jsoup XSS Vulnerability in Versions Prior to 1.8.3

jsoup XSS Vulnerability in Versions Prior to 1.8.3

CVE-2015-6748 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in jsoup before 1.8.3.

Learn more about our Web Application Penetration Testing UK.