Vulnerability Name CVE Severity
CVE-2023-32985 Vulnerability in maven package org.jenkins-ci.plugins:sidebar-link
CVE-2023-32988 Vulnerability in maven package org.jenkins-ci.plugins:azure-vm-agents
CVE-2023-32993 Vulnerability in maven package io.jenkins.plugins:miniorange-saml-sp
CVE-2023-32996 Vulnerability in maven package io.jenkins.plugins:miniorange-saml-sp
CVE-2023-32999 Vulnerability in maven package com.rapid7:jenkinsci-appspider-plugin
CVE-2023-33002 Vulnerability in maven package org.jenkins-ci.plugins:testcomplete
CVE-2023-33003 Vulnerability in maven package org.jenkins-ci.plugins:tag-profiler
CVE-2023-33004 Vulnerability in maven package org.jenkins-ci.plugins:tag-profiler
CVE-2023-33005 Vulnerability in maven package org.jenkins-ci.plugins:wso2id-oauth
CVE-2023-33006 Vulnerability in maven package org.jenkins-ci.plugins:wso2id-oauth
CVE-2023-33007 Vulnerability in maven package org.jenkins-ci.plugins:loadcomplete
CVE-2023-33008 Vulnerability in maven package org.apache.johnzon:johnzon
CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-debug-jdk14
CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-debug-jdk15to18
CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-debug-jdk18on
CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk14
CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk15to18
CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk18on
CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-jdk14
CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on
CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-jdk15to18
CVE-2023-33201 Vulnerability in maven package org.bouncycastle:bcprov-jdk18on
CVE-2023-33202 Vulnerability in maven package org.bouncycastle:bc-fips
CVE-2023-33202 Vulnerability in maven package org.bouncycastle:bc-fips-debug
CVE-2023-33202 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on
CVE-2023-33202 Vulnerability in maven package org.bouncycastle:bcprov-jdk18on
CVE-2023-33264 Vulnerability in maven package com.hazelcast:hazelcast
CVE-2023-33544 Vulnerability in maven package io.hawt:hawtio-system
CVE-2023-33546 Vulnerability in maven package org.codehaus.janino:janino-parent
CVE-2023-33937 Vulnerability in maven package com.liferay:com.liferay.dynamic.data.mapping.form.web
CVE-2023-33939 Vulnerability in maven package com.liferay:com.liferay.portal.search.web
CVE-2023-33940 Vulnerability in maven package com.liferay:com.liferay.client.extension.type.impl
CVE-2023-33942 Vulnerability in maven package com.liferay:com.liferay.asset.browser.web
CVE-2023-33943 Vulnerability in maven package com.liferay:com.liferay.account.admin.web
CVE-2023-33946 Vulnerability in maven package com.liferay.portal:release.portal.bom
CVE-2023-33947 Vulnerability in maven package com.liferay.portal:release.portal.bom
CVE-2023-34035 Vulnerability in maven package org.springframework.security:spring-security-config
CVE-2023-34036 Vulnerability in maven package org.springframework.hateoas:spring-hateoas
CVE-2023-34047 Vulnerability in maven package org.springframework.graphql:spring-graphql
CVE-2023-34150 Vulnerability in maven package org.apache.any23:apache-any23-encoding
CVE-2023-34234 Vulnerability in npm package @openzeppelin/contracts
CVE-2023-34234 Vulnerability in npm package @openzeppelin/contracts-upgradeable
CVE-2023-34238 Vulnerability in npm package gatsby
CVE-2023-34238 Vulnerability in npm package gatsby-cli
CVE-2023-34238 Vulnerability in npm package gatsby-plugin-mdx
CVE-2023-34238 Vulnerability in npm package gatsby-plugin-sharp
CVE-2023-34238 Vulnerability in npm package gatsby-transformer-remark
CVE-2023-34247 Vulnerability in npm package @keystone-6/auth
CVE-2023-34459 Vulnerability in npm package @openzeppelin/contracts
CVE-2023-34459 Vulnerability in npm package @openzeppelin/contracts-upgradeable
CVE-2023-34464 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web
CVE-2023-34464 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates
CVE-2023-34466 Vulnerability in maven package org.xwiki.platform:xwiki-platform-tag-api
CVE-2023-35145 Vulnerability in maven package org.jenkins-ci.plugins:sonargraph-integration
CVE-2023-35146 Vulnerability in maven package org.jenkins.plugin.templateworkflows:template-workflows
CVE-2023-35153 Vulnerability in maven package org.xwiki.platform:xwiki-platform-appwithinminutes-ui
CVE-2023-35157 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore
CVE-2023-35887 Vulnerability in maven package org.apache.sshd:sshd-common
CVE-2023-35887 Vulnerability in maven package org.apache.sshd:sshd-sftp
CVE-2023-35925 Vulnerability in maven package com.fastasyncworldedit:fastasyncworldedit-bukkit
CVE-2023-35925 Vulnerability in maven package com.fastasyncworldedit:fastasyncworldedit-core
CVE-2023-35931 Vulnerability in npm package shescape
CVE-2023-36471 Vulnerability in maven package org.xwiki.commons:xwiki-commons-xml
CVE-2023-36472 Vulnerability in npm package @strapi/admin
CVE-2023-36472 Vulnerability in npm package @strapi/plugin-content-manager
CVE-2023-36472 Vulnerability in npm package @strapi/utils
CVE-2023-36477 Vulnerability in maven package org.xwiki.contrib:application-ckeditor-ui
CVE-2023-36477 Vulnerability in maven package org.xwiki.platform:xwiki-platform-ckeditor-ui
CVE-2023-36479 Vulnerability in maven package org.eclipse.jetty.ee8:jetty-ee8-servlets
CVE-2023-36479 Vulnerability in maven package org.eclipse.jetty.ee9:jetty-ee9-servlets
CVE-2023-36479 Vulnerability in maven package org.eclipse.jetty.ee10:jetty-ee10-servlets
CVE-2023-36479 Vulnerability in maven package org.eclipse.jetty:jetty-servlets
CVE-2023-37259 Vulnerability in npm package matrix-react-sdk
CVE-2023-37943 Vulnerability in maven package org.jenkins-ci.plugins:active-directory
CVE-2023-37945 Vulnerability in maven package io.jenkins.plugins:miniorange-saml-sp