2.1
CVSSv2

CVE-2012-5656

Published: 18/01/2013 Updated: 15/02/2024
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

The rasterization process in Inkscape prior to 0.48.4 allows local users to read arbitrary files via an external entity in a SVG file, aka an XML external entity (XXE) injection attack.

Vulnerable Product Search on Vulmon Subscribe to Product

inkscape inkscape

fedoraproject fedora 17

fedoraproject fedora 16

fedoraproject fedora 18

canonical ubuntu linux 11.10

canonical ubuntu linux 12.10

canonical ubuntu linux 10.04

canonical ubuntu linux 12.04

opensuse opensuse 11.4

opensuse opensuse 12.2

opensuse opensuse 12.1

Vendor Advisories

Several security issues were fixed in Inkscape ...
Debian Bug report logs - #654341 [CVE-2012-6076] inkscape reads eps files from /tmp instead of the current directory Package: inkscape; Maintainer for inkscape is Debian Multimedia Maintainers <debian-multimedia@listsdebianorg>; Source for inkscape is src:inkscape (PTS, buildd, popcon) Reported by: Vincent Lefevre <vin ...
Debian Bug report logs - #696485 inkscape: CVE-2012-5656 Package: inkscape; Maintainer for inkscape is Debian Multimedia Maintainers <debian-multimedia@listsdebianorg>; Source for inkscape is src:inkscape (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <jmm@inutilorg> Date: Fri, 21 Dec 2012 12:57:01 UTC Sev ...