Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2023-34442 Vulnerability in maven package org.apache.camel:camel-jira Low CVE-2023-34453 Vulnerability in maven package org.xerial.snappy:snappy-java CWE-190 CWE-190 High CVE-2023-34454 Vulnerability in maven package org.xerial.snappy:snappy-java CWE-190 CWE-190 High CVE-2023-34455 Vulnerability in maven package org.xerial.snappy:snappy-java CWE-770 CWE-770 High CVE-2023-34459 Vulnerability in npm package @openzeppelin/contracts CWE-354 CWE-354 Medium CVE-2023-34459 Vulnerability in npm package @openzeppelin/contracts-upgradeable CWE-354 CWE-354 Medium CVE-2023-34462 Vulnerability in maven package io.netty:netty-handler CWE-400 CWE-400 High CVE-2023-34464 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web CWE-79 CWE-79 Medium CVE-2023-34464 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-79 CWE-79 Medium CVE-2023-34465 Vulnerability in maven package org.xwiki.platform:xwiki-platform-security-authorization-bridge CWE-269 CWE-269 Critical CVE-2023-34466 Vulnerability in maven package org.xwiki.platform:xwiki-platform-tag-api CWE-200 CWE-200 Medium CVE-2023-34467 Vulnerability in maven package org.xwiki.platform:xwiki-platform-livetable-ui CWE-668 CWE-668 High CVE-2023-34468 Vulnerability in maven package org.apache.nifi:nifi-dbcp-base CWE-94 CWE-94 Critical CVE-2023-34468 Vulnerability in maven package org.apache.nifi:nifi-hikari-dbcp-service CWE-94 CWE-94 Critical CVE-2023-34478 Vulnerability in maven package org.apache.shiro:shiro-web CWE-22 CWE-22 Critical CVE-2023-34602 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-base-core CWE-89 CWE-89 High CVE-2023-34603 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-parent CWE-89 CWE-89 High CVE-2023-34610 Vulnerability in maven package com.cedarsoftware:json-io CWE-787 CWE-787 High CVE-2023-34612 Vulnerability in maven package com.helger.commons:ph-json CWE-787 CWE-787 High CVE-2023-34613 Vulnerability in maven package net.sf.sojo:sojo CWE-787 CWE-787 High CVE-2023-34614 Vulnerability in maven package cc.plural:jsonij CWE-787 CWE-787 High CVE-2023-34615 Vulnerability in maven package net.pwall.json:jsonutil CWE-787 CWE-787 High CVE-2023-34616 Vulnerability in maven package com.progsbase.libraries:json CWE-787 CWE-787 High CVE-2023-34617 Vulnerability in maven package com.owlike:genson CWE-787 CWE-787 High CVE-2023-34620 Vulnerability in maven package org.hjson:hjson CWE-787 CWE-787 High CVE-2023-34624 Vulnerability in maven package net.sourceforge.htmlcleaner:htmlcleaner CWE-787 CWE-787 High CVE-2023-34659 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-parent CWE-89 CWE-89 Critical CVE-2023-34660 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-parent CWE-434 CWE-434 High CVE-2023-34840 Vulnerability in npm package angular-ui-notification CWE-79 CWE-79 High CVE-2023-34981 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core High CVE-2023-34981 Vulnerability in maven package org.apache.tomcat:tomcat-coyote High CVE-2023-35088 Vulnerability in maven package org.apache.inlong:manager-service CWE-89 CWE-89 Critical CVE-2023-35110 Vulnerability in maven package de.grobmeier.json:jjson CWE-787 CWE-787 High CVE-2023-35141 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-352 CWE-352 Critical CVE-2023-35142 Vulnerability in maven package com.checkmarx.jenkins:checkmarx CWE-295 CWE-295 Critical CVE-2023-35145 Vulnerability in maven package org.jenkins-ci.plugins:sonargraph-integration CWE-79 CWE-79 Medium CVE-2023-35146 Vulnerability in maven package org.jenkins.plugin.templateworkflows:template-workflows CWE-79 CWE-79 Medium CVE-2023-35147 Vulnerability in maven package org.jenkins-ci.plugins:aws-codecommit-trigger CWE-732 CWE-732 High CVE-2023-35148 Vulnerability in maven package org.jenkins-ci.plugins:ease-plugin CWE-352 CWE-352 High CVE-2023-35149 Vulnerability in maven package org.jenkins-ci.plugins:ease-plugin CWE-862 CWE-862 High CVE-2023-35150 Vulnerability in maven package org.xwiki.platform:xwiki-platform-invitation-ui CWE-94 CWE-94 Critical CVE-2023-35151 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rest-server CWE-668 CWE-668 High CVE-2023-35152 Vulnerability in maven package org.xwiki.platform:xwiki-platform-like-ui CWE-94 CWE-94 Critical CVE-2023-35153 Vulnerability in maven package org.xwiki.platform:xwiki-platform-appwithinminutes-ui CWE-79 CWE-79 Medium CVE-2023-35155 Vulnerability in maven package org.xwiki.platform:xwiki-platform-sharepage-api CWE-79 CWE-79 High CVE-2023-35156 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-skin-resources CWE-79 CWE-79 High CVE-2023-35157 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-79 CWE-79 Medium CVE-2023-35158 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-skin-resources CWE-87 CWE-87 High CVE-2023-35159 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-79 CWE-79 High CVE-2023-35160 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-79 CWE-79 High CVE-2023-35161 Vulnerability in maven package org.xwiki.platform:xwiki-platform-appwithinminutes-ui CWE-79 CWE-79 High CVE-2023-35162 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-skin-resources CWE-79 CWE-79 High CVE-2023-35165 Vulnerability in npm package @aws-cdk/aws-eks CWE-863 CWE-863 Critical CVE-2023-35165 Vulnerability in npm package aws-cdk-lib CWE-863 CWE-863 Critical CVE-2023-35166 Vulnerability in maven package org.xwiki.platform:xwiki-platform-help-ui Critical CVE-2023-35167 Vulnerability in npm package remult CWE-284 CWE-284 High CVE-2023-35839 Vulnerability in maven package org.noear:solon.serialization.hessian CWE-502 CWE-502 Critical CVE-2023-35887 Vulnerability in maven package org.apache.sshd:sshd-common CWE-22 CWE-22 Medium CVE-2023-35887 Vulnerability in maven package org.apache.sshd:sshd-sftp CWE-22 CWE-22 Medium CVE-2023-35925 Vulnerability in maven package com.fastasyncworldedit:fastasyncworldedit-bukkit CWE-400 CWE-400 Medium CVE-2023-35925 Vulnerability in maven package com.fastasyncworldedit:fastasyncworldedit-core CWE-400 CWE-400 Medium CVE-2023-35926 Vulnerability in npm package @backstage/plugin-scaffolder-backend CWE-94 CWE-94 Critical CVE-2023-35931 Vulnerability in npm package shescape CWE-526 CWE-526 Medium CVE-2023-36106 Vulnerability in maven package tech.powerjob:powerjob High CVE-2023-36468 Vulnerability in maven package org.xwiki.platform:xwiki-platform-core CWE-459 CWE-459 Critical CVE-2023-36469 Vulnerability in maven package org.xwiki.platform:xwiki-platform-notifications-ui CWE-74 CWE-74 Critical CVE-2023-36470 Vulnerability in maven package org.xwiki.platform:xwiki-platform-icon-default CWE-74 CWE-74 Critical CVE-2023-36470 Vulnerability in maven package org.xwiki.platform:xwiki-platform-icon-script CWE-74 CWE-74 Critical CVE-2023-36470 Vulnerability in maven package org.xwiki.platform:xwiki-platform-icon-ui CWE-74 CWE-74 Critical CVE-2023-36471 Vulnerability in maven package org.xwiki.commons:xwiki-commons-xml CWE-79 CWE-79 Medium CVE-2023-36472 Vulnerability in npm package @strapi/admin CWE-200 CWE-200 Medium CVE-2023-36472 Vulnerability in npm package @strapi/plugin-content-manager CWE-200 CWE-200 Medium CVE-2023-36472 Vulnerability in npm package @strapi/utils CWE-200 CWE-200 Medium CVE-2023-36475 Vulnerability in npm package parse-server CWE-1321 CWE-1321 Critical CVE-2023-36477 Vulnerability in maven package org.xwiki.contrib:application-ckeditor-ui CWE-79 CWE-79 Medium 1...110111112113...118 111 / 118