Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-6748

Published: 25 September 2017

Cross-site scripting (XSS) vulnerability in jsoup before 1.8.3.

From the Ubuntu Security Team

It was discovered that jsoup improperly handled certain HTML tags. An attacker could use this vulnerability to execute a cross-site scripting (XSS) attack.

Priority

Medium

Cvss 3 Severity Score

6.1

Score breakdown

Status

Package Release Status
jsoup
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable
(1.10.2-2)
cosmic Not vulnerable
(1.10.2-2)
disco Not vulnerable
(1.10.2-2)
eoan Not vulnerable
(1.10.2-2)
focal Not vulnerable
(1.10.2-2)
groovy Not vulnerable
(1.10.2-2)
hirsute Not vulnerable
(1.10.2-2)
impish Not vulnerable
(1.10.2-2)
jammy Not vulnerable
(1.10.2-2)
precise Ignored
(end of life)
trusty
Released (1.7.3-ubuntu0.1~esm2)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (1.8.3-1)
vivid Ignored
(end of life)
wily Ignored
(end of life)
xenial Not vulnerable
(1.8.3-1)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
Patches:
other: https://github.com/jhy/jsoup/pull/582

Severity score breakdown

Parameter Value
Base score 6.1
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N