CWE-1395 - Dependency on Vulnerable Third-Party Component

Description

The product has a dependency on a third-party component that contains one or more known vulnerabilities.

Latest vulnerabilities for CWE-1395

References

Description of CWE-1395 on Mitre website