Page 2 of 8 results (0.003 seconds)

CVSS: 7.9EPSS: 0%CPEs: 1EXPL: 0

In Apache Batik before 1.9, files lying on the filesystem of the server which uses batik can be revealed to arbitrary users who send maliciously formed SVG files. The file types that can be shown depend on the user context in which the exploitable application is running. If the user is root a full compromise of the server - including confidential or sensitive files - would be possible. XXE can also be used to attack the availability of the server via denial of service as the references within a xml document can trivially trigger an amplification attack. En Apache Batik en versiones anteriores a 1.9, los archivos que se basan en el sistema de archivos del servidor que utiliza batik pueden ser revelados a usuarios arbitrarios los cuales mandan archivos SVG formados maliciosamente. • http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html http://www.securityfocus.com/bid/97948 http://www.securitytracker.com/id/1038334 https://access.redhat.com/errata/RHSA-2017:2546 https://access.redhat.com/errata/RHSA-2017:2547 https://access.redhat.com/errata/RHSA-2018:0319 https://www.debian.org/security/2018/dsa-42 • CWE-611: Improper Restriction of XML External Entity Reference •

CVSS: 6.4EPSS: 4%CPEs: 5EXPL: 1

XML external entity (XXE) vulnerability in the SVG to (1) PNG and (2) JPG conversion classes in Apache Batik 1.x before 1.8 allows remote attackers to read arbitrary files or cause a denial of service via a crafted SVG file. Vulnerabilidad de entidad externa XML (XXE) en los gráficos vectoriales redimensionables en las clases de conversión (1) PNG y (2) JPG en Apache Batik 1.x anterior a 1.8 permite a atacantes remotos leer ficheros arbitrarios o causar una denegación de servicio a través de un fichero de gráficos vectoriales redimensionables manipulado. It was found that batik was vulnerable to XML External Entity attacks when parsing SVG files. A remote attacker able to send malicious SVG content to the affected server could use this flaw to read files accessible to the user running the application server, and potentially perform other more advanced XXE attacks. • http://advisories.mageia.org/MGASA-2015-0138.html http://packetstormsecurity.com/files/130964/Apache-Batik-XXE-Injection.html http://rhn.redhat.com/errata/RHSA-2016-0041.html http://rhn.redhat.com/errata/RHSA-2016-0042.html http://seclists.org/fulldisclosure/2015/Mar/142 http://www-01.ibm.com/support/docview.wss?uid=swg21963275 http://www.debian.org/security/2015/dsa-3205 http://www.mandriva.com/security/advisories?name=MDVSA-2015:203 http://www.securitytracker.com/id/1032781 • CWE-611: Improper Restriction of XML External Entity Reference •

CVSS: 4.6EPSS: 0%CPEs: 4EXPL: 0

Unknown vulnerability in Squiggle for Batik before 1.5.1 allows attackers to bypass certain access controls via certain features of the Rhino scripting engine due to a "script security issue." • http://secunia.com/advisories/14336 http://www.securityfocus.com/bid/12619 http://xml.apache.org/batik/#SecurityWarning •