Vulnerability Name CVE Severity
CVE-2023-29210 Vulnerability in maven package org.xwiki.platform:xwiki-platform-notifications-ui
CVE-2023-29211 Vulnerability in maven package org.xwiki.platform:xwiki-platform-wiki-ui-mainwiki
CVE-2023-29212 Vulnerability in maven package org.xwiki.platform:xwiki-platform-panels-ui
CVE-2023-29213 Vulnerability in maven package org.xwiki.platform:xwiki-platform-logging-script
CVE-2023-29214 Vulnerability in maven package org.xwiki.platform:xwiki-platform-panels-ui
CVE-2023-29215 Vulnerability in maven package org.apache.linkis:linkis-common
CVE-2023-29215 Vulnerability in maven package org.apache.linkis:linkis-engineplugin-jdbc
CVE-2023-29215 Vulnerability in maven package org.apache.linkis:linkis-metadata-query-service-jdbc
CVE-2023-29216 Vulnerability in maven package org.apache.linkis:linkis-common
CVE-2023-29216 Vulnerability in maven package org.apache.linkis:linkis-engineplugin-jdbc
CVE-2023-29234 Vulnerability in maven package org.apache.dubbo:dubbo
CVE-2023-29509 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-theme-ui
CVE-2023-29510 Vulnerability in maven package org.xwiki.platform:xwiki-platform-localization-source-wiki
CVE-2023-29511 Vulnerability in maven package org.xwiki.platform:xwiki-platform-administration-ui
CVE-2023-29512 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates
CVE-2023-29514 Vulnerability in maven package org.xwiki.platform:xwiki-platform-administration-ui
CVE-2023-29516 Vulnerability in maven package org.xwiki.platform:xwiki-platform-attachment-ui
CVE-2023-29518 Vulnerability in maven package org.xwiki.platform:xwiki-platform-invitation-ui
CVE-2023-29519 Vulnerability in maven package org.xwiki.platform:xwiki-platform-attachment-ui
CVE-2023-29521 Vulnerability in maven package org.xwiki.platform:xwiki-platform-vfs-ui
CVE-2023-29522 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates
CVE-2023-29522 Vulnerability in maven package org.xwiki.platform:xwiki-platform-xclass-ui
CVE-2023-29523 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore
CVE-2023-29524 Vulnerability in maven package org.xwiki.platform:xwiki-platform-scheduler-ui
CVE-2023-29525 Vulnerability in maven package org.xwiki.platform:xwiki-platform-distribution-war
CVE-2023-29525 Vulnerability in maven package org.xwiki.platform:xwiki-platform-legacy-events-hibernate-ui
CVE-2023-29526 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore
CVE-2023-29526 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-async-api
CVE-2023-29526 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-async-macro
CVE-2023-29527 Vulnerability in maven package org.xwiki.platform:xwiki-platform-appwithinminutes-ui
CVE-2023-29528 Vulnerability in maven package org.xwiki.commons:xwiki-commons-xml
CVE-2023-29566 Vulnerability in npm package dawnsparks-node-tesseract
CVE-2023-29924 Vulnerability in maven package tech.powerjob:powerjob
CVE-2023-29926 Vulnerability in maven package tech.powerjob:powerjob
CVE-2023-30331 Vulnerability in maven package com.ibeetl:beetl
CVE-2023-30363 Vulnerability in npm package vconsole
CVE-2023-30428 Vulnerability in maven package org.apache.pulsar:pulsar-broker
CVE-2023-30429 Vulnerability in maven package org.apache.pulsar:pulsar-broker
CVE-2023-30429 Vulnerability in maven package org.apache.pulsar:pulsar-broker-common
CVE-2023-30525 Vulnerability in maven package org.jenkins-ci.plugins:reportportal
CVE-2023-30535 Vulnerability in maven package net.snowflake:snowflake-jdbc
CVE-2023-30537 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-theme-ui
CVE-2023-30542 Vulnerability in npm package @openzeppelin/contracts
CVE-2023-30542 Vulnerability in npm package @openzeppelin/contracts-upgradeable
CVE-2023-30547 Vulnerability in npm package vm2
CVE-2023-31062 Vulnerability in maven package org.apache.inlong:manager-dao
CVE-2023-31062 Vulnerability in maven package org.apache.inlong:manager-pojo
CVE-2023-31062 Vulnerability in maven package org.apache.inlong:manager-service
CVE-2023-31062 Vulnerability in maven package org.apache.inlong:manager-web
CVE-2023-31065 Vulnerability in maven package org.apache.inlong:manager-service
CVE-2023-31065 Vulnerability in maven package org.apache.inlong:manager-web
CVE-2023-31066 Vulnerability in maven package org.apache.inlong:manager-service
CVE-2023-31066 Vulnerability in maven package org.apache.inlong:manager-web
CVE-2023-31098 Vulnerability in maven package org.apache.inlong:manager-pojo
CVE-2023-31126 Vulnerability in maven package org.xwiki.commons:xwiki-commons-xml
CVE-2023-31469 Vulnerability in maven package org.apache.streampipes:streampipes-rest
CVE-2023-31579 Vulnerability in maven package top.tangyh.basic:lamp-core
CVE-2023-31579 Vulnerability in maven package top.tangyh.basic:lamp-util
CVE-2023-31581 Vulnerability in maven package com.usthe.sureness:sureness-core
CVE-2023-31719 Vulnerability in npm package @frangoteam/fuxa
CVE-2023-31890 Vulnerability in maven package com.glazedlists:glazedlists
CVE-2023-31999 Vulnerability in npm package @fastify/oauth2
CVE-2023-32007 Vulnerability in maven package org.apache.spark:spark-core_2.12
CVE-2023-32007 Vulnerability in maven package org.apache.spark:spark-core_2.13
CVE-2023-32069 Vulnerability in maven package org.xwiki.platform:xwiki-platform-xclass-ui
CVE-2023-32071 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates
CVE-2023-32200 Vulnerability in maven package org.apache.jena:jena
CVE-2023-32314 Vulnerability in maven package org.webjars.npm:vm2
CVE-2023-32314 Vulnerability in npm package vm2
CVE-2023-32697 Vulnerability in maven package org.xerial:sqlite-jdbc
CVE-2023-32981 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-utility-steps
CVE-2023-32986 Vulnerability in maven package io.jenkins.plugins:file-parameters
CVE-2023-32987 Vulnerability in maven package org.jenkins-ci.plugins:reverse-proxy-auth-plugin
CVE-2023-32989 Vulnerability in maven package org.jenkins-ci.plugins:azure-vm-agents
CVE-2023-32991 Vulnerability in maven package io.jenkins.plugins:miniorange-saml-sp