Vulnerability Name CVE Severity
CVE-2023-25767 Vulnerability in maven package org.jenkins-ci.plugins:azure-credentials
CVE-2023-25805 Vulnerability in npm package versionn
CVE-2023-25813 Vulnerability in npm package sequelize
CVE-2023-25826 Vulnerability in maven package net.opentsdb:opentsdb
CVE-2023-26045 Vulnerability in npm package nodebb
CVE-2023-26055 Vulnerability in maven package org.xwiki.commons:xwiki-commons-xml
CVE-2023-26102 Vulnerability in npm package rangy
CVE-2023-26109 Vulnerability in npm package node-bluetooth-serial-port
CVE-2023-26110 Vulnerability in npm package node-bluetooth
CVE-2023-26114 Vulnerability in npm package code-server
CVE-2023-26119 Vulnerability in maven package net.sourceforge.htmlunit:htmlunit
CVE-2023-26121 Vulnerability in npm package safe-eval
CVE-2023-26122 Vulnerability in npm package safe-eval
CVE-2023-26133 Vulnerability in npm package progressbar.js
CVE-2023-26134 Vulnerability in npm package git-commit-info
CVE-2023-26135 Vulnerability in npm package flatnest
CVE-2023-26136 Vulnerability in maven package org.webjars.bowergithub.salesforce:tough-cookie
CVE-2023-26136 Vulnerability in maven package org.webjars.npm:tough-cookie
CVE-2023-26136 Vulnerability in npm package tough-cookie
CVE-2023-26143 Vulnerability in npm package blamer
CVE-2023-26155 Vulnerability in npm package node-qpdf
CVE-2023-26158 Vulnerability in maven package org.webjars.npm:mockjs
CVE-2023-26158 Vulnerability in npm package mockjs
CVE-2023-26471 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-async-api
CVE-2023-26471 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-async-macro
CVE-2023-26472 Vulnerability in maven package org.xwiki.platform:xwiki-platform-icon-ui
CVE-2023-26474 Vulnerability in maven package org.xwiki.platform:xwiki-platform-legacy-oldcore
CVE-2023-26474 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore
CVE-2023-26475 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore
CVE-2023-26477 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-theme-ui
CVE-2023-26478 Vulnerability in maven package org.xwiki.platform:xwiki-platform-store-filesystem-oldcore
CVE-2023-26512 Vulnerability in maven package org.apache.eventmesh:eventmesh-connector-rabbitmq
CVE-2023-27094 Vulnerability in maven package cn.hippo4j:hippo4j-all
CVE-2023-27162 Vulnerability in maven package org.openapitools:openapi-generator-project
CVE-2023-27296 Vulnerability in maven package org.apache.inlong:manager-pojo
CVE-2023-27479 Vulnerability in maven package org.xwiki.platform:xwiki-platform-panels-ui
CVE-2023-27490 Vulnerability in npm package next-auth
CVE-2023-27563 Vulnerability in npm package n8n
CVE-2023-27602 Vulnerability in maven package org.apache.linkis:linkis-dist
CVE-2023-27602 Vulnerability in maven package org.apache.linkis:linkis-storage-script-dev-server
CVE-2023-27603 Vulnerability in maven package org.apache.linkis:linkis-common
CVE-2023-27848 Vulnerability in npm package broccoli-compass
CVE-2023-27898 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2023-27905 Vulnerability in maven package org.jenkins-ci:update-center2
CVE-2023-27987 Vulnerability in maven package org.apache.linkis:linkis-cli-application
CVE-2023-27987 Vulnerability in maven package org.apache.linkis:linkis-computation-client
CVE-2023-27987 Vulnerability in maven package org.apache.linkis:linkis-cs-client
CVE-2023-27987 Vulnerability in maven package org.apache.linkis:linkis-dist
CVE-2023-28103 Vulnerability in npm package matrix-react-sdk
CVE-2023-28154 Vulnerability in maven package org.webjars.npm:webpack
CVE-2023-28154 Vulnerability in npm package webpack
CVE-2023-28326 Vulnerability in maven package org.apache.openmeetings:openmeetings-parent
CVE-2023-28427 Vulnerability in npm package matrix-js-sdk
CVE-2023-28462 Vulnerability in maven package fish.payara.server:payara-aggregator
CVE-2023-28668 Vulnerability in maven package org.jenkins-ci.plugins:role-strategy
CVE-2023-28674 Vulnerability in maven package org.jenkinsci.plugins:octoperf
CVE-2023-28676 Vulnerability in maven package org.jenkins-ci.plugins:convert-to-pipeline
CVE-2023-28677 Vulnerability in maven package org.jenkins-ci.plugins:convert-to-pipeline
CVE-2023-28681 Vulnerability in maven package org.jenkins-ci.plugins:vs-code-metrics
CVE-2023-28682 Vulnerability in maven package org.jenkins-ci.plugins:perfpublisher
CVE-2023-28683 Vulnerability in maven package org.jenkins-ci.plugins:phabricator-plugin
CVE-2023-28754 Vulnerability in maven package org.apache.shardingsphere:shardingsphere
CVE-2023-28935 Vulnerability in maven package org.apache.uima:uima-ducc-parent
CVE-2023-29003 Vulnerability in npm package @sveltejs/kit
CVE-2023-29008 Vulnerability in npm package @sveltejs/kit
CVE-2023-29017 Vulnerability in npm package vm2
CVE-2023-29019 Vulnerability in npm package @fastify/passport
CVE-2023-29032 Vulnerability in maven package org.apache.openmeetings:openmeetings-web
CVE-2023-29198 Vulnerability in npm package electron
CVE-2023-29199 Vulnerability in npm package vm2
CVE-2023-29201 Vulnerability in maven package org.xwiki.commons:xwiki-commons-xml
CVE-2023-29202 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-macro-rss
CVE-2023-29207 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-skin-resources
CVE-2023-29207 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates
CVE-2023-29209 Vulnerability in maven package org.xwiki.platform:xwiki-platform-legacy-notification-activitymacro