CVE-2015-6748

Cross-site scripting (XSS) vulnerability in jsoup before 1.8.3.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:jsoup:jsoup:*:*:*:*:*:*:*:*

Information

Published : 2017-09-25 10:29

Updated : 2020-01-26 16:15


NVD link : CVE-2015-6748

Mitre link : CVE-2015-6748


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

jsoup

  • jsoup