[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-0250Date: (C)2015-03-30   (M)2023-12-22


XML external entity (XXE) vulnerability in the SVG to (1) PNG and (2) JPG conversion classes in Apache Batik 1.x before 1.8 allows remote attackers to read arbitrary files or cause a denial of service via a crafted SVG file.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.4
Exploit Score: 10.0
Impact Score: 4.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: NONE
Availability: PARTIAL
  
Reference:
SECTRACK-1032781
http://seclists.org/fulldisclosure/2015/Mar/142
DSA-3205
MDVSA-2015:203
RHSA-2016:0041
RHSA-2016:0042
USN-2548-1
http://advisories.mageia.org/MGASA-2015-0138.html
http://packetstormsecurity.com/files/130964/Apache-Batik-XXE-Injection.html
http://www-01.ibm.com/support/docview.wss?uid=swg21963275
http://xmlgraphics.apache.org/security.html

CPE    4
cpe:/o:canonical:ubuntu_linux:12.04::~~lts~~~
cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~
cpe:/a:apache:batik
cpe:/o:canonical:ubuntu_linux:14.10
...
OVAL    6
oval:org.secpod.oval:def:109139
oval:org.secpod.oval:def:52436
oval:org.secpod.oval:def:602012
oval:org.secpod.oval:def:109162
...

© SecPod Technologies