The SVG Salamander (aka svgSalamander) library, when used in a web application, allows remote attackers to conduct server-side request forgery (SSRF) attacks via an xlink:href attribute in an SVG file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-03-16T15:00:00

Updated: 2024-08-05T15:04:15.352Z

Reserved: 2017-01-29T00:00:00

Link: CVE-2017-5617

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-03-16T15:59:00.883

Modified: 2023-11-07T02:49:27.050

Link: CVE-2017-5617

cve-icon Redhat

No data.