Lucene search

K
cvelistHackeroneCVELIST:CVE-2017-16018
HistoryApr 26, 2018 - 12:00 a.m.

CVE-2017-16018

2018-04-2600:00:00
CWE-79
hackerone
www.cve.org

0.001 Low

EPSS

Percentile

41.5%

Restify is a framework for building REST APIs. Restify >=2.0.0 <=4.0.4 using URL encoded script tags in a non-existent URL, an attacker can get script to run in some browsers.

CNA Affected

[
  {
    "product": "restify node module",
    "vendor": "HackerOne",
    "versions": [
      {
        "status": "affected",
        "version": ">=2.0.0 <=4.0.4"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

41.5%

Related for CVELIST:CVE-2017-16018