Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk18on CWE-295 CWE-295 Medium CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-jdk14 CWE-295 CWE-295 Medium CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on CWE-295 CWE-295 Medium CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-jdk15to18 CWE-295 CWE-295 Medium CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-jdk18on CWE-295 CWE-295 Medium CVE-2023-33202 Vulnerability in maven package org.bouncycastle:bc-fips CWE-400 CWE-400 Medium CVE-2023-33202 Vulnerability in maven package org.bouncycastle:bc-fips-debug CWE-400 CWE-400 Medium CVE-2023-33202 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on CWE-400 CWE-400 Medium CVE-2023-33202 Vulnerability in maven package org.bouncycastle:bcprov-jdk18on CWE-400 CWE-400 Medium CVE-2023-33246 Vulnerability in maven package org.apache.rocketmq:rocketmq-broker CWE-94 CWE-94 Critical CVE-2023-33246 Vulnerability in maven package org.apache.rocketmq:rocketmq-controller CWE-94 CWE-94 Critical CVE-2023-33246 Vulnerability in maven package org.apache.rocketmq:rocketmq-namesrv CWE-94 CWE-94 Critical CVE-2023-33252 Vulnerability in npm package snarkjs High CVE-2023-33264 Vulnerability in maven package com.hazelcast:hazelcast CWE-522 CWE-522 Medium CVE-2023-33265 Vulnerability in maven package com.hazelcast:hazelcast CWE-862 CWE-862 Critical CVE-2023-33265 Vulnerability in maven package com.hazelcast:hazelcast-enterprise CWE-862 CWE-862 Critical CVE-2023-33496 Vulnerability in maven package com.xuxueli:xxl-rpc-core CWE-502 CWE-502 Critical CVE-2023-33510 Vulnerability in maven package org.jeecgframework.p3:jeecg-p3-biz-chat CWE-668 CWE-668 High CVE-2023-33544 Vulnerability in maven package io.hawt:hawtio-system CWE-22 CWE-22 Medium CVE-2023-33546 Vulnerability in maven package org.codehaus.janino:janino-parent CWE-787 CWE-787 Medium CVE-2023-33695 Vulnerability in maven package cn.hutool:hutool-core CWE-732 CWE-732 High CVE-2023-33725 Vulnerability in maven package org.broadleafcommerce:broadleaf CWE-79 CWE-79 High CVE-2023-33779 Vulnerability in maven package com.xuxueli:xxl-job Critical CVE-2023-33831 Vulnerability in npm package @frangoteam/fuxa CWE-77 CWE-77 Critical CVE-2023-33937 Vulnerability in maven package com.liferay:com.liferay.dynamic.data.mapping.form.web CWE-79 CWE-79 Medium CVE-2023-33938 Vulnerability in maven package com.liferay.portal:release.portal.bom CWE-79 CWE-79 High CVE-2023-33939 Vulnerability in maven package com.liferay:com.liferay.portal.search.web CWE-79 CWE-79 Medium CVE-2023-33940 Vulnerability in maven package com.liferay:com.liferay.client.extension.type.impl CWE-79 CWE-79 Medium CVE-2023-33941 Vulnerability in maven package com.liferay:com.liferay.oauth2.provider.rest CWE-79 CWE-79 High CVE-2023-33942 Vulnerability in maven package com.liferay:com.liferay.asset.browser.web CWE-79 CWE-79 Medium CVE-2023-33943 Vulnerability in maven package com.liferay:com.liferay.account.admin.web CWE-79 CWE-79 Medium CVE-2023-33944 Vulnerability in maven package com.liferay.portal:release.portal.bom CWE-79 CWE-79 High CVE-2023-33945 Vulnerability in maven package com.liferay.portal:release.portal.bom CWE-89 CWE-89 Critical CVE-2023-33946 Vulnerability in maven package com.liferay.portal:release.portal.bom Medium CVE-2023-33947 Vulnerability in maven package com.liferay.portal:release.portal.bom Medium CVE-2023-33948 Vulnerability in maven package com.liferay.portal:release.portal.bom CWE-862 CWE-862 High CVE-2023-33949 Vulnerability in maven package com.liferay.portal:release.portal.bom CWE-1188 CWE-1188 High CVE-2023-33950 Vulnerability in maven package com.liferay.portal:release.portal.bom CWE-1333 CWE-1333 High CVE-2023-33962 Vulnerability in maven package io.jstach:jstachio CWE-79 CWE-79 High CVE-2023-34034 Vulnerability in maven package org.springframework.security:spring-security-config Critical CVE-2023-34035 Vulnerability in maven package org.springframework.security:spring-security-config CWE-863 CWE-863 Medium CVE-2023-34036 Vulnerability in maven package org.springframework.hateoas:spring-hateoas CWE-116 CWE-116 Medium CVE-2023-34040 Vulnerability in maven package org.springframework.kafka:spring-kafka CWE-502 CWE-502 High CVE-2023-34047 Vulnerability in maven package org.springframework.graphql:spring-graphql Medium CVE-2023-34053 Vulnerability in maven package org.springframework:spring-web High CVE-2023-34054 Vulnerability in maven package io.projectreactor.netty:reactor-netty-http High CVE-2023-34055 Vulnerability in maven package org.springframework.boot:spring-boot-actuator High CVE-2023-34062 Vulnerability in maven package io.projectreactor.netty:reactor-netty-http CWE-22 CWE-22 High CVE-2023-34092 Vulnerability in maven package org.webjars.npm:vite CWE-706 CWE-706 High CVE-2023-34092 Vulnerability in npm package vite CWE-706 CWE-706 High CVE-2023-34093 Vulnerability in npm package @strapi/database CWE-200 CWE-200 High CVE-2023-34093 Vulnerability in npm package @strapi/strapi CWE-200 CWE-200 High CVE-2023-34093 Vulnerability in npm package @strapi/utils CWE-200 CWE-200 High CVE-2023-34104 Vulnerability in maven package org.webjars.npm:fast-xml-parser CWE-1333 CWE-1333 High CVE-2023-34104 Vulnerability in npm package fast-xml-parser CWE-1333 CWE-1333 High CVE-2023-34149 Vulnerability in maven package org.apache.struts:struts2-core CWE-770 CWE-770 High CVE-2023-34150 Vulnerability in maven package org.apache.any23:apache-any23-encoding CWE-20 CWE-20 Medium CVE-2023-34189 Vulnerability in maven package org.apache.inlong:manager-service CWE-668 CWE-668 High CVE-2023-34189 Vulnerability in maven package org.apache.inlong:manager-web CWE-668 CWE-668 High CVE-2023-34212 Vulnerability in maven package org.apache.nifi:nifi-jms-processors CWE-502 CWE-502 High CVE-2023-34232 Vulnerability in npm package snowflake-sdk CWE-77 CWE-77 Critical CVE-2023-34234 Vulnerability in npm package @openzeppelin/contracts Medium CVE-2023-34234 Vulnerability in npm package @openzeppelin/contracts-upgradeable Medium CVE-2023-34235 Vulnerability in npm package @strapi/database CWE-200 CWE-200 High CVE-2023-34235 Vulnerability in npm package @strapi/utils CWE-200 CWE-200 High CVE-2023-34238 Vulnerability in npm package gatsby Medium CVE-2023-34238 Vulnerability in npm package gatsby-cli Medium CVE-2023-34238 Vulnerability in npm package gatsby-plugin-mdx Medium CVE-2023-34238 Vulnerability in npm package gatsby-plugin-sharp Medium CVE-2023-34238 Vulnerability in npm package gatsby-transformer-remark Medium CVE-2023-34245 Vulnerability in npm package @udecode/plate-link CWE-79 CWE-79 High CVE-2023-34247 Vulnerability in npm package @keystone-6/auth CWE-601 CWE-601 Medium CVE-2023-34340 Vulnerability in maven package org.apache.accumulo:accumulo-shell CWE-287 CWE-287 Critical CVE-2023-34396 Vulnerability in maven package org.apache.struts:struts2-core CWE-770 CWE-770 High CVE-2023-34434 Vulnerability in maven package org.apache.inlong:manager-pojo CWE-502 CWE-502 High 1...109110111112...118 110 / 118