All the vulnerabilites related to Apache Software Foundation - Apache XML Graphics Batik
cve-2022-44730
Vulnerability from cvelistv5
Published
2023-08-22 13:57
Modified
2024-08-03 14:01
Severity ?
EPSS score ?
Summary
Apache XML Graphics Batik: Information disclosure vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apache Software Foundation | Apache XML Graphics Batik |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T14:01:31.117Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.apache.org/thread/58m5817jr059f4v1zogh0fngj9pwjyj0" }, { "tags": [ "x_transferred" ], "url": "https://xmlgraphics.apache.org/security.html" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/08/22/3" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/08/22/5" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00021.html" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202401-11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Apache XML Graphics Batik", "vendor": "Apache Software Foundation", "versions": [ { "status": "affected", "version": "1.16" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Server-Side Request Forgery (SSRF) vulnerability in Apache Software Foundation Apache XML Graphics Batik.\u003cp\u003eThis issue affects Apache XML Graphics Batik: 1.16.\u003cbr\u003e\u003c/p\u003e\u003cp\u003eA malicious SVG can probe user profile / data and send it directly as parameter to a URL.\u003cbr\u003e\u003c/p\u003e" } ], "value": "Server-Side Request Forgery (SSRF) vulnerability in Apache Software Foundation Apache XML Graphics Batik.This issue affects Apache XML Graphics Batik: 1.16.\n\nA malicious SVG can probe user profile / data and send it directly as parameter to a URL.\n\n" } ], "metrics": [ { "other": { "content": { "text": "moderate" }, "type": "Textual description of severity" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-918", "description": "CWE-918 Server-Side Request Forgery (SSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-22T14:04:27.413Z", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://lists.apache.org/thread/58m5817jr059f4v1zogh0fngj9pwjyj0" }, { "url": "https://xmlgraphics.apache.org/security.html" }, { "url": "http://www.openwall.com/lists/oss-security/2023/08/22/3" }, { "url": "http://www.openwall.com/lists/oss-security/2023/08/22/5" }, { "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00021.html" }, { "url": "https://security.gentoo.org/glsa/202401-11" } ], "source": { "defect": [ "BATIK-1347" ], "discovery": "UNKNOWN" }, "title": "Apache XML Graphics Batik: Information disclosure vulnerability", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2022-44730", "datePublished": "2023-08-22T13:57:00.282Z", "dateReserved": "2022-11-04T09:27:40.482Z", "dateUpdated": "2024-08-03T14:01:31.117Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-44729
Vulnerability from cvelistv5
Published
2023-08-22 14:12
Modified
2024-08-03 14:01
Severity ?
EPSS score ?
Summary
Apache XML Graphics Batik: Information disclosure vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apache Software Foundation | Apache XML Graphics Batik |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T14:01:31.175Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://xmlgraphics.apache.org/security.html" }, { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.apache.org/thread/hco2nw1typoorz33qzs0fcdx0ws6d6j2" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/08/22/2" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/08/22/4" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00021.html" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202401-11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Apache XML Graphics Batik", "vendor": "Apache Software Foundation", "versions": [ { "status": "affected", "version": "1.16" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "nbxiglk" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Server-Side Request Forgery (SSRF) vulnerability in Apache Software Foundation Apache XML Graphics Batik.\u003cp\u003eThis issue affects Apache XML Graphics Batik: 1.16.\u003c/p\u003e\u003cp\u003eOn version 1.16, a malicious SVG could trigger loading external resources by default, causing resource consumption or in some cases even information disclosure. Users are recommended to upgrade to version 1.17 or later.\u003cbr\u003e\u003c/p\u003e" } ], "value": "Server-Side Request Forgery (SSRF) vulnerability in Apache Software Foundation Apache XML Graphics Batik.This issue affects Apache XML Graphics Batik: 1.16.\n\nOn version 1.16, a malicious SVG could trigger loading external resources by default, causing resource consumption or in some cases even information disclosure. Users are recommended to upgrade to version 1.17 or later.\n\n" } ], "metrics": [ { "other": { "content": { "text": "moderate" }, "type": "Textual description of severity" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-918", "description": "CWE-918 Server-Side Request Forgery (SSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-22T14:12:50.301Z", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "url": "https://xmlgraphics.apache.org/security.html" }, { "tags": [ "vendor-advisory" ], "url": "https://lists.apache.org/thread/hco2nw1typoorz33qzs0fcdx0ws6d6j2" }, { "url": "http://www.openwall.com/lists/oss-security/2023/08/22/2" }, { "url": "http://www.openwall.com/lists/oss-security/2023/08/22/4" }, { "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00021.html" }, { "url": "https://security.gentoo.org/glsa/202401-11" } ], "source": { "defect": [ "BATIK-1349" ], "discovery": "UNKNOWN" }, "title": "Apache XML Graphics Batik: Information disclosure vulnerability", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2022-44729", "datePublished": "2023-08-22T14:12:50.301Z", "dateReserved": "2022-11-04T09:23:15.973Z", "dateUpdated": "2024-08-03T14:01:31.175Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }