Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2023-49735 Vulnerability in maven package org.apache.tiles:tiles-core CWE-22 CWE-22 High CVE-2023-49798 Vulnerability in npm package @openzeppelin/contracts CWE-670 CWE-670 High CVE-2023-49798 Vulnerability in npm package @openzeppelin/contracts-upgradeable CWE-670 CWE-670 High CVE-2023-49799 Vulnerability in npm package nuxt-api-party CWE-918 CWE-918 High CVE-2023-49800 Vulnerability in npm package nuxt-api-party CWE-787 CWE-787 High CVE-2023-49803 Vulnerability in maven package org.webjars.npm:koa__cors CWE-346 CWE-346 High CVE-2023-49803 Vulnerability in npm package @koa/cors CWE-346 CWE-346 High CVE-2023-49804 Vulnerability in npm package uptime-kuma CWE-384 CWE-384 High CVE-2023-49898 Vulnerability in maven package org.apache.streampark:streampark CWE-77 CWE-77 High CVE-2023-50100 Vulnerability in maven package com.jfinal:jfinal CWE-79 CWE-79 Medium CVE-2023-50101 Vulnerability in maven package com.jfinal:jfinal CWE-79 CWE-79 Medium CVE-2023-50102 Vulnerability in maven package com.jfinal:jfinal CWE-79 CWE-79 Medium CVE-2023-50137 Vulnerability in maven package com.jfinal:jfinal CWE-79 CWE-79 Medium CVE-2023-50164 Vulnerability in maven package org.apache.struts:struts2-core CWE-552 CWE-552 Critical CVE-2023-50249 Vulnerability in npm package @sentry/astro CWE-1333 CWE-1333 High CVE-2023-50422 Vulnerability in maven package com.sap.cloud.security.xsuaa:spring-xsuaa CWE-749 CWE-749 Critical CVE-2023-50422 Vulnerability in maven package com.sap.cloud.security:java-security CWE-749 CWE-749 Critical CVE-2023-50422 Vulnerability in maven package com.sap.cloud.security:spring-security CWE-749 CWE-749 Critical CVE-2023-50449 Vulnerability in maven package com.jfinal:jfinal CWE-22 CWE-22 High CVE-2023-50481 Vulnerability in npm package blinksocks CWE-327 CWE-327 High CVE-2023-50571 Vulnerability in maven package org.jeasy:easy-rules-mvel High CVE-2023-50572 Vulnerability in maven package org.jline:jline-console CWE-787 CWE-787 Medium CVE-2023-50578 Vulnerability in maven package net.mingsoft:ms-mcms CWE-89 CWE-89 Critical CVE-2023-50709 Vulnerability in npm package @cubejs-backend/api-gateway High CVE-2023-50710 Vulnerability in npm package hono CWE-94 CWE-94 Medium CVE-2023-50719 Vulnerability in maven package org.xwiki.platform:xwiki-platform-mail-general CWE-312 CWE-312 High CVE-2023-50719 Vulnerability in maven package org.xwiki.platform:xwiki-platform-search-solr-api CWE-312 CWE-312 High CVE-2023-50720 Vulnerability in maven package org.xwiki.platform:xwiki-platform-search-solr-api Medium CVE-2023-50721 Vulnerability in maven package org.xwiki.platform:xwiki-platform-search-ui CWE-94 CWE-94 Critical CVE-2023-50722 Vulnerability in maven package org.xwiki.platform:xwiki-platform-administration-ui CWE-352 CWE-352 Critical CVE-2023-50723 Vulnerability in maven package org.xwiki.platform:xwiki-platform-administration-ui CWE-94 CWE-94 Critical CVE-2023-50728 Vulnerability in npm package @octokit/app CWE-755 CWE-755 High CVE-2023-50728 Vulnerability in npm package @octokit/webhooks CWE-755 CWE-755 High CVE-2023-50728 Vulnerability in npm package octokit CWE-755 CWE-755 High CVE-2023-50728 Vulnerability in npm package probot CWE-755 CWE-755 High CVE-2023-50730 Vulnerability in maven package edu.gemini:gsp-graphql-core_2.13 CWE-400 CWE-400 High CVE-2023-50730 Vulnerability in maven package edu.gemini:gsp-graphql-core_3 CWE-400 CWE-400 High CVE-2023-50730 Vulnerability in maven package edu.gemini:gsp-graphql-core_native0.4_2.13 CWE-400 CWE-400 High CVE-2023-50730 Vulnerability in maven package edu.gemini:gsp-graphql-core_native0.4_3 CWE-400 CWE-400 High CVE-2023-50730 Vulnerability in maven package edu.gemini:gsp-graphql-core_sjs1_2.13 CWE-400 CWE-400 High CVE-2023-50730 Vulnerability in maven package edu.gemini:gsp-graphql-core_sjs1_3 CWE-400 CWE-400 High CVE-2023-50730 Vulnerability in maven package org.typelevel:grackle-core_2.13 CWE-400 CWE-400 High CVE-2023-50730 Vulnerability in maven package org.typelevel:grackle-core_3 CWE-400 CWE-400 High CVE-2023-50730 Vulnerability in maven package org.typelevel:grackle-core_native0.4_2.13 CWE-400 CWE-400 High CVE-2023-50730 Vulnerability in maven package org.typelevel:grackle-core_native0.4_3 CWE-400 CWE-400 High CVE-2023-50730 Vulnerability in maven package org.typelevel:grackle-core_sjs1_2.13 CWE-400 CWE-400 High CVE-2023-50730 Vulnerability in maven package org.typelevel:grackle-core_sjs1_3 CWE-400 CWE-400 High CVE-2023-50732 Vulnerability in maven package org.xwiki.platform:xwiki-platform-index-tree-macro CWE-863 CWE-863 High CVE-2023-50764 Vulnerability in maven package org.jenkins-ci.plugins:scriptler Critical CVE-2023-50765 Vulnerability in maven package org.jenkins-ci.plugins:scriptler CWE-862 CWE-862 Medium CVE-2023-50766 Vulnerability in maven package org.sonatype.nexus.ci:nexus-jenkins-plugin CWE-352 CWE-352 Critical CVE-2023-50767 Vulnerability in maven package org.sonatype.nexus.ci:nexus-jenkins-plugin CWE-862 CWE-862 Medium CVE-2023-50768 Vulnerability in maven package org.sonatype.nexus.ci:nexus-jenkins-plugin CWE-352 CWE-352 Critical CVE-2023-50769 Vulnerability in maven package org.sonatype.nexus.ci:nexus-jenkins-plugin CWE-862 CWE-862 Medium CVE-2023-50770 Vulnerability in maven package org.jenkins-ci.plugins:oic-auth CWE-522 CWE-522 High CVE-2023-50771 Vulnerability in maven package org.jenkins-ci.plugins:oic-auth CWE-601 CWE-601 High CVE-2023-50772 Vulnerability in maven package com.zintow:dingding-json-pusher CWE-312 CWE-312 Medium CVE-2023-50773 Vulnerability in maven package com.zintow:dingding-json-pusher CWE-312 CWE-312 Medium CVE-2023-50774 Vulnerability in maven package org.jenkins-ci.plugins:htmlresource CWE-352 CWE-352 Critical CVE-2023-50775 Vulnerability in maven package org.jenkins-ci.plugins:ec2-deployment-dashboard CWE-352 CWE-352 Medium CVE-2023-50776 Vulnerability in maven package com.cloudtp.jenkins:paaslane-estimate CWE-312 CWE-312 Medium CVE-2023-50777 Vulnerability in maven package com.cloudtp.jenkins:paaslane-estimate CWE-312 CWE-312 Medium CVE-2023-50778 Vulnerability in maven package com.cloudtp.jenkins:paaslane-estimate CWE-352 CWE-352 Critical CVE-2023-50779 Vulnerability in maven package com.cloudtp.jenkins:paaslane-estimate CWE-862 CWE-862 Medium CVE-2023-51075 Vulnerability in maven package cn.hutool:hutool-core CWE-835 CWE-835 High CVE-2023-51079 Vulnerability in maven package org.mvel:mvel2 Medium CVE-2023-51656 Vulnerability in maven package org.apache.iotdb:iotdb-server CWE-502 CWE-502 Critical CVE-2023-52079 Vulnerability in npm package msgpackr CWE-674 CWE-674 High CVE-2024-1597 Vulnerability in maven package org.postgresql:postgresql CWE-89 CWE-89 Critical CVE-2024-22207 Vulnerability in npm package @fastify/swagger-ui CWE-1188 CWE-1188 Medium CVE-2024-36401 Vulnerability in maven package org.geoserver.web:gs-web-app CWE-94 CWE-94 Critical CVE-2024-36401 Vulnerability in maven package org.geoserver:gs-wfs CWE-94 CWE-94 Critical CVE-2024-36401 Vulnerability in maven package org.geoserver:gs-wms CWE-94 CWE-94 Critical 1...114115116117118 118 / 118