CVE

CVE-2015-6748

CVE-2015-6748

Cross-site scripting (XSS) vulnerability in jsoup before 1.8.3.

Source: CVE-2015-6748

Exit mobile version