Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2023-30522 Vulnerability in maven package org.jenkins-ci.plugins:fogbugz CWE-862 CWE-862 Medium CVE-2023-30523 Vulnerability in maven package org.jenkins-ci.plugins:reportportal CWE-312 CWE-312 Medium CVE-2023-30524 Vulnerability in maven package org.jenkins-ci.plugins:reportportal Medium CVE-2023-30525 Vulnerability in maven package org.jenkins-ci.plugins:reportportal CWE-352 CWE-352 Critical CVE-2023-30526 Vulnerability in maven package org.jenkins-ci.plugins:reportportal CWE-862 CWE-862 High CVE-2023-30527 Vulnerability in maven package org.jenkins-ci.plugins:wso2id-oauth CWE-312 CWE-312 Medium CVE-2023-30528 Vulnerability in maven package org.jenkins-ci.plugins:wso2id-oauth CWE-312 CWE-312 High CVE-2023-30529 Vulnerability in maven package org.jenkins-ci.plugins:lucene-search CWE-352 CWE-352 Medium CVE-2023-30530 Vulnerability in maven package org.jenkins-ci.plugins:consul-kv-builder CWE-312 CWE-312 Medium CVE-2023-30531 Vulnerability in maven package org.jenkins-ci.plugins:consul-kv-builder CWE-312 CWE-312 High CVE-2023-30532 Vulnerability in maven package org.jenkinsci.plugins.spoonscript:spoonscript CWE-862 CWE-862 High CVE-2023-30533 Vulnerability in npm package xlsx CWE-1321 CWE-1321 High CVE-2023-30535 Vulnerability in maven package net.snowflake:snowflake-jdbc CWE-77 CWE-77 Critical CVE-2023-30537 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-theme-ui CWE-94 CWE-94 Critical CVE-2023-30541 Vulnerability in npm package @openzeppelin/contracts CWE-436 CWE-436 Medium CVE-2023-30541 Vulnerability in npm package @openzeppelin/contracts-upgradeable CWE-436 CWE-436 Medium CVE-2023-30542 Vulnerability in npm package @openzeppelin/contracts Critical CVE-2023-30542 Vulnerability in npm package @openzeppelin/contracts-upgradeable Critical CVE-2023-30543 Vulnerability in npm package @web3-react/coinbase-wallet CWE-362 CWE-362 Medium CVE-2023-30543 Vulnerability in npm package @web3-react/eip1193 CWE-362 CWE-362 Medium CVE-2023-30543 Vulnerability in npm package @web3-react/metamask CWE-362 CWE-362 Medium CVE-2023-30543 Vulnerability in npm package @web3-react/walletconnect CWE-362 CWE-362 Medium CVE-2023-30547 Vulnerability in npm package vm2 Critical CVE-2023-30548 Vulnerability in npm package gatsby-plugin-sharp CWE-22 CWE-22 Medium CVE-2023-30601 Vulnerability in maven package org.apache.cassandra:cassandra-all CWE-269 CWE-269 High CVE-2023-30609 Vulnerability in npm package matrix-react-sdk CWE-74 CWE-74 Medium CVE-2023-30843 Vulnerability in npm package payload CWE-200 CWE-200 High CVE-2023-30846 Vulnerability in npm package typed-rest-client CWE-522 CWE-522 High CVE-2023-30857 Vulnerability in npm package @aedart/support CWE-1321 CWE-1321 Low CVE-2023-30867 Vulnerability in maven package org.apache.streampark:streampark CWE-89 CWE-89 Medium CVE-2023-31007 Vulnerability in maven package org.apache.pulsar:pulsar-broker CWE-287 CWE-287 High CVE-2023-31058 Vulnerability in maven package org.apache.inlong:manager-common CWE-502 CWE-502 High CVE-2023-31058 Vulnerability in maven package org.apache.inlong:manager-pojo CWE-502 CWE-502 High CVE-2023-31062 Vulnerability in maven package org.apache.inlong:manager-dao CWE-269 CWE-269 Critical CVE-2023-31062 Vulnerability in maven package org.apache.inlong:manager-pojo CWE-269 CWE-269 Critical CVE-2023-31062 Vulnerability in maven package org.apache.inlong:manager-service CWE-269 CWE-269 Critical CVE-2023-31062 Vulnerability in maven package org.apache.inlong:manager-web CWE-269 CWE-269 Critical CVE-2023-31064 Vulnerability in maven package org.apache.inlong:manager-workflow CWE-552 CWE-552 High CVE-2023-31065 Vulnerability in maven package org.apache.inlong:manager-service CWE-613 CWE-613 Critical CVE-2023-31065 Vulnerability in maven package org.apache.inlong:manager-web CWE-613 CWE-613 Critical CVE-2023-31066 Vulnerability in maven package org.apache.inlong:manager-service CWE-552 CWE-552 Critical CVE-2023-31066 Vulnerability in maven package org.apache.inlong:manager-web CWE-552 CWE-552 Critical CVE-2023-31098 Vulnerability in maven package org.apache.inlong:manager-pojo CWE-521 CWE-521 Critical CVE-2023-31101 Vulnerability in maven package org.apache.inlong:manager-dao CWE-1188 CWE-1188 High CVE-2023-31101 Vulnerability in maven package org.apache.inlong:manager-pojo CWE-1188 CWE-1188 High CVE-2023-31101 Vulnerability in maven package org.apache.inlong:manager-service CWE-1188 CWE-1188 High CVE-2023-31101 Vulnerability in maven package org.apache.inlong:manager-web CWE-1188 CWE-1188 High CVE-2023-31103 Vulnerability in maven package org.apache.inlong:manager-dao CWE-668 CWE-668 High CVE-2023-31103 Vulnerability in maven package org.apache.inlong:manager-pojo CWE-668 CWE-668 High CVE-2023-31103 Vulnerability in maven package org.apache.inlong:manager-service CWE-668 CWE-668 High CVE-2023-31103 Vulnerability in maven package org.apache.inlong:manager-test CWE-668 CWE-668 High CVE-2023-31103 Vulnerability in maven package org.apache.inlong:manager-web CWE-668 CWE-668 High CVE-2023-31125 Vulnerability in maven package org.webjars.npm:engine.io CWE-248 CWE-248 High CVE-2023-31125 Vulnerability in npm package engine.io CWE-248 CWE-248 High CVE-2023-31126 Vulnerability in maven package org.xwiki.commons:xwiki-commons-xml CWE-79 CWE-79 Critical CVE-2023-31133 Vulnerability in npm package ghost High CVE-2023-31141 Vulnerability in maven package org.opensearch.plugin:opensearch-security CWE-863 CWE-863 Medium CVE-2023-31206 Vulnerability in maven package org.apache.inlong:manager-dao CWE-668 CWE-668 High CVE-2023-31206 Vulnerability in maven package org.apache.inlong:manager-pojo CWE-668 CWE-668 High CVE-2023-31206 Vulnerability in maven package org.apache.inlong:manager-service CWE-668 CWE-668 High CVE-2023-31206 Vulnerability in maven package org.apache.inlong:manager-test CWE-668 CWE-668 High CVE-2023-31206 Vulnerability in maven package org.apache.inlong:manager-web CWE-668 CWE-668 High CVE-2023-31417 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-532 CWE-532 Medium CVE-2023-31418 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-400 CWE-400 High CVE-2023-31419 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-787 CWE-787 High CVE-2023-31453 Vulnerability in maven package org.apache.inlong:manager-service CWE-732 CWE-732 High CVE-2023-31453 Vulnerability in maven package org.apache.inlong:manager-web CWE-732 CWE-732 High CVE-2023-31454 Vulnerability in maven package org.apache.inlong:manager-service CWE-732 CWE-732 High CVE-2023-31469 Vulnerability in maven package org.apache.streampipes:streampipes-rest CWE-269 CWE-269 Critical CVE-2023-31544 Vulnerability in maven package org.opencms:opencms-core CWE-79 CWE-79 Medium CVE-2023-31579 Vulnerability in maven package top.tangyh.basic:lamp-core CWE-798 CWE-798 Critical CVE-2023-31579 Vulnerability in maven package top.tangyh.basic:lamp-util CWE-798 CWE-798 Critical CVE-2023-31580 Vulnerability in maven package com.networknt:light-oauth2 CWE-295 CWE-295 Medium CVE-2023-31581 Vulnerability in maven package com.usthe.sureness:sureness-core CWE-798 CWE-798 Critical CVE-2023-31582 Vulnerability in maven package org.bitbucket.b_c:jose4j CWE-331 CWE-331 High 1...107108109110...118 108 / 118