Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2022-48345 Vulnerability in npm package @braintree/sanitize-url CWE-79 CWE-79 High CVE-2023-0044 Vulnerability in maven package io.quarkus:quarkus-security-webauthn CWE-79 CWE-79 High CVE-2023-0044 Vulnerability in maven package io.quarkus:quarkus-vertx-http CWE-79 CWE-79 High CVE-2023-0105 Vulnerability in maven package org.keycloak:keycloak-core CWE-287 CWE-287 High CVE-2023-0410 Vulnerability in npm package @builder.io/qwik CWE-79 CWE-79 High CVE-2023-0674 Vulnerability in maven package com.xuxueli:xxl-job-core CWE-352 CWE-352 High CVE-2023-0815 Vulnerability in maven package org.opennms:opennms CWE-532 CWE-532 High CVE-2023-0846 Vulnerability in maven package org.opennms:opennms-webapp CWE-79 CWE-79 High CVE-2023-0867 Vulnerability in maven package org.opennms:opennms-webapp CWE-79 CWE-79 High CVE-2023-0868 Vulnerability in maven package org.opennms:opennms-webapp CWE-79 CWE-79 High CVE-2023-0869 Vulnerability in maven package org.opennms:opennms-web-api CWE-79 CWE-79 High CVE-2023-0870 Vulnerability in maven package org.opennms:opennms-webapp CWE-352 CWE-352 High CVE-2023-0871 Vulnerability in maven package org.opennms.core:org.opennms.core.xml CWE-611 CWE-611 High CVE-2023-1108 Vulnerability in maven package io.undertow:undertow-core CWE-835 CWE-835 High CVE-2023-1370 Vulnerability in maven package net.minidev:json-smart CWE-674 CWE-674 High CVE-2023-1428 Vulnerability in maven package io.grpc:grpc-protobuf CWE-617 CWE-617 High CVE-2023-1436 Vulnerability in maven package org.codehaus.jettison:jettison CWE-674 CWE-674 High CVE-2023-1584 Vulnerability in maven package io.quarkus:quarkus-oidc High CVE-2023-1664 Vulnerability in maven package org.keycloak:keycloak-core CWE-295 CWE-295 High CVE-2023-2251 Vulnerability in npm package yaml CWE-248 CWE-248 High CVE-2023-2422 Vulnerability in maven package org.keycloak:keycloak-services CWE-295 CWE-295 High CVE-2023-2507 Vulnerability in npm package clevertap-cordova CWE-79 CWE-79 High CVE-2023-2798 Vulnerability in maven package net.sourceforge.htmlunit:htmlunit CWE-787 CWE-787 High CVE-2023-2798 Vulnerability in maven package org.htmlunit:htmlunit CWE-787 CWE-787 High CVE-2023-2968 Vulnerability in npm package proxy High CVE-2023-2976 Vulnerability in maven package com.google.guava:guava CWE-552 CWE-552 High CVE-2023-3163 Vulnerability in maven package com.ruoyi:ruoyi-common CWE-89 CWE-89 High CVE-2023-3223 Vulnerability in maven package io.undertow:undertow-servlet High CVE-2023-3276 Vulnerability in maven package cn.hutool:hutool-core CWE-611 CWE-611 High CVE-2023-3414 Vulnerability in maven package io.jenkins.plugins:servicenow-devops CWE-352 CWE-352 High CVE-2023-3442 Vulnerability in maven package io.jenkins.plugins:servicenow-devops CWE-862 CWE-862 High CVE-2023-3481 Vulnerability in npm package critters CWE-79 CWE-79 High CVE-2023-3635 Vulnerability in maven package com.squareup.okio:okio CWE-681 CWE-681 High CVE-2023-3635 Vulnerability in maven package com.squareup.okio:okio-jvm CWE-681 CWE-681 High CVE-2023-3672 Vulnerability in npm package webmention.js CWE-79 CWE-79 High CVE-2023-3691 Vulnerability in maven package org.webjars.bower:layui CWE-79 CWE-79 High CVE-2023-3691 Vulnerability in maven package org.webjars.bowergithub.diguoyihao:layui CWE-79 CWE-79 High CVE-2023-3691 Vulnerability in maven package org.webjars.bowergithub.layui:layui CWE-79 CWE-79 High CVE-2023-3691 Vulnerability in maven package org.webjars.bowergithub.sentsin:layui CWE-79 CWE-79 High CVE-2023-3691 Vulnerability in maven package org.webjars.npm:github-com-layui-layui CWE-79 CWE-79 High CVE-2023-3691 Vulnerability in maven package org.webjars.npm:layui CWE-79 CWE-79 High CVE-2023-3691 Vulnerability in maven package org.webjars:layui CWE-79 CWE-79 High CVE-2023-3691 Vulnerability in npm package layui CWE-79 CWE-79 High CVE-2023-3815 Vulnerability in maven package com.ruoyi:ruoyi CWE-79 CWE-79 High CVE-2023-3894 Vulnerability in maven package com.fasterxml.jackson.dataformat:jackson-dataformat-properties CWE-787 CWE-787 High CVE-2023-3894 Vulnerability in maven package com.fasterxml.jackson.dataformat:jackson-dataformat-toml CWE-787 CWE-787 High CVE-2023-3990 Vulnerability in maven package net.mingsoft:ms-mcms CWE-79 CWE-79 High CVE-2023-4043 Vulnerability in maven package org.eclipse.parsson:parsson CWE-834 CWE-834 High CVE-2023-4043 Vulnerability in maven package org.eclipse.parsson:project CWE-834 CWE-834 High CVE-2023-4061 Vulnerability in maven package org.wildfly.core:wildfly-controller High CVE-2023-4303 Vulnerability in maven package org.jenkins-ci.plugins:fortify CWE-79 CWE-79 High CVE-2023-4316 Vulnerability in maven package org.webjars.npm:zod CWE-1333 CWE-1333 High CVE-2023-4316 Vulnerability in npm package zod CWE-1333 CWE-1333 High CVE-2023-4771 Vulnerability in maven package org.webjars.npm:ckeditor4 CWE-79 CWE-79 High CVE-2023-4771 Vulnerability in npm package ckeditor4 CWE-79 CWE-79 High CVE-2023-5072 Vulnerability in maven package org.json:json CWE-770 CWE-770 High CVE-2023-5104 Vulnerability in npm package nocodb CWE-20 CWE-20 High CVE-2023-5571 Vulnerability in npm package @vrite/sdk CWE-20 CWE-20 High CVE-2023-5573 Vulnerability in npm package @vrite/sdk CWE-770 CWE-770 High CVE-2023-5654 Vulnerability in npm package react-devtools High CVE-2023-5654 Vulnerability in npm package react-devtools-core High CVE-2023-5720 Vulnerability in maven package io.quarkus:quarkus-project High CVE-2023-6291 Vulnerability in maven package org.keycloak:keycloak-services CWE-601 CWE-601 High CVE-2023-6293 Vulnerability in npm package sequelize-typescript CWE-1321 CWE-1321 High CVE-2023-6378 Vulnerability in maven package ch.qos.logback:logback-classic CWE-502 CWE-502 High CVE-2023-6378 Vulnerability in maven package ch.qos.logback:logback-core CWE-502 CWE-502 High CVE-2023-6481 Vulnerability in maven package ch.qos.logback:logback-core High CVE-2023-6563 Vulnerability in maven package org.keycloak:keycloak-model-jpa CWE-770 CWE-770 High CVE-2023-6927 Vulnerability in maven package org.keycloak:keycloak-common CWE-601 CWE-601 High CVE-2023-6927 Vulnerability in maven package org.keycloak:keycloak-services CWE-601 CWE-601 High CVE-2023-20860 Vulnerability in maven package org.springframework:spring-webmvc High CVE-2023-20861 Vulnerability in maven package org.springframework:spring-expression High CVE-2023-20863 Vulnerability in maven package org.springframework:spring-expression CWE-917 CWE-917 High CVE-2023-20866 Vulnerability in maven package org.springframework.session:spring-session-core High CVE-2023-20883 Vulnerability in maven package org.springframework.boot:spring-boot-autoconfigure CWE-400 CWE-400 High 1...41424344...49 42 / 49