6.4
CVSSv2

CVE-2015-0250

Published: 24/03/2015 Updated: 04/11/2017
CVSS v2 Base Score: 6.4 | Impact Score: 4.9 | Exploitability Score: 10
VMScore: 571
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:P

Vulnerability Summary

XML external entity (XXE) vulnerability in the SVG to (1) PNG and (2) JPG conversion classes in Apache Batik 1.x prior to 1.8 allows remote malicious users to read arbitrary files or cause a denial of service via a crafted SVG file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

canonical ubuntu linux 14.04

canonical ubuntu linux 12.04

canonical ubuntu linux 14.10

apache batik

redhat jboss enterprise brms platform

Vendor Advisories

Debian Bug report logs - #780897 batik: CVE-2015-0250 Package: src:batik; Maintainer for src:batik is Debian Java Maintainers <pkg-java-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 21 Mar 2015 07:09:02 UTC Owned by: tmancill@debianorg Severity: important Tags: ...
Batik could be made to consume resources or expose sensitive information ...
Nicolas Gregoire and Kevin Schaller discovered that Batik, a toolkit for processing SVG images, would load XML external entities by default If a user or automated system were tricked into opening a specially crafted SVG file, an attacker could possibly obtain access to arbitrary files or cause resource consumption For the stable distribution (whe ...

Github Repositories

A cheatsheet for exploiting server-side SVG rasterization.

SVG rasterization cheatsheet SVG rasterization cheatsheet XLink:Href references Documents Images Fonts ICC profiles Stylesheets XML stylesheet CSS @import CSS infinite loading via @import rule Infinite loading using /dev/random Tags styles using fill attribute Scripting Embedded scripts Script tag Events External scripts Code execution XML External Entities Li

Ultimate Burp Suite Exam and PortSwigger Labs Guide.

BurpSuiteCertifiedPractitioner Ultimate Burp Suite Exam and PortSwigger Labs Guide In other words BSCP without mOrasmus Strategy The exam consists of two web applications, two hours each Each application has three stages: Get access to any user; Promote yourself to an administrator or steal his data; Using the admin panel read the contents of /home/carlos/secret on the file