Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2023-29209 Vulnerability in maven package org.xwiki.platform:xwiki-platform-legacy-notification-activitymacro CWE-94 CWE-94 Critical CVE-2023-29210 Vulnerability in maven package org.xwiki.platform:xwiki-platform-notifications-ui CWE-94 CWE-94 Critical CVE-2023-29211 Vulnerability in maven package org.xwiki.platform:xwiki-platform-wiki-ui-mainwiki CWE-94 CWE-94 Critical CVE-2023-29212 Vulnerability in maven package org.xwiki.platform:xwiki-platform-panels-ui CWE-94 CWE-94 Critical CVE-2023-29213 Vulnerability in maven package org.xwiki.platform:xwiki-platform-logging-script CWE-352 CWE-352 Critical CVE-2023-29214 Vulnerability in maven package org.xwiki.platform:xwiki-platform-panels-ui CWE-94 CWE-94 Critical CVE-2023-29215 Vulnerability in maven package org.apache.linkis:linkis-common CWE-502 CWE-502 Critical CVE-2023-29215 Vulnerability in maven package org.apache.linkis:linkis-engineplugin-jdbc CWE-502 CWE-502 Critical CVE-2023-29215 Vulnerability in maven package org.apache.linkis:linkis-metadata-query-service-jdbc CWE-502 CWE-502 Critical CVE-2023-29216 Vulnerability in maven package org.apache.linkis:linkis-common CWE-502 CWE-502 Critical CVE-2023-29216 Vulnerability in maven package org.apache.linkis:linkis-engineplugin-jdbc CWE-502 CWE-502 Critical CVE-2023-29234 Vulnerability in maven package org.apache.dubbo:dubbo CWE-502 CWE-502 Critical CVE-2023-29509 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-theme-ui CWE-94 CWE-94 Critical CVE-2023-29510 Vulnerability in maven package org.xwiki.platform:xwiki-platform-localization-source-wiki CWE-74 CWE-74 Critical CVE-2023-29511 Vulnerability in maven package org.xwiki.platform:xwiki-platform-administration-ui CWE-95 CWE-95 Critical CVE-2023-29512 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-74 CWE-74 Critical CVE-2023-29514 Vulnerability in maven package org.xwiki.platform:xwiki-platform-administration-ui CWE-74 CWE-74 Critical CVE-2023-29516 Vulnerability in maven package org.xwiki.platform:xwiki-platform-attachment-ui CWE-74 CWE-74 Critical CVE-2023-29518 Vulnerability in maven package org.xwiki.platform:xwiki-platform-invitation-ui CWE-74 CWE-74 Critical CVE-2023-29519 Vulnerability in maven package org.xwiki.platform:xwiki-platform-attachment-ui CWE-74 CWE-74 Critical CVE-2023-29521 Vulnerability in maven package org.xwiki.platform:xwiki-platform-vfs-ui CWE-74 CWE-74 Critical CVE-2023-29522 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-74 CWE-74 Critical CVE-2023-29522 Vulnerability in maven package org.xwiki.platform:xwiki-platform-xclass-ui CWE-74 CWE-74 Critical CVE-2023-29523 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-74 CWE-74 Critical CVE-2023-29524 Vulnerability in maven package org.xwiki.platform:xwiki-platform-scheduler-ui CWE-74 CWE-74 Critical CVE-2023-29525 Vulnerability in maven package org.xwiki.platform:xwiki-platform-distribution-war CWE-74 CWE-74 Critical CVE-2023-29525 Vulnerability in maven package org.xwiki.platform:xwiki-platform-legacy-events-hibernate-ui CWE-74 CWE-74 Critical CVE-2023-29526 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-74 CWE-74 Critical CVE-2023-29526 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-async-api CWE-74 CWE-74 Critical CVE-2023-29526 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-async-macro CWE-74 CWE-74 Critical CVE-2023-29527 Vulnerability in maven package org.xwiki.platform:xwiki-platform-appwithinminutes-ui CWE-74 CWE-74 Critical CVE-2023-29528 Vulnerability in maven package org.xwiki.commons:xwiki-commons-xml CWE-79 CWE-79 Critical CVE-2023-29566 Vulnerability in npm package dawnsparks-node-tesseract CWE-77 CWE-77 Critical CVE-2023-29924 Vulnerability in maven package tech.powerjob:powerjob Critical CVE-2023-29926 Vulnerability in maven package tech.powerjob:powerjob Critical CVE-2023-30331 Vulnerability in maven package com.ibeetl:beetl Critical CVE-2023-30363 Vulnerability in npm package vconsole CWE-1321 CWE-1321 Critical CVE-2023-30428 Vulnerability in maven package org.apache.pulsar:pulsar-broker CWE-863 CWE-863 Critical CVE-2023-30429 Vulnerability in maven package org.apache.pulsar:pulsar-broker CWE-863 CWE-863 Critical CVE-2023-30429 Vulnerability in maven package org.apache.pulsar:pulsar-broker-common CWE-863 CWE-863 Critical CVE-2023-30525 Vulnerability in maven package org.jenkins-ci.plugins:reportportal CWE-352 CWE-352 Critical CVE-2023-30535 Vulnerability in maven package net.snowflake:snowflake-jdbc CWE-77 CWE-77 Critical CVE-2023-30537 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-theme-ui CWE-94 CWE-94 Critical CVE-2023-30542 Vulnerability in npm package @openzeppelin/contracts Critical CVE-2023-30542 Vulnerability in npm package @openzeppelin/contracts-upgradeable Critical CVE-2023-30547 Vulnerability in npm package vm2 Critical CVE-2023-31062 Vulnerability in maven package org.apache.inlong:manager-dao CWE-269 CWE-269 Critical CVE-2023-31062 Vulnerability in maven package org.apache.inlong:manager-pojo CWE-269 CWE-269 Critical CVE-2023-31062 Vulnerability in maven package org.apache.inlong:manager-service CWE-269 CWE-269 Critical CVE-2023-31062 Vulnerability in maven package org.apache.inlong:manager-web CWE-269 CWE-269 Critical CVE-2023-31065 Vulnerability in maven package org.apache.inlong:manager-service CWE-613 CWE-613 Critical CVE-2023-31065 Vulnerability in maven package org.apache.inlong:manager-web CWE-613 CWE-613 Critical CVE-2023-31066 Vulnerability in maven package org.apache.inlong:manager-service CWE-552 CWE-552 Critical CVE-2023-31066 Vulnerability in maven package org.apache.inlong:manager-web CWE-552 CWE-552 Critical CVE-2023-31098 Vulnerability in maven package org.apache.inlong:manager-pojo CWE-521 CWE-521 Critical CVE-2023-31126 Vulnerability in maven package org.xwiki.commons:xwiki-commons-xml CWE-79 CWE-79 Critical CVE-2023-31469 Vulnerability in maven package org.apache.streampipes:streampipes-rest CWE-269 CWE-269 Critical CVE-2023-31579 Vulnerability in maven package top.tangyh.basic:lamp-core CWE-798 CWE-798 Critical CVE-2023-31579 Vulnerability in maven package top.tangyh.basic:lamp-util CWE-798 CWE-798 Critical CVE-2023-31581 Vulnerability in maven package com.usthe.sureness:sureness-core CWE-798 CWE-798 Critical CVE-2023-31719 Vulnerability in npm package @frangoteam/fuxa CWE-89 CWE-89 Critical CVE-2023-31890 Vulnerability in maven package com.glazedlists:glazedlists CWE-502 CWE-502 Critical CVE-2023-31999 Vulnerability in npm package @fastify/oauth2 CWE-352 CWE-352 Critical CVE-2023-32007 Vulnerability in maven package org.apache.spark:spark-core_2.12 CWE-77 CWE-77 Critical CVE-2023-32007 Vulnerability in maven package org.apache.spark:spark-core_2.13 CWE-77 CWE-77 Critical CVE-2023-32069 Vulnerability in maven package org.xwiki.platform:xwiki-platform-xclass-ui CWE-863 CWE-863 Critical CVE-2023-32071 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-79 CWE-79 Critical CVE-2023-32200 Vulnerability in maven package org.apache.jena:jena CWE-917 CWE-917 Critical CVE-2023-32314 Vulnerability in maven package org.webjars.npm:vm2 Critical CVE-2023-32314 Vulnerability in npm package vm2 Critical CVE-2023-32697 Vulnerability in maven package org.xerial:sqlite-jdbc CWE-94 CWE-94 Critical CVE-2023-32981 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-utility-steps CWE-787 CWE-787 Critical CVE-2023-32986 Vulnerability in maven package io.jenkins.plugins:file-parameters CWE-732 CWE-732 Critical CVE-2023-32987 Vulnerability in maven package org.jenkins-ci.plugins:reverse-proxy-auth-plugin CWE-352 CWE-352 Critical CVE-2023-32989 Vulnerability in maven package org.jenkins-ci.plugins:azure-vm-agents CWE-352 CWE-352 Critical 1...4344454647 44 / 47