Product Detail

DOMPURIFY

Vendor :

Cure53

Number of CVE:

3

Average Exploit Prediction Score :

0.42

Public Exploit/PoC Code :

2

CISA Actively Exploited :

0

Last Vulnerability Seen :

Nov. 07, 2023
Vulnerabilities

The following vulnerabilities are recorded DOMPURIFY product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Nov 07, 2023 CVE-2019-25155 MEDIUM
6.1
2 Oct 07, 2020 CVE-2020-26870 MEDIUM
6.1
3 Sep 24, 2019 CVE-2019-16728 MEDIUM
6.1
SEVERITY DISTRIBUTION CHART