JacksonJsonpInterceptor in RESTEasy might allow remote attackers to conduct a cross-site script inclusion (XSSI) attack.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-04-12T22:00:00

Updated: 2024-08-06T01:29:19.534Z

Reserved: 2016-07-26T00:00:00

Link: CVE-2016-6348

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-04-12T22:59:00.710

Modified: 2017-04-19T19:28:57.450

Link: CVE-2016-6348

cve-icon Redhat

Severity : Low

Publid Date: 2016-09-01T00:00:00Z

Links: CVE-2016-6348 - Bugzilla