Vulnerability Name CVE Severity
CVE-2023-26117 Vulnerability in npm package angular
CVE-2023-26118 Vulnerability in npm package angular
CVE-2023-26126 Vulnerability in npm package m.static
CVE-2023-26144 Vulnerability in npm package graphql
CVE-2023-26364 Vulnerability in npm package @adobe/css-tools
CVE-2023-26480 Vulnerability in maven package org.xwiki.platform:xwiki-platform-livedata-macro
CVE-2023-26480 Vulnerability in maven package org.xwiki.platform:xwiki-platform-livedata-webjar
CVE-2023-27474 Vulnerability in npm package directus
CVE-2023-27481 Vulnerability in npm package directus
CVE-2023-27902 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2023-27903 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2023-27904 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2023-28158 Vulnerability in maven package org.apache.archiva:archiva-web-common
CVE-2023-28443 Vulnerability in npm package directus
CVE-2023-28669 Vulnerability in maven package org.jenkins-ci.plugins:jacoco
CVE-2023-28670 Vulnerability in maven package com.paul8620.jenkins.plugins:pipeline-aggregator-view
CVE-2023-28671 Vulnerability in maven package org.jenkinsci.plugins:octoperf
CVE-2023-28673 Vulnerability in maven package org.jenkinsci.plugins:octoperf
CVE-2023-28675 Vulnerability in maven package org.jenkinsci.plugins:octoperf
CVE-2023-28678 Vulnerability in maven package org.jenkins-ci.plugins:cppcheck
CVE-2023-28679 Vulnerability in maven package javagh.jenkins:mashup-portlets-plugin
CVE-2023-28708 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2023-28708 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2023-28936 Vulnerability in maven package org.apache.openmeetings:openmeetings-db
CVE-2023-29203 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates
CVE-2023-29205 Vulnerability in maven package org.xwiki.platform:xwiki-platform-rendering-xwiki
CVE-2023-29206 Vulnerability in maven package org.xwiki.platform:xwiki-platform-skin-skinx
CVE-2023-29471 Vulnerability in maven package com.typesafe.akka:akka-stream-kafka
CVE-2023-29471 Vulnerability in maven package com.typesafe.akka:akka-stream-kafka_2.12
CVE-2023-29471 Vulnerability in maven package com.typesafe.akka:akka-stream-kafka_2.13
CVE-2023-29471 Vulnerability in maven package com.typesafe.akka:akka-stream-kafka_3
CVE-2023-29508 Vulnerability in maven package org.xwiki.platform:xwiki-platform-livedata-macro
CVE-2023-29513 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates
CVE-2023-29515 Vulnerability in maven package org.xwiki.platform:xwiki-platform-appwithinminutes-ui
CVE-2023-29529 Vulnerability in npm package matrix-js-sdk
CVE-2023-29921 Vulnerability in maven package tech.powerjob:powerjob
CVE-2023-29922 Vulnerability in maven package tech.powerjob:powerjob
CVE-2023-29923 Vulnerability in maven package tech.powerjob:powerjob
CVE-2023-30094 Vulnerability in npm package total4
CVE-2023-30465 Vulnerability in maven package org.apache.inlong:manager-pojo
CVE-2023-30465 Vulnerability in maven package org.apache.inlong:manager-service
CVE-2023-30517 Vulnerability in maven package io.jenkins.plugins:neuvector-vulnerability-scanner
CVE-2023-30518 Vulnerability in maven package io.jenkins.plugins:thycotic-secret-server
CVE-2023-30519 Vulnerability in maven package org.jenkins-ci.plugins:quayio-trigger
CVE-2023-30520 Vulnerability in maven package org.jenkins-ci.plugins:quayio-trigger
CVE-2023-30521 Vulnerability in maven package org.jenkins-ci.plugins:assembla-merge-request-builder
CVE-2023-30522 Vulnerability in maven package org.jenkins-ci.plugins:fogbugz
CVE-2023-30523 Vulnerability in maven package org.jenkins-ci.plugins:reportportal
CVE-2023-30524 Vulnerability in maven package org.jenkins-ci.plugins:reportportal
CVE-2023-30527 Vulnerability in maven package org.jenkins-ci.plugins:wso2id-oauth
CVE-2023-30529 Vulnerability in maven package org.jenkins-ci.plugins:lucene-search
CVE-2023-30530 Vulnerability in maven package org.jenkins-ci.plugins:consul-kv-builder
CVE-2023-30541 Vulnerability in npm package @openzeppelin/contracts
CVE-2023-30541 Vulnerability in npm package @openzeppelin/contracts-upgradeable
CVE-2023-30543 Vulnerability in npm package @web3-react/coinbase-wallet
CVE-2023-30543 Vulnerability in npm package @web3-react/eip1193
CVE-2023-30543 Vulnerability in npm package @web3-react/metamask
CVE-2023-30543 Vulnerability in npm package @web3-react/walletconnect
CVE-2023-30548 Vulnerability in npm package gatsby-plugin-sharp
CVE-2023-30609 Vulnerability in npm package matrix-react-sdk
CVE-2023-30867 Vulnerability in maven package org.apache.streampark:streampark
CVE-2023-31141 Vulnerability in maven package org.opensearch.plugin:opensearch-security
CVE-2023-31417 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2023-31544 Vulnerability in maven package org.opencms:opencms-core
CVE-2023-31580 Vulnerability in maven package com.networknt:light-oauth2
CVE-2023-32313 Vulnerability in maven package org.webjars.npm:vm2
CVE-2023-32313 Vulnerability in npm package vm2
CVE-2023-32732 Vulnerability in maven package io.grpc:grpc-protobuf
CVE-2023-32977 Vulnerability in maven package org.jenkins-ci.plugins.workflow:workflow-job
CVE-2023-32978 Vulnerability in maven package org.jenkins-ci.plugins:ldap
CVE-2023-32979 Vulnerability in maven package org.jenkins-ci.plugins:email-ext
CVE-2023-32980 Vulnerability in maven package org.jenkins-ci.plugins:email-ext
CVE-2023-32982 Vulnerability in maven package org.jenkins-ci.plugins:ansible
CVE-2023-32983 Vulnerability in maven package org.jenkins-ci.plugins:ansible
CVE-2023-32984 Vulnerability in maven package org.jenkins-ci.plugins:testng-plugin