Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2019-17566

Disclosure Date: November 12, 2020
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Apache Batik is vulnerable to server-side request forgery, caused by improper input validation by the “xlink:href” attributes. By using a specially-crafted argument, an attacker could exploit this vulnerability to cause the underlying server to make arbitrary GET requests.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
High
Availability (A):
None

General Information

Vendors

  • apache,
  • oracle

Products

  • api gateway 11.1.2.4.0,
  • batik,
  • business intelligence 12.2.1.3.0,
  • business intelligence 12.2.1.4.0,
  • business intelligence 5.5.0.0.0,
  • business intelligence 5.9.0.0.0,
  • communications application session controller 3.9m0p2,
  • communications metasolv solution,
  • communications offline mediation controller 12.0.0.3.0,
  • enterprise repository 11.1.1.7.0,
  • financial services analytical applications infrastructure,
  • fusion middleware mapviewer 12.2.1.4.0,
  • hospitality opera 5 5.5,
  • hospitality opera 5 5.6,
  • hyperion financial reporting 11.1.2.4,
  • hyperion financial reporting 11.2.5.0,
  • instantis enterprisetrack,
  • jd edwards enterpriseone tools,
  • jd edwards enterpriseone tools 9.2.4.2,
  • retail integration bus 15.0.3,
  • retail order broker 15.0,
  • retail order broker 16.0,
  • retail order management system cloud service 19.5,
  • retail point-of-service 14.1,
  • retail returns management 14.1
Technical Analysis