Lucene search

K
cvelistMitreCVELIST:CVE-2017-5617
HistoryMar 16, 2017 - 3:00 p.m.

CVE-2017-5617

2017-03-1615:00:00
mitre
www.cve.org

7.2 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.3%

The SVG Salamander (aka svgSalamander) library, when used in a web application, allows remote attackers to conduct server-side request forgery (SSRF) attacks via an xlink:href attribute in an SVG file.

7.2 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.3%