Vulnerabilities > Restify

DATE CVE VULNERABILITY TITLE RISK
2018-06-04 CVE-2017-16018 Cross-site Scripting vulnerability in Restify
Restify is a framework for building REST APIs.
network
restify CWE-79
4.3