Vulnerabilities / Spring4Shell
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
↓
Severity | high |
CWE Name | Spring4Shell |
CWE ID | CWE-94 |
CWE Score | 10 |
Compliance | ISO 27001 -> A.5.33, A.5.34, A.8.3, A.8.9, A.8.12 HIPAA -> 164.306(a) |
CVSS | |
Attack Vector | Network |
Attack Complexity | Low |
Privileges Required | None |
User Interaction | None |
Scope | Changed |
Confidentiality Impact | High |
Integrity Impact | High |
Availability Impact | High |