Vulnerability Name CVE Severity
CVE-2023-46233 Vulnerability in maven package org.webjars.npm:github-com-brix-crypto-js
CVE-2023-46233 Vulnerability in npm package crypto-js
CVE-2023-46242 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore
CVE-2023-46243 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore
CVE-2023-46244 Vulnerability in maven package org.xwiki.platform:xwiki-platform-display-api
CVE-2023-46279 Vulnerability in maven package org.apache.dubbo:dubbo
CVE-2023-46496 Vulnerability in npm package @evershop/evershop
CVE-2023-46498 Vulnerability in npm package @evershop/evershop
CVE-2023-46502 Vulnerability in maven package org.opencrx:opencrx-core
CVE-2023-46604 Vulnerability in maven package org.apache.activemq:activemq-client
CVE-2023-46604 Vulnerability in maven package org.apache.activemq:activemq-openwire-legacy
CVE-2023-46654 Vulnerability in maven package org.jenkins-ci.plugins:electricflow
CVE-2023-46731 Vulnerability in maven package org.xwiki.platform:xwiki-platform-administration-ui
CVE-2023-47320 Vulnerability in maven package org.silverpeas.core:silverpeas-core-war
CVE-2023-47320 Vulnerability in maven package org.silverpeas.core:silverpeas-core-web
CVE-2023-47322 Vulnerability in maven package org.silverpeas.core:silverpeas-core-web
CVE-2023-47326 Vulnerability in maven package org.silverpeas.core:silverpeas-core
CVE-2023-48089 Vulnerability in maven package com.xuxueli:xxl-job-admin
CVE-2023-48240 Vulnerability in maven package org.xwiki.platform:xwiki-platform-diff-xml
CVE-2023-48240 Vulnerability in maven package org.xwiki.platform:xwiki-platform-security-authentication-api
CVE-2023-48240 Vulnerability in maven package org.xwiki.platform:xwiki-platform-security-authentication-default
CVE-2023-48292 Vulnerability in maven package org.xwiki.contrib:xwiki-application-admintools
CVE-2023-48293 Vulnerability in maven package org.xwiki.contrib:xwiki-application-admintools
CVE-2023-48887 Vulnerability in maven package org.jupiter-rpc:jupiter-rpc
CVE-2023-48910 Vulnerability in maven package io.github.microcks:microcks
CVE-2023-48967 Vulnerability in maven package org.noear:solon.serialization.fury
CVE-2023-49093 Vulnerability in maven package org.htmlunit:htmlunit
CVE-2023-49210 Vulnerability in npm package openssl
CVE-2023-49371 Vulnerability in maven package com.ruoyi:ruoyi
CVE-2023-49372 Vulnerability in maven package com.jfinal:jfinal
CVE-2023-49373 Vulnerability in maven package com.jfinal:jfinal
CVE-2023-49374 Vulnerability in maven package com.jfinal:jfinal
CVE-2023-49375 Vulnerability in maven package com.jfinal:jfinal
CVE-2023-49376 Vulnerability in maven package com.jfinal:jfinal
CVE-2023-49377 Vulnerability in maven package com.jfinal:jfinal
CVE-2023-49378 Vulnerability in maven package com.jfinal:jfinal
CVE-2023-49379 Vulnerability in maven package com.jfinal:jfinal
CVE-2023-49380 Vulnerability in maven package com.jfinal:jfinal
CVE-2023-49381 Vulnerability in maven package com.jfinal:jfinal
CVE-2023-49382 Vulnerability in maven package com.jfinal:jfinal
CVE-2023-49383 Vulnerability in maven package com.jfinal:jfinal
CVE-2023-49395 Vulnerability in maven package com.jfinal:jfinal
CVE-2023-49396 Vulnerability in maven package com.jfinal:jfinal
CVE-2023-49397 Vulnerability in maven package com.jfinal:jfinal
CVE-2023-49398 Vulnerability in maven package com.jfinal:jfinal
CVE-2023-49446 Vulnerability in maven package com.jfinal:jfinal
CVE-2023-49447 Vulnerability in maven package com.jfinal:jfinal
CVE-2023-49448 Vulnerability in maven package com.jfinal:jfinal
CVE-2023-49583 Vulnerability in npm package @sap/xssec
CVE-2023-49654 Vulnerability in maven package org.jenkins-ci.plugins:matlab
CVE-2023-49655 Vulnerability in maven package org.jenkins-ci.plugins:matlab
CVE-2023-49656 Vulnerability in maven package org.jenkins-ci.plugins:matlab
CVE-2023-49673 Vulnerability in maven package io.jenkins.plugins:neuvector-vulnerability-scanner
CVE-2023-49733 Vulnerability in maven package org.apache.cocoon:cocoon-core
CVE-2023-50164 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2023-50422 Vulnerability in maven package com.sap.cloud.security.xsuaa:spring-xsuaa
CVE-2023-50422 Vulnerability in maven package com.sap.cloud.security:java-security
CVE-2023-50422 Vulnerability in maven package com.sap.cloud.security:spring-security
CVE-2023-50721 Vulnerability in maven package org.xwiki.platform:xwiki-platform-search-ui
CVE-2023-50722 Vulnerability in maven package org.xwiki.platform:xwiki-platform-administration-ui
CVE-2023-50723 Vulnerability in maven package org.xwiki.platform:xwiki-platform-administration-ui
CVE-2023-50764 Vulnerability in maven package org.jenkins-ci.plugins:scriptler
CVE-2023-50766 Vulnerability in maven package org.sonatype.nexus.ci:nexus-jenkins-plugin
CVE-2023-50768 Vulnerability in maven package org.sonatype.nexus.ci:nexus-jenkins-plugin
CVE-2023-50774 Vulnerability in maven package org.jenkins-ci.plugins:htmlresource
CVE-2023-50778 Vulnerability in maven package com.cloudtp.jenkins:paaslane-estimate
CVE-2023-51656 Vulnerability in maven package org.apache.iotdb:iotdb-server
CVE-2024-1597 Vulnerability in maven package org.postgresql:postgresql