JacksonJsonpInterceptor in RESTEasy might allow remote attackers to conduct a cross-site script inclusion (XSSI) attack.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-04-12T22:00:00

Updated: 2017-04-13T12:57:01

Reserved: 2016-07-26T00:00:00


Link: CVE-2016-6348

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-04-12T22:59:00.710

Modified: 2017-04-19T19:28:57.450


Link: CVE-2016-6348

JSON object: View

cve-icon Redhat Information

No data.

CWE