CVE-2015-6748

NameCVE-2015-6748
DescriptionCross-site scripting (XSS) vulnerability in jsoup before 1.8.3.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2075-1
Debian Bugs797275

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
jsoup (PTS)buster, bullseye1.10.2-2fixed
sid, trixie, bookworm1.15.3-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
jsoupsourcejessie1.8.1-1+deb8u1DLA-2075-1
jsoupsource(unstable)1.8.3-1797275

Notes

[wheezy] - jsoup <no-dsa> (Minor issue)
https://github.com/jhy/jsoup/pull/582
https://hibernate.atlassian.net/browse/HV-1012
https://issues.jboss.org/browse/WFLY-5223
https://www.openwall.com/lists/oss-security/2015/08/28/3

Search for package or bug name: Reporting problems