Executive Summary

Informations
Name CVE-2015-0250 First vendor Publication 2015-03-24
Vendor Cve Last vendor Modification 2017-11-04

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:P)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

XML external entity (XXE) vulnerability in the SVG to (1) PNG and (2) JPG conversion classes in Apache Batik 1.x before 1.8 allows remote attackers to read arbitrary files or cause a denial of service via a crafted SVG file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0250

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 12
Os 3

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-09 IAVM : 2015-B-0087 - Multiple Vulnerabilities in IBM WebSphere Portal
Severity : Category I - VMSKEY : V0061053
2015-07-09 IAVM : 2015-A-0141 - Multiple Security Vulnerabilities in IBM WebSphere Application Server
Severity : Category I - VMSKEY : V0061061

Nessus® Vulnerability Scanner

Date Description
2015-07-09 Name : The remote application server is affected by multiple vulnerabilities.
File : websphere_8_5_5_6.nasl - Type : ACT_GATHER_INFO
2015-06-05 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8745.nasl - Type : ACT_GATHER_INFO
2015-06-05 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8783.nasl - Type : ACT_GATHER_INFO
2015-06-05 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8803.nasl - Type : ACT_GATHER_INFO
2015-04-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-203.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-182.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3205.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2548-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://advisories.mageia.org/MGASA-2015-0138.html
http://www-01.ibm.com/support/docview.wss?uid=swg21963275
http://xmlgraphics.apache.org/security.html
DEBIAN http://www.debian.org/security/2015/dsa-3205
FULLDISC http://seclists.org/fulldisclosure/2015/Mar/142
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:203
MISC http://packetstormsecurity.com/files/130964/Apache-Batik-XXE-Injection.html
REDHAT http://rhn.redhat.com/errata/RHSA-2016-0041.html
http://rhn.redhat.com/errata/RHSA-2016-0042.html
SECTRACK http://www.securitytracker.com/id/1032781
UBUNTU http://www.ubuntu.com/usn/USN-2548-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2021-05-05 01:16:42
  • Multiple Updates
2021-05-04 12:36:05
  • Multiple Updates
2021-04-22 01:43:47
  • Multiple Updates
2020-05-23 01:54:13
  • Multiple Updates
2020-05-23 00:43:23
  • Multiple Updates
2018-07-20 12:01:57
  • Multiple Updates
2017-11-04 09:23:37
  • Multiple Updates
2016-12-28 09:21:58
  • Multiple Updates
2016-12-22 09:23:41
  • Multiple Updates
2016-12-06 09:23:58
  • Multiple Updates
2016-08-12 12:01:54
  • Multiple Updates
2016-06-29 00:44:21
  • Multiple Updates
2016-03-30 05:23:27
  • Multiple Updates
2016-02-05 09:25:31
  • Multiple Updates
2015-10-18 17:23:12
  • Multiple Updates
2015-07-18 13:28:25
  • Multiple Updates
2015-06-06 13:26:55
  • Multiple Updates
2015-04-21 09:26:03
  • Multiple Updates
2015-04-15 09:28:54
  • Multiple Updates
2015-04-14 13:28:48
  • Multiple Updates
2015-04-08 21:27:30
  • Multiple Updates
2015-04-02 09:26:32
  • Multiple Updates
2015-03-31 13:29:15
  • Multiple Updates
2015-03-28 09:26:42
  • Multiple Updates
2015-03-27 13:28:59
  • Multiple Updates
2015-03-26 00:31:10
  • Multiple Updates
2015-03-24 21:27:23
  • First insertion