CVE-2015-6748

CVSS v3.1 6.1 (Medium)
61% Progress
CVSS v2.0 4.3 (Medium)
43% Progress
EPSS 0.19 % (56th)
0.19% Progress
Affected Products 2
Advisories 1
NVD Status Analyzed

Cross-site scripting (XSS) vulnerability in jsoup before 1.8.3.

Weaknesses
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE Status
PUBLISHED
NVD Status
Analyzed
CNA
Red Hat, Inc.
Published Date
2017-09-25 17:29:00
(7 years ago)
Updated Date
2024-08-16 16:09:58
(4 weeks ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Jsoup from 1.6.0 version and prior 1.8.3 version cpe:2.3:a:jsoup:jsoup >= 1.6.0 < 1.8.3

Configuration #2

    CPE23 From Up To
  Debian Linux 8.0 cpe:2.3:o:debian:debian_linux:8.0
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...