Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Kitfox Subscribe
Filtered by product Svg Salamander
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-5617 2 Debian, Kitfox 2 Debian Linux, Svg Salamander 2020-07-08 5.8 MEDIUM 7.4 HIGH
The SVG Salamander (aka svgSalamander) library, when used in a web application, allows remote attackers to conduct server-side request forgery (SSRF) attacks via an xlink:href attribute in an SVG file.