Lucene search

K

Apache Batik Security Vulnerabilities

cve
cve

CVE-2022-44730

Server-Side Request Forgery (SSRF) vulnerability in Apache Software Foundation Apache XML Graphics Batik.This issue affects Apache XML Graphics Batik: 1.16. A malicious SVG can probe user profile / data and send it directly as parameter to a...

4.4CVSS

5.1AI Score

0.001EPSS

2023-08-22 07:16 PM
62
cve
cve

CVE-2022-44729

Server-Side Request Forgery (SSRF) vulnerability in Apache Software Foundation Apache XML Graphics Batik.This issue affects Apache XML Graphics Batik: 1.16. On version 1.16, a malicious SVG could trigger loading external resources by default, causing resource consumption or in some cases even...

7.1CVSS

6.6AI Score

0.001EPSS

2023-08-22 07:16 PM
367
cve
cve

CVE-2022-41704

A vulnerability in Batik of Apache XML Graphics allows an attacker to run untrusted Java code from an SVG. This issue affects Apache XML Graphics prior to 1.16. It is recommended to update to version...

7.5CVSS

7.4AI Score

0.011EPSS

2022-10-25 05:15 PM
101
6
cve
cve

CVE-2022-42890

A vulnerability in Batik of Apache XML Graphics allows an attacker to run Java code from untrusted SVG via JavaScript. This issue affects Apache XML Graphics prior to 1.16. Users are recommended to upgrade to version...

7.5CVSS

7.4AI Score

0.013EPSS

2022-10-25 05:15 PM
115
6
cve
cve

CVE-2022-38648

Server-Side Request Forgery (SSRF) vulnerability in Batik of Apache XML Graphics allows an attacker to fetch external resources. This issue affects Apache XML Graphics Batik...

5.3CVSS

6.1AI Score

0.003EPSS

2022-09-22 03:15 PM
82
6
cve
cve

CVE-2022-38398

Server-Side Request Forgery (SSRF) vulnerability in Batik of Apache XML Graphics allows an attacker to load a url thru the jar protocol. This issue affects Apache XML Graphics Batik...

5.3CVSS

6.1AI Score

0.003EPSS

2022-09-22 03:15 PM
84
6
cve
cve

CVE-2022-40146

Server-Side Request Forgery (SSRF) vulnerability in Batik of Apache XML Graphics allows an attacker to access files using a Jar url. This issue affects Apache XML Graphics Batik...

7.5CVSS

7.3AI Score

0.001EPSS

2022-09-22 03:15 PM
114
5
cve
cve

CVE-2020-11987

Apache Batik 1.13 is vulnerable to server-side request forgery, caused by improper input validation by the NodePickerPanel. By using a specially-crafted argument, an attacker could exploit this vulnerability to cause the underlying server to make arbitrary GET...

8.2CVSS

7.8AI Score

0.007EPSS

2021-02-24 06:15 PM
145
14
cve
cve

CVE-2019-17566

Apache Batik is vulnerable to server-side request forgery, caused by improper input validation by the "xlink:href" attributes. By using a specially-crafted argument, an attacker could exploit this vulnerability to cause the underlying server to make arbitrary GET...

7.5CVSS

8.2AI Score

0.002EPSS

2020-11-12 06:15 PM
222
cve
cve

CVE-2019-13990

initDocumentParser in xml/XMLSchedulingDataProcessor.java in Terracotta Quartz Scheduler through 2.3.0 allows XXE attacks via a job...

9.8CVSS

9AI Score

0.008EPSS

2019-07-26 07:15 PM
460
2
cve
cve

CVE-2018-8013

In Apache Batik 1.x before 1.10, when deserializing subclass of AbstractDocument, the class takes a string from the inputStream as the class name which then use it to call the no-arg constructor of the class. Fix was to check the class type before calling newInstance in...

9.8CVSS

8.6AI Score

0.006EPSS

2018-05-24 04:29 PM
124
cve
cve

CVE-2017-5662

In Apache Batik before 1.9, files lying on the filesystem of the server which uses batik can be revealed to arbitrary users who send maliciously formed SVG files. The file types that can be shown depend on the user context in which the exploitable application is running. If the user is root a full....

7.3CVSS

7.1AI Score

0.002EPSS

2017-04-18 02:59 PM
71
4