./advisories-community-main/nuget/libxml2/CVE-2023-45322.yml:description: "This advisory has been marked as False Positive and removed." ./advisories-community-main/nuget/libxml2.vc140_xp.mt.static.x86/CVE-2023-45322.yml:description: "This advisory has been marked as False Positive and removed." ./advisories-community-main/nuget/System.Text.Encodings.Web/CVE-2022-21986.yml:description: "This advisory has been marked as a false positive." ./advisories-community-main/nuget/Wasmtime/CVE-2022-39392.yml:title: "False Positive" ./advisories-community-main/nuget/Wasmtime/CVE-2022-39392.yml:description: "This advisory has been marked as False Positive and removed." ./advisories-community-main/npm/babel-plugin-polyfill-corejs3/CVE-2023-45133.yml:description: "This is a false positive." ./advisories-community-main/npm/babel-plugin-polyfill-es-shims/CVE-2023-45133.yml:description: "This is a false positive." ./advisories-community-main/npm/babel-preset-env/CVE-2023-45133.yml:description: "This is a false positive." ./advisories-community-main/npm/cli/CVE-2020-15095.yml:description: "This advisory has been marked as a false positive." ./advisories-community-main/npm/nodebb/CVE-2020-15149.yml:description: "This advisory has been marked as a false positive." ./advisories-community-main/npm/babel-plugin-transform-runtime/CVE-2023-45133.yml:description: "This is a false positive." ./advisories-community-main/npm/npm/CVE-2021-43616.yml:description: "This CVE has been marked as a False Positive as it only concerns the npm cli tool." ./advisories-community-main/npm/cacheable-request/GMS-2023-285.yml:title: "False Positive" ./advisories-community-main/npm/cacheable-request/GMS-2023-285.yml:description: "This advisory has been marked as a False Positive." ./advisories-community-main/npm/merge/CVE-2021-23397.yml:title: "False Positive" ./advisories-community-main/npm/merge/CVE-2021-23397.yml:description: "This advisory has been marked as a False Positive and has been removed." ./advisories-community-main/npm/jsonwebtoken/CVE-2022-23529.yml:title: "False Positive" ./advisories-community-main/npm/jsonwebtoken/CVE-2022-23529.yml:description: "This advisory has been marked as False Positive and removed." ./advisories-community-main/npm/passport/CVE-2023-29019.yml:title: "False Positive" ./advisories-community-main/npm/passport/CVE-2023-29019.yml:description: "This advisory has been marked as False Positive and removed." ./advisories-community-main/npm/passport/CVE-2023-29020.yml:title: "False Positive" ./advisories-community-main/npm/passport/CVE-2023-29020.yml:description: "This advisory has been marked as False Positive and removed." ./advisories-community-main/npm/sequelize/CVE-2023-22578.yml:title: "False Positive" ./advisories-community-main/npm/sequelize/CVE-2023-22578.yml:description: "This advisory has been marked as False Positive and removed." ./advisories-community-main/npm/babel/CVE-2023-45133.yml:description: "This is a false positive." ./advisories-community-main/npm/ejs/CVE-2023-29827.yml:title: "False positive" ./advisories-community-main/npm/ejs/CVE-2023-29827.yml:description: "This advisory has been marked as a false positive. See https://github.com/mde/ejs/issues/720#issuecomment-1587399501" ./advisories-community-main/npm/mongoose/CVE-2022-24304.yml:title: "False Positive" ./advisories-community-main/npm/mongoose/CVE-2022-24304.yml:description: "This advisory has been marked as False Positive as it is a duplicate ./advisories-community-main/npm/static-eval/CVE-2021-23334.yml:description: "This CVE has been marked as a False Positive and has been removed." ./advisories-community-main/npm/babel-plugin-polyfill-regenerator/CVE-2023-45133.yml:description: "This is a false positive." ./advisories-community-main/npm/babel-plugin-polyfill-corejs2/CVE-2023-45133.yml:description: "This is a false positive." ./advisories-community-main/npm/@babel/helper-define-polyfill-provider/CVE-2023-45133.yml:description: "This is a false positive." ./advisories-community-main/npm/pdfmake/CVE-2022-46161.yml:title: "False Positive" ./advisories-community-main/npm/thrift/CVE-2020-13949.yml:description: "This advisory has been marked as a false positive." ./advisories-community-main/conan/openssl/CVE-2021-3149.yml:description: "This advisory has been marked as a false positive." ./advisories-community-main/conan/libxml2/CVE-2023-45322.yml:description: "This advisory has been marked as False Positive and removed." ./advisories-community-main/conan/boost/CVE-2020-14150.yml:title: "False positive" ./advisories-community-main/conan/boost/CVE-2020-14150.yml:description: "This advisory has been marked as a False Positive and has been removed." ./advisories-community-main/conan/wasmtime/CVE-2022-39392.yml:title: "False Positive" ./advisories-community-main/conan/wasmtime/CVE-2022-39392.yml:description: "This advisory has been marked as False Positive and removed." ./advisories-community-main/maven/net.sf.robocode/robocode.api/CVE-2019-10648.yml:title: "False positive" ./advisories-community-main/maven/net.sf.robocode/robocode.api/CVE-2019-10648.yml:description: "This advisory has been marked as a False Positive and has been removed." ./advisories-community-main/maven/org.apache.ranger/ranger/CVE-2016-8746.yml:title: "False Positive" ./advisories-community-main/maven/org.apache.ranger/ranger/CVE-2016-8746.yml:description: "This advisory has been marked as False Positive as it affects ranger-plugins-common." ./advisories-community-main/maven/com.thoughtworks.xstream/xstream/CVE-2022-40152.yml:description: "This advisory has been marked as a false positive." ./advisories-community-main/maven/org.springframework/spring-core/CVE-2018-11039.yml:title: "False positive" ./advisories-community-main/maven/org.springframework/spring-core/CVE-2018-11039.yml:description: "This advisory has been marked as a False Positive and has been removed." ./advisories-community-main/maven/org.springframework/spring/CVE-2016-9878.yml:description: "This advisory has been marked as a false positive." ./advisories-community-main/maven/org.springframework/spring-webmvc/CVE-2018-11039.yml:title: "False positive" ./advisories-community-main/maven/org.springframework/spring-webmvc/CVE-2018-11039.yml:description: "This advisory has been marked as a False Positive and has been removed." ./advisories-community-main/maven/org.gradle/gradle-core/CVE-2022-25364.yml:title: "False Positive" ./advisories-community-main/maven/org.gradle/gradle-core/CVE-2022-25364.yml:description: "This flight has been marked as a False Positive and removed." ./advisories-community-main/maven/org.apache.activemq/activemq-broker/CVE-2020-13920.yml:description: "This advisory has been marked as a false positive." ./advisories-community-main/maven/org.apache.activemq/artemis-server/CVE-2020-13947.yml:description: "This advisory has been marked as a false positive." ./advisories-community-main/maven/org.apache.activemq/activemq-client/CVE-2020-13920.yml:description: "This advisory has been marked as a false positive." ./advisories-community-main/maven/org.apache.activemq/activemq-all/CVE-2020-13920.yml:description: "This advisory has been marked as a false positive." ./advisories-community-main/maven/org.apache.activemq/activemq-web-console/CVE-2020-13920.yml:description: "This advisory has been marked as a false positive." ./advisories-community-main/maven/com.xuxueli/xxl-conf/CVE-2018-20094.yml:title: "False Positive" ./advisories-community-main/maven/com.xuxueli/xxl-conf/CVE-2018-20094.yml:description: "This advisory has been marked as False Positive and moved to com.xuxueli:xxl-conf-admin." ./advisories-community-main/maven/org.apache.logging.log4j/log4j-api/CVE-2021-44832.yml:description: "This advisory has been marked as a false positive." ./advisories-community-main/maven/org.apache.logging.log4j/log4j-api/CVE-2021-45046.yml:description: "This CVE has been marked as a False Positive and has been removed. ./advisories-community-main/maven/org.apache.logging.log4j/log4j-api/CVE-2021-45105.yml:description: "This advisory has been marked as a false positive." ./advisories-community-main/maven/org.apache.logging.log4j/log4j-api/CVE-2021-44228.yml:description: "This advisory has been marked as a false positive." ./advisories-community-main/maven/com.googlecode.owasp-java-html-sanitizer/owasp-java-html-sanitizer/CVE-2011-4457.yml:title: "This issue is a False positive" ./advisories-community-main/maven/com.orientechnologies/orientdb-studio/CVE-2015-2913.yml:title: "False Positive" ./advisories-community-main/maven/com.orientechnologies/orientdb-studio/CVE-2015-2913.yml:description: "This advisory has been marked as False Positive and moved to maven/com.orientechnologies/orientdb-server" ./advisories-community-main/maven/org.apache.accumulo/accumulo-core/CVE-2020-17533.yml:title: "False positive" ./advisories-community-main/maven/org.apache.accumulo/accumulo-core/CVE-2020-17533.yml:description: "This advisory has been marked as a False Positive and has been removed." ./advisories-community-main/maven/org.apache.accumulo/accumulo/CVE-2020-17533.yml:title: "False positive" ./advisories-community-main/maven/org.apache.accumulo/accumulo/CVE-2020-17533.yml:description: "This advisory has been marked as a False Positive and has been removed." ./advisories-community-main/maven/net.mingsoft/ms-mcms/CVE-2021-46062.yml:title: "False positive" ./advisories-community-main/maven/net.mingsoft/ms-mcms/CVE-2021-46062.yml:description: "This advisory has been marked as a False Positive and has been removed." ./advisories-community-main/maven/io.jenkins.plugins/nuget/CVE-2021-21658.yml:title: "False Positive" ./advisories-community-main/maven/io.jenkins.plugins/nuget/CVE-2021-21658.yml:description: "This advisory has been marked as False Positive and has been removed." ./advisories-community-main/maven/org.apache.ozone/ozone-main/CVE-2021-39236.yml:title: "False Positive" ./advisories-community-main/maven/org.apache.ozone/ozone-main/CVE-2021-39236.yml:description: "This advisory has been marked as False Positive and moved to org.apache.hadoop:hadoop-ozone-ozone-manager." ./advisories-community-main/maven/org.apache.ozone/ozone/CVE-2021-39236.yml:title: "False Positive" ./advisories-community-main/maven/org.apache.ozone/ozone/CVE-2021-39236.yml:description: "This advisory has been marked as False Positive and moved to org.apache.hadoop:hadoop-ozone-ozone-manager." ./advisories-community-main/maven/org.owasp.antisamy/antisamy/CVE-2022-29546.yml:title: "False Positive" ./advisories-community-main/maven/org.owasp.antisamy/antisamy/CVE-2023-2798.yml:title: "False Positive" ./advisories-community-main/maven/org.owasp.antisamy/antisamy/CVE-2023-26119.yml:title: "False Positive" ./advisories-community-main/maven/org.owasp.antisamy/antisamy/CVE-2023-49093.yml:title: "False Positive" ./advisories-community-main/maven/org.keycloak/keycloak-wildfly-server-subsystem/CVE-2021-3513.yml:description: "This advisory has been marked as a false positive." ./advisories-community-main/maven/org.keycloak/keycloak-parent/CVE-2020-1714.yml:title: "False Positive" ./advisories-community-main/maven/org.keycloak/keycloak-parent/CVE-2020-1714.yml:description: "This advisory has been marked as a False Positive and has been removed." ./advisories-community-main/maven/org.apache.flink/flink-metrics-core/CVE-2020-17518.yml:title: "False Positive" ./advisories-community-main/maven/org.apache.flink/flink-parent/CVE-2020-17518.yml:title: "False Positive" ./advisories-community-main/maven/org.apache.poi/poi/CVE-2022-26336.yml:description: "This advisory has been marked as a false positive." ./advisories-community-main/maven/org.apache.poi/poi-ooxml/CVE-2022-26336.yml:title: "False Positive" ./advisories-community-main/maven/org.apache.poi/poi-ooxml/CVE-2022-26336.yml:description: "This advisory has been marked as a false positive." ./advisories-community-main/maven/mysql-connector-java/CVE-2022-21824.yml:description: "This advisory has been marked as a false positive." ./advisories-community-main/maven/org.springframework.security/spring-security-core/CVE-2022-31692.yml:title: "False positive" ./advisories-community-main/maven/org.springframework.security/spring-security-core/CVE-2022-31692.yml:description: "This advisory has been marked a False Positive as it affects spring-security-web" ./advisories-community-main/maven/org.springframework.security/spring-security-core/CVE-2022-31690.yml:title: "False Positive" ./advisories-community-main/maven/org.springframework.security/spring-security-core/CVE-2022-31690.yml:description: "This advisory has been marked a False Positive as it affects spring-security-oauth2-client" ./advisories-community-main/maven/com.squareup.okhttp3/okhttp/CVE-2023-3782.yml:description: "This advisory has been marked as a false positive." ./advisories-community-main/maven/org.apache.livy/livy-main/CVE-2021-26544.yml:title: "False positive" ./advisories-community-main/maven/org.apache.livy/livy-main/CVE-2021-26544.yml:description: "This advisory has been marked as a False Positive and has been removed." ./advisories-community-main/maven/org.wildfly/wildfly-parent/CVE-2021-3503.yml:title: "False positive" ./advisories-community-main/maven/org.wildfly/wildfly-parent/CVE-2021-3503.yml:description: "This advisory has been marked as a False Positive and has been removed." ./advisories-community-main/maven/org.dom4j/dom4j/CVE-2023-45960.yml:description: "This advisory has been marked as a False Positive and has been removed." ./advisories-community-main/maven/org.eclipse.jetty/jetty-deploy/CVE-2023-44487.yml:title: "False Positive" ./advisories-community-main/maven/org.eclipse.jetty/jetty-deploy/CVE-2023-44487.yml:description: "This advisory has been marked as a False Positive and has been removed" ./advisories-community-main/maven/org.eclipse.jetty/jetty-http/CVE-2023-36478.yml:title: "False positive" ./advisories-community-main/maven/org.eclipse.jetty/jetty-http/CVE-2023-36478.yml:description: "This advisory has been marked as a False Positive and has been removed." ./advisories-community-main/maven/org.eclipse.jetty/jetty-http/CVE-2023-44487.yml:title: "False Positive" ./advisories-community-main/maven/org.eclipse.jetty/jetty-http/CVE-2023-44487.yml:description: "This advisory has been marked as a False Positive and has been removed" ./advisories-community-main/maven/org.eclipse.jetty/jetty-webapp/CVE-2023-44487.yml:title: "False Positive" ./advisories-community-main/maven/org.eclipse.jetty/jetty-webapp/CVE-2023-44487.yml:description: "This advisory has been marked as a False Positive and has been removed" ./advisories-community-main/maven/org.eclipse.jetty/jetty-client/CVE-2023-44487.yml:title: "False Positive" ./advisories-community-main/maven/org.eclipse.jetty/jetty-client/CVE-2023-44487.yml:description: "This advisory has been marked as a False Positive and has been removed" ./advisories-community-main/maven/org.eclipse.jetty/jetty-io/CVE-2023-44487.yml:title: "False Positive" ./advisories-community-main/maven/org.eclipse.jetty/jetty-io/CVE-2023-44487.yml:description: "This has been marked as a False Positive and has been removed." ./advisories-community-main/maven/org.eclipse.jetty/jetty-servlets/CVE-2023-44487.yml:title: "False Positive" ./advisories-community-main/maven/org.eclipse.jetty/jetty-servlets/CVE-2023-44487.yml:description: "This advisory has been marked as a False Positive and has been removed" ./advisories-community-main/maven/org.eclipse.jetty/jetty-util/CVE-2023-44487.yml:title: "False Positive" ./advisories-community-main/maven/org.eclipse.jetty/jetty-util/CVE-2023-44487.yml:description: "This advisory has been marked as a False Positive and has been removed" ./advisories-community-main/maven/org.eclipse.jetty/jetty-server/CVE-2023-44487.yml:title: "False Positive" ./advisories-community-main/maven/org.eclipse.jetty/jetty-server/CVE-2023-44487.yml:description: "This advisory has been marked as a False Positive and has been removed" ./advisories-community-main/maven/commons-jxpath/commons-jxpath/CVE-2022-40157.yml:title: "False Positive" ./advisories-community-main/maven/commons-jxpath/commons-jxpath/CVE-2022-40157.yml:description: "This advisory has been marked as False Positive and removed." ./advisories-community-main/maven/commons-jxpath/commons-jxpath/CVE-2022-40161.yml:title: "False Positive" ./advisories-community-main/maven/commons-jxpath/commons-jxpath/CVE-2022-40161.yml:description: "This advisory has been marked as False Positive and removed." ./advisories-community-main/maven/commons-jxpath/commons-jxpath/CVE-2022-40160.yml:title: "False Positive" ./advisories-community-main/maven/commons-jxpath/commons-jxpath/CVE-2022-40160.yml:description: "This advisory has been marked as False Positive and removed." ./advisories-community-main/maven/commons-jxpath/commons-jxpath/CVE-2022-40159.yml:title: "False Positive" ./advisories-community-main/maven/commons-jxpath/commons-jxpath/CVE-2022-40159.yml:description: "This advisory has been marked as False Positive and removed." ./advisories-community-main/maven/commons-jxpath/commons-jxpath/CVE-2022-41852.yml:title: "False Positive" ./advisories-community-main/maven/commons-jxpath/commons-jxpath/CVE-2022-41852.yml:description: "This advisory has been marked as False Positive and removed." ./advisories-community-main/maven/commons-jxpath/commons-jxpath/CVE-2022-40158.yml:title: "False Positive" ./advisories-community-main/maven/commons-jxpath/commons-jxpath/CVE-2022-40158.yml:description: "This advisory has been marked as False Positive and removed." ./advisories-community-main/maven/org.webjars.npm/chainsaw/CVE-2022-23307.yml:title: "False Positive" ./advisories-community-main/maven/org.webjars.npm/chainsaw/CVE-2022-23307.yml:description: "This advisory has been marked as False Positive and removed." ./advisories-community-main/maven/org.nanohttpd/nanohttpd/CVE-2020-13697.yml:title: "False positive" ./advisories-community-main/maven/org.nanohttpd/nanohttpd/CVE-2020-13697.yml:description: "This advisory has been marked as a False Positive and has been removed." ./advisories-community-main/maven/org.apache.cxf.fediz/fediz-spring2/CVE-2015-5175.yml:title: "False positive" ./advisories-community-main/maven/org.apache.cxf.fediz/fediz-spring2/CVE-2015-5175.yml:description: "This advisory has been marked as a False Positive and has been removed." ./advisories-community-main/maven/org.apache.tinkerpop/tinkerpop/CVE-2021-37136.yml:title: "False positive" ./advisories-community-main/maven/org.apache.tinkerpop/tinkerpop/CVE-2021-37136.yml:description: "This advisory has been marked as a False Positive and has been removed." ./advisories-community-main/maven/io.helidon/helidon-dependencies/CVE-2021-43797.yml:description: "This CVE has been marked as a False Positive and has been removed." ./advisories-community-main/maven/com.btmatthews.atlas/atlas/CVE-2019-10070.yml:title: "False Positive" ./advisories-community-main/maven/com.btmatthews.atlas/atlas/CVE-2019-10070.yml:description: "This advisory has been marked as False Positive and has been removed." ./advisories-community-main/maven/org.craftercms/craftercms/CVE-2021-23267.yml:title: "False Positive" ./advisories-community-main/maven/io.netty/netty-handler/CVE-2022-41881.yml:description: "This advisory has been marked as a false positive." ./advisories-community-main/maven/io.netty/netty-handler/CVE-2022-24823.yml:title: "False Positive" ./advisories-community-main/maven/io.netty/netty-handler/CVE-2022-24823.yml:description: "This advisory has been marked as False Positive and moved to `netty-common`." ./advisories-community-main/maven/io.netty/netty-handler/CVE-2023-4586.yml:description: "This vulnerability has been marked as a false positive." ./advisories-community-main/maven/io.netty/netty-handler/CVE-2022-41915.yml:description: "This CVE has been marked as a False Positive and has been removed." ./advisories-community-main/maven/io.netty/netty/CVE-2021-21290.yml:title: "False Positive" ./advisories-community-main/maven/io.netty/netty/CVE-2021-21290.yml:description: "This advisory has been marked as False Positive and moved to `netty-codec-http`, `netty-handler` and `netty-common`." ./advisories-community-main/maven/io.netty/netty/CVE-2022-41881.yml:description: "This advisory has been marked as a false positive." ./advisories-community-main/maven/io.netty/netty/CVE-2022-24823.yml:title: "False Positive" ./advisories-community-main/maven/io.netty/netty/CVE-2022-24823.yml:description: "This advisory has been marked as False Positive and moved to `netty-common`." ./advisories-community-main/maven/io.netty/netty/CVE-2023-44487.yml:title: "False Positive" ./advisories-community-main/maven/io.netty/netty/CVE-2022-41915.yml:description: "This CVE has been marked as a False Positive and has been removed." ./advisories-community-main/maven/io.netty/netty-codec-http2/CVE-2021-21290.yml:title: "False Positive" ./advisories-community-main/maven/io.netty/netty-codec-http2/CVE-2021-21290.yml:description: "This advisory has been marked as False Positive and moved to `netty-codec-http`, `netty-handler` and `netty-common`." ./advisories-community-main/maven/io.netty/netty-codec-http2/CVE-2022-41881.yml:description: "This advisory has been marked as a false positive." ./advisories-community-main/maven/io.netty/netty-codec-http2/CVE-2022-24823.yml:title: "False Positive" ./advisories-community-main/maven/io.netty/netty-codec-http2/CVE-2022-24823.yml:description: "This advisory has been marked as False Positive and moved to `netty-common`." ./advisories-community-main/maven/io.netty/netty-codec-http2/CVE-2022-41915.yml:description: "This CVE has been marked as a False Positive and has been removed." ./advisories-community-main/maven/io.netty/netty-codec-http/CVE-2022-41881.yml:description: "This advisory has been marked as a false positive." ./advisories-community-main/maven/io.netty/netty-codec-http/CVE-2022-24823.yml:title: "False Positive" ./advisories-community-main/maven/io.netty/netty-codec-http/CVE-2022-24823.yml:description: "This advisory has been marked as False Positive and moved to `netty-common`." ./advisories-community-main/maven/io.netty/netty-codec/CVE-2021-21290.yml:title: "False Positive" ./advisories-community-main/maven/io.netty/netty-codec/CVE-2021-21290.yml:description: "This advisory has been marked as False Positive and moved to `netty-codec-http`, `netty-handler` and `netty-common`." ./advisories-community-main/maven/io.netty/netty-codec/CVE-2022-41881.yml:description: "This advisory has been marked as a false positive." ./advisories-community-main/maven/io.netty/netty-codec/CVE-2022-24823.yml:title: "False Positive" ./advisories-community-main/maven/io.netty/netty-codec/CVE-2022-24823.yml:description: "This advisory has been marked as False Positive and moved to `netty-common`." ./advisories-community-main/maven/io.netty/netty-codec/CVE-2023-44487.yml:title: "False Positive" ./advisories-community-main/maven/io.netty/netty-codec/CVE-2022-41915.yml:description: "This CVE has been marked as a False Positive and has been removed." ./advisories-community-main/maven/io.netty/netty-all/CVE-2021-21290.yml:title: "False Positive" ./advisories-community-main/maven/io.netty/netty-all/CVE-2021-21290.yml:description: "This advisory has been marked as False Positive and moved to `netty-codec-http`, `netty-handler` and `netty-common`." ./advisories-community-main/maven/io.netty/netty-all/CVE-2019-20445.yml:description: "This advisory has been marked as a false positive." ./advisories-community-main/maven/io.netty/netty-all/CVE-2019-20444.yml:description: "This advisory has been marked as a false positive." ./advisories-community-main/maven/io.netty/netty-all/CVE-2022-24823.yml:title: "False Positive" ./advisories-community-main/maven/io.netty/netty-all/CVE-2022-24823.yml:description: "This advisory has been marked as False Positive and moved to `netty-common`." ./advisories-community-main/maven/io.netty/netty-all/CVE-2020-7238.yml:description: "This advisory has been marked as a false positive." ./advisories-community-main/maven/io.netty/netty-all/CVE-2020-11612.yml:description: "This advisory has been marked as a false positive." ./advisories-community-main/maven/io.netty/netty-all/CVE-2019-16869.yml:description: "This advisory has been marked as a false positive." ./advisories-community-main/maven/io.netty/netty-all/CVE-2023-4586.yml:description: "This vulnerability has been marked as a false positive." ./advisories-community-main/maven/io.netty/netty-all/CVE-2023-44487.yml:title: "False positive" ./advisories-community-main/maven/io.netty/netty-all/CVE-2016-4970.yml:description: "This advisory has been marked as a false positive." ./advisories-community-main/maven/io.netty/netty-all/CVE-2022-41915.yml:description: "This CVE has been marked as a False Positive and has been removed." ./advisories-community-main/maven/log4j/log4j/CVE-2021-45046.yml:title: "False positive" ./advisories-community-main/maven/log4j/log4j/CVE-2021-45046.yml:description: "This advisory has been marked as a False Positive and has been removed." ./advisories-community-main/maven/org.apache.nifi/nifi/CVE-2020-1928.yml:title: "False positive" ./advisories-community-main/maven/org.apache.nifi/nifi/CVE-2020-1928.yml:description: "This advisory has been marked as a False Positive and has been removed." ./advisories-community-main/maven/org.apache.nifi/nifi/CVE-2020-1942.yml:title: "False positive" ./advisories-community-main/maven/org.apache.nifi/nifi/CVE-2020-1942.yml:description: "This advisory has been marked as a False Positive and has been removed." ./advisories-community-main/maven/org.apache.nifi/nifi/CVE-2018-1309.yml:title: "False positive" ./advisories-community-main/maven/org.apache.nifi/nifi/CVE-2018-1309.yml:description: "This advisory has been marked as a False Positive and has been removed." ./advisories-community-main/maven/io.jenkins.blueocean/blueocean/CVE-2020-2254.yml:title: "False Positive" ./advisories-community-main/maven/io.jenkins.blueocean/blueocean/CVE-2020-2254.yml:description: "This advisory has been marked as False Positive as it impacts blueocean-git-pipeline." ./advisories-community-main/maven/org.apache.karaf/karaf/CVE-2021-41766.yml:title: "False Positive" ./advisories-community-main/maven/org.apache.karaf/karaf/CVE-2021-41766.yml:description: "This advisory has been marked as False Positive and moved to ./advisories-community-main/maven/org.apache.karaf/karaf/CVE-2020-11980.yml:title: "False Positive" ./advisories-community-main/maven/org.apache.karaf/karaf/CVE-2020-11980.yml:description: "This advisory has been marked as False Positive as it affects org.apache.karaf.management.server." ./advisories-community-main/maven/org.apache.karaf/apache-karaf/CVE-2021-41766.yml:title: "False Positive" ./advisories-community-main/maven/org.apache.karaf/apache-karaf/CVE-2021-41766.yml:description: "This advisory has been marked as False Positive and moved to ./advisories-community-main/maven/com.fasterxml.jackson.core/jackson-databind/CVE-2023-35116.yml:title: "False Positive" ./advisories-community-main/gem/json/CVE-2020-7712.yml:description: "This advisory has been marked as a false positive." ./advisories-community-main/gem/nokogiri/CVE-2023-45322.yml:description: "This advisory has been marked as False Positive and removed." ./advisories-community-main/gem/rails/CVE-2022-3704.yml:title: "False Positive" ./advisories-community-main/gem/rails/CVE-2022-3704.yml:description: "This advisory has been marked as False Positive and removed." ./advisories-community-main/gem/actionpack/CVE-2022-3704.yml:title: "False Positive" ./advisories-community-main/gem/actionpack/CVE-2022-3704.yml:description: "This advisory has been marked as False Positive and removed." ./advisories-community-main/go/cs.opensource.google/go/x/net/CVE-2022-41727.yml:description: "This advisory has been marked as a false positive." ./advisories-community-main/go/github.com/aws/aws-sdk-go/CVE-2022-4725.yml:description: "This CVE has been marked as a False Positive and has been removed." ./advisories-community-main/go/github.com/prometheus/prometheus/CVE-2019-3826.yml:title: "False Positive" ./advisories-community-main/go/github.com/prometheus/prometheus/CVE-2019-3826.yml:description: "This advisory has been marked as a False Positive and has been removed." ./advisories-community-main/go/github.com/evanphx/json-patch/CVE-2021-4279.yml:title: "False Positive" ./advisories-community-main/go/github.com/evanphx/json-patch/CVE-2021-4279.yml:description: "This advisory has been marked as a False Positive and has been removed." ./advisories-community-main/go/github.com/opencontainers/distribution-spec/CVE-2021-41190.yml:title: "False Positive" ./advisories-community-main/go/github.com/opencontainers/distribution-spec/CVE-2021-41190.yml:description: "This advisory has been marked as False Positive and moved to go/github.com/opencontainers/distribution-spec/specs-go" ./advisories-community-main/go/github.com/bytecodealliance/wasmtime-go/CVE-2022-39392.yml:title: "False Positive" ./advisories-community-main/go/github.com/bytecodealliance/wasmtime-go/CVE-2022-39392.yml:description: "This advisory has been marked as False Positive and removed." ./advisories-community-main/go/github.com/sigstore/cosign/CVE-2022-35929.yml: prior to 1.10.1 cosign can report a false positive if any attestation exists. `cosign ./advisories-community-main/go/github.com/sigstore/cosign/CVE-2022-35929.yml: verify-attestation` used with the `--type` flag will report a false positive verification ./advisories-community-main/go/github.com/labstack/echo/CVE-2022-40083.yml:title: "False Positive" ./advisories-community-main/go/github.com/labstack/echo/CVE-2022-40083.yml:description: "This advisory has been marked as False Positive and removed." ./advisories-community-main/pypi/bitlyshortener/GMS-2022-8774.yml:description: "False positive" ./advisories-community-main/pypi/pyspark/CVE-2020-27218.yml:description: "This advisory has been marked as a false positive." ./advisories-community-main/pypi/wasmtime/CVE-2022-39392.yml:title: "False Positive" ./advisories-community-main/pypi/wasmtime/CVE-2022-39392.yml:description: "This advisory has been marked as False Positive and removed." ./advisories-community-main/pypi/Jinja2/CVE-2019-8341.yml:title: "False Positive" ./advisories-community-main/pypi/Jinja2/CVE-2019-8341.yml:description: "This advisory has been marked as False Positive and removed." ./advisories-community-main/pypi/mysql-connector-python/CVE-2022-21824.yml:description: "This advisory has been marked as a false positive."