Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2023-31716 Vulnerability in npm package @frangoteam/fuxa High CVE-2023-31717 Vulnerability in npm package @frangoteam/fuxa CWE-89 CWE-89 High CVE-2023-31718 Vulnerability in npm package @frangoteam/fuxa High CVE-2023-31719 Vulnerability in npm package @frangoteam/fuxa CWE-89 CWE-89 Critical CVE-2023-31826 Vulnerability in maven package org.skyscreamer:nevado-jms CWE-862 CWE-862 High CVE-2023-31890 Vulnerability in maven package com.glazedlists:glazedlists CWE-502 CWE-502 Critical CVE-2023-31999 Vulnerability in npm package @fastify/oauth2 CWE-352 CWE-352 Critical CVE-2023-32007 Vulnerability in maven package org.apache.spark:spark-core_2.12 CWE-77 CWE-77 Critical CVE-2023-32007 Vulnerability in maven package org.apache.spark:spark-core_2.13 CWE-77 CWE-77 Critical CVE-2023-32068 Vulnerability in maven package org.xwiki.platform:xwiki-platform-url-api CWE-601 CWE-601 High CVE-2023-32069 Vulnerability in maven package org.xwiki.platform:xwiki-platform-xclass-ui CWE-863 CWE-863 Critical CVE-2023-32070 Vulnerability in maven package org.xwiki.platform:xwiki-core-rendering-api CWE-79 CWE-79 High CVE-2023-32070 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-macro-html CWE-79 CWE-79 High CVE-2023-32070 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-syntax-annotatedhtml5 CWE-79 CWE-79 High CVE-2023-32070 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-syntax-annotatedxhtml CWE-79 CWE-79 High CVE-2023-32070 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-syntax-html5 CWE-79 CWE-79 High CVE-2023-32070 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-syntax-xhtml CWE-79 CWE-79 High CVE-2023-32070 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-xml CWE-79 CWE-79 High CVE-2023-32071 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-79 CWE-79 Critical CVE-2023-32081 Vulnerability in maven package io.vertx:vertx-stomp CWE-287 CWE-287 High CVE-2023-32200 Vulnerability in maven package org.apache.jena:jena CWE-917 CWE-917 Critical CVE-2023-32235 Vulnerability in npm package ghost CWE-22 CWE-22 High CVE-2023-32261 Vulnerability in maven package org.jenkins-ci.plugins:dimensionsscm High CVE-2023-32262 Vulnerability in maven package org.jenkins-ci.plugins:dimensionsscm High CVE-2023-32313 Vulnerability in maven package org.webjars.npm:vm2 Medium CVE-2023-32313 Vulnerability in npm package vm2 Medium CVE-2023-32314 Vulnerability in maven package org.webjars.npm:vm2 Critical CVE-2023-32314 Vulnerability in npm package vm2 Critical CVE-2023-32315 Vulnerability in maven package org.igniterealtime.openfire:xmppserver CWE-22 CWE-22 High CVE-2023-32325 Vulnerability in npm package posthog-js CWE-79 CWE-79 High CVE-2023-32688 Vulnerability in npm package @parse/push-adapter CWE-20 CWE-20 High CVE-2023-32689 Vulnerability in npm package parse-server CWE-434 CWE-434 High CVE-2023-32695 Vulnerability in maven package org.webjars.npm:socket.io-parser CWE-754 CWE-754 High CVE-2023-32695 Vulnerability in npm package socket.io-parser CWE-754 CWE-754 High CVE-2023-32697 Vulnerability in maven package org.xerial:sqlite-jdbc CWE-94 CWE-94 Critical CVE-2023-32731 Vulnerability in maven package io.grpc:grpc-protobuf High CVE-2023-32732 Vulnerability in maven package io.grpc:grpc-protobuf Medium CVE-2023-32977 Vulnerability in maven package org.jenkins-ci.plugins.workflow:workflow-job CWE-79 CWE-79 Medium CVE-2023-32978 Vulnerability in maven package org.jenkins-ci.plugins:ldap CWE-352 CWE-352 Medium CVE-2023-32979 Vulnerability in maven package org.jenkins-ci.plugins:email-ext CWE-732 CWE-732 Medium CVE-2023-32980 Vulnerability in maven package org.jenkins-ci.plugins:email-ext CWE-352 CWE-352 Medium CVE-2023-32981 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-utility-steps CWE-787 CWE-787 Critical CVE-2023-32982 Vulnerability in maven package org.jenkins-ci.plugins:ansible CWE-311 CWE-311 Medium CVE-2023-32983 Vulnerability in maven package org.jenkins-ci.plugins:ansible CWE-312 CWE-312 Medium CVE-2023-32984 Vulnerability in maven package org.jenkins-ci.plugins:testng-plugin CWE-79 CWE-79 Medium CVE-2023-32985 Vulnerability in maven package org.jenkins-ci.plugins:sidebar-link CWE-22 CWE-22 Medium CVE-2023-32986 Vulnerability in maven package io.jenkins.plugins:file-parameters CWE-732 CWE-732 Critical CVE-2023-32987 Vulnerability in maven package org.jenkins-ci.plugins:reverse-proxy-auth-plugin CWE-352 CWE-352 Critical CVE-2023-32988 Vulnerability in maven package org.jenkins-ci.plugins:azure-vm-agents CWE-522 CWE-522 Medium CVE-2023-32989 Vulnerability in maven package org.jenkins-ci.plugins:azure-vm-agents CWE-352 CWE-352 Critical CVE-2023-32990 Vulnerability in maven package org.jenkins-ci.plugins:azure-vm-agents CWE-732 CWE-732 High CVE-2023-32991 Vulnerability in maven package io.jenkins.plugins:miniorange-saml-sp CWE-352 CWE-352 Critical CVE-2023-32992 Vulnerability in maven package io.jenkins.plugins:miniorange-saml-sp CWE-732 CWE-732 Critical CVE-2023-32993 Vulnerability in maven package io.jenkins.plugins:miniorange-saml-sp CWE-345 CWE-345 Medium CVE-2023-32994 Vulnerability in maven package io.jenkins.plugins:miniorange-saml-sp CWE-295 CWE-295 Low CVE-2023-32995 Vulnerability in maven package io.jenkins.plugins:miniorange-saml-sp CWE-352 CWE-352 Critical CVE-2023-32996 Vulnerability in maven package io.jenkins.plugins:miniorange-saml-sp CWE-276 CWE-276 Medium CVE-2023-32997 Vulnerability in maven package org.jenkins-ci.plugins:cas-plugin CWE-384 CWE-384 Critical CVE-2023-32998 Vulnerability in maven package com.rapid7:jenkinsci-appspider-plugin CWE-352 CWE-352 Critical CVE-2023-32999 Vulnerability in maven package com.rapid7:jenkinsci-appspider-plugin CWE-276 CWE-276 Medium CVE-2023-33000 Vulnerability in maven package io.jenkins.plugins:cavisson-ns-nd-integration CWE-522 CWE-522 High CVE-2023-33001 Vulnerability in maven package com.datapipe.jenkins.plugins:hashicorp-vault-plugin CWE-532 CWE-532 High CVE-2023-33002 Vulnerability in maven package org.jenkins-ci.plugins:testcomplete CWE-79 CWE-79 Medium CVE-2023-33003 Vulnerability in maven package org.jenkins-ci.plugins:tag-profiler CWE-352 CWE-352 Medium CVE-2023-33004 Vulnerability in maven package org.jenkins-ci.plugins:tag-profiler CWE-732 CWE-732 Medium CVE-2023-33005 Vulnerability in maven package org.jenkins-ci.plugins:wso2id-oauth CWE-613 CWE-613 Medium CVE-2023-33006 Vulnerability in maven package org.jenkins-ci.plugins:wso2id-oauth CWE-352 CWE-352 Medium CVE-2023-33007 Vulnerability in maven package org.jenkins-ci.plugins:loadcomplete CWE-79 CWE-79 Medium CVE-2023-33008 Vulnerability in maven package org.apache.johnzon:johnzon CWE-502 CWE-502 Medium CVE-2023-33187 Vulnerability in npm package highlight.run CWE-319 CWE-319 High CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-debug-jdk14 CWE-295 CWE-295 Medium CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-debug-jdk15to18 CWE-295 CWE-295 Medium CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-debug-jdk18on CWE-295 CWE-295 Medium CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk14 CWE-295 CWE-295 Medium CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk15to18 CWE-295 CWE-295 Medium 1...108109110111...118 109 / 118