Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2023-28155 Vulnerability in npm package request CWE-918 CWE-918 High CVE-2023-28444 Vulnerability in npm package angular-server-side-configuration CWE-200 CWE-200 High CVE-2023-28628 Vulnerability in maven package lambdaisland:uri CWE-601 CWE-601 High CVE-2023-28672 Vulnerability in maven package org.jenkinsci.plugins:octoperf CWE-862 CWE-862 High CVE-2023-28680 Vulnerability in maven package org.jenkins-ci.plugins:crap4j CWE-611 CWE-611 High CVE-2023-28684 Vulnerability in maven package com.sap.jenkinsci:remote-jobs-view-plugin CWE-611 CWE-611 High CVE-2023-28685 Vulnerability in maven package org.jenkins-ci.plugins:absint-a3 CWE-611 CWE-611 High CVE-2023-28709 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core High CVE-2023-28709 Vulnerability in maven package org.apache.tomcat:tomcat-catalina High CVE-2023-28709 Vulnerability in maven package org.apache.tomcat:tomcat-util High CVE-2023-28867 Vulnerability in maven package com.graphql-java:graphql-java CWE-770 CWE-770 High CVE-2023-29014 Vulnerability in maven package io.goobi.viewer:viewer-core High CVE-2023-29015 Vulnerability in maven package io.goobi.viewer:viewer-core High CVE-2023-29016 Vulnerability in maven package io.goobi.viewer:viewer-core High CVE-2023-29020 Vulnerability in npm package @fastify/passport CWE-352 CWE-352 High CVE-2023-29204 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-601 CWE-601 High CVE-2023-29208 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-668 CWE-668 High CVE-2023-29246 Vulnerability in maven package org.apache.openmeetings:openmeetings-install High CVE-2023-29246 Vulnerability in maven package org.apache.openmeetings:openmeetings-web High CVE-2023-29506 Vulnerability in maven package org.xwiki.platform:xwiki-platform-security-authentication-default High CVE-2023-29507 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore High CVE-2023-29517 Vulnerability in maven package org.xwiki.platform:xwiki-platform-office-viewer CWE-200 CWE-200 High CVE-2023-29520 Vulnerability in maven package org.xwiki.platform:xwiki-platform-localization-source-wiki CWE-755 CWE-755 High CVE-2023-29641 Vulnerability in npm package editor.md CWE-79 CWE-79 High CVE-2023-30513 Vulnerability in maven package org.csanchez.jenkins.plugins:kubernetes CWE-319 CWE-319 High CVE-2023-30514 Vulnerability in maven package org.jenkins-ci.plugins:azure-keyvault CWE-319 CWE-319 High CVE-2023-30515 Vulnerability in maven package io.jenkins.plugins:thycotic-devops-secrets-vault CWE-319 CWE-319 High CVE-2023-30516 Vulnerability in maven package org.jenkins-ci.plugins:image-tag-parameter CWE-295 CWE-295 High CVE-2023-30526 Vulnerability in maven package org.jenkins-ci.plugins:reportportal CWE-862 CWE-862 High CVE-2023-30528 Vulnerability in maven package org.jenkins-ci.plugins:wso2id-oauth CWE-312 CWE-312 High CVE-2023-30531 Vulnerability in maven package org.jenkins-ci.plugins:consul-kv-builder CWE-312 CWE-312 High CVE-2023-30532 Vulnerability in maven package org.jenkinsci.plugins.spoonscript:spoonscript CWE-862 CWE-862 High CVE-2023-30533 Vulnerability in npm package xlsx CWE-1321 CWE-1321 High CVE-2023-30601 Vulnerability in maven package org.apache.cassandra:cassandra-all High CVE-2023-30843 Vulnerability in npm package payload High CVE-2023-30846 Vulnerability in npm package typed-rest-client High CVE-2023-31007 Vulnerability in maven package org.apache.pulsar:pulsar-broker High CVE-2023-31058 Vulnerability in maven package org.apache.inlong:manager-common High CVE-2023-31058 Vulnerability in maven package org.apache.inlong:manager-pojo High CVE-2023-31064 Vulnerability in maven package org.apache.inlong:manager-workflow High CVE-2023-31101 Vulnerability in maven package org.apache.inlong:manager-dao High CVE-2023-31101 Vulnerability in maven package org.apache.inlong:manager-pojo High CVE-2023-31101 Vulnerability in maven package org.apache.inlong:manager-service High CVE-2023-31101 Vulnerability in maven package org.apache.inlong:manager-web High CVE-2023-31103 Vulnerability in maven package org.apache.inlong:manager-dao High CVE-2023-31103 Vulnerability in maven package org.apache.inlong:manager-pojo High CVE-2023-31103 Vulnerability in maven package org.apache.inlong:manager-service High CVE-2023-31103 Vulnerability in maven package org.apache.inlong:manager-test High CVE-2023-31103 Vulnerability in maven package org.apache.inlong:manager-web High CVE-2023-31125 Vulnerability in maven package org.webjars.npm:engine.io High CVE-2023-31125 Vulnerability in npm package engine.io High CVE-2023-31133 Vulnerability in npm package ghost High CVE-2023-31206 Vulnerability in maven package org.apache.inlong:manager-dao High CVE-2023-31206 Vulnerability in maven package org.apache.inlong:manager-pojo High CVE-2023-31206 Vulnerability in maven package org.apache.inlong:manager-service High CVE-2023-31206 Vulnerability in maven package org.apache.inlong:manager-test High CVE-2023-31206 Vulnerability in maven package org.apache.inlong:manager-web High CVE-2023-31418 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-400 CWE-400 High CVE-2023-31419 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-787 CWE-787 High CVE-2023-31453 Vulnerability in maven package org.apache.inlong:manager-service High CVE-2023-31453 Vulnerability in maven package org.apache.inlong:manager-web High CVE-2023-31454 Vulnerability in maven package org.apache.inlong:manager-service CWE-732 CWE-732 High CVE-2023-31582 Vulnerability in maven package org.bitbucket.b_c:jose4j CWE-331 CWE-331 High CVE-2023-31716 Vulnerability in npm package @frangoteam/fuxa High CVE-2023-31717 Vulnerability in npm package @frangoteam/fuxa CWE-89 CWE-89 High CVE-2023-31718 Vulnerability in npm package @frangoteam/fuxa High CVE-2023-31826 Vulnerability in maven package org.skyscreamer:nevado-jms CWE-862 CWE-862 High CVE-2023-32068 Vulnerability in maven package org.xwiki.platform:xwiki-platform-url-api CWE-601 CWE-601 High CVE-2023-32070 Vulnerability in maven package org.xwiki.platform:xwiki-core-rendering-api CWE-83 CWE-83 High CVE-2023-32070 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-macro-html CWE-83 CWE-83 High CVE-2023-32070 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-syntax-annotatedhtml5 CWE-83 CWE-83 High CVE-2023-32070 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-syntax-annotatedxhtml CWE-83 CWE-83 High CVE-2023-32070 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-syntax-html5 CWE-83 CWE-83 High CVE-2023-32070 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-syntax-xhtml CWE-83 CWE-83 High CVE-2023-32070 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-xml CWE-83 CWE-83 High 1...43444546...48 44 / 48