Vulnerabilities (CVE)

Filtered by vendor Owasp Subscribe
Total 27 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-1020007 1 Owasp 1 Dependency-track 2023-12-10 3.5 LOW 5.4 MEDIUM
Dependency-Track before 3.5.1 allows XSS.
CVE-2018-16384 1 Owasp 1 Owasp Modsecurity Core Rule Set 2023-12-10 5.0 MEDIUM 7.5 HIGH
A SQL injection bypass (aka PL1 bypass) exists in OWASP ModSecurity Core Rule Set (owasp-modsecurity-crs) through v3.1.0-rc3 via {`a`b} where a is a special function name (such as "if") and b is the SQL statement to be executed.
CVE-2018-12036 1 Owasp 1 Dependency-check 2023-12-10 6.8 MEDIUM 7.8 HIGH
OWASP Dependency-Check before 3.2.0 allows attackers to write to arbitrary files via a crafted archive that holds directory traversal filenames.
CVE-2013-5679 1 Owasp 1 Enterprise Security Api 2023-12-10 2.6 LOW N/A
The authenticated-encryption feature in the symmetric-encryption implementation in the OWASP Enterprise Security API (ESAPI) for Java 2.x before 2.1.0 does not properly resist tampering with serialized ciphertext, which makes it easier for remote attackers to bypass intended cryptographic protection mechanisms via an attack against authenticity in the default configuration, involving a null MAC and a zero MAC length.
CVE-2013-5960 1 Owasp 1 Enterprise Security Api 2023-12-10 5.8 MEDIUM N/A
The authenticated-encryption feature in the symmetric-encryption implementation in the OWASP Enterprise Security API (ESAPI) for Java 2.x before 2.1.0.1 does not properly resist tampering with serialized ciphertext, which makes it easier for remote attackers to bypass intended cryptographic protection mechanisms via an attack against the intended cipher mode in a non-default configuration, a different vulnerability than CVE-2013-5679.
CVE-2007-4385 1 Owasp 1 Stinger 2023-12-10 6.8 MEDIUM N/A
OWASP Stinger before 2.5 allows remote attackers to bypass input validation routines by using multipart encoded requests instead of form-urlencoded requests. NOTE: this might be used to expose vulnerabilities in applications that would otherwise be protected by the validation routines.
CVE-2006-3841 1 Owasp 1 Webscarab 2023-12-10 2.6 LOW N/A
Cross-site scripting (XSS) vulnerability in WebScarab before 20060718-1904, when used with Microsoft Internet Explorer 6 SP2 or Konqueror 3.5.3, allows remote attackers to inject arbitrary web script or HTML via the URL, which is not sanitized before being returned in an error message when WebScarab is not able to access the URL.