Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2023-30532 Vulnerability in maven package org.jenkinsci.plugins.spoonscript:spoonscript CWE-862 CWE-862 High CVE-2023-30533 Vulnerability in npm package xlsx CWE-1321 CWE-1321 High CVE-2023-30601 Vulnerability in maven package org.apache.cassandra:cassandra-all CWE-269 CWE-269 High CVE-2023-30843 Vulnerability in npm package payload CWE-200 CWE-200 High CVE-2023-30846 Vulnerability in npm package typed-rest-client CWE-522 CWE-522 High CVE-2023-31007 Vulnerability in maven package org.apache.pulsar:pulsar-broker CWE-287 CWE-287 High CVE-2023-31058 Vulnerability in maven package org.apache.inlong:manager-common CWE-502 CWE-502 High CVE-2023-31058 Vulnerability in maven package org.apache.inlong:manager-pojo CWE-502 CWE-502 High CVE-2023-31064 Vulnerability in maven package org.apache.inlong:manager-workflow CWE-552 CWE-552 High CVE-2023-31101 Vulnerability in maven package org.apache.inlong:manager-dao CWE-1188 CWE-1188 High CVE-2023-31101 Vulnerability in maven package org.apache.inlong:manager-pojo CWE-1188 CWE-1188 High CVE-2023-31101 Vulnerability in maven package org.apache.inlong:manager-service CWE-1188 CWE-1188 High CVE-2023-31101 Vulnerability in maven package org.apache.inlong:manager-web CWE-1188 CWE-1188 High CVE-2023-31103 Vulnerability in maven package org.apache.inlong:manager-dao CWE-668 CWE-668 High CVE-2023-31103 Vulnerability in maven package org.apache.inlong:manager-pojo CWE-668 CWE-668 High CVE-2023-31103 Vulnerability in maven package org.apache.inlong:manager-service CWE-668 CWE-668 High CVE-2023-31103 Vulnerability in maven package org.apache.inlong:manager-test CWE-668 CWE-668 High CVE-2023-31103 Vulnerability in maven package org.apache.inlong:manager-web CWE-668 CWE-668 High CVE-2023-31125 Vulnerability in maven package org.webjars.npm:engine.io CWE-248 CWE-248 High CVE-2023-31125 Vulnerability in npm package engine.io CWE-248 CWE-248 High CVE-2023-31133 Vulnerability in npm package ghost High CVE-2023-31206 Vulnerability in maven package org.apache.inlong:manager-dao CWE-668 CWE-668 High CVE-2023-31206 Vulnerability in maven package org.apache.inlong:manager-pojo CWE-668 CWE-668 High CVE-2023-31206 Vulnerability in maven package org.apache.inlong:manager-service CWE-668 CWE-668 High CVE-2023-31206 Vulnerability in maven package org.apache.inlong:manager-test CWE-668 CWE-668 High CVE-2023-31206 Vulnerability in maven package org.apache.inlong:manager-web CWE-668 CWE-668 High CVE-2023-31418 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-400 CWE-400 High CVE-2023-31419 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-787 CWE-787 High CVE-2023-31453 Vulnerability in maven package org.apache.inlong:manager-service CWE-732 CWE-732 High CVE-2023-31453 Vulnerability in maven package org.apache.inlong:manager-web CWE-732 CWE-732 High CVE-2023-31454 Vulnerability in maven package org.apache.inlong:manager-service CWE-732 CWE-732 High CVE-2023-31582 Vulnerability in maven package org.bitbucket.b_c:jose4j CWE-331 CWE-331 High CVE-2023-31716 Vulnerability in npm package @frangoteam/fuxa High CVE-2023-31717 Vulnerability in npm package @frangoteam/fuxa CWE-89 CWE-89 High CVE-2023-31718 Vulnerability in npm package @frangoteam/fuxa High CVE-2023-31826 Vulnerability in maven package org.skyscreamer:nevado-jms CWE-862 CWE-862 High CVE-2023-32068 Vulnerability in maven package org.xwiki.platform:xwiki-platform-url-api CWE-601 CWE-601 High CVE-2023-32070 Vulnerability in maven package org.xwiki.platform:xwiki-core-rendering-api CWE-79 CWE-79 High CVE-2023-32070 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-macro-html CWE-79 CWE-79 High CVE-2023-32070 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-syntax-annotatedhtml5 CWE-79 CWE-79 High CVE-2023-32070 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-syntax-annotatedxhtml CWE-79 CWE-79 High CVE-2023-32070 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-syntax-html5 CWE-79 CWE-79 High CVE-2023-32070 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-syntax-xhtml CWE-79 CWE-79 High CVE-2023-32070 Vulnerability in maven package org.xwiki.rendering:xwiki-rendering-xml CWE-79 CWE-79 High CVE-2023-32081 Vulnerability in maven package io.vertx:vertx-stomp CWE-287 CWE-287 High CVE-2023-32235 Vulnerability in npm package ghost CWE-22 CWE-22 High CVE-2023-32261 Vulnerability in maven package org.jenkins-ci.plugins:dimensionsscm High CVE-2023-32262 Vulnerability in maven package org.jenkins-ci.plugins:dimensionsscm High CVE-2023-32315 Vulnerability in maven package org.igniterealtime.openfire:xmppserver CWE-22 CWE-22 High CVE-2023-32325 Vulnerability in npm package posthog-js CWE-79 CWE-79 High CVE-2023-32688 Vulnerability in npm package @parse/push-adapter CWE-20 CWE-20 High CVE-2023-32689 Vulnerability in npm package parse-server CWE-434 CWE-434 High CVE-2023-32695 Vulnerability in maven package org.webjars.npm:socket.io-parser CWE-754 CWE-754 High CVE-2023-32695 Vulnerability in npm package socket.io-parser CWE-754 CWE-754 High CVE-2023-32731 Vulnerability in maven package io.grpc:grpc-protobuf High CVE-2023-32990 Vulnerability in maven package org.jenkins-ci.plugins:azure-vm-agents CWE-732 CWE-732 High CVE-2023-33000 Vulnerability in maven package io.jenkins.plugins:cavisson-ns-nd-integration CWE-522 CWE-522 High CVE-2023-33001 Vulnerability in maven package com.datapipe.jenkins.plugins:hashicorp-vault-plugin CWE-532 CWE-532 High CVE-2023-33187 Vulnerability in npm package highlight.run CWE-319 CWE-319 High CVE-2023-33252 Vulnerability in npm package snarkjs High CVE-2023-33510 Vulnerability in maven package org.jeecgframework.p3:jeecg-p3-biz-chat CWE-668 CWE-668 High CVE-2023-33695 Vulnerability in maven package cn.hutool:hutool-core CWE-732 CWE-732 High CVE-2023-33725 Vulnerability in maven package org.broadleafcommerce:broadleaf CWE-79 CWE-79 High CVE-2023-33938 Vulnerability in maven package com.liferay.portal:release.portal.bom CWE-79 CWE-79 High CVE-2023-33941 Vulnerability in maven package com.liferay:com.liferay.oauth2.provider.rest CWE-79 CWE-79 High CVE-2023-33944 Vulnerability in maven package com.liferay.portal:release.portal.bom CWE-79 CWE-79 High CVE-2023-33948 Vulnerability in maven package com.liferay.portal:release.portal.bom CWE-862 CWE-862 High CVE-2023-33949 Vulnerability in maven package com.liferay.portal:release.portal.bom CWE-1188 CWE-1188 High CVE-2023-33950 Vulnerability in maven package com.liferay.portal:release.portal.bom CWE-1333 CWE-1333 High CVE-2023-33962 Vulnerability in maven package io.jstach:jstachio CWE-79 CWE-79 High CVE-2023-34040 Vulnerability in maven package org.springframework.kafka:spring-kafka CWE-502 CWE-502 High CVE-2023-34053 Vulnerability in maven package org.springframework:spring-web High CVE-2023-34054 Vulnerability in maven package io.projectreactor.netty:reactor-netty-http High CVE-2023-34055 Vulnerability in maven package org.springframework.boot:spring-boot-actuator High CVE-2023-34062 Vulnerability in maven package io.projectreactor.netty:reactor-netty-http CWE-22 CWE-22 High 1...44454647...49 45 / 49