CVE

CVE-2017-16018

CVE-2017-16018

Restify is a framework for building REST APIs. Restify >=2.0.0 <=4.0.4 using URL encoded script tags in a non-existent URL, an attacker can get script to run in some browsers.

Source: CVE-2017-16018

Exit mobile version