Vulnerability Name CVE Severity
CVE-2023-37910 Vulnerability in maven package org.xwiki.platform:xwiki-platform-attachment-api
CVE-2023-37912 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-macro-footnotes
CVE-2023-37913 Vulnerability in maven package org.xwiki.platform:xwiki-platform-office-importer
CVE-2023-37914 Vulnerability in maven package org.xwiki.platform:xwiki-platform-invitation-ui
CVE-2023-37946 Vulnerability in maven package org.openshift.jenkins:openshift-login
CVE-2023-37957 Vulnerability in maven package io.jenkins.plugins:pipeline-restful-api
CVE-2023-37958 Vulnerability in maven package org.jenkins-ci.plugins:sumologic-publisher
CVE-2023-37961 Vulnerability in maven package org.jenkins-ci.plugins:assembla-auth
CVE-2023-37962 Vulnerability in maven package io.jenkins.plugins:benchmark-evaluator
CVE-2023-37964 Vulnerability in maven package org.jenkins-ci.plugins:elasticbox
CVE-2023-38507 Vulnerability in npm package @strapi/admin
CVE-2023-38507 Vulnerability in npm package @strapi/plugin-users-permissions
CVE-2023-38647 Vulnerability in maven package org.apache.helix:helix-core
CVE-2023-38647 Vulnerability in maven package org.apache.helix:helix-rest
CVE-2023-38690 Vulnerability in npm package matrix-appservice-irc
CVE-2023-38704 Vulnerability in npm package import-in-the-middle
CVE-2023-38889 Vulnerability in maven package org.alluxio:alluxio-core
CVE-2023-38889 Vulnerability in maven package org.alluxio:alluxio-parent
CVE-2023-38894 Vulnerability in npm package tree-kit
CVE-2023-38992 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-common
CVE-2023-39010 Vulnerability in maven package org.boofcv:boofcv-core
CVE-2023-39013 Vulnerability in maven package no.priv.garshol.duke:duke
CVE-2023-39015 Vulnerability in maven package us.codecraft:webmagic-extension
CVE-2023-39022 Vulnerability in maven package opensymphony:oscore
CVE-2023-39106 Vulnerability in maven package com.alibaba.nacos:nacos-spring-context
CVE-2023-39532 Vulnerability in npm package ses
CVE-2023-39913 Vulnerability in maven package org.apache.uima:uimaj-adapter-vinci
CVE-2023-39913 Vulnerability in maven package org.apache.uima:uimaj-core
CVE-2023-39913 Vulnerability in maven package org.apache.uima:uimaj-cpe
CVE-2023-40177 Vulnerability in maven package org.xwiki.platform:xwiki-platform-appwithinminutes-ui
CVE-2023-40185 Vulnerability in npm package shescape
CVE-2023-40313 Vulnerability in maven package org.opennms:opennms-base-assembly
CVE-2023-40315 Vulnerability in maven package org.opennms:opennms-webapp-rest
CVE-2023-40336 Vulnerability in maven package org.jenkins-ci.plugins:cloudbees-folder
CVE-2023-40341 Vulnerability in maven package io.jenkins.blueocean:blueocean
CVE-2023-40572 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore
CVE-2023-40573 Vulnerability in maven package org.xwiki.platform:xwiki-platform-scheduler-api
CVE-2023-40582 Vulnerability in npm package find-exec
CVE-2023-40787 Vulnerability in maven package org.springblade:blade-core-tool
CVE-2023-40989 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-common
CVE-2023-41034 Vulnerability in maven package org.eclipse.leshan:leshan-core
CVE-2023-41887 Vulnerability in maven package org.openrefine:database
CVE-2023-42268 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-base-core
CVE-2023-42276 Vulnerability in maven package cn.hutool:hutool-core
CVE-2023-42276 Vulnerability in maven package cn.hutool:hutool-json
CVE-2023-42277 Vulnerability in maven package cn.hutool:hutool-core
CVE-2023-42277 Vulnerability in maven package cn.hutool:hutool-json
CVE-2023-42810 Vulnerability in npm package systeminformation
CVE-2023-43496 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2023-43497 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2023-43498 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2023-43500 Vulnerability in maven package com.sonyericsson.jenkins.plugins.bfa:build-failure-analyzer
CVE-2023-43668 Vulnerability in maven package org.apache.inlong:manager-pojo
CVE-2023-43795 Vulnerability in maven package org.geoserver.extension:gs-wps-core
CVE-2023-43961 Vulnerability in maven package cn.dev33:sa-token-core
CVE-2023-44794 Vulnerability in maven package cn.dev33:sa-token-core
CVE-2023-44981 Vulnerability in maven package org.apache.zookeeper:zookeeper
CVE-2023-45133 Vulnerability in maven package org.webjars.npm:babel-traverse
CVE-2023-45133 Vulnerability in maven package org.webjars.npm:babel__traverse
CVE-2023-45133 Vulnerability in npm package @babel/traverse
CVE-2023-45133 Vulnerability in npm package babel-traverse
CVE-2023-45134 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates
CVE-2023-45135 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-skin-resources
CVE-2023-45135 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates
CVE-2023-45135 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-war
CVE-2023-45136 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates
CVE-2023-45138 Vulnerability in maven package org.xwiki.contrib.changerequest:application-changerequest-ui
CVE-2023-45278 Vulnerability in maven package org.yamcs:yamcs-core
CVE-2023-45303 Vulnerability in maven package org.thingsboard:thingsboard
CVE-2023-45311 Vulnerability in npm package fsevents
CVE-2023-45827 Vulnerability in npm package @clickbar/dot-diver
CVE-2023-46133 Vulnerability in npm package crypto-es
CVE-2023-46233 Vulnerability in maven package org.webjars.bower:crypto-js
CVE-2023-46233 Vulnerability in maven package org.webjars.bowergithub.brix:crypto-js
CVE-2023-46233 Vulnerability in maven package org.webjars.npm:crypto-js