos CVE-2017-9804,https://github.com/apache/struts,418a20c0594f23764fe29ced400c1219239899a,pos CVE-2015-5346,https://github.com/apache/tomcat70,6287be37d8d06c320215c45f7e2b8380411692e0,pos CVE-2009-2901,https://github.com/apache/tomcat55,0299cb724ea71f304d54adfcdb950f59b01fb421,pos CVE-2017-7674,https://github.com/apache/tomcat,b94478d45b7e1fc06134a785571f78772fa30fed,pos CVE-2017-3159,https://github.com/apache/camel,20e26226107f3133c87d0f5c845e02f824823f69,pos CVE-2016-0734,https://github.com/apache/activemq,028a33ea7d73fabe6161defffdbfc85578328a68,pos CVE-2018-1999020,https://github.com/opennetworkinglab/onos,4b19da6ce94de4865a365c200d6e8169ffb2184f,pos CVE-2016-6816,https://github.com/apache/tomcat,516bda676ac8d0284da3e0295a7df70391315360,pos CVE-2019-3772,https://github.com/spring-projects/spring-integration,59c69ed40d3755ef59f80872e0ea711adbb13620,pos CVE-2016-2174,https://github.com/apache/ranger,da3a3233d5679284142eb2887c91a754a0da70b,pos CVE-2017-3163,https://github.com/apache/lucene-solr,7088137d52256354a52ed86547b9faa0e704293,pos CVE-2015-5258,https://github.com/spring-projects/spring-social,5151e1158e1ed51369e7aba9e8092930d28c31d3,pos CVE-2013-1768,https://github.com/apache/openjpa,4487017fbf57fb7aed4024e0991850bb89fc1c43,pos CVE-2018-11777,https://github.com/apache/hive,f0419dfaabe31dd7802c37aeebab101265907e1,pos CVE-2016-6812,https://github.com/apache/cxf,a23c615b,pos APACHE-AXIS2-5846,https://github.com/apache/axis2-java,65aaacc779530682887bc6da4099b5ec4cfab406,pos CVE-2017-5664,https://github.com/apache/tomcat85,29893e66111d33cfe99dd01cb146317c0c262ef4,pos CVE-2014-0230,https://github.com/apache/tomcat,6b2cfacf749be186ea77249a979af1d4863e47ba,pos CVE-2014-1904,https://github.com/spring-projects/spring-framework,75e08695a04980dbceae6789364717e9d8764d58,pos CVE-2018-1271,https://github.com/spring-projects/spring-framework,13356a7ee2240f740737c5c83bdccdacc30603a,pos HADOOP-13105,https://github.com/apache/hadoop,d82bc8501869be78780fc09752dbf7af918c14a,pos CVE-2016-8749,https://github.com/apache/camel,02270ab9c90ac0d59b85dbd59fb9c1007eb44a1,pos CVE-2015-6524,https://github.com/apache/activemq,0b5231ada5ce365b41832ba8752ee210145d1cbe,pos CVE-2016-6801,https://github.com/apache/jackrabbit,09393f93862923e4c8a2f8c7d1236e1a5d3373b5,pos CVE-2016-8749,https://github.com/apache/camel,5ae9c0dcc4843347cd01ffb58ce5dd0687755a1,pos CVE-2011-0534,https://github.com/apache/tomcat,008447095ce8c3a8f713093d5e618f3f06f94ea8,pos CVE-2017-12626,https://github.com/apache/poi,a07ed9e86474da98f204efadfd5b9327009a0d21,pos CVE-2016-6796,https://github.com/apache/tomcat70,ffa0346fba2946401630291b642f1cff66d6a2be,pos CVE-2014-0119,https://github.com/apache/tomcat70,6246d8307fb5f2b4ff0b0f4d6d1b0250dff01a81,pos CVE-2017-15717,https://github.com/apache/sling-org-apache-sling-xss,ec6764d165abc4df8cffd8439761bb2228887db9,pos CVE-2017-9096,https://github.com/itext/itext7,930a1c81f8ea4952df540f041befbfa2d6757838,pos CVE-2018-1260,https://github.com/spring-projects/spring-security-oauth,6b1791179c1092553aa0690da22dac4dff2fc58,pos CVE-2017-8045,https://github.com/spring-projects/spring-amqp,36e55998f6352ba3498be950ccab1d5f4d0ce655,pos CVE-2018-1000613,https://github.com/bcgit/bc-java,cd98322b171b15b3f88c5ec871175147893c31e6,pos CVE-2017-4974,https://github.com/cloudfoundry/uaa,b6d6526cb89120043d390bf0274cd062e9fc452,pos CVE-2015-5346,https://github.com/apache/tomcat80,41fbee7ba15435a831f765597ff907c56ebf2169,pos CVE-2015-8031,https://git.eclipse.org/r/hudson/org.eclipse.hudson.core,6362c295e80a651dcb6c7e8647984d52a974786b,pos CVE-2016-3674,https://github.com/x-stream/xstream,87172cfc1dd7f8f6e137963c778b03efd14ac446,pos CVE-2013-2135,https://github.com/apache/struts,cfb6e9afbae320a4dd5bdd655154ab9fe5a92c1,pos CVE-2015-5348,https://github.com/apache/camel,1b1ccbcd94860f6f1d8caf98fb59e6ab7b3940b4,pos CVE-2017-15695,https://github.com/apache/geode,49d28f93fd2ef069693ce15d124ef3a29f22fb7d,pos CVE-2017-12612,https://github.com/apache/spark,8efc6e986554ae66eab93cd64a9035d716adbab,pos CVE-2018-1114,https://github.com/undertow-io/undertow,882d5884f2614944a0c2ae69bafd9d13bfc5b64,pos CVE-2015-5348,https://github.com/apache/camel,c47cffcadabca0c588753555a386942184a33627,pos CVE-2015-5262,https://github.com/apache/httpcomponents-client,d954cd287dfcdad8f153e61181e20d253175ca8c,pos CVE-2012-0393,https://github.com/apache/struts,9cad25f258bb2629d263f828574d2671366c238d,pos CVE-2015-8581,https://github.com/apache/tomee,58cdbbef9c77ab2b44870f9d606593b49cde76d9,pos CVE-2016-9878,https://github.com/spring-projects/spring-framework,43bf008fbcd0d7945e2fcd5e30039bc4d74c7a98,pos HADOOP-14246,https://github.com/apache/hadoop,88d951e30bb34d9a6e1e2a181419a7fcc88ebfd,pos CVE-2015-5348,https://github.com/apache/camel,e7fd5f049c2fd51a528f8062da91a1c75e33b0e8,pos CVE-2018-1261,https://github.com/spring-projects/spring-integration-extensions,a5573eb232ff85199ff9bb28993df715d9a19a25,pos CVE-2014-2068,https://github.com/jenkinsci/jenkins,0530a6645aac10fec005614211660e98db44b5eb,pos CVE-2018-1000008,https://github.com/jenkinsci/pmd-plugin,f88399a021c22e30cb8fbac5200471d69f1b6224,pos CVE-2018-8009,https://github.com/apache/hadoop,6a4ae6f6eeed1392a4828a5721fa1499f65bdde,pos CVE-2015-5531,https://github.com/elastic/elasticsearch,df1427a2935237fb61fc641984f9c76478627fec,pos CVE-2018-1262,https://github.com/cloudfoundry/uaa,3633a832885ebf33b2e22cc1c0c8ce605e2c657,pos CVE-2014-0096,https://github.com/apache/tomcat70,3c53c4da7bcf300f519eaed5ad1751d24dd59f6b,pos CVE-2016-6801,https://github.com/apache/jackrabbit,8dde23b63151417769eaca112fbbae9a52c47ff3,pos CVE-2017-4992,https://github.com/cloudfoundry/uaa,4f942064d85454a4bcc4da04cd482d114816c14a,pos CVE-2013-4152,https://github.com/spring-projects/spring-framework,7576274874deeccb6da6b09a8d5bd62e8b5538b7,pos CVE-2014-7809,https://github.com/apache/struts,1f301038a751bf16e525607c3db513db835b2999,pos CVE-2007-2450,https://github.com/apache/tomcat,1bc3bcb2848f478fd6674487d6dad507fd5dd686,pos CVE-2018-1000850,https://github.com/square/retrofit,b9a7f6ad72073ddd40254c0058710e87a073047d,pos CVE-2017-7525,https://github.com/FasterXML/jackson-databind,60d459cedcf079c6106ae7da2ac562bc32dcabe1,pos CVE-2016-8739,https://github.com/apache/cxf,8e4970d9,pos CVE-2017-1000504,https://github.com/jenkinsci/jenkins,9b39411b1ae07ce8bf6c7df457bde1c6dabba9f,pos CVE-2017-5664,https://github.com/apache/tomcat80,25d3c0d93190ef165ecd6c744bc15b5059abfa8f,pos CVE-2014-8125,https://github.com/droolsjbpm/drools,c48464c3b246e6ef0d4cd0dbf67e83ccd532c6d3,pos CVE-2015-0225,https://github.com/apache/cassandra,c041ea8b3748089937168839791a6d64382b34de,pos CVE-2014-0002,https://github.com/apache/camel,54b65c1d30848835f26bd138c0ba407bc1e560d,pos CVE-2017-1000387,https://github.com/jenkinsci/build-publisher-plugin,e9c1b263400e42aaa3f9fcbbd0e8b1e85c76e3a0,pos CVE-2016-6793,https://github.com/apache/wicket,134686ef7185d3f96fec953136ab4847cd36b68,pos CVE-2018-1062,https://gerrit.ovirt.org/ovirt-engine,d0e33ace71b7603450fc1aa7725f53dbc545831,pos CVE-2013-2134,https://github.com/apache/struts,54e5c912ebd9a1599bfcf7a719da17c28127bbe,pos CVE-2017-5647,https://github.com/apache/tomcat80,ec10b8c785d1db91fe58946436f854dde04410fd,pos CVE-2011-1184,https://github.com/apache/tomcat55,644dfdf96cf82fcd2a2046d93f2b5495f7e94584,pos HDFS-10276,https://github.com/apache/hadoop,5ea6fd85c7aff6df28b87789f607bb57ee92063,pos CVE-2016-4430,https://github.com/apache/struts,b28b78c062f0bf3c79793a25aab8c9b6c12bce6e,pos CVE-2016-6817,https://github.com/apache/tomcat85,85c63227edabbfb4f2f500fc557480a190135d21,pos CVE-2018-8008,https://github.com/apache/storm,1117a37b01a1058897a34e11ff5156e465efb69,pos CVE-2017-7660,https://github.com/apache/lucene-solr,9f91c619a35db89544f5c85795df4128c9f0d96,pos CVE-2009-0038,https://github.com/apache/geronimo,67dda0760bb0925ead201ddd5d809ff53686d63f,pos CVE-2018-8037,https://github.com/apache/tomcat,ed4b9d791f9470e4c3de691dd0153a9ce431701b,pos CVE-2016-4464,https://github.com/apache/cxf-fediz,0006581e9cacbeef46381a223e5671e524d416b6,pos CVE-2015-3189,https://github.com/cloudfoundry/uaa,a79b89f6e4f66626914b029b7a15a423491f8013,pos CVE-2015-5348,https://github.com/apache/camel,94330f99acb6f28155793b253de9956c3798f3bb,pos CVE-2017-5643,https://github.com/apache/camel,87c92b7b38890c217bc76f2c55036e6a5cca9a0,pos CVE-2014-2067,https://github.com/jenkinsci/jenkins,5d57c855f3147bfc5e7fda9252317b428a700014,pos CVE-2008-5518,https://github.com/apache/geronimo,aa0c2c26dde8930cad924796af7c17a13d236b16,pos CVE-2017-1000395,https://github.com/jenkinsci/jenkins,7b1f8e96a8d97dd09e5e093fcdb010b3295acc77,pos CVE-2018-20157,https://github.com/OpenRefine/OpenRefine,6a0d7d56e4ffb420316ce7849fde881344fbf881,pos CVE-2017-5638,https://github.com/apache/struts,6b8272ce47160036ed120a48345d9aa884477228,pos CVE-2010-4476,https://github.com/apache/tomcat,407841c426dc52a4c6b8ccd297df6c484a540056,pos CVE-2018-11047,https://github.com/cloudfoundry/uaa,2906057dae995024576ce6afdc20abd85569514,pos CVE-2015-5345,https://github.com/apache/tomcat,89cd0cf33a99dbbcf5c69050a83b6876e39269d7,pos CVE-2018-15758,https://github.com/spring-projects/spring-security-oauth,ddd65cd9417ae1e4a69e4193a622300db38e2ef,pos CVE-2014-3574,https://github.com/apache/poi,103b45073c7b504236588b3acc146530205af53c,pos CVE-2011-2204,https://github.com/apache/tomcat55,8b81c8c869987e35deed04993ecfcf7be27ca298,pos CVE-2016-4468,https://github.com/cloudfoundry/uaa,215bd349a63edfef15a1aa07a3969c8991e34570,pos CVE-2013-2248,https://github.com/apache/struts,3cfe34fefedcf0fdcfcb061c0aea34a715b7de6,pos CVE-2018-1284,https://github.com/apache/hive,b0a58d245875dc1b3ac58a7cf1a61d3b17805e96,pos CVE-2018-1270,https://github.com/spring-projects/spring-framework,d3acf45ea4db51fa5c4cbd0bc0e7b6d9ef805e6,pos CVE-2018-19413,https://github.com/SonarSource/sonarqube,7b567ba3d15ed7dd0b0bba0330686487e35af85c,pos CVE-2014-0003,https://github.com/apache/camel,483b445dc77487e2d0f3d8c8bf1a7bbab04464c,pos CVE-2015-5348,https://github.com/apache/camel,7e28d0af471ea992eb74807a4abd1626b88d678a,pos CVE-2012-3506,https://github.com/apache/ofbiz,da0345fe45eece674698be4bde272b467b1a473d,pos CVE-2008-5515,https://github.com/apache/tomcat,6b61911f94d6d8d49ee933c5f1882a7e7c336d2c,pos CVE-2018-1331,https://github.com/apache/storm,a6bf3e421d3d37a797e3bb374fcd20a00189feb,pos CVE-2016-0831,https://android.googlesource.com/platform/frameworks/opt/telephony,79eecef63f3ea99688333c19e22813f54d4a31b1,pos CVE-2016-4003,https://github.com/apache/struts,72471d7075681bea52046645ad7aa34e9c53751e,pos CVE-2016-5388,https://github.com/apache/tomcat70,880250877b0643956435282afb9c111450cfff4c,pos CVE-2015-1775,https://github.com/apache/ambari,3ab123a109f6384f019db455f256520f4a8b85dd,pos CVE-2016-0714,https://github.com/apache/tomcat,f626da75fd59da82b14dee7b8cc46ad51eefdbe5,pos CVE-2014-3625,https://github.com/spring-projects/spring-framework,3f68cd633f03370d33c2603a6496e81273782601,pos CVE-2012-2098,https://github.com/apache/commons-compress,654222e628097763ee6ca561ae77be5c06666173,pos CVE-2018-1999044,https://github.com/jenkinsci/jenkins,e5046911c57e60a1d6d8aca9b21bd9093b0f3763,pos CVE-2017-17485,https://github.com/FasterXML/jackson-databind,2235894210c75f624a3d0cd60bfb0434a20a18bf,pos CVE-2015-1772,https://github.com/apache/hive,6929846a8120eaf094b914b4ca8af80b65f891c8,pos CVE-2016-4438,https://github.com/apache/struts,76eb8f38a33ad0f1f48464ee1311559c8d52dd6d,pos CVE-2016-5007,https://github.com/spring-projects/spring-framework,a30ab30e4e9ae021fdda04e9abfc228476b846b5,pos CVE-2018-1262,https://github.com/cloudfoundry/uaa,4178762a49f547534b13539ca65e1d370772c38,pos AMQ-5751,https://github.com/apache/activemq,a37b43cca82f108a8e3f5c2803a9b50911a60979,pos CVE-2018-8009,https://github.com/apache/hadoop,1373e3d8ad60e4da721a292912cb69243bfdf47,pos CVE-2015-5348,https://github.com/apache/camel,d853853469292cd54fd9662c3605030ab5a9566b,pos CVE-2017-1000504,https://github.com/jenkinsci/jenkins,eec0188cc45d75fd519a5d831b54781ac801dac,pos CVE-2015-5348,https://github.com/apache/camel,9cbd5867fe73ef07ecba6f16d64689632e3f2a16,pos CVE-2017-15695,https://github.com/apache/geode,00be4f9774e1adf8e7ccc2664da8005fc30bb11d,pos CVE-2016-3081,https://github.com/apache/struts,f238cf4f1091be19fbcfd086b042c86a1bcaa7fc,pos CVE-2016-6801,https://github.com/apache/jackrabbit,884ede7db1c6ca490fcbb8238762b000a25f82c3,pos 2012-05-05,https://github.com/google/gson,1103bda23acb1719364e834a4545739ec2f76cd0,pos CVE-2018-1190,https://github.com/cloudfoundry/uaa,96fe26711f8f8855d2994a531447f730afd61844,pos CVE-2018-11047,https://github.com/cloudfoundry/uaa,81aeb7a3aa048ea086c494f725d643e48dd9266,pos CVE-2012-2098,https://github.com/apache/commons-compress,6ced422bf5eca3aac05396367bafb33ec21bf74e,pos CVE-2018-1000863,https://github.com/jenkinsci/jenkins,4ed66e5838476e575a83c3cd13fffb37eefa2f48,pos CVE-2015-3208,https://github.com/apache/activemq-artemis,48d9951d879e0c8cbb59d4b64ab59d53ef88310d,pos CVE-2016-6812,https://github.com/apache/cxf,45b1b5b9,pos CVE-2017-4995,https://github.com/spring-projects/spring-security,947d11f433b78294942cb5ea56e8aa5c3a0ca43,pos CVE-2016-6194,https://github.com/rabbitmq/rabbitmq-jms-client,95ae7401c0f007d5c8e6618ab009c171ce633916,pos CVE-2014-3529,https://github.com/apache/poi,eabb6a924be24abb879372d0bc967e0d316b2cf8,pos CVE-2018-1000130,https://github.com/rhuss/jolokia,fd7b93da30c61a45bac10d8b311f1b79a74910f,pos CVE-2012-2098,https://github.com/apache/commons-compress,020c03d8ef579e80511023fb46ece30e9c3dd27d,pos CVE-2016-5388,https://github.com/apache/tomcat85,1b91e91194a095ea922f96d1dccddf6fbc446e54,pos CVE-2013-7315,https://github.com/spring-projects/spring-framework,7576274874deeccb6da6b09a8d5bd62e8b5538b7,pos CVE-2014-3678,https://github.com/jenkinsci/monitoring-plugin,f0f6aeef2032696c97d4b015dd51fa2b841b0473,pos CVE-2017-8039,https://github.com/spring-projects/spring-webflow,ed5e8,pos CVE-2018-1320,https://github.com/apache/thrift,d973409661f820d80d72c0034d06a12348c8705e,pos CVE-2018-8009,https://github.com/apache/hadoop,745f203e577bacb35b042206db94615141fa5e6,pos CVE-2018-1335,https://github.com/apache/tika,ffb48dd29d0c2009490caefda75e5b57c7958c51,pos CVE-2014-8122,https://github.com/weld/core,29fd1107fd30579ad9bb23fae4dc3ba464205745,pos CVE-2013-4322,https://github.com/apache/tomcat70,bed3a1a0d06a3c787183c6e90f326bbe17e49dd4,pos CVE-2018-8025,https://github.com/apache/hbase,30e98b4455f971c9cb3c02ac7b2daeebe4ee6f2,pos CVE-2018-8027,https://github.com/apache/camel,8467d644813a62f3a836c0c7dee8cf5a41de3c0,pos CVE-2017-8046,https://github.com/spring-projects/spring-data-rest,824e51a1304bbc8334ac0b96ffaef588177e6cc,pos CVE-2017-8031,https://github.com/cloudfoundry/uaa,66166d17781aa257ff77a2fb7c69f72d0b611be,pos CVE-2018-1000632,https://github.com/dom4j/dom4j,e598eb43d418744c4dbf62f647dd2381c9ce9387,pos CVE-2017-7674,https://github.com/apache/tomcat80,f52c242d92d4563dd1226dcc993ec37370ba9ce3,pos CVE-2018-1335,https://github.com/apache/tika,5d983aad0b68a228f180686a4135ed8c7cd589f1,pos CVE-2015-8103,https://github.com/jenkinsci/jenkins,5bd9b55a2a3249939fd78c501b8959a804c1164b,pos CVE-2016-5016,https://github.com/cloudfoundry/uaa,90b6f8c06afd96efd39f87deaaf9a94cd0fd082,pos CVE-2018-8014,https://github.com/apache/tomcat,d83a76732e6804739b81d8b2056365307637b42d,pos CVE-2012-0838,https://github.com/apache/struts,5f54b8d087f5125d96838aafa5f64c2190e6885b,pos CVE-2015-1427,https://github.com/elastic/elasticsearch,69735b0f4ab9ad7df4b82e8c917589b52cb9978c,pos CVE-2014-3529,https://github.com/apache/poi,236c3c52a9b90688b2e57ec503559409e29f33ed,pos CVE-2016-0731,https://github.com/apache/ambari,eaf8cc4cd2015456307ff3fcf98e49f2826fa270,pos CVE-2018-1000112,https://github.com/jenkinsci/mercurial-plugin,54b4f82e80c89d51b12bc64258f6b59e98b0c16a,pos CVE-2018-11799,https://github.com/apache/oozie,d50df341432df1049c6c85bf2dcda9eb0be04d73,pos CVE-2017-8045,https://github.com/spring-projects/spring-amqp,6e9e00bb5bf0aa88444146db3c2eae138cc7b0a,pos CVE-2018-1270,https://github.com/spring-projects/spring-framework,e0de9126ed8cf25cf141d3e66420da94e350708,pos CVE-2015-0250,https://github.com/apache/batik,1e12686194370b22420da705d71af66161affa33,pos CVE-2018-14637,https://github.com/keycloak/keycloak,0fe0b875d63cce3d2855d85d25bb8757bce13eb1,pos CVE-2017-5664,https://github.com/apache/tomcat,4545dcce444aa619374a659cb450dbbd0be3c921,pos CVE-2013-2135,https://github.com/apache/struts,8b4fc81daeea3834bcbf73de5f48d0021917aa3,pos CVE-2018-17184,https://github.com/apache/syncope,b25a8834db2cc7ea45707a1218e85e047568427,pos CVE-2018-1199,https://github.com/spring-projects/spring-security,0eef5b4b425ab42b9fa0fde1a3f36a37b92558f,pos CVE-2014-3612,https://github.com/apache/activemq,0b5231ada5ce365b41832ba8752ee210145d1cbe,pos CVE-2018-1273,https://github.com/spring-projects/spring-data-commons,ae1dd2741ce06d44a0966ecbd6f47beabde2b65,pos CVE-2018-8010,https://github.com/apache/lucene-solr,6d082d5743dee7e08a86b3f2ef03bc025112512,pos CVE-2016-6637,https://github.com/cloudfoundry/uaa,32569285018a464dcbd9d4c120a11cc4b767f8e,pos CVE-2014-3558,https://github.com/hibernate/hibernate-validator,67fdff14831c035c25e098fe14bd86523d17f726,pos CVE-2016-1000342,https://github.com/bcgit/bc-java,843c2e60f67d71faf81d236f448ebbe56c62c647,pos CVE-2011-5063,https://github.com/apache/tomcat55,644dfdf96cf82fcd2a2046d93f2b5495f7e94584,pos CVE-2017-12612,https://github.com/apache/spark,0b25a7d93359e348e11b2e8698990a53436b3c5,pos CVE-2013-0158,https://github.com/jenkinsci/jenkins,94a8789b699132dd706021a6be1b78bc47f19602,pos CVE-2016-10006,https://github.com/nahsra/antisamy,7313931dc3c0d1377b010f07faef2063dd359a36,pos CVE-2018-8027,https://github.com/apache/camel,2c6964ae94d8f9a9c9a32e5ae5a0b794e8b8d3b,pos CVE-2016-6794,https://github.com/apache/tomcat85,f8db078f1e6e8b225f8344e63595113ca34cd408,pos CVE-2013-2035,https://github.com/fusesource/hawtjni,92c266170ce98edc200c656bd034a237098b8aa5,pos CVE-2016-2402,https://github.com/square/okhttp,3ccb46dd16b6ec98f70b0ee53eafe5ed6380891e,pos CVE-2014-0119,https://github.com/apache/tomcat70,934f884f330dad192d2c5dc950e28f4cd281461b,pos CVE-2010-4172,https://github.com/apache/tomcat,5971f9392edc6d70808b2599b062b050fcd11d23,pos CVE-2017-5648,https://github.com/apache/tomcat70,6bb36dfdf6444efda074893dff493b9eb3648808,pos AMQ-5751,https://github.com/apache/activemq,886e2d4d97555e2f10276616389a5d1f915bad18,pos CVE-2016-6651,https://github.com/cloudfoundry/uaa,6ed7dc22beafeaa054713e63125044332729baa,pos CVE-2018-1308,https://github.com/apache/lucene-solr,dd3be31f7062dcb2f3b2d7f0e89df29e197dee6,pos CVE-2013-0177,https://github.com/apache/ofbiz,72cb46f63957833d39dd91659db9a78357ea4ac1,pos CVE-2014-4172,https://github.com/apereo/java-cas-client,ae37092100c8eaec610dab6d83e5e05a8ee58814,pos CVE-2013-4221,https://github.com/restlet/restlet-framework-java,12cc79b3953c7bd276e9f1cae2fbfdb9c1a6f07,pos CVE-2018-8018,https://github.com/apache/ignite,bc374f85ca4a5e69572902d2167fe6bedebd40a,pos CVE-2015-5348,https://github.com/apache/camel,44e6a3036e5a11d90b60c142cf51ed74b792de31,pos CVE-2018-1298,https://github.com/apache/qpid-broker-j,de509dd955229a395c086a7cca874dc55306648a,pos CVE-2013-2193,https://github.com/apache/hbase,408eb243ad51bbad593d83ad2cfd35cc0e90b38e,pos CVE-2015-1833,https://github.com/apache/jackrabbit,6191b366c607e65325a0116097aca8a359b36486,pos CVE-2018-8027,https://github.com/apache/camel,24eefa559fe6b310629d2bf00663d2679ec81b9,pos CVE-2016-6801,https://github.com/apache/jackrabbit,cab86cdfb7829b66c89196dfb6095f0faa5aa3c3,pos CVE-2013-5823,https://github.com/apache/santuario-java,55a48497dfbf3fe63a81e67c13160b3f41ebb1f3,pos CVE-2016-0812,https://android.googlesource.com/platform/frameworks/base,84669ca8de55d38073a0dcb01074233b0a417541,pos CVE-2016-6797,https://github.com/apache/tomcat85,d6b5600afe75e1086dd564344e1d085966e4237d,pos CVE-2015-1776,https://github.com/apache/hadoop,6b710a42e00acca405e085724c89cda016cf7442,pos CVE-2015-7559,https://github.com/apache/activemq,b8fc78ec6c367cbe2a40a674eaec64ac3d7d1ec,pos CVE-2017-8045,https://github.com/spring-projects/spring-amqp,83fe9fdec2c86a57898d56c5e109debd9d5c07d,pos CVE-2014-0119,https://github.com/apache/tomcat,ce70ee6b8fe437a498a375215011056702b0c481,pos CVE-2015-5174,https://github.com/apache/tomcat70,e1bbd13d393229e4e3724cb8a86b18a969e90fb2,pos CVE-2017-4974,https://github.com/cloudfoundry/uaa,01edea6337c8ddb2ab80906aa1254d3c1dc02fb,pos CVE-2015-5174,https://github.com/apache/tomcat80,2fc9d03ffbc3fe7eabfd272380807ac0ddcf748d,pos CVE-2018-11775,https://github.com/apache/activemq,bde7097fb8173cf871827df7811b3865679b963d,pos CVE-2018-1000056,https://github.com/jenkinsci/junit-plugin,15f39fc49d9f25bca872badb48e708a8bb815ea7,pos CVE-2016-6809,https://github.com/apache/tika,8a68b5d474205cc91cbbb610d4a1c05af57f0610,pos CVE-2016-8749,https://github.com/apache/camel,881e5099f94316d4a66ffbff0a3e6915829d49d,pos CVE-2016-6812,https://github.com/apache/cxf,a30397b0,pos CVE-2016-6812,https://github.com/apache/cxf,32e89366,pos CVE-2017-3156,https://github.com/apache/cxf,555843f,pos CVE-2018-12418,https://github.com/junrar/junrar,ad8d0ba8e155630da8a1215cee3f253e0af45817,pos CVE-2018-8009,https://github.com/apache/hadoop,65e55097da2bb3f2fbdf9ba1946da25fe58bec9,pos CVE-2015-5345,https://github.com/apache/tomcat70,a273b5f45cb46a273d06510a689fc314155a952d,pos CVE-2013-0239,https://github.com/apache/cxf,295a4e2f9eb3e7e0513980202949ccc424dee2d4,pos CVE-2012-0022,https://github.com/apache/tomcat70,5fd94ded5ebc57926974064d9b1e82e8f44c743c,pos CVE-2015-5348,https://github.com/apache/camel,92081b203523c5ed502ed41df43cbd8655caf9b9,pos CVE-2014-0002,https://github.com/apache/camel,341d4e6cca71c53c90962d1c3d45fc9e05cc50c6,pos CVE-2015-5175,https://github.com/apache/cxf-fediz,f65c961ea31e3c1851daba8e7e49fc37bbf77b19,pos CVE-2018-12036,https://github.com/jeremylong/DependencyCheck,c106ca919aa343b95cca0ffff0a0b5dc20b2baf7,pos CVE-2018-1999027,https://github.com/jenkinsci/saltstack-plugin,5306bcc438ff989e4b1999a0208fd6854979999b,pos CVE-2014-2062,https://github.com/jenkinsci/jenkins,5548b5220cfd496831b5721124189ff18fbb12a3,pos CVE-2013-4310,https://github.com/apache/struts,0c8366cb792227d484b9ca13e537037dd0cb57dc,pos PRIMEFACES-1194,https://github.com/primefaces/primefaces,e8c0baae853c48bb1fb2d39833c5b2b6af837616,pos HUDSON-483532,https://git.eclipse.org/r/hudson/org.eclipse.hudson.core,6cae5b7f9f88ac0afdc13ae8ea1c2f5070441b9e,pos CVE-2014-0119,https://github.com/apache/tomcat,5517c5517e8a7ddb994504f0c5c05001a376b10c,pos CVE-2009-2901,https://github.com/apache/tomcat,3e1010b1a2f648581fac3d68afbf18f2979f6bf6,pos CVE-2016-2141,https://github.com/belaban/JGroups,c3ad22234ef84d06d04d908b3c94c0d11df8afd,pos CVE-2018-1000862,https://github.com/jenkinsci/jenkins,c19cc705688cfffa4fe735e0edbe84862b6c135f,pos CVE-2018-8025,https://github.com/apache/hbase,7fe07075b35a816725ba18f6dd43d3fa84e08f9,pos CVE-2018-1335,https://github.com/apache/tika,b2d3932b847a171a85e356aa230af461a0f80d91,pos CVE-2018-8027,https://github.com/apache/camel,3fe03e361725b66c1c3eaa40bb11577fb3dc17b,pos CVE-2018-8008,https://github.com/apache/storm,f61e5daf299d6c37c7ad65744d02556c94a16a4,pos CVE-2016-4436,https://github.com/apache/struts,27ca165ddbf81c84bafbd083b99a18d89cc49ca7,pos CVE-2015-5254,https://github.com/apache/activemq,e7a4b53f799685e337972dd36ba0253c04bcc01,pos CVE-2012-0394,https://github.com/apache/struts,9cad25f258bb2629d263f828574d2671366c238d,pos CVE-2014-0075,https://github.com/apache/tomcat,f646a5acd5e32d6f5a2d9bf1d94ca66b65477675,pos CVE-2018-11047,https://github.com/cloudfoundry/uaa,bbbba5aec514ad88e7d1e168a2519c80229f02f,pos CVE-2018-1308,https://github.com/apache/lucene-solr,739a79338856599084617d44b6a1b424af059aa,pos CVE-2018-15758,https://github.com/spring-projects/spring-security-oauth,4082ec7ae3d39198a47b5c803ccb20dacefb0b0,pos CVE-2016-4003,https://github.com/apache/struts,5421930b49822606792f36653b17d3d95ef106f9,pos CVE-2012-0022,https://github.com/apache/tomcat55,7a1cfb6bd2f849806e7c060dda8648409ad8714e,pos CVE-2016-6816,https://github.com/apache/tomcat70,cdc0a935c2173aff60039a0b85e57a461381107c,pos CVE-2018-1336,https://github.com/apache/tomcat,92cd494555598e99dd691712e8ee426a2f9c2e93,pos CVE-2018-8009,https://github.com/apache/hadoop,bd98d4e77cf9f7b2f4b1afb4d5e5bad0f6b2fde,pos CVE-2014-0097,https://github.com/spring-projects/spring-security,7dbb8e777ece8675f3333a1ef1cb4d6b9be80395,pos CVE-2013-7397,https://github.com/AsyncHttpClient/async-http-client,df6ed70e86c8fc340ed75563e016c8baa94d7e72,pos CVE-2018-12542,https://github.com/vert-x3/vertx-web,57a65dce6f4c5aa5e3ce7288685e7f3447eb8f3b,pos CVE-2016-5016,https://github.com/cloudfoundry/uaa,bc91ccd2029e8f1cea0c647f0c9aad4585f7a2c,pos CVE-2015-5348,https://github.com/apache/camel,0afcf721ff209eb10a24c5e4b48ca9d6727ea99a,pos CVE-2016-4970,https://github.com/netty/netty,9e2c400f89c5badc39919f811179d3d42ac5257c,pos CVE-2013-1768,https://github.com/apache/openjpa,7f14c7df6b7c7ef42f0671138b9b5dd062fe99aa,pos CVE-2018-1999036,https://github.com/jenkinsci/ssh-agent-plugin,3a8abe1889d25f9a73cdba202cf27212b273de4d,pos CVE-2009-0038,https://github.com/apache/geronimo,f8a612df7b06729bfd6c826e1a110d4bb40dc1f5,pos CVE-2015-5348,https://github.com/apache/camel,a68434c258cdcd30587ae7adc5dabbac43eadbbf,pos CVE-2017-12612,https://github.com/apache/spark,9952b53b57498852cba799b47f00238e52114c7c,pos CVE-2014-0230,https://github.com/apache/tomcat70,b1c8477e3e3ee635d19cc4d5987c2b157431e0c1,pos CVE-2016-0779,https://github.com/apache/tomee,58cdbbef9c77ab2b44870f9d606593b49cde76d9,pos CVE-2018-8025,https://github.com/apache/hbase,0c42acbdf86d08af3003105a26a2201f75f2e2c,pos CVE-2015-0201,https://github.com/spring-projects/spring-framework,dc5b5ca8ee09c890352f89b2dae58bc0132d6545,pos GEODE-4270,https://github.com/apache/geode,80ad2d70435fb255a8a2d08c8866fbb30a7bedd3,pos CVE-2018-1272,https://github.com/spring-projects/spring-framework,ab2410c754b67902f002bfcc0c3895bd7772d39,pos CVE-2016-5018,https://github.com/apache/tomcat80,3adf2d614bce0fb9587b0eb7a4a9fbb7ac8e6d82,pos CVE-2013-1879,https://github.com/apache/activemq,148ca81dcd8f14cfe2ff37012fd1aa42518f02dc,pos CVE-2013-2134,https://github.com/apache/struts,8b4fc81daeea3834bcbf73de5f48d0021917aa3,pos CVE-2016-6801,https://github.com/apache/jackrabbit,f05620fb3f4c72429c9856ab7f63a9ac8ca90acf,pos CVE-2012-6612,https://github.com/apache/lucene-solr,f230486ce6707762c1a6e81655d0fac52887906d,pos CVE-2018-11041,https://github.com/cloudfoundry/uaa,7d750e036cd52c5d30e73e28cbcae23126d7154,pos CVE-2014-0096,https://github.com/apache/tomcat,970c23bfd24dfa1dcb86ed917e6c8b47dcfb4433,pos CVE-2015-5348,https://github.com/apache/camel,13e43c1412ad72d99030b4eb4cb72c84fa57d5ff,pos CVE-2013-2134,https://github.com/apache/struts,711cf0201cdd319a38cf29238913312355db29ba,pos CVE-2016-0714,https://github.com/apache/tomcat70,ff1b659dc366a2ad47cd8f7e3544c796a1b15e46,pos CVE-2016-6816,https://github.com/apache/tomcat80,779d5d34e68e50d2f721897050b147106992f566,pos CVE-2014-0096,https://github.com/apache/tomcat70,5c545da226b3c71ed9603c38ad2de88057778c1b,pos HADOOP-14246,https://github.com/apache/hadoop,4dd6206547de8f694532579e37ba8103bafaeb1,pos CVE-2018-1305,https://github.com/apache/tomcat,3e54b2a6314eda11617ff7a7b899c251e222b1a1,pos CVE-2013-4002,https://github.com/apache/xerces2-j,628cbc7142ef9acfb61b8e571aab63504235849,pos CVE-2016-0714,https://github.com/apache/tomcat70,79e8ad03404c131009811855f9a30d8d01c0c736,pos CVE-2016-6795,https://github.com/apache/struts,030ffa33543f8953306ed0c0dc815c7fb74d7129,pos CVE-2017-14735,https://github.com/nahsra/antisamy,82da009e733a989a57190cd6aa1b6824724f6d36,pos CVE-2010-1632,https://github.com/apache/axis2-java,dbb2a3d37baf651f34b3bb064badb0e2c377f46b,pos CVE-2018-7489,https://github.com/FasterXML/jackson-databind,6799f8f10cc78e9af6d443ed6982d00a13f2e7d2,pos CVE-2017-7660,https://github.com/apache/lucene-solr,2f5ecbcf9ed7a3a4fd37b5c55860ad8eace1bea,pos CVE-2018-1000114,https://github.com/jenkinsci/promoted-builds-plugin,9b99b9427cc4f692644f929e70f3e7b2180b11c5,pos HADOOP-15212,https://github.com/apache/hadoop,2dd960de983a30bf0d9ee957bdb09f825f9d40a,pos CVE-2018-15756,https://github.com/spring-projects/spring-framework,044772641d12b9281185f6cf50f8485b8747132,pos CVE-2018-8041,https://github.com/apache/camel,a0d25d9582c6ee85e9567fa39413df0b4f02ef7,pos HADOOP-12001,https://github.com/apache/hadoop,98f9d6fee112d95aab680fc7f27b815b2e698a5,pos CVE-2017-15695,https://github.com/apache/geode,954ccb545d24a9c9a35cbd84023a4d7e07032de0,pos CVE-2018-1000861,https://github.com/jenkinsci/jenkins,47f38d714c99e1841fb737ad1005618eb26ed852,pos CVE-2018-1000109,https://github.com/jenkinsci/google-play-android-publisher-plugin,f81b058289caf3332ae40d599a36a3665b1fa13c,pos CVE-2015-5211,https://github.com/spring-projects/spring-framework,a95c3d820dbc4c3ae752f1b3ee22ee860b162402,pos CVE-2016-6798,https://github.com/apache/sling,fb2719e8299fadddae62245482de112052a0e08c,pos CVE-2013-0177,https://github.com/apache/ofbiz,ec9b4d668aa2211379588e33190936597ae562d0,pos HDFS-10276,https://github.com/apache/hadoop,e6c162a39466755d35abed7faf2e00d28166553,pos CVE-2014-0099,https://github.com/apache/tomcat70,184cdc0d3f03f5737e12d21fff246d7285034597,pos CVE-2018-1000615,https://github.com/opennetworkinglab/onos,1a783729a1d7e0cd59d59a8dd3a73cdd6ac0f30d,pos CVE-2017-13309,https://github.com/google/conscrypt,e56958e7dea05c1784317f139e2216e2e707d391,pos CVE-2016-0714,https://github.com/apache/tomcat80,5430f30c79383e4d2d87785468905fcb00bace58,pos CVE-2016-3084,https://github.com/cloudfoundry/uaa,b3834364ab573e9655348193780a56a602fe87b7,pos CVE-2014-3578,https://github.com/spring-projects/spring-framework,8e096aeef55287dc829484996c9330cf755891a1,pos CVE-2015-5348,https://github.com/apache/camel,515c822148d52de9e7cdf4f6b01f7b793f2f273f,pos CVE-2017-4992,https://github.com/cloudfoundry/uaa,96a294013c0c9a13ef32afc49d2b759f5107dc4,pos CVE-2014-0119,https://github.com/apache/tomcat,ad3b34a290a0255d2a4c356a3611ab41ed9d04f5,pos CVE-2010-0432,https://github.com/apache/ofbiz,50983b72a329851f88a013630b718efbd4c291bf,pos CVE-2017-13098,https://github.com/bcgit/bc-java,a00b684465b38d722ca9a3543b8af8568e6bad5c,pos CVE-2017-12624,https://github.com/apache/cxf,896bd961cbbb6b8569700e5b70229f78f94ad9d,pos S2-043,https://github.com/apache/struts,ba0563183b128dcef88b469f46e528a12e0179e7,pos CVE-2017-8031,https://github.com/cloudfoundry/uaa,1e2a746968cdac5b53164ca8955646e4257ecc7,pos CVE-2018-17186,https://github.com/apache/syncope,979c28abf2587c73b57d20e4b892410fdd336f0,pos CVE-2016-6651,https://github.com/cloudfoundry/uaa,96f702681676d829628a23db171ffa79a32f03af,pos CVE-2018-20059,https://github.com/pippo-java/pippo,9f36e5891c0b11f840e1e1561ae96d83ba9ce759,pos CVE-2015-5254,https://github.com/apache/activemq,d7a3b9406b8496c3f1508bebf3c7ff5367374b90,pos CVE-2016-8747,https://github.com/apache/tomcat,452c8094a665ef6375530e81c033da4eeb2e4865,pos CVE-2018-1309,https://github.com/apache/nifi,28067a29fd13cdf8e21b440fc65c6dd67872522f,pos CVE-2018-11041,https://github.com/cloudfoundry/uaa,57a15dfb7e0e3a59019ebe951793b586512b196,pos CVE-2017-12629,https://github.com/apache/lucene-solr,926cc4d65b6d2cc40ff07f76d50ddeda947e3cc,pos PT-2013-65,https://github.com/eclipse/jetty.project,458e511ce2f2b47fd216f68c0e385fc06a5f1d2f,pos CVE-2017-15709,https://github.com/apache/activemq,d2e49be3a8f21d862726c1f6bc9e1caa6ee8b58,pos JETTY-1042,https://github.com/eclipse/jetty.project,02dd1975ec61052cb9a17342c9bbec289257b701,pos CVE-2018-8027,https://github.com/apache/camel,99cbcd78b7e64083fae1d9552ead7425a90994b,pos CVE-2015-5348,https://github.com/apache/camel,735ee02c693964b5f700af13a2adfeae56b848a4,pos CVE-2018-1000107,https://github.com/jenkinsci/ownership-plugin,42487df17cd272e504d3cd3e09abb4904f80dba2,pos CVE-2015-5345,https://github.com/apache/tomcat70,7288bc70a14edcfeff0a96e333a858be374cfc64,pos CVE-2017-1000242,https://github.com/jenkinsci/git-client-plugin,75ea3fe05650fc6ca09046a72493e2b3f066fb98,pos PDFBOX-3341,https://github.com/apache/pdfbox,3b154ef4fe221abb7819696c3adb6180a636eaf4,pos CVE-2014-0119,https://github.com/apache/tomcat70,f8b316acbbf9fabf87cc137e9777e912eda0d834,pos CVE-2017-5650,https://github.com/apache/tomcat85,2cb9c724e6a2d15a5bc909c4bf1ab9dfc26fa362,pos CVE-2017-12616,https://github.com/apache/tomcat70,07dc0ea2745f0afab6415f22b16a29f1c6de5727,pos CVE-2018-1271,https://github.com/spring-projects/spring-framework,695bf2961feffd35b5560ccc982a2189dcca611,pos CVE-2016-6795,https://github.com/apache/struts,8e67b9144aa643769b261e2492cb561e04d016ab,pos CVE-2017-4974,https://github.com/cloudfoundry/uaa,74b9b270787aa602196d59d58893c3a6e09816f9,pos CVE-2017-15719,https://github.com/sebfz1/wicket-jquery-ui,6f33727a1b4aa27d58d672a96154d9061db43fa,pos CVE-2016-5641,https://github.com/swagger-api/swagger-codegen,a71c0726099daf8e7b5fe8ed1cef1ec2e03b57c7,pos CVE-2016-5641,https://github.com/swagger-api/swagger-codegen,cb53ea114ace2e0346a96c00d9403b990a6d4f5f,pos CVE-2010-1244,https://github.com/apache/activemq,1f464b9412e1b1c08d40c8ffac40edd52731da48,pos