Vulnerabilities > Owasp > Low

DATE CVE VULNERABILITY TITLE RISK
2019-07-29 CVE-2019-1020007 Cross-site Scripting vulnerability in Owasp Dependency-Track
Dependency-Track before 3.5.1 allows XSS.
network
owasp CWE-79
3.5
2013-09-30 CVE-2013-5679 Cryptographic Issues vulnerability in Owasp Enterprise Security API 2.0/2.0.1
The authenticated-encryption feature in the symmetric-encryption implementation in the OWASP Enterprise Security API (ESAPI) for Java 2.x before 2.1.0 does not properly resist tampering with serialized ciphertext, which makes it easier for remote attackers to bypass intended cryptographic protection mechanisms via an attack against authenticity in the default configuration, involving a null MAC and a zero MAC length.
local
high complexity
owasp CWE-310
2.6
2006-07-25 CVE-2006-3841 Cross-Site Scripting vulnerability in Owasp Webscarab 20060621
Cross-site scripting (XSS) vulnerability in WebScarab before 20060718-1904, when used with Microsoft Internet Explorer 6 SP2 or Konqueror 3.5.3, allows remote attackers to inject arbitrary web script or HTML via the URL, which is not sanitized before being returned in an error message when WebScarab is not able to access the URL.
network
high complexity
owasp
2.6