Vulnerabilities > Owasp

DATE CVE VULNERABILITY TITLE RISK
2020-06-09 CVE-2020-13973 Cross-site Scripting vulnerability in Owasp Json-Sanitizer 1.0/1.1/1.2.0
OWASP json-sanitizer before 1.2.1 allows XSS.
network
low complexity
owasp CWE-79
6.1
2019-07-29 CVE-2019-1020007 Cross-site Scripting vulnerability in Owasp Dependency-Track
Dependency-Track before 3.5.1 allows XSS.
network
low complexity
owasp CWE-79
5.4
2018-09-03 CVE-2018-16384 SQL Injection vulnerability in Owasp Modsecurity Core Rule SET
A SQL injection bypass (aka PL1 bypass) exists in OWASP ModSecurity Core Rule Set (owasp-modsecurity-crs) through v3.1.0-rc3 via {`a`b} where a is a special function name (such as "if") and b is the SQL statement to be executed.
network
low complexity
owasp CWE-89
7.5
2018-06-07 CVE-2018-12036 Write-what-where Condition vulnerability in Owasp Dependency-Check
OWASP Dependency-Check before 3.2.0 allows attackers to write to arbitrary files via a crafted archive that holds directory traversal filenames.
local
low complexity
owasp CWE-123
7.8