Vulnerability Name CVE Severity
CVE-2022-45935 Vulnerability in maven package org.apache.james:james-server-data-file
CVE-2022-45935 Vulnerability in maven package org.apache.james:james-server-protocols-imap4
CVE-2022-46684 Vulnerability in maven package com.checkmarx.jenkins:checkmarx
CVE-2022-46685 Vulnerability in maven package org.jenkins-ci.plugins:gitea
CVE-2022-46686 Vulnerability in maven package io.jenkins.plugins:custom-build-properties
CVE-2022-46687 Vulnerability in maven package io.jenkins.plugins:spring-config
CVE-2022-46769 Vulnerability in maven package org.apache.sling:org.apache.sling.cms.ui
CVE-2022-46870 Vulnerability in maven package org.apache.zeppelin:zeppelin-web
CVE-2023-0264 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2023-0482 Vulnerability in maven package org.jboss.resteasy:resteasy-undertow
CVE-2023-0842 Vulnerability in maven package org.webjars.npm:xml2js
CVE-2023-0842 Vulnerability in npm package xml2js
CVE-2023-2196 Vulnerability in maven package org.jenkins-ci.plugins:codedx
CVE-2023-2631 Vulnerability in maven package org.jenkins-ci.plugins:codedx
CVE-2023-2632 Vulnerability in maven package org.jenkins-ci.plugins:codedx
CVE-2023-2633 Vulnerability in maven package org.jenkins-ci.plugins:codedx
CVE-2023-2850 Vulnerability in npm package nodebb
CVE-2023-3315 Vulnerability in maven package org.jenkins-ci.plugins:teamconcert
CVE-2023-3348 Vulnerability in npm package wrangler
CVE-2023-3431 Vulnerability in maven package net.sourceforge.plantuml:plantuml
CVE-2023-3620 Vulnerability in npm package tarteaucitronjs
CVE-2023-4301 Vulnerability in maven package org.jenkins-ci.plugins:fortify
CVE-2023-4302 Vulnerability in maven package org.jenkins-ci.plugins:fortify
CVE-2023-6393 Vulnerability in maven package io.quarkus:quarkus-cache
CVE-2023-6460 Vulnerability in npm package @google-cloud/firestore
CVE-2023-6911 Vulnerability in maven package org.wso2.carbon.registry:org.wso2.carbon.registry.info.ui
CVE-2023-20859 Vulnerability in maven package org.springframework.vault:spring-vault-core
CVE-2023-22465 Vulnerability in maven package org.http4s:http4s-core
CVE-2023-22465 Vulnerability in maven package org.http4s:http4s-core_2.12
CVE-2023-22465 Vulnerability in maven package org.http4s:http4s-core_2.13
CVE-2023-22465 Vulnerability in maven package org.http4s:http4s-core_3
CVE-2023-22491 Vulnerability in npm package gatsby-transformer-remark
CVE-2023-22665 Vulnerability in maven package org.apache.jena:jena-arq
CVE-2023-22894 Vulnerability in npm package @strapi/strapi
CVE-2023-22899 Vulnerability in maven package net.lingala.zip4j:zip4j
CVE-2023-23848 Vulnerability in maven package org.jenkins-ci.plugins:synopsys-coverity
CVE-2023-23850 Vulnerability in maven package org.jenkins-ci.plugins:synopsys-coverity
CVE-2023-23936 Vulnerability in maven package org.webjars.npm:undici
CVE-2023-23936 Vulnerability in npm package undici
CVE-2023-24428 Vulnerability in maven package org.jenkins-ci.plugins:bitbucket-oauth
CVE-2023-24431 Vulnerability in maven package io.jenkins.plugins:macstadium-orka
CVE-2023-24436 Vulnerability in maven package org.jenkins-ci.plugins:ghprb
CVE-2023-24439 Vulnerability in maven package org.jenkins-ci.plugins:jira-steps
CVE-2023-24440 Vulnerability in maven package org.jenkins-ci.plugins:jira-steps
CVE-2023-24442 Vulnerability in maven package org.jenkins-ci.plugins:github-pr-coverage-status
CVE-2023-24449 Vulnerability in maven package org.jvnet.hudson.plugins:pwauth
CVE-2023-24451 Vulnerability in maven package org.jenkins-ci.plugins:cisco-spark-notifier
CVE-2023-24454 Vulnerability in maven package org.jenkins-ci.plugins:testquality-updater
CVE-2023-24455 Vulnerability in maven package io.jenkins.plugins:visualexpert
CVE-2023-24620 Vulnerability in maven package com.esotericsoftware.yamlbeans:yamlbeans
CVE-2023-24815 Vulnerability in maven package io.vertx:vertx-web
CVE-2023-25500 Vulnerability in maven package com.vaadin:flow-server
CVE-2023-25500 Vulnerability in maven package com.vaadin:vaadin
CVE-2023-25569 Vulnerability in maven package com.ctrip.framework.apollo:apollo
CVE-2023-25571 Vulnerability in npm package @backstage/catalog-model
CVE-2023-25571 Vulnerability in npm package @backstage/core-components
CVE-2023-25571 Vulnerability in npm package @backstage/plugin-catalog-backend
CVE-2023-25572 Vulnerability in maven package org.webjars.npm:ra-ui-materialui
CVE-2023-25572 Vulnerability in maven package org.webjars.npm:react-admin
CVE-2023-25572 Vulnerability in npm package ra-ui-materialui
CVE-2023-25572 Vulnerability in npm package react-admin
CVE-2023-25601 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-api
CVE-2023-25722 Vulnerability in maven package com.veracode.jenkins:veracode-scan
CVE-2023-25761 Vulnerability in maven package org.jenkins-ci.plugins:junit
CVE-2023-25762 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-build-step
CVE-2023-25763 Vulnerability in maven package org.jenkins-ci.plugins:email-ext
CVE-2023-25764 Vulnerability in maven package org.jenkins-ci.plugins:email-ext
CVE-2023-25766 Vulnerability in maven package org.jenkins-ci.plugins:azure-credentials
CVE-2023-25806 Vulnerability in maven package org.opensearch.plugin:opensearch-security
CVE-2023-26048 Vulnerability in maven package org.eclipse.jetty:jetty-server
CVE-2023-26049 Vulnerability in maven package org.eclipse.jetty:jetty-http
CVE-2023-26049 Vulnerability in maven package org.eclipse.jetty:jetty-server
CVE-2023-26056 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-macro-context
CVE-2023-26108 Vulnerability in npm package @nestjs/core
CVE-2023-26116 Vulnerability in npm package angular