Vulnerability Name CVE Severity
CVE-2023-34149 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2023-34189 Vulnerability in maven package org.apache.inlong:manager-service
CVE-2023-34189 Vulnerability in maven package org.apache.inlong:manager-web
CVE-2023-34212 Vulnerability in maven package org.apache.nifi:nifi-jms-processors
CVE-2023-34235 Vulnerability in npm package @strapi/database
CVE-2023-34235 Vulnerability in npm package @strapi/utils
CVE-2023-34245 Vulnerability in npm package @udecode/plate-link
CVE-2023-34396 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2023-34434 Vulnerability in maven package org.apache.inlong:manager-pojo
CVE-2023-34453 Vulnerability in maven package org.xerial.snappy:snappy-java
CVE-2023-34454 Vulnerability in maven package org.xerial.snappy:snappy-java
CVE-2023-34455 Vulnerability in maven package org.xerial.snappy:snappy-java
CVE-2023-34462 Vulnerability in maven package io.netty:netty-handler
CVE-2023-34467 Vulnerability in maven package org.xwiki.platform:xwiki-platform-livetable-ui
CVE-2023-34602 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-base-core
CVE-2023-34603 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-parent
CVE-2023-34610 Vulnerability in maven package com.cedarsoftware:json-io
CVE-2023-34612 Vulnerability in maven package com.helger.commons:ph-json
CVE-2023-34613 Vulnerability in maven package net.sf.sojo:sojo
CVE-2023-34614 Vulnerability in maven package cc.plural:jsonij
CVE-2023-34615 Vulnerability in maven package net.pwall.json:jsonutil
CVE-2023-34616 Vulnerability in maven package com.progsbase.libraries:json
CVE-2023-34617 Vulnerability in maven package com.owlike:genson
CVE-2023-34620 Vulnerability in maven package org.hjson:hjson
CVE-2023-34624 Vulnerability in maven package net.sourceforge.htmlcleaner:htmlcleaner
CVE-2023-34660 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-parent
CVE-2023-34840 Vulnerability in npm package angular-ui-notification
CVE-2023-34981 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2023-34981 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2023-35110 Vulnerability in maven package de.grobmeier.json:jjson
CVE-2023-35147 Vulnerability in maven package org.jenkins-ci.plugins:aws-codecommit-trigger
CVE-2023-35148 Vulnerability in maven package org.jenkins-ci.plugins:ease-plugin
CVE-2023-35149 Vulnerability in maven package org.jenkins-ci.plugins:ease-plugin
CVE-2023-35151 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rest-server
CVE-2023-35155 Vulnerability in maven package org.xwiki.platform:xwiki-platform-sharepage-api
CVE-2023-35156 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-skin-resources
CVE-2023-35158 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-skin-resources
CVE-2023-35159 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates
CVE-2023-35160 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates
CVE-2023-35161 Vulnerability in maven package org.xwiki.platform:xwiki-platform-appwithinminutes-ui
CVE-2023-35162 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-skin-resources
CVE-2023-35167 Vulnerability in npm package remult
CVE-2023-36106 Vulnerability in maven package tech.powerjob:powerjob
CVE-2023-36478 Vulnerability in maven package org.eclipse.jetty.http2:http2-hpack
CVE-2023-36478 Vulnerability in maven package org.eclipse.jetty.http3:http3-qpack
CVE-2023-36478 Vulnerability in maven package org.eclipse.jetty:jetty-http
CVE-2023-36820 Vulnerability in maven package io.micronaut.security:micronaut-security-oauth2
CVE-2023-37298 Vulnerability in npm package joplin
CVE-2023-37299 Vulnerability in npm package joplin
CVE-2023-37476 Vulnerability in maven package org.openrefine:main
CVE-2023-37579 Vulnerability in maven package org.apache.pulsar:pulsar-functions-worker
CVE-2023-37602 Vulnerability in maven package org.opencms:opencms-core
CVE-2023-37899 Vulnerability in npm package @feathersjs/socketio
CVE-2023-37899 Vulnerability in npm package @feathersjs/transport-commons
CVE-2023-37905 Vulnerability in npm package ckeditor-wordcount-plugin
CVE-2023-37911 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore
CVE-2023-37942 Vulnerability in maven package org.jenkins-ci.plugins:external-monitor-job
CVE-2023-37944 Vulnerability in maven package org.datadog.jenkins.plugins:datadog
CVE-2023-37947 Vulnerability in maven package org.openshift.jenkins:openshift-login
CVE-2023-37949 Vulnerability in maven package io.jenkins.plugins:macstadium-orka
CVE-2023-37951 Vulnerability in maven package com.mabl.integration.jenkins:mabl-integration
CVE-2023-37952 Vulnerability in maven package com.mabl.integration.jenkins:mabl-integration
CVE-2023-37953 Vulnerability in maven package com.mabl.integration.jenkins:mabl-integration
CVE-2023-37955 Vulnerability in maven package org.jenkins-ci.plugins:test-results-aggregator
CVE-2023-37956 Vulnerability in maven package org.jenkins-ci.plugins:test-results-aggregator
CVE-2023-37959 Vulnerability in maven package org.jenkins-ci.plugins:sumologic-publisher
CVE-2023-37960 Vulnerability in maven package io.jenkins.plugins:mathworks-polyspace
CVE-2023-37965 Vulnerability in maven package org.jenkins-ci.plugins:elasticbox
CVE-2023-38286 Vulnerability in maven package de.codecentric:spring-boot-admin-server
CVE-2023-38286 Vulnerability in maven package org.thymeleaf:thymeleaf
CVE-2023-38435 Vulnerability in maven package org.apache.felix:org.apache.felix.healthcheck.webconsoleplugin
CVE-2023-38493 Vulnerability in maven package com.linecorp.armeria:armeria
CVE-2023-38503 Vulnerability in npm package directus
CVE-2023-38504 Vulnerability in npm package sails
CVE-2023-38691 Vulnerability in npm package matrix-appservice-bridge