Vulnerabilities / DOMPurify library with known vulnerabilities
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
↓
Severity | low |
CWE Name | DOMPurify library with known vulnerabilities |
CWE ID | CWE-1035 |
CWE Score | 4.8 |
Compliance | OWASP TOP10 -> A5, A6 PCI-DSS -> 6.2 ISO 27001 -> A.8.9 HIPAA -> 164.306(a) |
CVSS | 3.0 |
Attack Vector | Network |
Attack Complexity | High |
Privileges Required | None |
User Interaction | None |
Scope | Unchanged |
Confidentiality Impact | Low |
Integrity Impact | Low |
Availability Impact | None |