Lucene search

K

Owasp Security Vulnerabilities

cve
cve

CVE-2024-1019

ModSecurity / libModSecurity 3.0.0 to 3.0.11 is affected by a WAF bypass for path-based payloads submitted via specially crafted request URLs. ModSecurity v3 decodes percent-encoded characters present in request URLs before it separates the URL path component from the optional query string...

8.6CVSS

8.3AI Score

0.001EPSS

2024-01-30 04:15 PM
26
cve
cve

CVE-2024-23686

DependencyCheck for Maven 9.0.0 to 9.0.6, for CLI version 9.0.0 to 9.0.5, and for Ant versions 9.0.0 to 9.0.5, when used in debug mode, allows an attacker to recover the NVD API Key from a log...

5.3CVSS

5.1AI Score

0.001EPSS

2024-01-19 10:15 PM
17
cve
cve

CVE-2022-39958

The OWASP ModSecurity Core Rule Set (CRS) is affected by a response body bypass to sequentially exfiltrate small and undetectable sections of data by repeatedly submitting an HTTP Range header field with a small byte range. A restricted resource, access to which would ordinarily be detected, may...

7.5CVSS

8.3AI Score

0.003EPSS

2022-09-20 07:15 AM
54
4
cve
cve

CVE-2022-39956

The OWASP ModSecurity Core Rule Set (CRS) is affected by a partial rule set bypass for HTTP multipart requests by submitting a payload that uses a character encoding scheme via the Content-Type or the deprecated Content-Transfer-Encoding multipart MIME header fields that will not be decoded and...

9.8CVSS

8.6AI Score

0.005EPSS

2022-09-20 07:15 AM
86
6
cve
cve

CVE-2022-39955

The OWASP ModSecurity Core Rule Set (CRS) is affected by a partial rule set bypass by submitting a specially crafted HTTP Content-Type header field that indicates multiple character encoding schemes. A vulnerable back-end can potentially be exploited by declaring multiple Content-Type "charset"...

9.8CVSS

9AI Score

0.013EPSS

2022-09-20 07:15 AM
59
6
cve
cve

CVE-2022-39957

The OWASP ModSecurity Core Rule Set (CRS) is affected by a response body bypass. A client can issue an HTTP Accept header field containing an optional "charset" parameter in order to receive the response in an encoded form. Depending on the "charset", this response can not be decoded by the web...

7.5CVSS

8.3AI Score

0.002EPSS

2022-09-20 07:15 AM
49
8
cve
cve

CVE-2022-39350

@dependencytrack/frontend is a Single Page Application (SPA) used in Dependency-Track, an open source Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain. Due to the common practice of providing vulnerability details in markdown format,...

5.4CVSS

5.2AI Score

0.001EPSS

2022-10-25 05:15 PM
36
6
cve
cve

CVE-2021-35368

OWASP ModSecurity Core Rule Set 3.1.x before 3.1.2, 3.2.x before 3.2.1, and 3.3.x before 3.3.2 is affected by a Request Body Bypass via a trailing...

9.8CVSS

9.2AI Score

0.008EPSS

2021-11-05 06:15 PM
40
4
cve
cve

CVE-2023-38199

coreruleset (aka OWASP ModSecurity Core Rule Set) through 3.3.4 does not detect multiple Content-Type request headers on some platforms. This might allow attackers to bypass a WAF with a crafted payload, aka "Content-Type confusion" between the WAF and the backend application. This occurs when the....

9.8CVSS

9.2AI Score

0.001EPSS

2023-07-13 03:15 AM
20
cve
cve

CVE-2022-24891

ESAPI (The OWASP Enterprise Security API) is a free, open source, web application security control library. Prior to version 2.3.0.0, there is a potential for a cross-site scripting vulnerability in ESAPI caused by a incorrect regular expression for "onsiteURL" in the antisamy-esapi.xml...

6.1CVSS

5.9AI Score

0.002EPSS

2022-04-27 09:15 PM
766
2
cve
cve

CVE-2021-42575

The OWASP Java HTML Sanitizer before 20211018.1 does not properly enforce policies associated with the SELECT, STYLE, and OPTION...

9.8CVSS

9.2AI Score

0.004EPSS

2021-10-18 03:15 PM
252
4
cve
cve

CVE-2022-23457

ESAPI (The OWASP Enterprise Security API) is a free, open source, web application security control library. Prior to version 2.3.0.0, the default implementation of Validator.getValidDirectoryPath(String, String, File, boolean) may incorrectly treat the tested input string as a child of the...

9.8CVSS

9.3AI Score

0.003EPSS

2022-04-25 08:15 PM
817
4
cve
cve

CVE-2020-22669

Modsecurity owasp-modsecurity-crs 3.2.0 (Paranoia level at PL1) has a SQL injection bypass vulnerability. Attackers can use the comment characters and variable assignments in the SQL syntax to bypass Modsecurity WAF protection and implement SQL injection attacks on Web...

9.8CVSS

9.6AI Score

0.003EPSS

2022-09-02 06:15 PM
18
7
cve
cve

CVE-2018-16384

A SQL injection bypass (aka PL1 bypass) exists in OWASP ModSecurity Core Rule Set (owasp-modsecurity-crs) through v3.1.0-rc3 via {ab} where a is a special function name (such as "if") and b is the SQL statement to be...

7.5CVSS

8.2AI Score

0.002EPSS

2018-09-03 02:29 AM
21
4
cve
cve

CVE-2021-4247

A vulnerability has been found in OWASP NodeGoat and classified as problematic. This vulnerability affects unknown code of the file app/routes/research.js of the component Query Parameter Handler. The manipulation leads to denial of service. The attack can be initiated remotely. The name of the...

7.5CVSS

7.5AI Score

0.001EPSS

2022-12-18 08:15 AM
19
cve
cve

CVE-2022-39351

Dependency-Track is a Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain. Prior to version 4.6.0, performing an API request using a valid API key with insufficient permissions causes the API key to be written to Dependency-Track's audit...

4.4CVSS

4.8AI Score

0.0005EPSS

2022-10-25 05:15 PM
33
7
cve
cve

CVE-2018-12036

OWASP Dependency-Check before 3.2.0 allows attackers to write to arbitrary files via a crafted archive that holds directory traversal...

7.8CVSS

7.5AI Score

0.001EPSS

2022-10-03 04:22 PM
34
cve
cve

CVE-2011-4457

OWASP HTML Sanitizer (aka owasp-java-html-sanitizer) before 88, when JavaScript is disabled, allows user-assisted remote attackers to obtain potentially sensitive information via a crafted FORM element within a NOSCRIPT...

6AI Score

0.002EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2013-5679

The authenticated-encryption feature in the symmetric-encryption implementation in the OWASP Enterprise Security API (ESAPI) for Java 2.x before 2.1.0 does not properly resist tampering with serialized ciphertext, which makes it easier for remote attackers to bypass intended cryptographic...

6.5AI Score

0.001EPSS

2022-10-03 04:14 PM
44
cve
cve

CVE-2022-27820

OWASP Zed Attack Proxy (ZAP) through w2022-03-21 does not verify the TLS certificate chain of an HTTPS...

4CVSS

4.4AI Score

0.001EPSS

2022-03-24 04:15 AM
132
cve
cve

CVE-2021-28490

In OWASP CSRFGuard through 3.1.0, CSRF can occur because the CSRF cookie may be retrieved by using only a session...

8.8CVSS

8.6AI Score

0.001EPSS

2021-08-19 07:15 PM
57
6
cve
cve

CVE-2010-3300

It was found that all OWASP ESAPI for Java up to version 2.0 RC2 are vulnerable to padding oracle...

5.9CVSS

5.7AI Score

0.001EPSS

2021-06-22 12:15 PM
30
2
cve
cve

CVE-2021-23900

OWASP json-sanitizer before 1.2.2 can output invalid JSON or throw an undeclared exception for crafted input. This may lead to denial of service if the application is not prepared to handle these...

7.5CVSS

7.4AI Score

0.001EPSS

2021-01-13 04:15 PM
44
2
cve
cve

CVE-2021-23899

OWASP json-sanitizer before 1.2.2 may emit closing SCRIPT tags and CDATA section delimiters for crafted input. This allows an attacker to inject arbitrary HTML or XML into embedding...

9.8CVSS

9.3AI Score

0.002EPSS

2021-01-13 04:15 PM
50
3
cve
cve

CVE-2020-13973

OWASP json-sanitizer before 1.2.1 allows XSS. An attacker who controls a substring of the input JSON, and controls another substring adjacent to a SCRIPT element in which the output is embedded as JavaScript, may be able to confuse the HTML parser as to where the SCRIPT element ends, and cause...

6.1CVSS

6AI Score

0.001EPSS

2020-06-09 04:15 AM
41
cve
cve

CVE-2019-1020007

Dependency-Track before 3.5.1 allows...

5.4CVSS

5.5AI Score

0.001EPSS

2019-07-29 03:15 PM
17
cve
cve

CVE-2013-5960

The authenticated-encryption feature in the symmetric-encryption implementation in the OWASP Enterprise Security API (ESAPI) for Java 2.x before 2.1.0.1 does not properly resist tampering with serialized ciphertext, which makes it easier for remote attackers to bypass intended cryptographic...

6.4AI Score

0.005EPSS

2013-09-30 05:09 PM
44
cve
cve

CVE-2007-4385

OWASP Stinger before 2.5 allows remote attackers to bypass input validation routines by using multipart encoded requests instead of form-urlencoded requests. NOTE: this might be used to expose vulnerabilities in applications that would otherwise be protected by the validation...

6.9AI Score

0.116EPSS

2007-08-17 09:17 PM
21
cve
cve

CVE-2006-3841

Cross-site scripting (XSS) vulnerability in WebScarab before 20060718-1904, when used with Microsoft Internet Explorer 6 SP2 or Konqueror 3.5.3, allows remote attackers to inject arbitrary web script or HTML via the URL, which is not sanitized before being returned in an error message when...

5.9AI Score

0.004EPSS

2006-07-25 11:04 PM
19