Lucene search

K

Fusion Middleware Mapviewer Security Vulnerabilities - 2020

cve
cve

CVE-2019-17566

Apache Batik is vulnerable to server-side request forgery, caused by improper input validation by the "xlink:href" attributes. By using a specially-crafted argument, an attacker could exploit this vulnerability to cause the underlying server to make arbitrary GET requests.

7.5CVSS

8.2AI Score

0.002EPSS

2020-11-12 06:15 PM
231
cve
cve

CVE-2020-14607

Vulnerability in the Oracle Fusion Middleware MapViewer product of Oracle Fusion Middleware (component: Tile Server). Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracl...

6.1CVSS

5.8AI Score

0.001EPSS

2020-07-15 06:15 PM
19
cve
cve

CVE-2020-14608

Vulnerability in the Oracle Fusion Middleware MapViewer product of Oracle Fusion Middleware (component: Tile Server). The supported version that is affected is 12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Fusion Middl...

8.2CVSS

7.6AI Score

0.001EPSS

2020-07-15 06:15 PM
28