Vulnerabilities > Openproject > Openproject > 12.0.3

DATE CVE VULNERABILITY TITLE RISK
2023-06-01 CVE-2023-33960 Cleartext Transmission of Sensitive Information vulnerability in Openproject
OpenProject is web-based project management software.
network
low complexity
openproject CWE-319
7.5
2023-05-08 CVE-2023-31140 Insufficient Session Expiration vulnerability in Openproject
OpenProject is open source project management software.
network
low complexity
openproject CWE-613
6.5
2021-12-14 CVE-2021-43830 SQL Injection vulnerability in Openproject
OpenProject is a web-based project management software.
network
low complexity
openproject CWE-89
6.5