516
VMScore

CVE-2017-5617

Published: 16/03/2017 Updated: 07/11/2023
CVSS v2 Base Score: 5.8 | Impact Score: 4.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.4 | Impact Score: 4 | Exploitability Score: 2.8
VMScore: 516
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:N

Vulnerability Summary

The SVG Salamander (aka svgSalamander) library, when used in a web application, allows remote malicious users to conduct server-side request forgery (SSRF) attacks via an xlink:href attribute in an SVG file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

debian debian linux 8.0

kitfox svg salamander -

Vendor Advisories

Debian Bug report logs - #853134 svgsalamander: CVE-2017-5617 Package: src:svgsalamander; Maintainer for src:svgsalamander is Debian Java Maintainers <pkg-java-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Mon, 30 Jan 2017 05:51:01 UTC Severity: important Tags: secu ...