Search

Contact Us

Log in

Vulnerabilities / Stored cross-site scripting

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity
high
CWE NameStored cross-site scripting
CWE IDCWE-79
CWE Score6.1
Compliance
OWASP TOP10 -> A3
PCI-DSS -> 6.5.7
HIPAA -> 164.306(a)
CVSS3.0
Attack VectorNetwork
Attack ComplexityLow
Privileges RequiredNone
User InteractionRequired
ScopeChanged
Confidentiality ImpactLow
Integrity ImpactLow
Availability ImpactNone
Stored cross-site scripting