Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2023-32991 Vulnerability in maven package io.jenkins.plugins:miniorange-saml-sp CWE-352 CWE-352 Critical CVE-2023-32992 Vulnerability in maven package io.jenkins.plugins:miniorange-saml-sp CWE-732 CWE-732 Critical CVE-2023-32995 Vulnerability in maven package io.jenkins.plugins:miniorange-saml-sp CWE-352 CWE-352 Critical CVE-2023-32997 Vulnerability in maven package org.jenkins-ci.plugins:cas-plugin CWE-384 CWE-384 Critical CVE-2023-32998 Vulnerability in maven package com.rapid7:jenkinsci-appspider-plugin CWE-352 CWE-352 Critical CVE-2023-33246 Vulnerability in maven package org.apache.rocketmq:rocketmq-broker CWE-94 CWE-94 Critical CVE-2023-33246 Vulnerability in maven package org.apache.rocketmq:rocketmq-controller CWE-94 CWE-94 Critical CVE-2023-33246 Vulnerability in maven package org.apache.rocketmq:rocketmq-namesrv CWE-94 CWE-94 Critical CVE-2023-33265 Vulnerability in maven package com.hazelcast:hazelcast CWE-862 CWE-862 Critical CVE-2023-33265 Vulnerability in maven package com.hazelcast:hazelcast-enterprise CWE-862 CWE-862 Critical CVE-2023-33496 Vulnerability in maven package com.xuxueli:xxl-rpc-core CWE-502 CWE-502 Critical CVE-2023-33779 Vulnerability in maven package com.xuxueli:xxl-job Critical CVE-2023-33831 Vulnerability in npm package @frangoteam/fuxa CWE-77 CWE-77 Critical CVE-2023-33945 Vulnerability in maven package com.liferay.portal:release.portal.bom CWE-89 CWE-89 Critical CVE-2023-34034 Vulnerability in maven package org.springframework.security:spring-security-config Critical CVE-2023-34232 Vulnerability in npm package snowflake-sdk CWE-77 CWE-77 Critical CVE-2023-34340 Vulnerability in maven package org.apache.accumulo:accumulo-shell CWE-287 CWE-287 Critical CVE-2023-34465 Vulnerability in maven package org.xwiki.platform:xwiki-platform-security-authorization-bridge CWE-269 CWE-269 Critical CVE-2023-34468 Vulnerability in maven package org.apache.nifi:nifi-dbcp-base CWE-94 CWE-94 Critical CVE-2023-34468 Vulnerability in maven package org.apache.nifi:nifi-hikari-dbcp-service CWE-94 CWE-94 Critical CVE-2023-34478 Vulnerability in maven package org.apache.shiro:shiro-web CWE-22 CWE-22 Critical CVE-2023-34659 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-parent CWE-89 CWE-89 Critical CVE-2023-35088 Vulnerability in maven package org.apache.inlong:manager-service CWE-89 CWE-89 Critical CVE-2023-35141 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-352 CWE-352 Critical CVE-2023-35142 Vulnerability in maven package com.checkmarx.jenkins:checkmarx CWE-295 CWE-295 Critical CVE-2023-35150 Vulnerability in maven package org.xwiki.platform:xwiki-platform-invitation-ui CWE-94 CWE-94 Critical CVE-2023-35152 Vulnerability in maven package org.xwiki.platform:xwiki-platform-like-ui CWE-94 CWE-94 Critical CVE-2023-35165 Vulnerability in npm package @aws-cdk/aws-eks CWE-863 CWE-863 Critical CVE-2023-35165 Vulnerability in npm package aws-cdk-lib CWE-863 CWE-863 Critical CVE-2023-35166 Vulnerability in maven package org.xwiki.platform:xwiki-platform-help-ui Critical CVE-2023-35839 Vulnerability in maven package org.noear:solon.serialization.hessian CWE-502 CWE-502 Critical CVE-2023-35926 Vulnerability in npm package @backstage/plugin-scaffolder-backend CWE-94 CWE-94 Critical CVE-2023-36468 Vulnerability in maven package org.xwiki.platform:xwiki-platform-core CWE-459 CWE-459 Critical CVE-2023-36469 Vulnerability in maven package org.xwiki.platform:xwiki-platform-notifications-ui CWE-74 CWE-74 Critical CVE-2023-36470 Vulnerability in maven package org.xwiki.platform:xwiki-platform-icon-default CWE-74 CWE-74 Critical CVE-2023-36470 Vulnerability in maven package org.xwiki.platform:xwiki-platform-icon-script CWE-74 CWE-74 Critical CVE-2023-36470 Vulnerability in maven package org.xwiki.platform:xwiki-platform-icon-ui CWE-74 CWE-74 Critical CVE-2023-36475 Vulnerability in npm package parse-server CWE-1321 CWE-1321 Critical CVE-2023-36480 Vulnerability in maven package com.aerospike:aerospike-client CWE-502 CWE-502 Critical CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-cdc-mysql-processors CWE-94 CWE-94 Critical CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-dbcp-service CWE-94 CWE-94 Critical CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-hadoop-dbcp-service CWE-94 CWE-94 Critical CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-hbase_2-client-service CWE-94 CWE-94 Critical CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-hikari-dbcp-service CWE-94 CWE-94 Critical CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-jms-processors CWE-94 CWE-94 Critical CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-record-serialization-services CWE-94 CWE-94 Critical CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-standard-processors CWE-94 CWE-94 Critical CVE-2023-36665 Vulnerability in maven package org.webjars.npm:github-com-protobufjs-protobuf-js CWE-1321 CWE-1321 Critical CVE-2023-36665 Vulnerability in maven package org.webjars.npm:protobufjs CWE-1321 CWE-1321 Critical CVE-2023-36665 Vulnerability in npm package protobufjs CWE-1321 CWE-1321 Critical CVE-2023-36812 Vulnerability in maven package net.opentsdb:opentsdb CWE-74 CWE-74 Critical CVE-2023-37277 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rest-server CWE-352 CWE-352 Critical CVE-2023-37277 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-war CWE-352 CWE-352 Critical CVE-2023-37460 Vulnerability in maven package org.codehaus.plexus:plexus-archiver CWE-22 CWE-22 Critical CVE-2023-37462 Vulnerability in maven package org.xwiki.platform:xwiki-platform-skin-ui CWE-74 CWE-74 Critical CVE-2023-37466 Vulnerability in maven package org.webjars.npm:vm2 CWE-94 CWE-94 Critical CVE-2023-37466 Vulnerability in npm package vm2 CWE-94 CWE-94 Critical CVE-2023-37471 Vulnerability in maven package org.openidentityplatform.openam:openam-federation-library CWE-287 CWE-287 Critical CVE-2023-37478 Vulnerability in npm package @pnpm/cafs Critical CVE-2023-37478 Vulnerability in npm package @pnpm/exe Critical CVE-2023-37478 Vulnerability in npm package @pnpm/linux-arm64 Critical CVE-2023-37478 Vulnerability in npm package @pnpm/linux-x64 Critical CVE-2023-37478 Vulnerability in npm package @pnpm/linuxstatic-arm64 Critical CVE-2023-37478 Vulnerability in npm package @pnpm/macos-arm64 Critical CVE-2023-37478 Vulnerability in npm package @pnpm/macos-x64 Critical CVE-2023-37478 Vulnerability in npm package @pnpm/win-x64 Critical CVE-2023-37478 Vulnerability in npm package pnpm Critical CVE-2023-37582 Vulnerability in maven package org.apache.rocketmq:rocketmq-namesrv CWE-94 CWE-94 Critical CVE-2023-37754 Vulnerability in maven package tech.powerjob:powerjob-common Critical CVE-2023-37895 Vulnerability in maven package org.apache.jackrabbit:jackrabbit-standalone CWE-502 CWE-502 Critical CVE-2023-37895 Vulnerability in maven package org.apache.jackrabbit:jackrabbit-standalone-components CWE-502 CWE-502 Critical CVE-2023-37895 Vulnerability in maven package org.apache.jackrabbit:jackrabbit-webapp CWE-502 CWE-502 Critical CVE-2023-37903 Vulnerability in maven package org.webjars.npm:vm2 CWE-78 CWE-78 Critical CVE-2023-37903 Vulnerability in npm package vm2 CWE-78 CWE-78 Critical CVE-2023-37908 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-xml CWE-79 CWE-79 Critical 1...44454647 45 / 47