6.1
CVSSv3

CVE-2015-6748

Published: 25/09/2017 Updated: 27/01/2020
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 384
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in jsoup prior to 1.8.3.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

jsoup jsoup

Vendor Advisories

Debian Bug report logs - #797275 jsoup: CVE-2015-6748: XSS vulnerability in jsoup related to incomplete tags at EOF Package: src:jsoup; Maintainer for src:jsoup is Debian Java Maintainers <pkg-java-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 29 Aug 2015 05:30: ...
It was found that jsoup did not properly validate user-supplied HTML content; certain HTML snippets could get past the validator without being detected as unsafe A remote attacker could use a specially crafted HTML snippet to execute arbitrary web script in the user's browser ...