Skip to content

Add 1144 Advisories

CVE Exclusion List

Please check all CVEs which are to be excluded when running the exclusion job:

START EXCLUSION LIST

  • gem/actionpack CVE-2009-3009

  • gem/actionpack CVE-2011-2197

  • gem/actionpack CVE-2023-28362

  • gem/actionview CVE-2011-0446

  • gem/actionview CVE-2023-23913

  • gem/activesupport CVE-2009-3009

  • gem/activesupport CVE-2011-2197

  • gem/bundler CVE-2016-7954

  • gem/commonmarker GMS-2023-1914

  • gem/decidim-core CVE-2023-32693

  • gem/decidim-core CVE-2023-34089

  • gem/decidim-meetings CVE-2023-34090

  • gem/facter CVE-2015-1426

  • gem/fluentd CVE-2020-21514

  • gem/fluentd-ui CVE-2020-21514

  • gem/grpc CVE-2023-1428

  • gem/grpc CVE-2023-32731

  • gem/grpc CVE-2023-32732

  • gem/jquery-rails CVE-2012-6708

  • gem/jquery-rails CVE-2015-9251

  • gem/jquery-rails CVE-2020-23064

  • gem/jquery-rails CVE-2020-7656

  • gem/kredis CVE-2023-27531

  • gem/logstash-core CVE-2016-1000221

  • gem/logstash-core CVE-2016-10362

  • gem/nokogiri CVE-2018-25032

  • gem/openssl CVE-2017-14033

  • gem/publify_core CVE-2014-3211

  • gem/puma CVE-2023-40175

  • gem/puppet CVE-2016-2785

  • gem/redcloth CVE-2023-31606

  • gem/ruby-saml CVE-2015-20108

  • gem/webrick CVE-2017-10784

  • go/code.gitea.io/gitea CVE-2018-15192

  • go/code.gitea.io/gitea CVE-2019-1010261

  • go/code.gitea.io/gitea CVE-2022-38795

  • go/code.gitea.io/gitea CVE-2023-3515

  • go/code.vegaprotocol.io/vega CVE-2023-35163

  • go/github.com/1Panel-dev/1Panel CVE-2023-36457

  • go/github.com/1Panel-dev/1Panel CVE-2023-36458

  • go/github.com/1Panel-dev/1Panel CVE-2023-37477

  • go/github.com/1Panel-dev/1Panel CVE-2023-39964

  • go/github.com/1Panel-dev/1Panel CVE-2023-39965

  • go/github.com/1Panel-dev/1Panel CVE-2023-39966

  • go/github.com/IceWhaleTech/CasaOS CVE-2023-37266

  • go/github.com/alist-org/alist/v3 CVE-2023-33498

  • go/github.com/answerdev/answer CVE-2023-4124

  • go/github.com/answerdev/answer CVE-2023-4125

  • go/github.com/answerdev/answer CVE-2023-4126

  • go/github.com/answerdev/answer CVE-2023-4127

  • go/github.com/apache/thrift CVE-2016-5397

  • go/github.com/apptainer/apptainer CVE-2023-38496

  • go/github.com/argoproj/argo-cd/v2 CVE-2018-21034

  • go/github.com/authzed/spicedb CVE-2023-35930

  • go/github.com/b3log/wide CVE-2019-13915

  • go/github.com/bishopfox/sliver CVE-2023-34758

  • go/github.com/cheqd/cheqd-node GMS-2023-1809

  • go/github.com/cheqd/cheqd-node GMS-2023-1810

  • go/github.com/cilium/cilium CVE-2023-34242

  • go/github.com/cometbft/cometbft CVE-2023-34450

  • go/github.com/cometbft/cometbft CVE-2023-34451

  • go/github.com/containernetworking/plugins CVE-2020-10749

  • go/github.com/containers/podman/v4 CVE-2018-10856

  • go/github.com/containers/podman/v4 CVE-2019-10152

  • go/github.com/containers/podman/v4 CVE-2019-18466

  • go/github.com/corazawaf/coraza/v2 GMS-2023-1811

  • go/github.com/corazawaf/coraza/v3 GMS-2023-1812

  • go/github.com/cosmos/cosmos-sdk GMS-2023-1813

  • go/github.com/cosmos/cosmos-sdk GMS-2023-1815

  • go/github.com/cosmos/cosmos-sdk GMS-2023-1816

  • go/github.com/docker/docker CVE-2019-13509

  • go/github.com/docker/notary CVE-2015-9258

  • go/github.com/envoyproxy/envoy CVE-2019-9901

  • go/github.com/gitpod-io/gitpod CVE-2023-32766

  • go/github.com/gofiber/fiber/v2 CVE-2018-20744

  • go/github.com/gophish/gophish CVE-2019-16146

  • go/github.com/gophish/gophish CVE-2020-24710

  • go/github.com/grafana/grafana CVE-2018-1000816

  • go/github.com/grafana/grafana CVE-2023-2183

  • go/github.com/grafana/grafana CVE-2023-2801

  • go/github.com/grafana/grafana CVE-2023-3128

  • go/github.com/hamba/avro CVE-2023-37475

  • go/github.com/hamba/avro/v2 CVE-2023-37475

  • go/github.com/hashicorp/boundary CVE-2023-0690

  • go/github.com/hashicorp/consul CVE-2018-19653

  • go/github.com/hashicorp/consul CVE-2020-25864

  • go/github.com/hashicorp/consul/acl CVE-2019-12291

  • go/github.com/hashicorp/nomad CVE-2019-12618

  • go/github.com/hashicorp/nomad CVE-2023-1296

  • go/github.com/hashicorp/vault CVE-2022-41316

  • go/github.com/hashicorp/vault CVE-2023-2121

  • go/github.com/hashicorp/vault CVE-2023-24999

  • go/github.com/hashicorp/vault CVE-2023-3462

  • go/github.com/hpcng/singularity CVE-2018-12021

  • go/github.com/jaegertracing/jaeger GMS-2023-1823

  • go/github.com/kyverno/kyverno CVE-2023-34091

  • go/github.com/labring/sealos CVE-2023-33190

  • go/github.com/labring/sealos CVE-2023-36815

  • go/github.com/lestrrat-go/jwx GMS-2023-1825

  • go/github.com/lestrrat-go/jwx/v2 GMS-2023-1826

  • go/github.com/liamg/gitjacker CVE-2021-29417

  • go/github.com/libp2p/go-libp2p CVE-2023-39533

  • go/github.com/malfunkt/iprange GMS-2023-1827

  • go/github.com/mastercactapus/proxyprotocol CVE-2019-14243

  • go/github.com/mattermost/mattermost CVE-2020-14457

  • go/github.com/mattermost/mattermost-server/v6 CVE-2023-2783

  • go/github.com/mattermost/mattermost-server/v6 CVE-2023-4105

  • go/github.com/mattermost/mattermost-server/v6 CVE-2023-4106

  • go/github.com/mattermost/mattermost-server/v6 CVE-2023-4107

  • go/github.com/mattermost/mattermost-server/v6 CVE-2023-4108

  • go/github.com/megaease/easeprobe CVE-2023-33967

  • go/github.com/nmstate/kubernetes-nmstate CVE-2020-1742

  • go/github.com/notaryproject/notation CVE-2023-33957

  • go/github.com/notaryproject/notation CVE-2023-33958

  • go/github.com/notaryproject/notation-go CVE-2023-33959

  • go/github.com/openark/orchestrator CVE-2021-27940

  • go/github.com/openfga/openfga CVE-2023-35933

  • go/github.com/openshift/oauth-apiserver CVE-2019-3876

  • go/github.com/prasmussen/glot-code-runner CVE-2018-15747

  • go/github.com/projectdiscovery/nuclei/v2 CVE-2023-37896

  • go/github.com/rancher/rancher CVE-2017-7297

  • go/github.com/rancher/rancher CVE-2019-12274

  • go/github.com/rancher/rancher CVE-2020-10676

  • go/github.com/rancher/rancher CVE-2021-25313

  • go/github.com/superfly/tokenizer GMS-2023-1836

  • go/github.com/supranational/blst GMS-2023-1837

  • go/github.com/sylabs/singularity CVE-2018-19295

  • go/github.com/sylabs/singularity CVE-2019-19724

  • go/github.com/syncthing/syncthing CVE-2017-1000420

  • go/github.com/syncthing/syncthing CVE-2022-46165

  • go/github.com/tektoncd/pipeline CVE-2023-37264

  • go/github.com/traefik/traefik/v3 CVE-2018-15598

  • go/github.com/traefik/traefik/v3 CVE-2019-12452

  • go/github.com/treeverse/lakefs GMS-2023-1838

  • go/github.com/txthinking/brook CVE-2023-33965

  • go/github.com/woodpecker-ci/woodpecker CVE-2023-40034

  • go/github.com/xyproto/algernon CVE-2023-26131

  • go/github.com/yaklang/yaklang CVE-2023-40023

  • go/github.com/zincsearch/zincsearch CVE-2022-32171

  • go/github.com/zincsearch/zincsearch CVE-2022-32172

  • go/go.temporal.io/server CVE-2023-3485

  • go/gogs.io/gogs CVE-2018-15192

  • go/gogs.io/gogs CVE-2018-17031

  • go/gogs.io/gogs CVE-2018-20303

  • go/golang.org/x/crypto/openpgp/clearsign CVE-2019-11841

  • go/helm.sh/helm CVE-2019-1010275

  • go/helm.sh/helm/v3 CVE-2019-1000008

  • go/helm.sh/helm/v3 CVE-2019-18658

  • go/k8s.io/ingress-nginx CVE-2018-1002104

  • go/k8s.io/ingress-nginx CVE-2020-8553

  • go/k8s.io/kubernetes CVE-2015-7561

  • go/k8s.io/kubernetes CVE-2017-1002102

  • go/k8s.io/kubernetes CVE-2018-1002100

  • go/k8s.io/kubernetes CVE-2019-1002100

  • go/k8s.io/kubernetes CVE-2019-11255

  • go/k8s.io/kubernetes CVE-2023-2431

  • go/k8s.io/kubernetes CVE-2023-2727

  • go/k8s.io/kubernetes CVE-2023-2728

  • go/k8s.io/minikube CVE-2018-1002103

  • go/rancher/rancher CVE-2022-43760

  • go/rancher/rancher CVE-2023-22647

  • maven/be.cylab/snakeyaml CVE-2022-38749

  • maven/cc.plural/jsonij CVE-2023-34614

  • maven/cn.hutool/hutool-core CVE-2023-3276

  • maven/cn.hutool/hutool-core CVE-2023-33695

  • maven/com.alipay.sofa.acts/acts-common-util CVE-2022-38749

  • maven/com.cedarsoftware/json-io CVE-2023-34610

  • maven/com.fasterxml.jackson.dataformat/jackson-dataformats-text CVE-2023-3894

  • maven/com.github.wxpay/wxpay-sdk CVE-2018-13439

  • maven/com.google.protobuf/protobuf-java CVE-2021-22570

  • maven/com.guicedee.services/commons-text CVE-2022-42889

  • maven/com.helger.commons/ph-json CVE-2023-34612

  • maven/com.liferay.portal/release.portal.bom CVE-2021-33330

  • maven/com.linecorp.armeria/armeria CVE-2023-38493

  • maven/com.mabl.integration.jenkins/mabl-integration CVE-2023-37950

  • maven/com.mabl.integration.jenkins/mabl-integration CVE-2023-37951

  • maven/com.mabl.integration.jenkins/mabl-integration CVE-2023-37952

  • maven/com.mabl.integration.jenkins/mabl-integration CVE-2023-37953

  • maven/com.mathworks.polyspace.jenkins/mathworks-polyspace CVE-2023-37960

  • maven/com.nablarch.framework/nablarch-fw-web CVE-2019-5919

  • maven/com.owlike/genson CVE-2023-34617

  • maven/com.progsbase.libraries/JSON CVE-2023-34616

  • maven/com.qualys.plugins/qualys-was CVE-2023-39154

  • maven/com.ruoyi/ruoyi CVE-2023-3163

  • maven/com.ruoyi/ruoyi CVE-2023-3815

  • maven/com.sonyericsson.hudson.plugins.rebuild/rebuild CVE-2023-37954

  • maven/com.tencyle.fixes/org.codehaus.jettison--jettison GMS-2023-1853

  • maven/com.vaadin/vaadin CVE-2023-25499

  • maven/com.vaadin/vaadin CVE-2023-25500

  • maven/com.whaleal.icefrog/icefrog-all CVE-2023-3308

  • maven/com.wix/wix-embedded-mysql CVE-2023-39021

  • maven/com.xpn.xwiki.platform/xwiki-core-rest-server CVE-2023-37277

  • maven/com.xpn.xwiki.platform/xwiki-rest CVE-2023-37277

  • maven/com.xuxueli/xxl-job CVE-2020-23811

  • maven/com.xuxueli/xxl-job CVE-2020-24922

  • maven/com.xuxueli/xxl-rpc-core CVE-2023-33496

  • maven/de.grobmeier.json/jjson CVE-2023-35110

  • maven/io.github.talelin/lin-cms-core CVE-2022-32430

  • maven/io.grpc/grpc-protobuf CVE-2023-1428

  • maven/io.grpc/grpc-protobuf CVE-2023-32731

  • maven/io.grpc/grpc-protobuf CVE-2023-32732

  • maven/io.netty/netty CVE-2014-0193

  • maven/io.netty/netty CVE-2015-2156

  • maven/io.netty/netty CVE-2019-20444

  • maven/io.netty/netty CVE-2019-20445

  • maven/io.netty/netty-parent CVE-2015-2156

  • maven/io.pebbletemplates/pebble-project CVE-2019-19899

  • maven/io.prometheus.jmx/jmx_prometheus_httpserver CVE-2022-38749

  • maven/io.prometheus.jmx/jmx_prometheus_httpserver_java6 CVE-2022-38749

  • maven/io.quarkus/quarkus-core CVE-2023-2974

  • maven/net.arangamani.jenkins/gem-publisher CVE-2019-10426

  • maven/net.mingsoft/ms-mcms CVE-2018-17366

  • maven/net.mingsoft/ms-mcms CVE-2021-46383

  • maven/net.mingsoft/ms-mcms CVE-2021-46385

  • maven/net.mingsoft/ms-mcms CVE-2022-22929

  • maven/net.mingsoft/ms-mcms CVE-2022-22930

  • maven/net.mingsoft/ms-mcms CVE-2022-23315

  • maven/net.mingsoft/ms-mcms CVE-2023-3990

  • maven/net.pwall.json/jsonutil CVE-2023-34615

  • maven/net.sf.sojo/sojo CVE-2023-34613

  • maven/net.sourceforge.collections/collections-generic CVE-2015-6420

  • maven/net.sourceforge.htmlcleaner/htmlcleaner CVE-2023-34624

  • maven/net.sourceforge.plantuml/plantuml-mit CVE-2023-3431

  • maven/net.sourceforge.plantuml/plantuml-mit CVE-2023-3432

  • maven/no.priv.garshol.duke/duke CVE-2023-39013

  • maven/opensymphony/oscore CVE-2023-39022

  • maven/org.alluxio/alluxio-parent CVE-2020-21485

  • maven/org.alluxio/alluxio-parent CVE-2023-38889

  • maven/org.apache.accumulo/accumulo-shell CVE-2023-34340

  • maven/org.apache.activemq/activemq-core CVE-2013-1880

  • maven/org.apache.activemq/artemis-pom CVE-2016-4978

  • maven/org.apache.ambari/ambari CVE-2015-1775

  • maven/org.apache.ambari/ambari CVE-2015-5210

  • maven/org.apache.ambari/ambari CVE-2016-4976

  • maven/org.apache.ambari/ambari CVE-2016-6807

  • maven/org.apache.ambari/ambari CVE-2022-42009

  • maven/org.apache.ambari/ambari CVE-2022-45855

  • maven/org.apache.any23/apache-any23 CVE-2023-34150

  • maven/org.apache.directory.studio/org.apache.directory.studio.parent CVE-2015-5349

  • maven/org.apache.eventmesh/eventmesh-connector-rabbitmq CVE-2023-26512

  • maven/org.apache.felix/org.apache.felix.healthcheck.webconsoleplugin CVE-2023-38435

  • maven/org.apache.flex.blazeds/blazeds CVE-2017-5641

  • maven/org.apache.flume.flume-ng-sources/flume-jms-source CVE-2022-25167

  • maven/org.apache.flume.flume-ng-sources/flume-jms-source CVE-2022-42468

  • maven/org.apache.helix/helix-rest CVE-2023-38647

  • maven/org.apache.inlong/inlong-manager CVE-2023-34189

  • maven/org.apache.inlong/manager-common CVE-2023-31058

  • maven/org.apache.inlong/manager-dao CVE-2023-31062

  • maven/org.apache.inlong/manager-dao CVE-2023-31065

  • maven/org.apache.inlong/manager-dao CVE-2023-31103

  • maven/org.apache.inlong/manager-dao CVE-2023-31206

  • maven/org.apache.inlong/manager-pojo CVE-2023-30465

  • maven/org.apache.inlong/manager-pojo CVE-2023-31058

  • maven/org.apache.inlong/manager-pojo CVE-2023-31062

  • maven/org.apache.inlong/manager-pojo CVE-2023-31065

  • maven/org.apache.inlong/manager-pojo CVE-2023-31098

  • maven/org.apache.inlong/manager-pojo CVE-2023-31103

  • maven/org.apache.inlong/manager-pojo CVE-2023-31206

  • maven/org.apache.inlong/manager-pojo CVE-2023-34434

  • maven/org.apache.inlong/manager-service CVE-2023-30465

  • maven/org.apache.inlong/manager-service CVE-2023-31062

  • maven/org.apache.inlong/manager-service CVE-2023-31065

  • maven/org.apache.inlong/manager-service CVE-2023-31066

  • maven/org.apache.inlong/manager-service CVE-2023-31103

  • maven/org.apache.inlong/manager-service CVE-2023-31206

  • maven/org.apache.inlong/manager-service CVE-2023-31453

  • maven/org.apache.inlong/manager-service CVE-2023-31454

  • maven/org.apache.inlong/manager-service CVE-2023-35088

  • maven/org.apache.inlong/manager-test CVE-2023-31103

  • maven/org.apache.inlong/manager-test CVE-2023-31206

  • maven/org.apache.inlong/manager-web CVE-2023-31062

  • maven/org.apache.inlong/manager-web CVE-2023-31065

  • maven/org.apache.inlong/manager-web CVE-2023-31066

  • maven/org.apache.inlong/manager-web CVE-2023-31103

  • maven/org.apache.inlong/manager-web CVE-2023-31206

  • maven/org.apache.inlong/manager-web CVE-2023-31453

  • maven/org.apache.inlong/manager-workflow CVE-2023-31064

  • maven/org.apache.jackrabbit/jackrabbit-parent CVE-2016-6801

  • maven/org.apache.jackrabbit/jackrabbit-standalone CVE-2023-37895

  • maven/org.apache.jackrabbit/jackrabbit-standalone-components CVE-2023-37895

  • maven/org.apache.jackrabbit/jackrabbit-webapp CVE-2023-37895

  • maven/org.apache.james/james-project CVE-2017-12628

  • maven/org.apache.james/james-server CVE-2015-7611

  • maven/org.apache.johnzon/johnzon-mapper CVE-2023-33008

  • maven/org.apache.kylin/kylin-core-common CVE-2022-24697

  • maven/org.apache.kylin/kylin-server-base CVE-2022-24697

  • maven/org.apache.kylin/kylin-spark-project CVE-2022-24697

  • maven/org.apache.maven/maven-compat CVE-2021-26291

  • maven/org.apache.maven/maven-core CVE-2021-26291

  • maven/org.apache.myfaces.trinidad/trinidad CVE-2016-5019

  • maven/org.apache.nifi/nifi-cdc-mysql-bundle CVE-2023-36542

  • maven/org.apache.nifi/nifi-dbcp-base CVE-2023-34468

  • maven/org.apache.nifi/nifi-dbcp-service CVE-2023-36542

  • maven/org.apache.nifi/nifi-hadoop-dbcp-service CVE-2023-36542

  • maven/org.apache.nifi/nifi-hbase_2-client-service CVE-2023-36542

  • maven/org.apache.nifi/nifi-hikari-dbcp-service CVE-2023-34468

  • maven/org.apache.nifi/nifi-hikari-dbcp-service CVE-2023-36542

  • maven/org.apache.nifi/nifi-jms-bundle CVE-2023-34212

  • maven/org.apache.nifi/nifi-jms-processors CVE-2023-36542

  • maven/org.apache.nifi/nifi-record-serialization-services CVE-2023-36542

  • maven/org.apache.nifi/nifi-security-utils CVE-2020-1942

  • maven/org.apache.nifi/nifi-standard-processors CVE-2023-36542

  • maven/org.apache.openmeetings/openmeetings-db CVE-2023-28936

  • maven/org.apache.openmeetings/openmeetings-parent CVE-2016-8736

  • maven/org.apache.pulsar/pulsar CVE-2023-30429

  • maven/org.apache.pulsar/pulsar-functions-worker CVE-2023-37579

  • maven/org.apache.ranger/ranger CVE-2016-0735

  • maven/org.apache.ranger/ranger CVE-2022-45048

  • maven/org.apache.rocketmq/rocketmq-controller CVE-2023-33246

  • maven/org.apache.rocketmq/rocketmq-namesrv CVE-2023-33246

  • maven/org.apache.servicemix.bundles/org.apache.servicemix.bundles.collections-generic CVE-2015-6420

  • maven/org.apache.servicemix.bundles/org.apache.servicemix.bundles.commons-collections CVE-2015-6420

  • maven/org.apache.solr/solr CVE-2015-8796

  • maven/org.apache.sshd/sshd-core CVE-2022-45047

  • maven/org.apache.sshd/sshd-sftp CVE-2023-35887

  • maven/org.apache.storm/storm CVE-2014-0115

  • maven/org.apache.storm/storm CVE-2015-3188

  • maven/org.apache.streampark/streampark CVE-2022-46365

  • maven/org.apache.streampark/streampark-common_2.11 CVE-2022-45802

  • maven/org.apache.streampark/streampark-common_2.12 CVE-2022-45802

  • maven/org.apache.streampipes/streampipes-parent CVE-2023-31469

  • maven/org.apache.struts.xwork/xwork-core CVE-2011-2088

  • maven/org.apache.struts/struts-master CVE-2016-2162

  • maven/org.apache.struts/struts-master CVE-2016-4430

  • maven/org.apache.struts/struts-master CVE-2016-4431

  • maven/org.apache.struts/struts-master CVE-2016-4433

  • maven/org.apache.struts/struts2-core CVE-2016-0785

  • maven/org.apache.struts/struts2-core CVE-2016-3081

  • maven/org.apache.struts/struts2-core CVE-2016-3090

  • maven/org.apache.struts/struts2-parent CVE-2012-1007

  • maven/org.apache.syncope/syncope CVE-2014-0111

  • maven/org.apache.syncope/syncope CVE-2014-3503

  • maven/org.apache.tapestry/tapestry-core CVE-2014-1972

  • maven/org.apache.tomcat/tomcat CVE-2013-4286

  • maven/org.apache.tomcat/tomcat CVE-2013-4322

  • maven/org.apache.tomcat/tomcat CVE-2013-4444

  • maven/org.apache.wicket/wicket-core CVE-2014-3526

  • maven/org.apache.xmlrpc/xmlrpc CVE-2016-5002

  • maven/org.apache.xmlrpc/xmlrpc-common CVE-2016-5004

  • maven/org.boofcv/boofcv-core CVE-2023-39010

  • maven/org.bouncycastle/bcprov-debug-jdk14 CVE-2023-33201

  • maven/org.bouncycastle/bcprov-debug-jdk15to18 CVE-2023-33201

  • maven/org.bouncycastle/bcprov-debug-jdk18on CVE-2023-33201

  • maven/org.bouncycastle/bcprov-ext-jdk14 CVE-2023-33201

  • maven/org.bouncycastle/bcprov-ext-jdk15to18 CVE-2023-33201

  • maven/org.bouncycastle/bcprov-ext-jdk18on CVE-2023-33201

  • maven/org.bouncycastle/bcprov-jdk14 CVE-2023-33201

  • maven/org.bouncycastle/bcprov-jdk15on CVE-2018-1000613

  • maven/org.bouncycastle/bcprov-jdk15to18 CVE-2023-33201

  • maven/org.bouncycastle/bcprov-jdk18on CVE-2023-33201

  • maven/org.broadleafcommerce/broadleaf CVE-2023-33725

  • maven/org.codehaus.janino/janino-parent CVE-2023-33546

  • maven/org.eclipse.jetty/jetty-xml GMS-2023-1857

  • maven/org.elasticsearch/elasticsearch CVE-2020-7019

  • maven/org.elasticsearch/elasticsearch CVE-2021-22137

  • maven/org.folio/mod-data-export-spring GMS-2023-1858

  • maven/org.folio/mod-remote-storage GMS-2023-1859

  • maven/org.glassfish/mojarra-parent CVE-2018-14371

  • maven/org.graniteds/granite-core CVE-2017-3199

  • maven/org.graniteds/granite-core CVE-2017-3200

  • maven/org.graylog2/graylog2-server GMS-2023-1860

  • maven/org.graylog2/graylog2-server GMS-2023-1861

  • maven/org.graylog2/graylog2-server GMS-2023-1862

  • maven/org.hjson/hjson CVE-2023-34620

  • maven/org.igniterealtime.openfire/parent CVE-2014-2741

  • maven/org.igniterealtime.openfire/parent CVE-2019-20366

  • maven/org.infinispan/infinispan-server-core CVE-2017-2638

  • maven/org.jboss.netty/netty CVE-2015-2156

  • maven/org.jboss.netty/netty CVE-2019-16869

  • maven/org.jboss.netty/netty CVE-2019-20444

  • maven/org.jboss.netty/netty CVE-2019-20445

  • maven/org.jboss.netty/netty CVE-2021-21290

  • maven/org.jboss.netty/netty CVE-2021-21295

  • maven/org.jboss.netty/netty CVE-2021-21409

  • maven/org.jboss.netty/netty CVE-2021-37136

  • maven/org.jboss.netty/netty CVE-2021-37137

  • maven/org.jboss.netty/netty CVE-2021-43797

  • maven/org.jeecgframework.boot/jeecg-boot-common CVE-2023-38992

  • maven/org.jeecgframework.boot/jeecg-boot-parent CVE-2020-28088

  • maven/org.jeecgframework.boot/jeecg-boot-parent CVE-2023-34602

  • maven/org.jeecgframework.boot/jeecg-boot-parent CVE-2023-34603

  • maven/org.jeecgframework.boot/jeecg-boot-parent CVE-2023-34659

  • maven/org.jeecgframework.boot/jeecg-boot-parent CVE-2023-34660

  • maven/org.jeecgframework.boot/jeecg-boot-parent CVE-2023-38905

  • maven/org.jeecgframework.p3/jeecg-p3-biz-chat CVE-2023-33510

  • maven/org.jenkins.plugin.templateWorkflows/template-workflows CVE-2023-35146

  • maven/org.keycloak/keycloak-core CVE-2014-3656

  • maven/org.keycloak/keycloak-core CVE-2018-10894

  • maven/org.keycloak/keycloak-core CVE-2018-14655

  • maven/org.keycloak/keycloak-core CVE-2018-14658

  • maven/org.keycloak/keycloak-model-infinispan CVE-2019-14832

  • maven/org.keycloak/keycloak-model-jpa CVE-2019-14832

  • maven/org.keycloak/keycloak-parent CVE-2017-12158

  • maven/org.keycloak/keycloak-parent CVE-2017-12159

  • maven/org.keycloak/keycloak-parent CVE-2017-12160

  • maven/org.keycloak/keycloak-parent CVE-2018-14657

  • maven/org.keycloak/keycloak-parent CVE-2019-14909

  • maven/org.keycloak/keycloak-parent CVE-2019-14910

  • maven/org.keycloak/keycloak-server-spi-private CVE-2023-2585

  • maven/org.keycloak/keycloak-services CVE-2014-3652

  • maven/org.keycloak/keycloak-services CVE-2014-3709

  • maven/org.keycloak/keycloak-services CVE-2023-2422

  • maven/org.keycloak/keycloak-services CVE-2023-2585

  • maven/org.mortbay.jetty/jetty CVE-2009-1523

  • maven/org.mule.runtime/mule CVE-2019-13116

  • maven/org.mule.runtime/mule CVE-2019-15630

  • maven/org.noear/solon CVE-2023-35839

  • maven/org.nokogiri/nekohtml CVE-2022-24839

  • maven/org.onosproject/onos-base CVE-2017-13763

  • maven/org.opencastproject/base CVE-2017-1000217

  • maven/org.opencms/opencms-core CVE-2023-37602

  • maven/org.opendaylight.controller/releasepom CVE-2017-1000360

  • maven/org.opendaylight.controller/releasepom CVE-2017-1000361

  • maven/org.openidentityplatform.openam/openam-federation-library CVE-2023-37471

  • maven/org.opennms.core/org.opennms.core.xml CVE-2023-0871

  • maven/org.opennms.features/org.opennms.features.measurements CVE-2021-3396

  • maven/org.opennms/opennms CVE-2020-12760

  • maven/org.opennms/opennms CVE-2021-25934

  • maven/org.opennms/opennms CVE-2021-3396

  • maven/org.opennms/opennms-base-assembly CVE-2023-40313

  • maven/org.opennms/opennms-provision CVE-2021-3396

  • maven/org.opennms/opennms-util CVE-2021-3396

  • maven/org.opennms/opennms-webapp CVE-2023-40311

  • maven/org.opennms/opennms-webapp CVE-2023-40312

  • maven/org.opennms/opennms-webapp-rest CVE-2023-0872

  • maven/org.opennms/opennms-webapp-rest CVE-2023-40315

  • maven/org.openrefine/main CVE-2022-41401

  • maven/org.openrefine/main CVE-2023-37476

  • maven/org.openrefine/openrefine CVE-2018-19859

  • maven/org.openshift.jenkins/openshift-login CVE-2023-37946

  • maven/org.openshift.jenkins/openshift-login CVE-2023-37947

  • maven/org.python/jython-standalone CVE-2013-2027

  • maven/org.springframework.hateoas/spring-hateoas CVE-2023-34036

  • maven/org.springframework.integration/spring-integration-zip CVE-2018-1263

  • maven/org.springframework.security/spring-security-config CVE-2023-34034

  • maven/org.springframework.security/spring-security-config CVE-2023-34035

  • maven/org.testifyproject.external/external-snakeyaml CVE-2022-38749

  • maven/org.uberfire/uberfire-parent CVE-2014-8114

  • maven/org.wildfly.core/wildfly-core-parent CVE-2019-14838

  • maven/org.wildfly.openssl/wildfly-openssl-natives-parent CVE-2020-25644

  • maven/org.wildfly/wildfly-parent CVE-2015-3198

  • maven/org.wildfly/wildfly-parent CVE-2016-9589

  • maven/org.wildfly/wildfly-parent CVE-2020-10740

  • maven/org.wildfly/wildfly-parent CVE-2020-14297

  • maven/org.wildfly/wildfly-parent CVE-2020-25640

  • maven/org.wildfly/wildfly-parent CVE-2020-27822

  • maven/org.wso2.am/am-parent CVE-2020-13226

  • maven/org.xerial.snappy/snappy-java CVE-2023-34453

  • maven/org.xerial.snappy/snappy-java CVE-2023-34454

  • maven/org.xerial.snappy/snappy-java CVE-2023-34455

  • maven/org.xwiki.commons/xwiki-commons-pom CVE-2018-16277

  • maven/org.xwiki.commons/xwiki-commons-xml CVE-2023-36471

  • maven/org.xwiki.platform/xwiki-platform-appwithinminutes-ui CVE-2023-35153

  • maven/org.xwiki.platform/xwiki-platform-appwithinminutes-ui CVE-2023-35161

  • maven/org.xwiki.platform/xwiki-platform-ckeditor-ui CVE-2023-36477

  • maven/org.xwiki.platform/xwiki-platform-flamingo-skin-resources CVE-2023-35156

  • maven/org.xwiki.platform/xwiki-platform-flamingo-skin-resources CVE-2023-35158

  • maven/org.xwiki.platform/xwiki-platform-flamingo-skin-resources CVE-2023-35162

  • maven/org.xwiki.platform/xwiki-platform-help-ui CVE-2023-35166

  • maven/org.xwiki.platform/xwiki-platform-icon-default CVE-2023-36470

  • maven/org.xwiki.platform/xwiki-platform-icon-script CVE-2023-36470

  • maven/org.xwiki.platform/xwiki-platform-icon-ui CVE-2023-36470

  • maven/org.xwiki.platform/xwiki-platform-invitation-ui CVE-2023-35150

  • maven/org.xwiki.platform/xwiki-platform-invitation-ui CVE-2023-37914

  • maven/org.xwiki.platform/xwiki-platform-like-ui CVE-2023-35152

  • maven/org.xwiki.platform/xwiki-platform-livetable-ui CVE-2023-34467

  • maven/org.xwiki.platform/xwiki-platform-livetable-ui CVE-2023-38509

  • maven/org.xwiki.platform/xwiki-platform-mail-send-default CVE-2023-34465

  • maven/org.xwiki.platform/xwiki-platform-notifications-ui CVE-2023-36469

  • maven/org.xwiki.platform/xwiki-platform-oldcore CVE-2023-35157

  • maven/org.xwiki.platform/xwiki-platform-oldcore CVE-2023-36468

  • maven/org.xwiki.platform/xwiki-platform-rest-server CVE-2023-35151

  • maven/org.xwiki.platform/xwiki-platform-rest-server CVE-2023-37277

  • maven/org.xwiki.platform/xwiki-platform-sharepage-api CVE-2023-35155

  • maven/org.xwiki.platform/xwiki-platform-skin-ui CVE-2023-37462

  • maven/org.xwiki.platform/xwiki-platform-tag-api CVE-2023-34466

  • maven/org.xwiki.platform/xwiki-platform-web CVE-2023-34464

  • maven/org.xwiki.platform/xwiki-platform-web-templates CVE-2023-34464

  • maven/org.xwiki.platform/xwiki-platform-web-templates CVE-2023-35159

  • maven/org.xwiki.platform/xwiki-platform-web-templates CVE-2023-35160

  • maven/pl.droidsonroids.yaml/snakeyaml CVE-2022-38749

  • maven/postgresql/pljava-public CVE-2016-0767

  • maven/ro.pippo/pippo-parent CVE-2018-18240

  • maven/tech.powerjob/powerjob CVE-2023-36106

  • maven/tech.powerjob/powerjob-common CVE-2023-37754

  • maven/us.codecraft/webmagic-core CVE-2023-39015

  • npm/@apollo/server GMS-2023-1869

  • npm/@backstage/plugin-scaffolder-backend CVE-2023-35926

  • npm/@budibase/bbui CVE-2022-3225

  • npm/@budibase/builder CVE-2022-3225

  • npm/@budibase/worker CVE-2022-3225

  • npm/@cypress/request CVE-2023-28155

  • npm/@ensdomains/ens-contracts CVE-2023-38698

  • npm/@excalidraw/excalidraw CVE-2023-26140

  • npm/@fastify/oauth2 CVE-2023-31999

  • npm/@feathersjs/socketio CVE-2023-37899

  • npm/@feathersjs/transport-commons CVE-2023-37899

  • npm/@keystone-6/auth CVE-2023-34247

  • npm/@keystone-6/core CVE-2023-40027

  • npm/@keystone-6/core GMS-2023-1872

  • npm/@nguniversal/common GMS-2023-1874

  • npm/@opentelemetry/instrumentation GMS-2023-1875

  • npm/@openzeppelin/contracts CVE-2023-40014

  • npm/@openzeppelin/contracts-upgradeable CVE-2023-34234

  • npm/@openzeppelin/contracts-upgradeable CVE-2023-34459

  • npm/@openzeppelin/contracts-upgradeable CVE-2023-40014

  • npm/@pnpm/cafs CVE-2023-37478

  • npm/@pnpm/exe CVE-2023-37478

  • npm/@pnpm/linux-arm64 CVE-2023-37478

  • npm/@pnpm/linux-x64 CVE-2023-37478

  • npm/@pnpm/linuxstatic-arm64 CVE-2023-37478

  • npm/@pnpm/macos-arm64 CVE-2023-37478

  • npm/@pnpm/macos-x64 CVE-2023-37478

  • npm/@pnpm/win-x64 CVE-2023-37478

  • npm/@saltcorn/cli GMS-2023-1876

  • npm/@soketi/soketi GMS-2023-1877

  • npm/@strapi/database CVE-2023-34093

  • npm/@strapi/database CVE-2023-34235

  • npm/@strapi/strapi CVE-2023-34093

  • npm/@strapi/utils CVE-2023-34093

  • npm/@strapi/utils CVE-2023-34235

  • npm/@vendure/admin-ui-plugin GMS-2023-1879

  • npm/@vendure/core GMS-2023-1880

  • npm/Rambox CVE-2019-17625

  • npm/antsword CVE-2019-13970

  • npm/braft-editor CVE-2021-27524

  • npm/cezerin CVE-2019-18608

  • npm/clevertap-cordova CVE-2023-2507

  • npm/cli CVE-2016-1000021

  • npm/component-flatten CVE-2019-10794

  • npm/connect CVE-2013-7371

  • npm/critters CVE-2023-3481

  • npm/crypto-js CVE-2020-36732

  • npm/ep_etherpad-lite CVE-2018-6835

  • npm/external-svg-loader CVE-2023-40013

  • npm/fast-xml-parser CVE-2023-26920

  • npm/fast-xml-parser GMS-2023-1884

  • npm/gethue CVE-2016-4947

  • npm/ghost CVE-2023-40028

  • npm/hashbrown-cms CVE-2020-5840

  • npm/hashbrown-cms CVE-2020-6948

  • npm/home-assistant-frontend CVE-2017-16782

  • npm/irisnet-crypto CVE-2019-9115

  • npm/is_js CVE-2020-26302

  • npm/joomla CVE-2019-7743

  • npm/jquery CVE-2020-23064

  • npm/jquery-query-object CVE-2021-20083

  • npm/kibana CVE-2021-37939

  • npm/llhttp CVE-2023-30589

  • npm/matrix-appservice-irc CVE-2023-38690

  • npm/nocodb CVE-2022-2062

  • npm/node-inspector CVE-2018-7160

  • npm/node-worker-threads-pool CVE-2021-29057

  • npm/nodebb CVE-2015-3296

  • npm/nodebb-plugin-markdown CVE-2015-3296

  • npm/nuxt CVE-2023-3224

  • npm/passport-sharepoint CVE-2019-13483

  • npm/passport-wsfed-saml2 GMS-2023-1886

  • npm/phpmyadmin CVE-2017-1000018

  • npm/siteserver CVE-2022-28118

  • npm/snowflake-sdk CVE-2023-34232

  • npm/snyk CVE-2022-24441

  • npm/storefront-api CVE-2020-11883

  • npm/svelecte CVE-2023-38687

  • npm/sweetalert2 GMS-2023-1887

  • npm/tarteaucitronjs CVE-2023-3620

  • npm/total4 CVE-2019-15952

  • npm/total4 CVE-2019-15953

  • npm/total4 CVE-2019-15954

  • npm/traceroute CVE-2018-21268

  • npm/tree-kit CVE-2023-38894

  • npm/umami GMS-2023-1888

  • npm/vue-storefront-api CVE-2020-11883

  • npm/xdlocalstorage CVE-2020-11610

  • nuget/Autoupdater.NET.Official CVE-2019-20627

  • nuget/CoreFtp CVE-2019-9648

  • nuget/GleamTech.FileUltimate CVE-2020-15015

  • nuget/Microsoft.AspNet.Identity.Owin CVE-2023-33170

  • nuget/Microsoft.AspNetCore.App.Runtime.linux-arm CVE-2023-33170

  • nuget/Microsoft.AspNetCore.App.Runtime.linux-arm64 CVE-2023-33170

  • nuget/Microsoft.AspNetCore.App.Runtime.linux-musl-arm CVE-2023-33170

  • nuget/Microsoft.AspNetCore.App.Runtime.linux-musl-arm64 CVE-2023-33170

  • nuget/Microsoft.AspNetCore.App.Runtime.linux-musl-x64 CVE-2023-33170

  • nuget/Microsoft.AspNetCore.App.Runtime.linux-x64 CVE-2023-33170

  • nuget/Microsoft.AspNetCore.App.Runtime.osx-arm64 CVE-2023-33170

  • nuget/Microsoft.AspNetCore.App.Runtime.osx-x64 CVE-2023-33170

  • nuget/Microsoft.AspNetCore.App.Runtime.win-arm CVE-2023-33170

  • nuget/Microsoft.AspNetCore.App.Runtime.win-arm CVE-2023-38178

  • nuget/Microsoft.AspNetCore.App.Runtime.win-arm64 CVE-2023-33170

  • nuget/Microsoft.AspNetCore.App.Runtime.win-arm64 CVE-2023-38178

  • nuget/Microsoft.AspNetCore.App.Runtime.win-arm64 CVE-2023-38180

  • nuget/Microsoft.AspNetCore.App.Runtime.win-x64 CVE-2023-33170

  • nuget/Microsoft.AspNetCore.App.Runtime.win-x64 CVE-2023-38178

  • nuget/Microsoft.AspNetCore.App.Runtime.win-x64 CVE-2023-38180

  • nuget/Microsoft.AspNetCore.App.Runtime.win-x86 CVE-2023-33170

  • nuget/Microsoft.AspNetCore.App.Runtime.win-x86 CVE-2023-38178

  • nuget/Microsoft.AspNetCore.App.Runtime.win-x86 CVE-2023-38180

  • nuget/Microsoft.AspNetCore.Identity CVE-2023-33170

  • nuget/Microsoft.AspNetCore.Server.Kestrel.Transport.Libuv CVE-2023-38180

  • nuget/Microsoft.AspNetCore.Server.Kestrel.Transport.Sockets CVE-2023-38180

  • nuget/Microsoft.AspNetCore.SignalR.Redis CVE-2023-35391

  • nuget/Microsoft.AspNetCore.SignalR.StackExchangeRedis CVE-2023-35391

  • nuget/Microsoft.Build.NuGetSdkResolver CVE-2023-29337

  • nuget/Microsoft.ChakraCore CVE-2016-0024

  • nuget/Microsoft.ChakraCore CVE-2016-0186

  • nuget/Microsoft.ChakraCore CVE-2016-0191

  • nuget/Microsoft.ChakraCore CVE-2016-0193

  • nuget/Microsoft.ChakraCore CVE-2016-3199

  • nuget/Microsoft.ChakraCore CVE-2016-3202

  • nuget/Microsoft.ChakraCore CVE-2016-3214

  • nuget/Microsoft.ChakraCore CVE-2016-3248

  • nuget/Microsoft.ChakraCore CVE-2016-3259

  • nuget/Microsoft.ChakraCore CVE-2016-3260

  • nuget/Microsoft.ChakraCore CVE-2016-3265

  • nuget/Microsoft.ChakraCore CVE-2016-3269

  • nuget/Microsoft.ChakraCore CVE-2016-3296

  • nuget/Microsoft.ChakraCore CVE-2016-3350

  • nuget/Microsoft.ChakraCore CVE-2016-3377

  • nuget/Microsoft.ChakraCore CVE-2016-3382

  • nuget/Microsoft.ChakraCore CVE-2016-3386

  • nuget/Microsoft.ChakraCore CVE-2016-3389

  • nuget/Microsoft.ChakraCore CVE-2016-3390

  • nuget/Microsoft.ChakraCore CVE-2016-7189

  • nuget/Microsoft.ChakraCore CVE-2016-7190

  • nuget/Microsoft.ChakraCore CVE-2016-7194

  • nuget/Microsoft.ChakraCore CVE-2016-7200

  • nuget/Microsoft.ChakraCore CVE-2016-7201

  • nuget/Microsoft.ChakraCore CVE-2016-7202

  • nuget/Microsoft.ChakraCore CVE-2016-7203

  • nuget/Microsoft.ChakraCore CVE-2016-7208

  • nuget/Microsoft.ChakraCore CVE-2016-7240

  • nuget/Microsoft.ChakraCore CVE-2016-7242

  • nuget/Microsoft.ChakraCore CVE-2016-7243

  • nuget/Microsoft.ChakraCore CVE-2017-0208

  • nuget/Microsoft.ChakraCore CVE-2017-0223

  • nuget/Microsoft.ChakraCore CVE-2017-0224

  • nuget/Microsoft.ChakraCore CVE-2017-0234

  • nuget/Microsoft.ChakraCore CVE-2017-0235

  • nuget/Microsoft.ChakraCore CVE-2017-0236

  • nuget/Microsoft.ChakraCore CVE-2017-0252

  • nuget/Microsoft.ChakraCore CVE-2017-8659

  • nuget/Microsoft.ChakraCore CVE-2018-0860

  • nuget/Microsoft.ChakraCore CVE-2018-0872

  • nuget/Microsoft.ChakraCore CVE-2018-0873

  • nuget/Microsoft.ChakraCore CVE-2018-0874

  • nuget/Microsoft.ChakraCore CVE-2018-0930

  • nuget/Microsoft.ChakraCore CVE-2018-0931

  • nuget/Microsoft.ChakraCore CVE-2018-0936

  • nuget/Microsoft.ChakraCore CVE-2018-0937

  • nuget/Microsoft.ChakraCore CVE-2018-0939

  • nuget/Microsoft.ChakraCore CVE-2018-0979

  • nuget/Microsoft.ChakraCore CVE-2018-0990

  • nuget/Microsoft.ChakraCore CVE-2018-0993

  • nuget/Microsoft.ChakraCore CVE-2018-0994

  • nuget/Microsoft.ChakraCore CVE-2018-0995

  • nuget/Microsoft.ChakraCore CVE-2018-1019

  • nuget/Microsoft.ChakraCore CVE-2018-8276

  • nuget/Microsoft.ChakraCore CVE-2018-8371

  • nuget/Microsoft.ChakraCore CVE-2019-0648

  • nuget/Microsoft.ChakraCore CVE-2019-1002

  • nuget/Microsoft.NET.Build.Containers CVE-2023-35390

  • nuget/Microsoft.NetCore.App.Runtime.linux-arm CVE-2023-24936

  • nuget/Microsoft.NetCore.App.Runtime.linux-arm CVE-2023-29331

  • nuget/Microsoft.NetCore.App.Runtime.linux-arm CVE-2023-33128

  • nuget/Microsoft.NetCore.App.Runtime.linux-arm64 CVE-2023-24936

  • nuget/Microsoft.NetCore.App.Runtime.linux-arm64 CVE-2023-29331

  • nuget/Microsoft.NetCore.App.Runtime.linux-arm64 CVE-2023-33128

  • nuget/Microsoft.NetCore.App.Runtime.linux-musl-arm CVE-2023-24936

  • nuget/Microsoft.NetCore.App.Runtime.linux-musl-arm CVE-2023-29331

  • nuget/Microsoft.NetCore.App.Runtime.linux-musl-arm CVE-2023-33128

  • nuget/Microsoft.NetCore.App.Runtime.linux-musl-arm64 CVE-2023-24936

  • nuget/Microsoft.NetCore.App.Runtime.linux-musl-arm64 CVE-2023-29331

  • nuget/Microsoft.NetCore.App.Runtime.linux-musl-arm64 CVE-2023-33128

  • nuget/Microsoft.NetCore.App.Runtime.linux-musl-x64 CVE-2023-24936

  • nuget/Microsoft.NetCore.App.Runtime.linux-musl-x64 CVE-2023-29331

  • nuget/Microsoft.NetCore.App.Runtime.linux-musl-x64 CVE-2023-33128

  • nuget/Microsoft.NetCore.App.Runtime.linux-x64 CVE-2023-24936

  • nuget/Microsoft.NetCore.App.Runtime.linux-x64 CVE-2023-29331

  • nuget/Microsoft.NetCore.App.Runtime.linux-x64 CVE-2023-33128

  • nuget/Microsoft.NetCore.App.Runtime.osx-arm64 CVE-2023-24936

  • nuget/Microsoft.NetCore.App.Runtime.osx-arm64 CVE-2023-29331

  • nuget/Microsoft.NetCore.App.Runtime.osx-arm64 CVE-2023-33128

  • nuget/Microsoft.NetCore.App.Runtime.osx-x64 CVE-2023-24936

  • nuget/Microsoft.NetCore.App.Runtime.osx-x64 CVE-2023-29331

  • nuget/Microsoft.NetCore.App.Runtime.osx-x64 CVE-2023-33128

  • nuget/Microsoft.NetCore.App.Runtime.win-arm CVE-2023-24897

  • nuget/Microsoft.NetCore.App.Runtime.win-arm CVE-2023-24936

  • nuget/Microsoft.NetCore.App.Runtime.win-arm CVE-2023-29331

  • nuget/Microsoft.NetCore.App.Runtime.win-arm CVE-2023-33126

  • nuget/Microsoft.NetCore.App.Runtime.win-arm CVE-2023-33128

  • nuget/Microsoft.NetCore.App.Runtime.win-arm CVE-2023-38178

  • nuget/Microsoft.NetCore.App.Runtime.win-arm64 CVE-2023-24897

  • nuget/Microsoft.NetCore.App.Runtime.win-arm64 CVE-2023-24936

  • nuget/Microsoft.NetCore.App.Runtime.win-arm64 CVE-2023-29331

  • nuget/Microsoft.NetCore.App.Runtime.win-arm64 CVE-2023-33126

  • nuget/Microsoft.NetCore.App.Runtime.win-arm64 CVE-2023-33128

  • nuget/Microsoft.NetCore.App.Runtime.win-arm64 CVE-2023-38178

  • nuget/Microsoft.NetCore.App.Runtime.win-x64 CVE-2023-24897

  • nuget/Microsoft.NetCore.App.Runtime.win-x64 CVE-2023-24936

  • nuget/Microsoft.NetCore.App.Runtime.win-x64 CVE-2023-29331

  • nuget/Microsoft.NetCore.App.Runtime.win-x64 CVE-2023-33126

  • nuget/Microsoft.NetCore.App.Runtime.win-x64 CVE-2023-33128

  • nuget/Microsoft.NetCore.App.Runtime.win-x64 CVE-2023-38178

  • nuget/Microsoft.NetCore.App.Runtime.win-x86 CVE-2023-24897

  • nuget/Microsoft.NetCore.App.Runtime.win-x86 CVE-2023-24936

  • nuget/Microsoft.NetCore.App.Runtime.win-x86 CVE-2023-29331

  • nuget/Microsoft.NetCore.App.Runtime.win-x86 CVE-2023-33126

  • nuget/Microsoft.NetCore.App.Runtime.win-x86 CVE-2023-33128

  • nuget/Microsoft.NetCore.App.Runtime.win-x86 CVE-2023-38178

  • nuget/Microsoft.Rest.ClientRuntime CVE-2022-26907

  • nuget/Microsoft.Windows.Compatibility CVE-2023-29331

  • nuget/Microsoft.WindowsDesktop.App.Runtime.win-arm64 CVE-2023-24895

  • nuget/Microsoft.WindowsDesktop.App.Runtime.win-arm64 CVE-2023-33127

  • nuget/Microsoft.WindowsDesktop.App.Runtime.win-x64 CVE-2023-24895

  • nuget/Microsoft.WindowsDesktop.App.Runtime.win-x64 CVE-2023-33127

  • nuget/Microsoft.WindowsDesktop.App.Runtime.win-x86 CVE-2023-24895

  • nuget/Microsoft.WindowsDesktop.App.Runtime.win-x86 CVE-2023-33127

  • nuget/NewRelic.Agent CVE-2017-9246

  • nuget/NuGet.CommandLine CVE-2023-29337

  • nuget/NuGet.Commands CVE-2023-29337

  • nuget/NuGet.Common CVE-2023-29337

  • nuget/NuGet.PackageManagement CVE-2023-29337

  • nuget/NuGet.Protocol CVE-2023-29337

  • nuget/QuantConnect.Common CVE-2020-20136

  • nuget/Snowflake.Data CVE-2023-34230

  • nuget/System.Security.Cryptography.Pkcs CVE-2023-29331

  • nuget/Umbraco.CMS CVE-2015-8813

  • nuget/Umbraco.CMS CVE-2015-8814

  • nuget/Umbraco.Cms.Infrastructure CVE-2023-37267

  • nuget/Umbraco.Cms.Web.BackOffice CVE-2023-37267

  • nuget/UmbracoCMS.Core CVE-2017-15279

  • nuget/UmbracoCMS.Core CVE-2020-7210

  • nuget/UmbracoCMS.Core CVE-2020-9471

  • nuget/UmbracoCms.Core CVE-2017-15280

  • nuget/UmbracoCms.Core CVE-2020-5809

  • nuget/Yarp.ReverseProxy CVE-2023-33141

  • nuget/jQuery CVE-2020-23064

  • nuget/moq GMS-2023-1893

  • nuget/sscms CVE-2019-11401

  • nuget/umbraco CVE-2018-17256

  • packagist/admidio/admidio CVE-2017-8382

  • packagist/admidio/admidio CVE-2023-3109

  • packagist/admidio/admidio CVE-2023-3302

  • packagist/admidio/admidio CVE-2023-3303

  • packagist/admidio/admidio CVE-2023-3304

  • packagist/admidio/admidio CVE-2023-3692

  • packagist/admidio/admidio CVE-2023-4190

  • packagist/aimeos/aimeos-typo3 CVE-2021-28380

  • packagist/alextselegidis/easyappointments CVE-2023-3700

  • packagist/artesaos/seotools CVE-2020-36663

  • packagist/artesaos/seotools CVE-2020-36664

  • packagist/artesaos/seotools CVE-2020-36665

  • packagist/athlon1600/php-proxy CVE-2018-19246

  • packagist/athlon1600/php-proxy CVE-2018-19784

  • packagist/austintoddj/canvas CVE-2017-1000507

  • packagist/baserproject/basercms CVE-2015-5640

  • packagist/billz/raspap-webgui CVE-2022-39986

  • packagist/billz/raspap-webgui CVE-2022-39987

  • packagist/billz/raspap-webgui CVE-2023-30260

  • packagist/cardgate/woocommerce CVE-2020-8819

  • packagist/centreon/centreon CVE-2015-1561

  • packagist/centreon/centreon CVE-2015-7672

  • packagist/centreon/centreon CVE-2018-21025

  • packagist/centreon/centreon CVE-2019-17104

  • packagist/centreon/centreon CVE-2019-17106

  • packagist/cockpit-hq/cockpit CVE-2022-2818

  • packagist/cockpit-hq/cockpit CVE-2023-37649

  • packagist/cockpit-hq/cockpit CVE-2023-37650

  • packagist/cockpit-hq/cockpit CVE-2023-4195

  • packagist/cockpit-hq/cockpit CVE-2023-4196

  • packagist/cockpit-hq/cockpit CVE-2023-4321

  • packagist/cockpit-hq/cockpit CVE-2023-4395

  • packagist/cockpit-hq/cockpit CVE-2023-4422

  • packagist/codeigniter/framework CVE-2014-8684

  • packagist/codeigniter/framework CVE-2018-12071

  • packagist/codeigniter/framework CVE-2020-24950

  • packagist/concrete5/concrete5 CVE-2017-7725

  • packagist/concrete5/concrete5 CVE-2021-28145

  • packagist/concrete5/concrete5 CVE-2022-43695

  • packagist/craftcms/cms CVE-2019-12823

  • packagist/craftcms/cms CVE-2019-17496

  • packagist/dcat/laravel-admin CVE-2023-33736

  • packagist/directmailteam/direct-mail CVE-2019-16698

  • packagist/dolibarr/dolibarr CVE-2015-3935

  • packagist/dolibarr/dolibarr CVE-2019-11200

  • packagist/dolibarr/dolibarr CVE-2019-11201

  • packagist/feehi/cms CVE-2020-21174

  • packagist/feehi/cms CVE-2020-21489

  • packagist/flarum/core CVE-2023-40033

  • packagist/flarum/framework CVE-2018-19133

  • packagist/flarum/framework CVE-2023-40033

  • packagist/forkcms/forkcms CVE-2018-20682

  • packagist/forkcms/forkcms CVE-2018-5215

  • packagist/forkcms/forkcms CVE-2020-13633

  • packagist/francoisjacquet/rosariosis CVE-2021-45416

  • packagist/froala/wysiwyg-editor CVE-2020-26523

  • packagist/funadmin/funadmin CVE-2023-36097

  • packagist/getgrav/grav CVE-2023-34251

  • packagist/getgrav/grav CVE-2023-34252

  • packagist/getgrav/grav CVE-2023-34253

  • packagist/getgrav/grav CVE-2023-34448

  • packagist/getgrav/grav CVE-2023-37897

  • packagist/getkirby/cms CVE-2017-16807

  • packagist/getkirby/cms CVE-2023-38488

  • packagist/getkirby/cms CVE-2023-38489

  • packagist/getkirby/cms CVE-2023-38490

  • packagist/getkirby/cms CVE-2023-38491

  • packagist/getkirby/cms CVE-2023-38492

  • packagist/getkirby/kirby CVE-2018-16630

  • packagist/gilacms/gila CVE-2020-20523

  • packagist/gilacms/gila CVE-2020-20726

  • packagist/gogentooss/samlbase CVE-2018-5387

  • packagist/haffner/jh_captcha CVE-2020-15514

  • packagist/hhxsv5/laravel-s CVE-2023-29931

  • packagist/impresscms/impresscms CVE-2014-1836

  • packagist/impresscms/impresscms CVE-2014-4036

  • packagist/impresscms/impresscms CVE-2018-13983

  • packagist/impresscms/impresscms CVE-2023-37785

  • packagist/in2code/ipandlanguageredirect CVE-2023-35782

  • packagist/intelliants/subrion CVE-2014-9120

  • packagist/intelliants/subrion CVE-2017-18366

  • packagist/intelliants/subrion CVE-2017-6068

  • packagist/intelliants/subrion CVE-2018-14835

  • packagist/intelliants/subrion CVE-2018-16629

  • packagist/intelliants/subrion CVE-2019-7357

  • packagist/jcbrand/converse.js CVE-2018-6591

  • packagist/joomla/framework CVE-2018-17856

  • packagist/joomla/joomla-cms CVE-2018-11326

  • packagist/joomla/joomla-cms CVE-2019-16725

  • packagist/khodakhah/nodcms CVE-2020-20697

  • packagist/kohana/core CVE-2014-8684

  • packagist/laravel/framework CVE-2018-15133

  • packagist/laravel/framework CVE-2019-9081

  • packagist/librenms/librenms CVE-2019-10665

  • packagist/librenms/librenms CVE-2023-4347

  • packagist/magento/community-edition CVE-2019-7849

  • packagist/magento/community-edition CVE-2019-7851

  • packagist/magento/community-edition CVE-2019-7852

  • packagist/magento/community-edition CVE-2019-7853

  • packagist/magento/community-edition CVE-2019-7858

  • packagist/magento/community-edition CVE-2019-7859

  • packagist/magento/community-edition CVE-2019-7860

  • packagist/magento/community-edition CVE-2019-7861

  • packagist/magento/community-edition CVE-2019-7862

  • packagist/magento/community-edition CVE-2019-7864

  • packagist/magento/community-edition CVE-2019-7865

  • packagist/magento/community-edition CVE-2019-7866

  • packagist/magento/community-edition CVE-2019-7867

  • packagist/magento/community-edition CVE-2019-7871

  • packagist/magento/community-edition CVE-2019-7873

  • packagist/magento/community-edition CVE-2019-7874

  • packagist/magento/community-edition CVE-2019-7875

  • packagist/magento/community-edition CVE-2019-7876

  • packagist/magento/community-edition CVE-2019-7877

  • packagist/magento/community-edition CVE-2019-7885

  • packagist/magento/community-edition CVE-2019-7886

  • packagist/magento/community-edition CVE-2019-7888

  • packagist/magento/community-edition CVE-2019-7889

  • packagist/magento/community-edition CVE-2019-7890

  • packagist/magento/community-edition CVE-2019-7892

  • packagist/magento/community-edition CVE-2019-7898

  • packagist/magento/community-edition CVE-2019-7899

  • packagist/magento/community-edition CVE-2019-7903

  • packagist/magento/community-edition CVE-2019-7904

  • packagist/magento/community-edition CVE-2019-7911

  • packagist/magento/community-edition CVE-2019-7913

  • packagist/magento/community-edition CVE-2019-7915

  • packagist/magento/community-edition CVE-2019-7926

  • packagist/magento/community-edition CVE-2019-7927

  • packagist/magento/community-edition CVE-2019-7928

  • packagist/magento/community-edition CVE-2019-7929

  • packagist/magento/community-edition CVE-2019-7930

  • packagist/magento/community-edition CVE-2019-7932

  • packagist/magento/community-edition CVE-2019-7938

  • packagist/magento/community-edition CVE-2019-7940

  • packagist/magento/community-edition CVE-2019-7942

  • packagist/magento/community-edition CVE-2019-7944

  • packagist/magento/community-edition CVE-2019-7945

  • packagist/magento/community-edition CVE-2019-7947

  • packagist/magento/community-edition CVE-2019-7950

  • packagist/magento/community-edition CVE-2019-7951

  • packagist/magento/community-edition CVE-2019-8090

  • packagist/magento/community-edition CVE-2019-8092

  • packagist/magento/community-edition CVE-2019-8107

  • packagist/magento/community-edition CVE-2019-8109

  • packagist/magento/community-edition CVE-2019-8110

  • packagist/magento/community-edition CVE-2019-8111

  • packagist/magento/community-edition CVE-2019-8112

  • packagist/magento/community-edition CVE-2019-8113

  • packagist/magento/community-edition CVE-2019-8114

  • packagist/magento/community-edition CVE-2019-8115

  • packagist/magento/community-edition CVE-2019-8117

  • packagist/magento/community-edition CVE-2019-8118

  • packagist/magento/community-edition CVE-2019-8119

  • packagist/magento/community-edition CVE-2019-8120

  • packagist/magento/community-edition CVE-2019-8122

  • packagist/magento/community-edition CVE-2019-8123

  • packagist/magento/community-edition CVE-2019-8124

  • packagist/magento/community-edition CVE-2019-8127

  • packagist/magento/community-edition CVE-2019-8131

  • packagist/magento/community-edition CVE-2019-8132

  • packagist/magento/community-edition CVE-2019-8136

  • packagist/magento/community-edition CVE-2019-8137

  • packagist/magento/community-edition CVE-2019-8138

  • packagist/magento/community-edition CVE-2019-8139

  • packagist/magento/community-edition CVE-2019-8141

  • packagist/magento/community-edition CVE-2019-8142

  • packagist/magento/community-edition CVE-2019-8148

  • packagist/magento/community-edition CVE-2019-8156

  • packagist/magento/community-edition CVE-2019-8158

  • packagist/magento/community-edition CVE-2019-8159

  • packagist/magento/community-edition CVE-2019-8228

  • packagist/magento/community-edition CVE-2019-8229

  • packagist/microweber/microweber CVE-2018-1000826

  • packagist/microweber/microweber CVE-2018-19917

  • packagist/microweber/microweber CVE-2020-13241

  • packagist/microweber/microweber CVE-2020-13405

  • packagist/microweber/microweber CVE-2020-23136

  • packagist/microweber/microweber CVE-2023-3142

  • packagist/modx/revolution CVE-2018-1000207

  • packagist/moodle/moodle CVE-2013-1833

  • packagist/moodle/moodle CVE-2013-2080

  • packagist/moodle/moodle CVE-2013-2083

  • packagist/moodle/moodle CVE-2013-3630

  • packagist/moodle/moodle CVE-2014-0215

  • packagist/moodle/moodle CVE-2014-3543

  • packagist/moodle/moodle CVE-2014-3545

  • packagist/moodle/moodle CVE-2014-7845

  • packagist/moodle/moodle CVE-2015-2269

  • packagist/moodle/moodle CVE-2015-3175

  • packagist/moodle/moodle CVE-2015-5331

  • packagist/moodle/moodle CVE-2015-5337

  • packagist/moodle/moodle CVE-2015-5340

  • packagist/moodle/moodle CVE-2016-3732

  • packagist/moodle/moodle CVE-2016-5014

  • packagist/moodle/moodle CVE-2016-8642

  • packagist/moodle/moodle CVE-2016-9188

  • packagist/moodle/moodle CVE-2019-14879

  • packagist/moodle/moodle CVE-2020-14320

  • packagist/moodle/moodle CVE-2020-1691

  • packagist/mpdf/mpdf CVE-2019-1000005

  • packagist/nystudio107/craft-seomatic CVE-2020-9757

  • packagist/october/cms CVE-2017-1000119

  • packagist/october/october CVE-2015-5612

  • packagist/october/october CVE-2017-1000193

  • packagist/october/october CVE-2017-1000194

  • packagist/october/october CVE-2017-16244

  • packagist/october/october CVE-2018-1999009

  • packagist/october/october CVE-2018-7198

  • packagist/opensource-workshop/connect-cms GMS-2023-1787

  • packagist/oxid-esales/oxideshop-ce CVE-2015-6926

  • packagist/phpbb/phpbb CVE-2015-3880

  • packagist/phpmyadmin/phpmyadmin CVE-2012-5368

  • packagist/phpmyadmin/phpmyadmin CVE-2014-4986

  • packagist/phpmyadmin/phpmyadmin CVE-2014-5274

  • packagist/phpmyadmin/phpmyadmin CVE-2014-6300

  • packagist/phpmyadmin/phpmyadmin CVE-2014-7217

  • packagist/phpmyadmin/phpmyadmin CVE-2014-8326

  • packagist/phpmyadmin/phpmyadmin CVE-2015-6830

  • packagist/phpmyadmin/phpmyadmin CVE-2016-1927

  • packagist/phpmyadmin/phpmyadmin CVE-2016-5702

  • packagist/phpmyadmin/phpmyadmin CVE-2016-5704

  • packagist/phpmyadmin/phpmyadmin CVE-2016-5732

  • packagist/phpmyadmin/phpmyadmin CVE-2016-6623

  • packagist/phpmyadmin/phpmyadmin CVE-2016-9853

  • packagist/phpmyadmin/phpmyadmin CVE-2016-9863

  • packagist/phpmyadmin/phpmyadmin CVE-2016-9866

  • packagist/pi/pi CVE-2017-7251

  • packagist/pimcore/admin-ui-classic-bundle CVE-2023-37280

  • packagist/pimcore/customer-management-framework-bundle CVE-2023-3574

  • packagist/pimcore/pimcore CVE-2014-2921

  • packagist/pocketmine/pocketmine-mp GMS-2023-1796

  • packagist/pocketmine/pocketmine-mp GMS-2023-1797

  • packagist/pocketmine/pocketmine-mp GMS-2023-1798

  • packagist/prestashop/prestashop CVE-2018-20717

  • packagist/prestashop/prestashop CVE-2023-39524

  • packagist/prestashop/prestashop CVE-2023-39525

  • packagist/prestashop/prestashop CVE-2023-39526

  • packagist/prestashop/prestashop CVE-2023-39527

  • packagist/prestashop/prestashop CVE-2023-39528

  • packagist/prestashop/prestashop CVE-2023-39529

  • packagist/prestashop/prestashop CVE-2023-39530

  • packagist/ptheofan/yii2-statemachine CVE-2018-12290

  • packagist/sfroemken/url_redirect CVE-2019-16682

  • packagist/sheng/yiicms CVE-2020-21246

  • packagist/shopxo/shopxo CVE-2021-27817

  • packagist/silverstripe/admin CVE-2019-12205

  • packagist/silverstripe/admin GMS-2023-1800

  • packagist/silverstripe/cms CVE-2015-5062

  • packagist/silverstripe/cms CVE-2015-8606

  • packagist/silverstripe/cms CVE-2017-12849

  • packagist/silverstripe/cms CVE-2017-14498

  • packagist/silverstripe/cms CVE-2017-5197

  • packagist/silverstripe/cms CVE-2020-6164

  • packagist/silverstripe/cms CVE-2020-9309

  • packagist/silverstripe/cms CVE-2020-9311

  • packagist/silverstripe/framework CVE-2015-5062

  • packagist/silverstripe/framework CVE-2023-32302

  • packagist/silverstripe/recipe-cms CVE-2020-6165

  • packagist/sjbr/sr-freecap CVE-2019-16699

  • packagist/slub/slub-events CVE-2019-16700

  • packagist/snipe/snipe-it CVE-2019-10118

  • packagist/spoon/library CVE-2019-15521

  • packagist/ssddanbrown/bookstack CVE-2020-26211

  • packagist/statamic/cms CVE-2017-11422

  • packagist/statamic/cms CVE-2023-36828

  • packagist/subhh/libconnect CVE-2022-33157

  • packagist/sulu/sulu CVE-2023-39343

  • packagist/symfony/symfony CVE-2015-8766

  • packagist/t3/dce CVE-2014-8328

  • packagist/thinkcmf/thinkcmf CVE-2020-25915

  • packagist/thorsten/phpmyfaq CVE-2018-16650

  • packagist/thorsten/phpmyfaq CVE-2023-2999

  • packagist/thorsten/phpmyfaq CVE-2023-3469

  • packagist/thorsten/phpmyfaq CVE-2023-4006

  • packagist/thorsten/phpmyfaq CVE-2023-4007

  • packagist/tikiwiki/tiki-manager CVE-2018-7302

  • packagist/tpwd/ke_search CVE-2020-15517

  • packagist/tpwd/ke_search CVE-2023-35783

  • packagist/typo3/cms CVE-2014-9508

  • packagist/typo3/cms CVE-2014-9509

  • packagist/typo3/cms CVE-2015-8755

  • packagist/typo3/cms-core CVE-2019-12747

  • packagist/typo3/cms-core CVE-2019-12748

  • packagist/typo3/cms-extbase CVE-2016-5091

  • packagist/typo3/cms-rte-ckeditor GMS-2023-1803

  • packagist/typo3/phar-stream-wrapper CVE-2019-11830

  • packagist/wikibase/wikibase CVE-2023-37302

  • packagist/wp-graphql/wp-graphql CVE-2023-23684

  • packagist/zendframework/zendframework CVE-2016-4861

  • pypi/Cobbler CVE-2016-9605

  • pypi/Cobbler CVE-2017-1000469

  • pypi/Cobbler CVE-2018-1000225

  • pypi/Cobbler CVE-2018-1000226

  • pypi/Django CVE-2013-0305

  • pypi/Django CVE-2013-0306

  • pypi/Django CVE-2013-4249

  • pypi/Django CVE-2013-6044

  • pypi/Django CVE-2014-0480

  • pypi/Django CVE-2014-0481

  • pypi/Django CVE-2014-0482

  • pypi/Django CVE-2015-0219

  • pypi/Django CVE-2015-0220

  • pypi/Django CVE-2015-0221

  • pypi/Django CVE-2015-2241

  • pypi/Django CVE-2015-5963

  • pypi/Djblets CVE-2013-4409

  • pypi/MapProxy CVE-2017-1000426

  • pypi/Plone CVE-2016-4043

  • pypi/Plone CVE-2016-7136

  • pypi/Plone CVE-2016-7138

  • pypi/Products.CMFCore CVE-2023-36814

  • pypi/Products.CMFPlone CVE-2015-7315

  • pypi/Pydio CVE-2019-10047

  • pypi/RestrictedPython CVE-2023-37271

  • pypi/Whatsapp-Chat-Exporter GMS-2023-1895

  • pypi/ajenti CVE-2014-4301

  • pypi/ansible CVE-2014-3498

  • pypi/ansible-core CVE-2019-14846

  • pypi/apache-airflow-providers-apache-drill CVE-2023-39553

  • pypi/apache-airflow-providers-apache-spark CVE-2023-40272

  • pypi/apache-airflow-providers-cncf-kubernetes CVE-2023-33234

  • pypi/bottle CVE-2014-3137

  • pypi/ceilometer CVE-2019-3830

  • pypi/changedetection.io CVE-2023-24769

  • pypi/copyparty GMS-2023-1896

  • pypi/crmsh CVE-2020-35459

  • pypi/cryptography GMS-2023-1898

  • pypi/django-cms CVE-2015-5081

  • pypi/django-markupfield CVE-2015-0846

  • pypi/django-rest-framework CVE-2018-25045

  • pypi/easy-parse CVE-2020-26710

  • pypi/fief-server GMS-2023-1901

  • pypi/glance CVE-2015-8234

  • pypi/grpcio CVE-2023-1428

  • pypi/grpcio CVE-2023-32731

  • pypi/grpcio CVE-2023-32732

  • pypi/hnswlib CVE-2023-37365

  • pypi/kallithea CVE-2015-5285

  • pypi/kallithea CVE-2016-3691

  • pypi/keylime CVE-2023-3674

  • pypi/keylime CVE-2023-38200

  • pypi/keystone CVE-2015-3646

  • pypi/keystone CVE-2019-19687

  • pypi/keystone CVE-2020-12692

  • pypi/keystonemiddleware CVE-2014-7144

  • pypi/kiwitcms CVE-2023-33977

  • pypi/kiwitcms CVE-2023-36809

  • pypi/langchain CVE-2023-34540

  • pypi/langchain CVE-2023-34541

  • pypi/langchain CVE-2023-38860

  • pypi/langchain CVE-2023-38896

  • pypi/llama-index CVE-2023-39662

  • pypi/loguru CVE-2022-0338

  • pypi/matrix-sydent CVE-2019-11340

  • pypi/matrix-sydent CVE-2023-38686

  • pypi/mindspore CVE-2023-2970

  • pypi/mistral CVE-2018-16848

  • pypi/mlflow CVE-2023-3765

  • pypi/mlflow CVE-2023-4033

  • pypi/murano CVE-2016-4972

  • pypi/murano-dashboard CVE-2016-4972

  • pypi/neutron CVE-2023-3637

  • pypi/omero-web CVE-2020-7932

  • pypi/onionshare-cli CVE-2018-19960

  • pypi/openstack-magnum CVE-2016-7404

  • pypi/pandasai CVE-2023-39661

  • pypi/pgadmin4 CVE-2022-0959

  • pypi/pipreqs CVE-2023-31543

  • pypi/plone.restapi CVE-2020-7938

  • pypi/postgraas-server CVE-2018-25088

  • pypi/pulpcore CVE-2018-10917

  • pypi/py-xml CVE-2020-26709

  • pypi/python-apt CVE-2019-15795

  • pypi/python-apt CVE-2019-15796

  • pypi/python-jose CVE-2016-7036

  • pypi/python-muranoclient CVE-2016-4972

  • pypi/pywasm3 CVE-2022-34529

  • pypi/pyxdg CVE-2014-1624

  • pypi/rdiffweb CVE-2023-4138

  • pypi/request-util CVE-2022-24719

  • pypi/requests-xml CVE-2020-26708

  • pypi/restrictedpython CVE-2023-37271

  • pypi/roundup CVE-2014-6276

  • pypi/ryu CVE-2020-35139

  • pypi/ryu CVE-2020-35141

  • pypi/safeurl-python GMS-2023-1894

  • pypi/saleor CVE-2019-13594

  • pypi/salt CVE-2015-1838

  • pypi/scalyr-agent-2 CVE-2020-24715

  • pypi/scancodeio CVE-2023-39523

  • pypi/scancodeio CVE-2023-40024

  • pypi/sentry CVE-2023-36829

  • pypi/snowflake-connector-python CVE-2023-34233

  • pypi/sosreport CVE-2015-7529

  • pypi/swift CVE-2014-0006

  • pypi/swift CVE-2015-5223

  • pypi/tornado GMS-2023-1908

  • pypi/tripleo-heat-templates CVE-2017-12155

  • pypi/wger CVE-2023-38758

  • pypi/wger CVE-2023-38759

  • pypi/wolfcrypt CVE-2019-13628

  • pypi/xalpha CVE-2023-37659

  • pypi/zstd CVE-2022-4899

END EXCLUSION LIST

To be checked:

Merge request reports