CVE-2015-6748

Cross-site scripting (XSS) vulnerability in jsoup before 1.8.3.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jsoup:jsoup:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

16 Aug 2024, 16:09

Type Values Removed Values Added
First Time Debian
Debian debian Linux
References () http://www.securityfocus.com/bid/76504 - Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/76504 - Broken Link, Third Party Advisory, VDB Entry
References () https://lists.debian.org/debian-lts-announce/2020/01/msg00021.html - () https://lists.debian.org/debian-lts-announce/2020/01/msg00021.html - Mailing List
CPE cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Information

Published : 2017-09-25 17:29

Updated : 2024-08-16 16:09


NVD link : CVE-2015-6748

Mitre link : CVE-2015-6748

CVE.ORG link : CVE-2015-6748


JSON object : View

Products Affected

jsoup

  • jsoup

debian

  • debian_linux
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')