Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2023-0868 Vulnerability in maven package org.opennms:opennms-webapp CWE-79 CWE-79 High CVE-2023-0869 Vulnerability in maven package org.opennms:opennms-web-api CWE-79 CWE-79 High CVE-2023-0870 Vulnerability in maven package org.opennms:opennms-webapp CWE-352 CWE-352 High CVE-2023-0871 Vulnerability in maven package org.opennms.core:org.opennms.core.xml CWE-611 CWE-611 High CVE-2023-0872 Vulnerability in maven package org.opennms:opennms-webapp-rest Critical CVE-2023-1108 Vulnerability in maven package io.undertow:undertow-core CWE-835 CWE-835 High CVE-2023-1283 Vulnerability in npm package @builder.io/qwik CWE-94 CWE-94 Critical CVE-2023-1370 Vulnerability in maven package net.minidev:json-smart CWE-674 CWE-674 High CVE-2023-1428 Vulnerability in maven package io.grpc:grpc-protobuf CWE-617 CWE-617 High CVE-2023-1436 Vulnerability in maven package org.codehaus.jettison:jettison CWE-674 CWE-674 High CVE-2023-1454 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-common CWE-89 CWE-89 Critical CVE-2023-1584 Vulnerability in maven package io.quarkus:quarkus-oidc High CVE-2023-1664 Vulnerability in maven package org.keycloak:keycloak-core CWE-295 CWE-295 High CVE-2023-1784 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-parent CWE-287 CWE-287 Critical CVE-2023-2138 Vulnerability in npm package @nuxtlabs/github-module CWE-798 CWE-798 Critical CVE-2023-2195 Vulnerability in maven package org.jenkins-ci.plugins:codedx CWE-352 CWE-352 Low CVE-2023-2196 Vulnerability in maven package org.jenkins-ci.plugins:codedx CWE-22 CWE-22 Medium CVE-2023-2251 Vulnerability in npm package yaml CWE-248 CWE-248 High CVE-2023-2422 Vulnerability in maven package org.keycloak:keycloak-services CWE-295 CWE-295 High CVE-2023-2479 Vulnerability in npm package appium-desktop CWE-78 CWE-78 Critical CVE-2023-2507 Vulnerability in npm package clevertap-cordova CWE-79 CWE-79 High CVE-2023-2512 Vulnerability in npm package workerd CWE-190 CWE-190 Critical CVE-2023-2585 Vulnerability in maven package org.keycloak:keycloak-server-spi-private Critical CVE-2023-2585 Vulnerability in maven package org.keycloak:keycloak-services Critical CVE-2023-2631 Vulnerability in maven package org.jenkins-ci.plugins:codedx CWE-352 CWE-352 Medium CVE-2023-2632 Vulnerability in maven package org.jenkins-ci.plugins:codedx CWE-522 CWE-522 Medium CVE-2023-2633 Vulnerability in maven package org.jenkins-ci.plugins:codedx CWE-522 CWE-522 Medium CVE-2023-2798 Vulnerability in maven package net.sourceforge.htmlunit:htmlunit CWE-787 CWE-787 High CVE-2023-2798 Vulnerability in maven package org.htmlunit:htmlunit CWE-787 CWE-787 High CVE-2023-2850 Vulnerability in npm package nodebb CWE-346 CWE-346 Medium CVE-2023-2968 Vulnerability in npm package proxy High CVE-2023-2972 Vulnerability in npm package @antfu/utils CWE-1321 CWE-1321 Critical CVE-2023-2976 Vulnerability in maven package com.google.guava:guava CWE-552 CWE-552 High CVE-2023-3163 Vulnerability in maven package com.ruoyi:ruoyi-common CWE-89 CWE-89 High CVE-2023-3223 Vulnerability in maven package io.undertow:undertow-servlet High CVE-2023-3224 Vulnerability in npm package nuxt CWE-94 CWE-94 Critical CVE-2023-3276 Vulnerability in maven package cn.hutool:hutool-core CWE-611 CWE-611 High CVE-2023-3308 Vulnerability in maven package com.whaleal.icefrog:icefrog-all CWE-502 CWE-502 Critical CVE-2023-3315 Vulnerability in maven package org.jenkins-ci.plugins:teamconcert CWE-862 CWE-862 Medium CVE-2023-3348 Vulnerability in npm package wrangler CWE-22 CWE-22 Medium CVE-2023-3414 Vulnerability in maven package io.jenkins.plugins:servicenow-devops CWE-352 CWE-352 High CVE-2023-3431 Vulnerability in maven package net.sourceforge.plantuml:plantuml CWE-284 CWE-284 Medium CVE-2023-3432 Vulnerability in maven package net.sourceforge.plantuml:plantuml CWE-918 CWE-918 Critical CVE-2023-3442 Vulnerability in maven package io.jenkins.plugins:servicenow-devops CWE-862 CWE-862 High CVE-2023-3481 Vulnerability in npm package critters CWE-79 CWE-79 High CVE-2023-3620 Vulnerability in npm package tarteaucitronjs CWE-79 CWE-79 Medium CVE-2023-3635 Vulnerability in maven package com.squareup.okio:okio CWE-681 CWE-681 High CVE-2023-3635 Vulnerability in maven package com.squareup.okio:okio-jvm CWE-681 CWE-681 High CVE-2023-3672 Vulnerability in npm package webmention.js CWE-79 CWE-79 High CVE-2023-3691 Vulnerability in maven package org.webjars.bower:layui CWE-79 CWE-79 High CVE-2023-3691 Vulnerability in maven package org.webjars.bowergithub.diguoyihao:layui CWE-79 CWE-79 High CVE-2023-3691 Vulnerability in maven package org.webjars.bowergithub.layui:layui CWE-79 CWE-79 High CVE-2023-3691 Vulnerability in maven package org.webjars.bowergithub.sentsin:layui CWE-79 CWE-79 High CVE-2023-3691 Vulnerability in maven package org.webjars.npm:github-com-layui-layui CWE-79 CWE-79 High CVE-2023-3691 Vulnerability in maven package org.webjars.npm:layui CWE-79 CWE-79 High CVE-2023-3691 Vulnerability in maven package org.webjars:layui CWE-79 CWE-79 High CVE-2023-3691 Vulnerability in npm package layui CWE-79 CWE-79 High CVE-2023-3696 Vulnerability in maven package org.webjars.npm:mongoose CWE-1321 CWE-1321 Critical CVE-2023-3696 Vulnerability in npm package mongoose CWE-1321 CWE-1321 Critical CVE-2023-3815 Vulnerability in maven package com.ruoyi:ruoyi CWE-79 CWE-79 High CVE-2023-3894 Vulnerability in maven package com.fasterxml.jackson.dataformat:jackson-dataformat-properties CWE-787 CWE-787 High CVE-2023-3894 Vulnerability in maven package com.fasterxml.jackson.dataformat:jackson-dataformat-toml CWE-787 CWE-787 High CVE-2023-3990 Vulnerability in maven package net.mingsoft:ms-mcms CWE-79 CWE-79 High CVE-2023-4043 Vulnerability in maven package org.eclipse.parsson:parsson CWE-834 CWE-834 High CVE-2023-4043 Vulnerability in maven package org.eclipse.parsson:project CWE-834 CWE-834 High CVE-2023-4061 Vulnerability in maven package org.wildfly.core:wildfly-controller High CVE-2023-4301 Vulnerability in maven package org.jenkins-ci.plugins:fortify CWE-352 CWE-352 Medium CVE-2023-4302 Vulnerability in maven package org.jenkins-ci.plugins:fortify CWE-862 CWE-862 Medium CVE-2023-4303 Vulnerability in maven package org.jenkins-ci.plugins:fortify CWE-79 CWE-79 High CVE-2023-4316 Vulnerability in maven package org.webjars.npm:zod CWE-1333 CWE-1333 High CVE-2023-4316 Vulnerability in npm package zod CWE-1333 CWE-1333 High CVE-2023-4759 Vulnerability in maven package org.eclipse.jgit:org.eclipse.jgit CWE-59 CWE-59 Critical CVE-2023-4771 Vulnerability in maven package org.webjars.npm:ckeditor4 CWE-79 CWE-79 High CVE-2023-4771 Vulnerability in npm package ckeditor4 CWE-79 CWE-79 High CVE-2023-4853 Vulnerability in maven package io.quarkus:quarkus-csrf-reactive CWE-863 CWE-863 Critical 1...100101102103...118 101 / 118