6.4
CVSSv2

CVE-2020-11988

Published: 24/02/2021 Updated: 07/11/2023
CVSS v2 Base Score: 6.4 | Impact Score: 4.9 | Exploitability Score: 10
CVSS v3 Base Score: 8.2 | Impact Score: 4.2 | Exploitability Score: 3.9
VMScore: 570
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:N

Vulnerability Summary

Apache XmlGraphics Commons 2.4 and previous versions is vulnerable to server-side request forgery, caused by improper input validation by the XMPParser. By using a specially-crafted argument, an attacker could exploit this vulnerability to cause the underlying server to make arbitrary GET requests. Users should upgrade to 2.6 or later.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache xmlgraphics commons

fedoraproject fedora 33

fedoraproject fedora 34

Vendor Advisories

Debian Bug report logs - #984949 xmlgraphics-commons: CVE-2020-11988: SSRF due to improper input validation by the XMPParser Package: src:xmlgraphics-commons; Maintainer for src:xmlgraphics-commons is Debian Java Maintainers <pkg-java-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianor ...
Apache XmlGraphics Commons 24 and earlier is vulnerable to server-side request forgery, caused by improper input validation by the XMPParser By using a specially-crafted argument, an attacker could exploit this vulnerability to cause the underlying server to make arbitrary GET requests Users should upgrade to 26 or later (CVE-2020-11988) ...
Apache XmlGraphics Commons 24 is vulnerable to server-side request forgery, caused by improper input validation by the XMPParser By using a specially-crafted argument, an attacker could exploit this vulnerability to cause the underlying server to make arbitrary GET requests ...
The Apache XML Graphics Commons library before version 26 is vulnerable to server-side request forgery (SSRF) via the XMPParser that allow an attacker to cause the underlying server to make arbitrary GET requests ...