CVE by OWASP

CVE search by OWASP Top 10

You can search for CVE (Common Vulnerabilities and Exposures) vulnerabilities by OWASP TOP TEN categories. These OWASP categories are defined on the basis of CWE (Common Weakness Enumeration) groups. By classifying CVEs according to these categories, it becomes easier to target and analyze the most critical vulnerabilities, such as injections, security flaws in authentication, and sensitive data exposures, thus facilitating the improvement of security measures.

Alert on all CVE

Stay informed of any changes or new CVE.
Alert management
CVE ID Published
Last Modified
Description Score Severity EPSS? CISA?
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.