Cross-site scripting (XSS) vulnerability in jsoup before 1.8.3.
History

Fri, 16 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Debian
Debian debian Linux
CPEs cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
Vendors & Products Debian
Debian debian Linux
Metrics cvssV3_0

{'score': 6.1, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N'}

cvssV3_1

{'score': 6.1, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2017-09-25T17:00:00

Updated: 2024-08-06T07:29:24.727Z

Reserved: 2015-08-28T00:00:00

Link: CVE-2015-6748

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-09-25T17:29:00.490

Modified: 2024-08-16T16:09:58.827

Link: CVE-2015-6748

cve-icon Redhat

Severity : Moderate

Publid Date: 2015-08-27T00:00:00Z

Links: CVE-2015-6748 - Bugzilla