CVE-2015-6748

Cross-site scripting (XSS) vulnerability in jsoup before 1.8.3.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jsoup:jsoup:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-25 17:29

Updated : 2024-02-04 19:29


NVD link : CVE-2015-6748

Mitre link : CVE-2015-6748

CVE.ORG link : CVE-2015-6748


JSON object : View

Products Affected

jsoup

  • jsoup
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')