[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-6748Date: (C)2017-09-27   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in jsoup before 1.8.3.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.1CVSS Score : 4.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 2.7Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
BID-76504
https://lists.debian.org/debian-lts-announce/2020/01/msg00021.html
http://www.openwall.com/lists/oss-security/2015/08/28/5
https://bugzilla.redhat.com/show_bug.cgi?id=1258310
https://github.com/jhy/jsoup/pull/582
https://hibernate.atlassian.net/browse/HV-1012
https://issues.jboss.org/browse/WFLY-5223?_sscc=t

CWE    1
CWE-79

© SecPod Technologies