Vulnerabilities > Openproject > Openproject > 10.5.0

DATE CVE VULNERABILITY TITLE RISK
2023-06-01 CVE-2023-33960 Cleartext Transmission of Sensitive Information vulnerability in Openproject
OpenProject is web-based project management software.
network
low complexity
openproject CWE-319
7.5
2023-05-08 CVE-2023-31140 Insufficient Session Expiration vulnerability in Openproject
OpenProject is open source project management software.
network
low complexity
openproject CWE-613
6.5
2021-07-20 CVE-2021-32763 Unspecified vulnerability in Openproject
OpenProject is open-source, web-based project management software.
network
low complexity
openproject
4.0