Vulnerability Name CVE Severity
CVE-2023-37950 Vulnerability in maven package com.mabl.integration.jenkins:mabl-integration
CVE-2023-37954 Vulnerability in maven package com.sonyericsson.hudson.plugins.rebuild:rebuild
CVE-2023-37963 Vulnerability in maven package io.jenkins.plugins:benchmark-evaluator
CVE-2023-38509 Vulnerability in maven package org.xwiki.platform:xwiki-platform-livetable-ui
CVE-2023-38687 Vulnerability in npm package svelecte
CVE-2023-38905 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-base-core
CVE-2023-39151 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2023-39153 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-oauth
CVE-2023-39155 Vulnerability in maven package org.jenkins-ci.plugins:chef-identity
CVE-2023-39156 Vulnerability in maven package org.jenkins-ci.plugins:bazaar
CVE-2023-39522 Vulnerability in npm package @goauthentik/api
CVE-2023-40013 Vulnerability in npm package external-svg-loader
CVE-2023-40014 Vulnerability in maven package org.webjars.npm:openzeppelin__contracts
CVE-2023-40014 Vulnerability in maven package org.webjars.npm:openzeppelin__contracts-upgradeable
CVE-2023-40014 Vulnerability in npm package @openzeppelin/contracts
CVE-2023-40014 Vulnerability in npm package @openzeppelin/contracts-upgradeable
CVE-2023-40027 Vulnerability in npm package @keystone-6/core
CVE-2023-40167 Vulnerability in maven package org.eclipse.jetty:jetty-http
CVE-2023-40176 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates
CVE-2023-40178 Vulnerability in npm package @node-saml/node-saml
CVE-2023-40311 Vulnerability in maven package org.opennms:opennms-webapp
CVE-2023-40312 Vulnerability in maven package org.opennms:opennms-webapp
CVE-2023-40337 Vulnerability in maven package org.jenkins-ci.plugins:cloudbees-folder
CVE-2023-40338 Vulnerability in maven package org.jenkins-ci.plugins:cloudbees-folder
CVE-2023-40342 Vulnerability in maven package org.jenkins-ci.plugins:flaky-test-handler
CVE-2023-40343 Vulnerability in maven package io.jenkins.plugins:tuleap-oauth
CVE-2023-40344 Vulnerability in maven package org.jenkins-ci.plugins:delphix
CVE-2023-40346 Vulnerability in maven package io.jenkins.plugins:shortcut-job
CVE-2023-40348 Vulnerability in maven package org.jenkins-ci.plugins:gogs-webhook
CVE-2023-40349 Vulnerability in maven package org.jenkins-ci.plugins:gogs-webhook
CVE-2023-40350 Vulnerability in maven package org.jenkins-ci.plugins:docker-swarm
CVE-2023-40351 Vulnerability in maven package org.jenkins-ci.plugins:favorite-view
CVE-2023-41037 Vulnerability in maven package org.webjars.bowergithub.openpgpjs:openpgpjs
CVE-2023-41037 Vulnerability in maven package org.webjars.npm:github-com-openpgpjs-openpgpjs
CVE-2023-41037 Vulnerability in maven package org.webjars.npm:openpgp
CVE-2023-41037 Vulnerability in npm package openpgp
CVE-2023-41167 Vulnerability in npm package @webiny/react-rich-text-renderer
CVE-2023-41327 Vulnerability in maven package org.wiremock:wiremock-webhooks-extension
CVE-2023-41339 Vulnerability in maven package org.geoserver:gs-wms
CVE-2023-41592 Vulnerability in npm package froala-editor
CVE-2023-41900 Vulnerability in maven package org.eclipse.jetty:jetty-openid
CVE-2023-42503 Vulnerability in maven package org.apache.commons:commons-compress
CVE-2023-42794 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2023-42794 Vulnerability in maven package org.apache.tomcat:tomcat
CVE-2023-42794 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2023-42795 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2023-42795 Vulnerability in maven package org.apache.tomcat:tomcat
CVE-2023-42795 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2023-43123 Vulnerability in maven package org.apache.storm:storm-client
CVE-2023-43123 Vulnerability in maven package org.apache.storm:storm-core
CVE-2023-43123 Vulnerability in maven package org.apache.storm:storm-pmml-examples
CVE-2023-43123 Vulnerability in maven package org.apache.storm:storm-server
CVE-2023-43494 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2023-43495 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2023-43499 Vulnerability in maven package com.sonyericsson.jenkins.plugins.bfa:build-failure-analyzer
CVE-2023-43502 Vulnerability in maven package com.sonyericsson.jenkins.plugins.bfa:build-failure-analyzer
CVE-2023-43794 Vulnerability in npm package nocodb
CVE-2023-44270 Vulnerability in maven package org.webjars.npm:postcss
CVE-2023-44270 Vulnerability in npm package postcss
CVE-2023-45137 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates
CVE-2023-45279 Vulnerability in maven package org.yamcs:yamcs-core
CVE-2023-45280 Vulnerability in maven package org.yamcs:yamcs-core
CVE-2023-45648 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2023-45648 Vulnerability in maven package org.apache.tomcat:tomcat
CVE-2023-45648 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2023-45669 Vulnerability in maven package com.webauthn4j:webauthn4j-spring-security-core
CVE-2023-45807 Vulnerability in maven package org.opensearch.plugin:opensearch-security
CVE-2023-45885 Vulnerability in npm package openmct
CVE-2023-46115 Vulnerability in npm package @tauri-apps/cli
CVE-2023-46493 Vulnerability in npm package @evershop/evershop
CVE-2023-46497 Vulnerability in npm package @evershop/evershop
CVE-2023-46650 Vulnerability in maven package com.coravy.hudson.plugins.github:github
CVE-2023-46652 Vulnerability in maven package org.jenkins-ci.plugins:lambdatest-automation
CVE-2023-46656 Vulnerability in maven package igalg.jenkins.plugins:multibranch-scan-webhook-trigger
CVE-2023-46657 Vulnerability in maven package org.jenkins-ci.plugins:gogs-webhook