Vulnerability Name CVE Severity
CVE-2023-32992 Vulnerability in maven package io.jenkins.plugins:miniorange-saml-sp
CVE-2023-32995 Vulnerability in maven package io.jenkins.plugins:miniorange-saml-sp
CVE-2023-32997 Vulnerability in maven package org.jenkins-ci.plugins:cas-plugin
CVE-2023-32998 Vulnerability in maven package com.rapid7:jenkinsci-appspider-plugin
CVE-2023-33246 Vulnerability in maven package org.apache.rocketmq:rocketmq-broker
CVE-2023-33246 Vulnerability in maven package org.apache.rocketmq:rocketmq-controller
CVE-2023-33246 Vulnerability in maven package org.apache.rocketmq:rocketmq-namesrv
CVE-2023-33265 Vulnerability in maven package com.hazelcast:hazelcast
CVE-2023-33265 Vulnerability in maven package com.hazelcast:hazelcast-enterprise
CVE-2023-33496 Vulnerability in maven package com.xuxueli:xxl-rpc-core
CVE-2023-33779 Vulnerability in maven package com.xuxueli:xxl-job
CVE-2023-33831 Vulnerability in npm package @frangoteam/fuxa
CVE-2023-33945 Vulnerability in maven package com.liferay.portal:release.portal.bom
CVE-2023-34034 Vulnerability in maven package org.springframework.security:spring-security-config
CVE-2023-34232 Vulnerability in npm package snowflake-sdk
CVE-2023-34340 Vulnerability in maven package org.apache.accumulo:accumulo-shell
CVE-2023-34465 Vulnerability in maven package org.xwiki.platform:xwiki-platform-security-authorization-bridge
CVE-2023-34468 Vulnerability in maven package org.apache.nifi:nifi-dbcp-base
CVE-2023-34468 Vulnerability in maven package org.apache.nifi:nifi-hikari-dbcp-service
CVE-2023-34478 Vulnerability in maven package org.apache.shiro:shiro-web
CVE-2023-34659 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-parent
CVE-2023-35088 Vulnerability in maven package org.apache.inlong:manager-service
CVE-2023-35141 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2023-35142 Vulnerability in maven package com.checkmarx.jenkins:checkmarx
CVE-2023-35150 Vulnerability in maven package org.xwiki.platform:xwiki-platform-invitation-ui
CVE-2023-35152 Vulnerability in maven package org.xwiki.platform:xwiki-platform-like-ui
CVE-2023-35165 Vulnerability in npm package @aws-cdk/aws-eks
CVE-2023-35165 Vulnerability in npm package aws-cdk-lib
CVE-2023-35166 Vulnerability in maven package org.xwiki.platform:xwiki-platform-help-ui
CVE-2023-35839 Vulnerability in maven package org.noear:solon.serialization.hessian
CVE-2023-35926 Vulnerability in npm package @backstage/plugin-scaffolder-backend
CVE-2023-36468 Vulnerability in maven package org.xwiki.platform:xwiki-platform-core
CVE-2023-36469 Vulnerability in maven package org.xwiki.platform:xwiki-platform-notifications-ui
CVE-2023-36470 Vulnerability in maven package org.xwiki.platform:xwiki-platform-icon-default
CVE-2023-36470 Vulnerability in maven package org.xwiki.platform:xwiki-platform-icon-script
CVE-2023-36470 Vulnerability in maven package org.xwiki.platform:xwiki-platform-icon-ui
CVE-2023-36475 Vulnerability in npm package parse-server
CVE-2023-36480 Vulnerability in maven package com.aerospike:aerospike-client
CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-cdc-mysql-processors
CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-dbcp-service
CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-hadoop-dbcp-service
CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-hbase_2-client-service
CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-hikari-dbcp-service
CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-jms-processors
CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-record-serialization-services
CVE-2023-36542 Vulnerability in maven package org.apache.nifi:nifi-standard-processors
CVE-2023-36665 Vulnerability in maven package org.webjars.npm:github-com-protobufjs-protobuf-js
CVE-2023-36665 Vulnerability in maven package org.webjars.npm:protobufjs
CVE-2023-36665 Vulnerability in npm package protobufjs
CVE-2023-36812 Vulnerability in maven package net.opentsdb:opentsdb
CVE-2023-37277 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rest-server
CVE-2023-37277 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-war
CVE-2023-37460 Vulnerability in maven package org.codehaus.plexus:plexus-archiver
CVE-2023-37462 Vulnerability in maven package org.xwiki.platform:xwiki-platform-skin-ui
CVE-2023-37466 Vulnerability in maven package org.webjars.npm:vm2
CVE-2023-37466 Vulnerability in npm package vm2
CVE-2023-37471 Vulnerability in maven package org.openidentityplatform.openam:openam-federation-library
CVE-2023-37478 Vulnerability in npm package @pnpm/cafs
CVE-2023-37478 Vulnerability in npm package @pnpm/exe
CVE-2023-37478 Vulnerability in npm package @pnpm/linux-arm64
CVE-2023-37478 Vulnerability in npm package @pnpm/linux-x64
CVE-2023-37478 Vulnerability in npm package @pnpm/linuxstatic-arm64
CVE-2023-37478 Vulnerability in npm package @pnpm/macos-arm64
CVE-2023-37478 Vulnerability in npm package @pnpm/macos-x64
CVE-2023-37478 Vulnerability in npm package @pnpm/win-x64
CVE-2023-37478 Vulnerability in npm package pnpm
CVE-2023-37582 Vulnerability in maven package org.apache.rocketmq:rocketmq-namesrv
CVE-2023-37754 Vulnerability in maven package tech.powerjob:powerjob-common
CVE-2023-37895 Vulnerability in maven package org.apache.jackrabbit:jackrabbit-standalone
CVE-2023-37895 Vulnerability in maven package org.apache.jackrabbit:jackrabbit-standalone-components
CVE-2023-37895 Vulnerability in maven package org.apache.jackrabbit:jackrabbit-webapp
CVE-2023-37903 Vulnerability in maven package org.webjars.npm:vm2
CVE-2023-37903 Vulnerability in npm package vm2
CVE-2023-37908 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-xml
CVE-2023-37909 Vulnerability in maven package org.xwiki.platform:xwiki-platform-menu-ui