Executive Summary

Informations
Name CVE-2019-17566 First vendor Publication 2020-11-12
Vendor Cve Last vendor Modification 2024-01-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Apache Batik is vulnerable to server-side request forgery, caused by improper input validation by the "xlink:href" attributes. By using a specially-crafted argument, an attacker could exploit this vulnerability to cause the underlying server to make arbitrary GET requests.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17566

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 4
Application 1
Application 2
Application 1
Application 1
Application 23
Application 1
Application 2
Application 2
Application 3
Application 7
Application 1
Application 2
Application 1
Application 1
Application 1

Sources (Detail)

https://lists.apache.org/thread.html/rab94fe68b180d2e2fba97abf6fe1ec83cff826b...
https://lists.apache.org/thread.html/rcab14a9ec91aa4c151e0729966282920423eff5...
https://security.gentoo.org/glsa/202401-11
Source Url
MISC https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://xmlgraphics.apache.org/security.html
N/A https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujul2022.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2024-01-24 01:56:01
  • Multiple Updates
2024-01-07 17:27:40
  • Multiple Updates
2023-11-07 21:36:19
  • Multiple Updates
2022-12-07 00:27:36
  • Multiple Updates
2022-07-26 00:29:56
  • Multiple Updates
2022-06-17 01:44:38
  • Multiple Updates
2022-04-06 00:23:19
  • Multiple Updates
2022-02-08 12:39:53
  • Multiple Updates
2021-10-20 17:23:18
  • Multiple Updates
2021-08-05 01:33:01
  • Multiple Updates
2021-07-21 17:23:12
  • Multiple Updates
2021-07-21 05:23:03
  • Multiple Updates
2021-06-15 00:23:06
  • Multiple Updates
2021-05-04 13:32:06
  • Multiple Updates
2021-04-22 02:46:36
  • Multiple Updates
2021-01-20 21:23:19
  • Multiple Updates
2020-12-11 13:22:46
  • Multiple Updates
2020-11-20 13:22:48
  • Multiple Updates
2020-11-19 17:22:47
  • Multiple Updates
2020-11-12 21:23:30
  • First insertion