cpe:/a:apache:formatting_objects_processor:2.1 CVE-2017-5661 2017-04-18T10:59:00.150-04:00 2017-11-03T21:29:44.803-04:00 7.9 NETWORK MEDIUM SINGLE_INSTANCE COMPLETE NONE COMPLETE http://nvd.nist.gov BID 97947 DEBIAN DSA-3864 CONFIRM https://xmlgraphics.apache.org/security.html In Apache FOP before 2.2, files lying on the filesystem of the server which uses FOP can be revealed to arbitrary users who send maliciously formed SVG files. The file types that can be shown depend on the user context in which the exploitable application is running. If the user is root a full compromise of the server - including confidential or sensitive files - would be possible. XXE can also be used to attack the availability of the server via denial of service as the references within a xml document can trivially trigger an amplification attack.