Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on CWE-295 CWE-295 Medium CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-jdk15to18 CWE-295 CWE-295 Medium CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-jdk18on CWE-295 CWE-295 Medium CVE-2023-33202 Vulnerability in maven package org.bouncycastle:bc-fips CWE-400 CWE-400 Medium CVE-2023-33202 Vulnerability in maven package org.bouncycastle:bc-fips-debug CWE-400 CWE-400 Medium CVE-2023-33202 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on CWE-400 CWE-400 Medium CVE-2023-33202 Vulnerability in maven package org.bouncycastle:bcprov-jdk18on CWE-400 CWE-400 Medium CVE-2023-33264 Vulnerability in maven package com.hazelcast:hazelcast CWE-522 CWE-522 Medium CVE-2023-33544 Vulnerability in maven package io.hawt:hawtio-system CWE-22 CWE-22 Medium CVE-2023-33546 Vulnerability in maven package org.codehaus.janino:janino-parent CWE-787 CWE-787 Medium CVE-2023-33937 Vulnerability in maven package com.liferay:com.liferay.dynamic.data.mapping.form.web CWE-79 CWE-79 Medium CVE-2023-33939 Vulnerability in maven package com.liferay:com.liferay.portal.search.web CWE-79 CWE-79 Medium CVE-2023-33940 Vulnerability in maven package com.liferay:com.liferay.client.extension.type.impl CWE-79 CWE-79 Medium CVE-2023-33942 Vulnerability in maven package com.liferay:com.liferay.asset.browser.web CWE-79 CWE-79 Medium CVE-2023-33943 Vulnerability in maven package com.liferay:com.liferay.account.admin.web CWE-79 CWE-79 Medium CVE-2023-33946 Vulnerability in maven package com.liferay.portal:release.portal.bom Medium CVE-2023-33947 Vulnerability in maven package com.liferay.portal:release.portal.bom Medium CVE-2023-34035 Vulnerability in maven package org.springframework.security:spring-security-config CWE-863 CWE-863 Medium CVE-2023-34036 Vulnerability in maven package org.springframework.hateoas:spring-hateoas CWE-116 CWE-116 Medium CVE-2023-34047 Vulnerability in maven package org.springframework.graphql:spring-graphql Medium CVE-2023-34234 Vulnerability in npm package @openzeppelin/contracts Medium CVE-2023-34234 Vulnerability in npm package @openzeppelin/contracts-upgradeable Medium CVE-2023-34238 Vulnerability in npm package gatsby Medium CVE-2023-34238 Vulnerability in npm package gatsby-cli Medium CVE-2023-34238 Vulnerability in npm package gatsby-plugin-mdx Medium CVE-2023-34238 Vulnerability in npm package gatsby-plugin-sharp Medium CVE-2023-34238 Vulnerability in npm package gatsby-transformer-remark Medium CVE-2023-35145 Vulnerability in maven package org.jenkins-ci.plugins:sonargraph-integration CWE-79 CWE-79 Medium CVE-2023-35146 Vulnerability in maven package org.jenkins.plugin.templateworkflows:template-workflows CWE-79 CWE-79 Medium CVE-2023-35153 Vulnerability in maven package org.xwiki.platform:xwiki-platform-appwithinminutes-ui CWE-79 CWE-79 Medium CVE-2023-35157 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-79 CWE-79 Medium CVE-2023-35925 Vulnerability in maven package com.fastasyncworldedit:fastasyncworldedit-bukkit CWE-400 CWE-400 Medium CVE-2023-35925 Vulnerability in maven package com.fastasyncworldedit:fastasyncworldedit-core CWE-400 CWE-400 Medium CVE-2023-36471 Vulnerability in maven package org.xwiki.commons:xwiki-commons-xml CWE-79 CWE-79 Medium CVE-2023-37943 Vulnerability in maven package org.jenkins-ci.plugins:active-directory CWE-311 CWE-311 Medium CVE-2023-37945 Vulnerability in maven package io.jenkins.plugins:miniorange-saml-sp CWE-862 CWE-862 Medium CVE-2023-37950 Vulnerability in maven package com.mabl.integration.jenkins:mabl-integration CWE-862 CWE-862 Medium CVE-2023-37954 Vulnerability in maven package com.sonyericsson.hudson.plugins.rebuild:rebuild CWE-352 CWE-352 Medium CVE-2023-37963 Vulnerability in maven package io.jenkins.plugins:benchmark-evaluator CWE-862 CWE-862 Medium CVE-2023-38687 Vulnerability in npm package svelecte CWE-79 CWE-79 Medium CVE-2023-38905 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-base-core CWE-89 CWE-89 Medium CVE-2023-39151 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2023-39153 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-oauth CWE-352 CWE-352 Medium CVE-2023-39155 Vulnerability in maven package org.jenkins-ci.plugins:chef-identity CWE-668 CWE-668 Medium CVE-2023-39156 Vulnerability in maven package org.jenkins-ci.plugins:bazaar CWE-352 CWE-352 Medium CVE-2023-40178 Vulnerability in npm package @node-saml/node-saml CWE-613 CWE-613 Medium CVE-2023-40311 Vulnerability in maven package org.opennms:opennms-webapp CWE-79 CWE-79 Medium CVE-2023-40312 Vulnerability in maven package org.opennms:opennms-webapp CWE-79 CWE-79 Medium CVE-2023-40337 Vulnerability in maven package org.jenkins-ci.plugins:cloudbees-folder CWE-352 CWE-352 Medium CVE-2023-40338 Vulnerability in maven package org.jenkins-ci.plugins:cloudbees-folder CWE-532 CWE-532 Medium CVE-2023-40342 Vulnerability in maven package org.jenkins-ci.plugins:flaky-test-handler CWE-79 CWE-79 Medium CVE-2023-40343 Vulnerability in maven package io.jenkins.plugins:tuleap-oauth CWE-203 CWE-203 Medium CVE-2023-40344 Vulnerability in maven package org.jenkins-ci.plugins:delphix CWE-862 CWE-862 Medium CVE-2023-40346 Vulnerability in maven package io.jenkins.plugins:shortcut-job CWE-79 CWE-79 Medium CVE-2023-40348 Vulnerability in maven package org.jenkins-ci.plugins:gogs-webhook Medium CVE-2023-40349 Vulnerability in maven package org.jenkins-ci.plugins:gogs-webhook CWE-665 CWE-665 Medium CVE-2023-40350 Vulnerability in maven package org.jenkins-ci.plugins:docker-swarm CWE-79 CWE-79 Medium CVE-2023-40351 Vulnerability in maven package org.jenkins-ci.plugins:favorite-view CWE-352 CWE-352 Medium CVE-2023-41167 Vulnerability in npm package @webiny/react-rich-text-renderer CWE-79 CWE-79 Medium CVE-2023-41339 Vulnerability in maven package org.geoserver:gs-wms CWE-918 CWE-918 Medium CVE-2023-41592 Vulnerability in npm package froala-editor CWE-79 CWE-79 Medium CVE-2023-41900 Vulnerability in maven package org.eclipse.jetty:jetty-openid CWE-287 CWE-287 Medium CVE-2023-42503 Vulnerability in maven package org.apache.commons:commons-compress Medium CVE-2023-43123 Vulnerability in maven package org.apache.storm:storm-client Medium CVE-2023-43123 Vulnerability in maven package org.apache.storm:storm-core Medium CVE-2023-43123 Vulnerability in maven package org.apache.storm:storm-pmml-examples Medium CVE-2023-43123 Vulnerability in maven package org.apache.storm:storm-server Medium CVE-2023-43494 Vulnerability in maven package org.jenkins-ci.main:jenkins-core Medium CVE-2023-43495 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2023-43499 Vulnerability in maven package com.sonyericsson.jenkins.plugins.bfa:build-failure-analyzer CWE-79 CWE-79 Medium CVE-2023-43502 Vulnerability in maven package com.sonyericsson.jenkins.plugins.bfa:build-failure-analyzer CWE-352 CWE-352 Medium CVE-2023-43794 Vulnerability in npm package nocodb CWE-89 CWE-89 Medium CVE-2023-44270 Vulnerability in maven package org.webjars.npm:postcss CWE-74 CWE-74 Medium CVE-2023-44270 Vulnerability in npm package postcss CWE-74 CWE-74 Medium CVE-2023-45137 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-79 CWE-79 Medium 1...171819 18 / 19