Filtered by vendor Owasp Subscriptions
Total 27 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-23900 1 Owasp 1 Json-sanitizer 2021-01-19 7.5 High
OWASP json-sanitizer before 1.2.2 can output invalid JSON or throw an undeclared exception for crafted input. This may lead to denial of service if the application is not prepared to handle these situations.
CVE-2021-23899 1 Owasp 1 Json-sanitizer 2021-01-19 9.8 Critical
OWASP json-sanitizer before 1.2.2 may emit closing SCRIPT tags and CDATA section delimiters for crafted input. This allows an attacker to inject arbitrary HTML or XML into embedding documents.
CVE-2020-13973 1 Owasp 1 Json-sanitizer 2020-06-12 6.1 Medium
OWASP json-sanitizer before 1.2.1 allows XSS. An attacker who controls a substring of the input JSON, and controls another substring adjacent to a SCRIPT element in which the output is embedded as JavaScript, may be able to confuse the HTML parser as to where the SCRIPT element ends, and cause non-script content to be interpreted as JavaScript.
CVE-2019-1020007 1 Owasp 1 Dependency-track 2020-02-13 N/A
Dependency-Track before 3.5.1 allows XSS.
CVE-2013-5960 1 Owasp 1 Enterprise Security Api 2019-02-04 N/A
The authenticated-encryption feature in the symmetric-encryption implementation in the OWASP Enterprise Security API (ESAPI) for Java 2.x before 2.1.0.1 does not properly resist tampering with serialized ciphertext, which makes it easier for remote attackers to bypass intended cryptographic protection mechanisms via an attack against the intended cipher mode in a non-default configuration, a different vulnerability than CVE-2013-5679.
CVE-2006-3841 1 Owasp 1 Webscarab 2018-10-17 N/A
Cross-site scripting (XSS) vulnerability in WebScarab before 20060718-1904, when used with Microsoft Internet Explorer 6 SP2 or Konqueror 3.5.3, allows remote attackers to inject arbitrary web script or HTML via the URL, which is not sanitized before being returned in an error message when WebScarab is not able to access the URL.
CVE-2007-4385 1 Owasp 1 Stinger 2018-10-15 N/A
OWASP Stinger before 2.5 allows remote attackers to bypass input validation routines by using multipart encoded requests instead of form-urlencoded requests. NOTE: this might be used to expose vulnerabilities in applications that would otherwise be protected by the validation routines.