Vulnerability Name CVE Severity
CVE-2023-46122 Vulnerability in maven package org.scala-sbt:io_2.13
CVE-2023-46122 Vulnerability in maven package org.scala-sbt:io_3
CVE-2023-46122 Vulnerability in maven package org.scala-sbt:sbt
CVE-2023-46227 Vulnerability in maven package org.apache.inlong:inlong-manager
CVE-2023-46227 Vulnerability in maven package org.apache.inlong:manager-common
CVE-2023-46227 Vulnerability in maven package org.apache.inlong:manager-pojo
CVE-2023-46234 Vulnerability in maven package org.webjars.npm:browserify-sign
CVE-2023-46234 Vulnerability in npm package browserify-sign
CVE-2023-46298 Vulnerability in npm package next
CVE-2023-46494 Vulnerability in npm package @evershop/evershop
CVE-2023-46495 Vulnerability in npm package @evershop/evershop
CVE-2023-46499 Vulnerability in npm package @evershop/evershop
CVE-2023-46589 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2023-46589 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2023-46651 Vulnerability in maven package io.jenkins.plugins:warnings-ng
CVE-2023-46653 Vulnerability in maven package org.jenkins-ci.plugins:lambdatest-automation
CVE-2023-46655 Vulnerability in maven package org.jenkins-ci.plugins:electricflow
CVE-2023-46673 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2023-46674 Vulnerability in maven package org.elasticsearch:elasticsearch-hadoop
CVE-2023-46729 Vulnerability in npm package @sentry/nextjs
CVE-2023-46732 Vulnerability in maven package org.xwiki.platform:xwiki-platform-flamingo-skin-resources
CVE-2023-46750 Vulnerability in maven package org.apache.shiro:shiro-web
CVE-2023-46998 Vulnerability in maven package org.webjars.bower:bootbox
CVE-2023-46998 Vulnerability in maven package org.webjars.bower:bootbox.js
CVE-2023-46998 Vulnerability in maven package org.webjars.bowergithub.makeusabrew:bootbox
CVE-2023-46998 Vulnerability in maven package org.webjars.npm:bootbox
CVE-2023-46998 Vulnerability in maven package org.webjars.npm:bootbox.js
CVE-2023-46998 Vulnerability in npm package bootbox
CVE-2023-47323 Vulnerability in maven package org.silverpeas.core:silverpeas-core-api
CVE-2023-47323 Vulnerability in maven package org.silverpeas.core:silverpeas-core-web
CVE-2023-47440 Vulnerability in npm package gladys
CVE-2023-47467 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-common
CVE-2023-47797 Vulnerability in maven package com.liferay.portal:release.portal.bom
CVE-2023-48219 Vulnerability in maven package org.webjars.bower:tinymce
CVE-2023-48219 Vulnerability in maven package org.webjars.npm:tinymce
CVE-2023-48219 Vulnerability in maven package org.webjars:tinymce
CVE-2023-48219 Vulnerability in npm package tinymce
CVE-2023-48238 Vulnerability in npm package json-web-token
CVE-2023-48241 Vulnerability in maven package org.xwiki.platform:xwiki-platform-search-solr-query
CVE-2023-48631 Vulnerability in npm package @adobe/css-tools
CVE-2023-48796 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-alert-server
CVE-2023-48796 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-api
CVE-2023-48796 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-master
CVE-2023-48796 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-standalone-server
CVE-2023-48796 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-worker
CVE-2023-48848 Vulnerability in maven package com.bstek.ureport:ureport2-core
CVE-2023-49068 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-api
CVE-2023-49276 Vulnerability in npm package uptime-kuma
CVE-2023-49280 Vulnerability in maven package org.xwiki.contrib.changerequest:application-changerequest-default
CVE-2023-49293 Vulnerability in npm package vite
CVE-2023-49620 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-api
CVE-2023-49620 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-common
CVE-2023-49620 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-dao
CVE-2023-49620 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-service
CVE-2023-49653 Vulnerability in maven package org.jenkins-ci.plugins:jira
CVE-2023-49735 Vulnerability in maven package org.apache.tiles:tiles-core
CVE-2023-49798 Vulnerability in npm package @openzeppelin/contracts
CVE-2023-49798 Vulnerability in npm package @openzeppelin/contracts-upgradeable
CVE-2023-49799 Vulnerability in npm package nuxt-api-party
CVE-2023-49800 Vulnerability in npm package nuxt-api-party
CVE-2023-49803 Vulnerability in maven package org.webjars.npm:koa__cors
CVE-2023-49803 Vulnerability in npm package @koa/cors
CVE-2023-49804 Vulnerability in npm package uptime-kuma
CVE-2023-49898 Vulnerability in maven package org.apache.streampark:streampark
CVE-2023-50449 Vulnerability in maven package com.jfinal:jfinal
CVE-2023-50481 Vulnerability in npm package blinksocks
CVE-2023-50571 Vulnerability in maven package org.jeasy:easy-rules-mvel
CVE-2023-50709 Vulnerability in npm package @cubejs-backend/api-gateway
CVE-2023-50719 Vulnerability in maven package org.xwiki.platform:xwiki-platform-mail-general
CVE-2023-50719 Vulnerability in maven package org.xwiki.platform:xwiki-platform-search-solr-api
CVE-2023-50728 Vulnerability in npm package @octokit/app
CVE-2023-50728 Vulnerability in npm package @octokit/webhooks
CVE-2023-50728 Vulnerability in npm package octokit
CVE-2023-50728 Vulnerability in npm package probot
CVE-2023-50770 Vulnerability in maven package org.jenkins-ci.plugins:oic-auth