CVE-2022-42890
Published on: Not Yet Published
Last Modified on: 12/08/2022 03:42:00 AM UTC
Certain versions of Batik from Apache contain the following vulnerability:
A vulnerability in Batik of Apache XML Graphics allows an attacker to run Java code from untrusted SVG via JavaScript. This issue affects Apache XML Graphics prior to 1.16. Users are recommended to upgrade to version 1.16.
- CVE-2022-42890 has been assigned by
secu[email protected] to track the vulnerability - currently rated as HIGH severity.
- Affected Vendor/Software:
Apache Software Foundation - Apache XML Graphics version <= 1.15
CVSS3 Score: 7.5 - HIGH
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
NETWORK | LOW | NONE | NONE |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | HIGH | NONE | NONE |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
No Description Provided | lists.apache.org text/html |
![]() |
[SECURITY] [DLA 3169-1] batik security update | lists.debian.org text/html |
![]() |
oss-security - [CVE-2022-42890] Apache Batik information disclosure vulnerability | www.openwall.com text/html |
![]() |
Debian -- Security Information -- DSA-5264-1 batik | www.debian.org Depreciated Link text/html |
![]() |
Related QID Numbers
- 150696 Oracle WebLogic Server Multiple Vulnerabilities (CPUJUL2023)
- 181174 Debian Security Update for batik (DLA 3169-1)
- 181176 Debian Security Update for batik (DSA 5264-1)
- 182666 Debian Security Update for batik (CVE-2022-42890)
- 199377 Ubuntu Security Notification for Apache Batik Vulnerabilities (USN-6117-1)
- 354806 Amazon Linux Security Advisory for batik : ALAS2-2023-1966
- 354807 Amazon Linux Security Advisory for batik : ALAS-2023-1695
- 355063 Amazon Linux Security Advisory for batik : AL2012-2023-387
- 87546 Oracle WebLogic Server Multiple Vulnerabilities (CPUJUL2023)
Exploit/POC from Github
This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file i…
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Application | Apache | Batik | All | All | All | All |
Operating System | Debian | Debian Linux | 10.0 | All | All | All |
Operating System | Debian | Debian Linux | 11.0 | All | All | All |
- cpe:2.3:a:apache:batik:*:*:*:*:*:*:*:*:
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*:
- cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*:
Discovery Credit
This issue was independently reported by Y4tacker and 4ra1n of Chaitin Tech
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
[CVE-2022-42890] Apache Batik information disclosure vulnerability: Posted by Simon Steiner on Oct 25CVE-2022-42890… twitter.com/i/web/status/1… | 2022-10-25 13:25:35 |
![]() |
CVE-2022-42890 : A vulnerability in Batik of #Apache XML Graphics allows an attacker to run Java code from untruste… twitter.com/i/web/status/1… | 2022-10-25 16:54:04 |
![]() |
Potentially Critical CVE Detected! CVE-2022-42890 A vulnerability in Batik of Apache XML Graphics allows an attacke… twitter.com/i/web/status/1… | 2022-10-25 18:56:00 |