Vulnerability Name CVE Severity
CVE-2023-31058 Vulnerability in maven package org.apache.inlong:manager-pojo
CVE-2023-31064 Vulnerability in maven package org.apache.inlong:manager-workflow
CVE-2023-31101 Vulnerability in maven package org.apache.inlong:manager-dao
CVE-2023-31101 Vulnerability in maven package org.apache.inlong:manager-pojo
CVE-2023-31101 Vulnerability in maven package org.apache.inlong:manager-service
CVE-2023-31101 Vulnerability in maven package org.apache.inlong:manager-web
CVE-2023-31103 Vulnerability in maven package org.apache.inlong:manager-dao
CVE-2023-31103 Vulnerability in maven package org.apache.inlong:manager-pojo
CVE-2023-31103 Vulnerability in maven package org.apache.inlong:manager-service
CVE-2023-31103 Vulnerability in maven package org.apache.inlong:manager-test
CVE-2023-31103 Vulnerability in maven package org.apache.inlong:manager-web
CVE-2023-31125 Vulnerability in maven package org.webjars.npm:engine.io
CVE-2023-31125 Vulnerability in npm package engine.io
CVE-2023-31133 Vulnerability in npm package ghost
CVE-2023-31206 Vulnerability in maven package org.apache.inlong:manager-dao
CVE-2023-31206 Vulnerability in maven package org.apache.inlong:manager-pojo
CVE-2023-31206 Vulnerability in maven package org.apache.inlong:manager-service
CVE-2023-31206 Vulnerability in maven package org.apache.inlong:manager-test
CVE-2023-31206 Vulnerability in maven package org.apache.inlong:manager-web
CVE-2023-31418 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2023-31419 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2023-31453 Vulnerability in maven package org.apache.inlong:manager-service
CVE-2023-31453 Vulnerability in maven package org.apache.inlong:manager-web
CVE-2023-31454 Vulnerability in maven package org.apache.inlong:manager-service
CVE-2023-31582 Vulnerability in maven package org.bitbucket.b_c:jose4j
CVE-2023-31716 Vulnerability in npm package @frangoteam/fuxa
CVE-2023-31717 Vulnerability in npm package @frangoteam/fuxa
CVE-2023-31718 Vulnerability in npm package @frangoteam/fuxa
CVE-2023-31826 Vulnerability in maven package org.skyscreamer:nevado-jms
CVE-2023-32068 Vulnerability in maven package org.xwiki.platform:xwiki-platform-url-api
CVE-2023-32070 Vulnerability in maven package org.xwiki.platform:xwiki-core-rendering-api
CVE-2023-32070 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-macro-html
CVE-2023-32070 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-syntax-annotatedhtml5
CVE-2023-32070 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-syntax-annotatedxhtml
CVE-2023-32070 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-syntax-html5
CVE-2023-32070 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-syntax-xhtml
CVE-2023-32070 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-xml
CVE-2023-32081 Vulnerability in maven package io.vertx:vertx-stomp
CVE-2023-32235 Vulnerability in npm package ghost
CVE-2023-32261 Vulnerability in maven package org.jenkins-ci.plugins:dimensionsscm
CVE-2023-32262 Vulnerability in maven package org.jenkins-ci.plugins:dimensionsscm
CVE-2023-32315 Vulnerability in maven package org.igniterealtime.openfire:xmppserver
CVE-2023-32325 Vulnerability in npm package posthog-js
CVE-2023-32688 Vulnerability in npm package @parse/push-adapter
CVE-2023-32689 Vulnerability in npm package parse-server
CVE-2023-32695 Vulnerability in maven package org.webjars.npm:socket.io-parser
CVE-2023-32695 Vulnerability in npm package socket.io-parser
CVE-2023-32731 Vulnerability in maven package io.grpc:grpc-protobuf
CVE-2023-32990 Vulnerability in maven package org.jenkins-ci.plugins:azure-vm-agents
CVE-2023-33000 Vulnerability in maven package io.jenkins.plugins:cavisson-ns-nd-integration
CVE-2023-33001 Vulnerability in maven package com.datapipe.jenkins.plugins:hashicorp-vault-plugin
CVE-2023-33187 Vulnerability in npm package highlight.run
CVE-2023-33252 Vulnerability in npm package snarkjs
CVE-2023-33510 Vulnerability in maven package org.jeecgframework.p3:jeecg-p3-biz-chat
CVE-2023-33695 Vulnerability in maven package cn.hutool:hutool-core
CVE-2023-33725 Vulnerability in maven package org.broadleafcommerce:broadleaf
CVE-2023-33938 Vulnerability in maven package com.liferay.portal:release.portal.bom
CVE-2023-33941 Vulnerability in maven package com.liferay:com.liferay.oauth2.provider.rest
CVE-2023-33944 Vulnerability in maven package com.liferay.portal:release.portal.bom
CVE-2023-33948 Vulnerability in maven package com.liferay.portal:release.portal.bom
CVE-2023-33949 Vulnerability in maven package com.liferay.portal:release.portal.bom
CVE-2023-33950 Vulnerability in maven package com.liferay.portal:release.portal.bom
CVE-2023-33962 Vulnerability in maven package io.jstach:jstachio
CVE-2023-34040 Vulnerability in maven package org.springframework.kafka:spring-kafka
CVE-2023-34053 Vulnerability in maven package org.springframework:spring-web
CVE-2023-34054 Vulnerability in maven package io.projectreactor.netty:reactor-netty-http
CVE-2023-34055 Vulnerability in maven package org.springframework.boot:spring-boot-actuator
CVE-2023-34062 Vulnerability in maven package io.projectreactor.netty:reactor-netty-http
CVE-2023-34092 Vulnerability in maven package org.webjars.npm:vite
CVE-2023-34092 Vulnerability in npm package vite
CVE-2023-34093 Vulnerability in npm package @strapi/database
CVE-2023-34093 Vulnerability in npm package @strapi/strapi
CVE-2023-34093 Vulnerability in npm package @strapi/utils
CVE-2023-34104 Vulnerability in maven package org.webjars.npm:fast-xml-parser
CVE-2023-34104 Vulnerability in npm package fast-xml-parser