Vulnerabilities (CVE)

Filtered by vendor Apache Subscribe
Filtered by product Formatting Objects Processor
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-5661 1 Apache 1 Formatting Objects Processor 2023-12-10 7.9 HIGH 7.3 HIGH
In Apache FOP before 2.2, files lying on the filesystem of the server which uses FOP can be revealed to arbitrary users who send maliciously formed SVG files. The file types that can be shown depend on the user context in which the exploitable application is running. If the user is root a full compromise of the server - including confidential or sensitive files - would be possible. XXE can also be used to attack the availability of the server via denial of service as the references within a xml document can trivially trigger an amplification attack.