Cross-Site Script Inclusion (XSSI) Vulnerability in JacksonJsonpInterceptor in RESTEasy

Cross-Site Script Inclusion (XSSI) Vulnerability in JacksonJsonpInterceptor in RESTEasy

CVE-2016-6348 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

JacksonJsonpInterceptor in RESTEasy might allow remote attackers to conduct a cross-site script inclusion (XSSI) attack.

Learn more about our Web Application Penetration Testing UK.