Vulnerability Name CVE Severity
CVE-2023-22580 Vulnerability in npm package sequelize
CVE-2023-22602 Vulnerability in maven package org.apache.shiro:shiro-spring-boot-starter
CVE-2023-22621 Vulnerability in npm package @strapi/plugin-email
CVE-2023-22621 Vulnerability in npm package @strapi/plugin-users-permissions
CVE-2023-22832 Vulnerability in maven package org.apache.nifi:nifi-ccda-processors
CVE-2023-22849 Vulnerability in maven package org.apache.sling:org.apache.sling.cms.ui
CVE-2023-22893 Vulnerability in npm package @strapi/plugin-users-permissions
CVE-2023-23630 Vulnerability in npm package eta
CVE-2023-23925 Vulnerability in npm package switcher-client
CVE-2023-24187 Vulnerability in maven package com.bstek.ureport:ureport2-core
CVE-2023-24423 Vulnerability in maven package com.sonyericsson.hudson.plugins.gerrit:gerrit-trigger
CVE-2023-24425 Vulnerability in maven package com.cloudbees.jenkins.plugins:kubernetes-credentials-provider
CVE-2023-24433 Vulnerability in maven package io.jenkins.plugins:macstadium-orka
CVE-2023-24435 Vulnerability in maven package org.jenkins-ci.plugins:ghprb
CVE-2023-24438 Vulnerability in maven package org.jenkins-ci.plugins:jira-steps
CVE-2023-24445 Vulnerability in maven package org.jenkins-ci.plugins:openid
CVE-2023-24448 Vulnerability in maven package org.jenkins-ci.plugins:rabbitmq-consumer
CVE-2023-24450 Vulnerability in maven package org.jenkins-ci.plugins:view-cloner
CVE-2023-24453 Vulnerability in maven package org.jenkins-ci.plugins:testquality-updater
CVE-2023-24457 Vulnerability in maven package org.jenkins-ci.plugins:keycloak
CVE-2023-24459 Vulnerability in maven package org.jenkins-ci.plugins:bearychat
CVE-2023-24621 Vulnerability in maven package com.esotericsoftware.yamlbeans:yamlbeans
CVE-2023-24807 Vulnerability in maven package org.webjars.npm:undici
CVE-2023-24807 Vulnerability in npm package undici
CVE-2023-24977 Vulnerability in maven package org.apache.inlong:manager-pojo
CVE-2023-24998 Vulnerability in maven package commons-fileupload:commons-fileupload
CVE-2023-24998 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2023-24998 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2023-24998 Vulnerability in maven package org.apache.tomcat:tomcat-util
CVE-2023-25141 Vulnerability in maven package org.apache.sling:org.apache.sling.jcr.base
CVE-2023-25164 Vulnerability in npm package @tinacms/cli
CVE-2023-25166 Vulnerability in npm package @sideway/formula
CVE-2023-25345 Vulnerability in maven package org.webjars.npm:swig
CVE-2023-25345 Vulnerability in maven package org.webjars.npm:swig-templates
CVE-2023-25345 Vulnerability in npm package swig
CVE-2023-25345 Vulnerability in npm package swig-templates
CVE-2023-25499 Vulnerability in maven package com.vaadin:flow-server
CVE-2023-25499 Vulnerability in maven package com.vaadin:vaadin
CVE-2023-25570 Vulnerability in maven package com.ctrip.framework.apollo:apollo
CVE-2023-25576 Vulnerability in npm package @fastify/multipart
CVE-2023-25621 Vulnerability in maven package org.apache.sling:org.apache.sling.i18n
CVE-2023-25653 Vulnerability in maven package org.webjars.npm:node-jose
CVE-2023-25653 Vulnerability in npm package node-jose
CVE-2023-25721 Vulnerability in maven package com.veracode.jenkins:veracode-scan
CVE-2023-25753 Vulnerability in maven package org.apache.shenyu:shenyu-admin
CVE-2023-25753 Vulnerability in maven package org.apache.shenyu:shenyu-common
CVE-2023-25768 Vulnerability in maven package org.jenkins-ci.plugins:azure-credentials
CVE-2023-25822 Vulnerability in maven package com.epam.reportportal:service-api
CVE-2023-25827 Vulnerability in maven package net.opentsdb:opentsdb
CVE-2023-26031 Vulnerability in maven package org.apache.hadoop:hadoop-yarn-project
CVE-2023-26104 Vulnerability in npm package lite-web-server
CVE-2023-26105 Vulnerability in npm package utilities
CVE-2023-26106 Vulnerability in npm package dot-lens
CVE-2023-26107 Vulnerability in npm package sketchsvg
CVE-2023-26111 Vulnerability in npm package @nubosoftware/node-static
CVE-2023-26111 Vulnerability in npm package node-static
CVE-2023-26113 Vulnerability in npm package collection.js
CVE-2023-26115 Vulnerability in maven package org.webjars.npm:word-wrap
CVE-2023-26115 Vulnerability in npm package word-wrap
CVE-2023-26120 Vulnerability in maven package com.xuxueli:xxl-job
CVE-2023-26127 Vulnerability in npm package n158
CVE-2023-26128 Vulnerability in npm package keep-module-latest
CVE-2023-26129 Vulnerability in npm package bwm-ng
CVE-2023-26132 Vulnerability in npm package dottie
CVE-2023-26139 Vulnerability in npm package underscore-keypath
CVE-2023-26140 Vulnerability in npm package @excalidraw/excalidraw
CVE-2023-26149 Vulnerability in maven package org.webjars.npm:quill-mention
CVE-2023-26149 Vulnerability in npm package quill-mention
CVE-2023-26152 Vulnerability in npm package static-server
CVE-2023-26156 Vulnerability in maven package org.webjars.npm:chromedriver
CVE-2023-26156 Vulnerability in npm package chromedriver
CVE-2023-26269 Vulnerability in maven package org.apache.james:james-server-cli
CVE-2023-26269 Vulnerability in maven package org.apache.james:james-server-guice-jmx
CVE-2023-26464 Vulnerability in maven package log4j:log4j
CVE-2023-26470 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore