Vulnerabilities > Owasp

DATE CVE VULNERABILITY TITLE RISK
2018-09-03 CVE-2018-16384 SQL Injection vulnerability in Owasp Modsecurity Core Rule SET
A SQL injection bypass (aka PL1 bypass) exists in OWASP ModSecurity Core Rule Set (owasp-modsecurity-crs) through v3.1.0-rc3 via {`a`b} where a is a special function name (such as "if") and b is the SQL statement to be executed.
network
low complexity
owasp CWE-89
7.5
2018-06-07 CVE-2018-12036 Path Traversal vulnerability in Owasp Dependency-Check
OWASP Dependency-Check before 3.2.0 allows attackers to write to arbitrary files via a crafted archive that holds directory traversal filenames.
network
owasp CWE-22
6.8
2013-09-30 CVE-2013-5960 Cryptographic Issues vulnerability in Owasp Enterprise Security API 2.0/2.0.1/2.1.0
The authenticated-encryption feature in the symmetric-encryption implementation in the OWASP Enterprise Security API (ESAPI) for Java 2.x before 2.1.0.1 does not properly resist tampering with serialized ciphertext, which makes it easier for remote attackers to bypass intended cryptographic protection mechanisms via an attack against the intended cipher mode in a non-default configuration, a different vulnerability than CVE-2013-5679.
network
owasp CWE-310
5.8
2013-09-30 CVE-2013-5679 Cryptographic Issues vulnerability in Owasp Enterprise Security API 2.0/2.0.1
The authenticated-encryption feature in the symmetric-encryption implementation in the OWASP Enterprise Security API (ESAPI) for Java 2.x before 2.1.0 does not properly resist tampering with serialized ciphertext, which makes it easier for remote attackers to bypass intended cryptographic protection mechanisms via an attack against authenticity in the default configuration, involving a null MAC and a zero MAC length.
local
high complexity
owasp CWE-310
2.6
2007-08-17 CVE-2007-4385 Unspecified vulnerability in Owasp Stinger
OWASP Stinger before 2.5 allows remote attackers to bypass input validation routines by using multipart encoded requests instead of form-urlencoded requests.
network
owasp
6.8
2006-07-25 CVE-2006-3841 Cross-Site Scripting vulnerability in Owasp Webscarab 20060621
Cross-site scripting (XSS) vulnerability in WebScarab before 20060718-1904, when used with Microsoft Internet Explorer 6 SP2 or Konqueror 3.5.3, allows remote attackers to inject arbitrary web script or HTML via the URL, which is not sanitized before being returned in an error message when WebScarab is not able to access the URL.
network
high complexity
owasp
2.6