Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2023-34092 Vulnerability in maven package org.webjars.npm:vite CWE-706 CWE-706 High CVE-2023-34092 Vulnerability in npm package vite CWE-706 CWE-706 High CVE-2023-34093 Vulnerability in npm package @strapi/database CWE-200 CWE-200 High CVE-2023-34093 Vulnerability in npm package @strapi/strapi CWE-200 CWE-200 High CVE-2023-34093 Vulnerability in npm package @strapi/utils CWE-200 CWE-200 High CVE-2023-34104 Vulnerability in maven package org.webjars.npm:fast-xml-parser CWE-1333 CWE-1333 High CVE-2023-34104 Vulnerability in npm package fast-xml-parser CWE-1333 CWE-1333 High CVE-2023-34149 Vulnerability in maven package org.apache.struts:struts2-core CWE-770 CWE-770 High CVE-2023-34189 Vulnerability in maven package org.apache.inlong:manager-service CWE-668 CWE-668 High CVE-2023-34189 Vulnerability in maven package org.apache.inlong:manager-web CWE-668 CWE-668 High CVE-2023-34212 Vulnerability in maven package org.apache.nifi:nifi-jms-processors CWE-502 CWE-502 High CVE-2023-34235 Vulnerability in npm package @strapi/database CWE-200 CWE-200 High CVE-2023-34235 Vulnerability in npm package @strapi/utils CWE-200 CWE-200 High CVE-2023-34245 Vulnerability in npm package @udecode/plate-link CWE-79 CWE-79 High CVE-2023-34396 Vulnerability in maven package org.apache.struts:struts2-core CWE-770 CWE-770 High CVE-2023-34434 Vulnerability in maven package org.apache.inlong:manager-pojo CWE-502 CWE-502 High CVE-2023-34453 Vulnerability in maven package org.xerial.snappy:snappy-java CWE-190 CWE-190 High CVE-2023-34454 Vulnerability in maven package org.xerial.snappy:snappy-java CWE-190 CWE-190 High CVE-2023-34455 Vulnerability in maven package org.xerial.snappy:snappy-java CWE-770 CWE-770 High CVE-2023-34462 Vulnerability in maven package io.netty:netty-handler CWE-400 CWE-400 High CVE-2023-34467 Vulnerability in maven package org.xwiki.platform:xwiki-platform-livetable-ui CWE-668 CWE-668 High CVE-2023-34602 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-base-core CWE-89 CWE-89 High CVE-2023-34603 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-parent CWE-89 CWE-89 High CVE-2023-34610 Vulnerability in maven package com.cedarsoftware:json-io CWE-787 CWE-787 High CVE-2023-34612 Vulnerability in maven package com.helger.commons:ph-json CWE-787 CWE-787 High CVE-2023-34613 Vulnerability in maven package net.sf.sojo:sojo CWE-787 CWE-787 High CVE-2023-34614 Vulnerability in maven package cc.plural:jsonij CWE-787 CWE-787 High CVE-2023-34615 Vulnerability in maven package net.pwall.json:jsonutil CWE-787 CWE-787 High CVE-2023-34616 Vulnerability in maven package com.progsbase.libraries:json CWE-787 CWE-787 High CVE-2023-34617 Vulnerability in maven package com.owlike:genson CWE-787 CWE-787 High CVE-2023-34620 Vulnerability in maven package org.hjson:hjson CWE-787 CWE-787 High CVE-2023-34624 Vulnerability in maven package net.sourceforge.htmlcleaner:htmlcleaner CWE-787 CWE-787 High CVE-2023-34660 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-parent CWE-434 CWE-434 High CVE-2023-34840 Vulnerability in npm package angular-ui-notification CWE-79 CWE-79 High CVE-2023-34981 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core High CVE-2023-34981 Vulnerability in maven package org.apache.tomcat:tomcat-coyote High CVE-2023-35110 Vulnerability in maven package de.grobmeier.json:jjson CWE-787 CWE-787 High CVE-2023-35147 Vulnerability in maven package org.jenkins-ci.plugins:aws-codecommit-trigger CWE-732 CWE-732 High CVE-2023-35148 Vulnerability in maven package org.jenkins-ci.plugins:ease-plugin CWE-352 CWE-352 High CVE-2023-35149 Vulnerability in maven package org.jenkins-ci.plugins:ease-plugin CWE-862 CWE-862 High CVE-2023-35151 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rest-server CWE-668 CWE-668 High CVE-2023-35155 Vulnerability in maven package org.xwiki.platform:xwiki-platform-sharepage-api CWE-79 CWE-79 High CVE-2023-35156 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-skin-resources CWE-79 CWE-79 High CVE-2023-35158 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-skin-resources CWE-87 CWE-87 High CVE-2023-35159 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-79 CWE-79 High CVE-2023-35160 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-79 CWE-79 High CVE-2023-35161 Vulnerability in maven package org.xwiki.platform:xwiki-platform-appwithinminutes-ui CWE-79 CWE-79 High CVE-2023-35162 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-skin-resources CWE-79 CWE-79 High CVE-2023-35167 Vulnerability in npm package remult CWE-284 CWE-284 High CVE-2023-36106 Vulnerability in maven package tech.powerjob:powerjob High CVE-2023-36478 Vulnerability in maven package org.eclipse.jetty.http2:http2-hpack CWE-190 CWE-190 High CVE-2023-36478 Vulnerability in maven package org.eclipse.jetty.http3:http3-qpack CWE-190 CWE-190 High CVE-2023-36478 Vulnerability in maven package org.eclipse.jetty:jetty-http CWE-190 CWE-190 High CVE-2023-36820 Vulnerability in maven package io.micronaut.security:micronaut-security-oauth2 CWE-284 CWE-284 High CVE-2023-37298 Vulnerability in npm package joplin CWE-79 CWE-79 High CVE-2023-37299 Vulnerability in npm package joplin CWE-79 CWE-79 High CVE-2023-37476 Vulnerability in maven package org.openrefine:main CWE-22 CWE-22 High CVE-2023-37544 Vulnerability in maven package org.apache.pulsar:pulsar-broker CWE-287 CWE-287 High CVE-2023-37544 Vulnerability in maven package org.apache.pulsar:pulsar-proxy CWE-287 CWE-287 High CVE-2023-37544 Vulnerability in maven package org.apache.pulsar:pulsar-websocket CWE-287 CWE-287 High CVE-2023-37579 Vulnerability in maven package org.apache.pulsar:pulsar-functions-worker CWE-863 CWE-863 High CVE-2023-37602 Vulnerability in maven package org.opencms:opencms-core CWE-79 CWE-79 High CVE-2023-37899 Vulnerability in npm package @feathersjs/socketio CWE-754 CWE-754 High CVE-2023-37899 Vulnerability in npm package @feathersjs/transport-commons CWE-754 CWE-754 High CVE-2023-37905 Vulnerability in npm package ckeditor-wordcount-plugin CWE-79 CWE-79 High CVE-2023-37911 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-668 CWE-668 High CVE-2023-37942 Vulnerability in maven package org.jenkins-ci.plugins:external-monitor-job CWE-611 CWE-611 High CVE-2023-37944 Vulnerability in maven package org.datadog.jenkins.plugins:datadog CWE-862 CWE-862 High CVE-2023-37947 Vulnerability in maven package org.openshift.jenkins:openshift-login CWE-601 CWE-601 High CVE-2023-37949 Vulnerability in maven package io.jenkins.plugins:macstadium-orka CWE-862 CWE-862 High CVE-2023-37951 Vulnerability in maven package com.mabl.integration.jenkins:mabl-integration CWE-522 CWE-522 High CVE-2023-37952 Vulnerability in maven package com.mabl.integration.jenkins:mabl-integration CWE-352 CWE-352 High CVE-2023-37953 Vulnerability in maven package com.mabl.integration.jenkins:mabl-integration CWE-862 CWE-862 High CVE-2023-37955 Vulnerability in maven package org.jenkins-ci.plugins:test-results-aggregator CWE-352 CWE-352 High CVE-2023-37956 Vulnerability in maven package org.jenkins-ci.plugins:test-results-aggregator CWE-862 CWE-862 High 1...4546474849 46 / 49