

Rewterz Threat Alert – Qakbot (Qbot) Malware – Active IOCs
September 23, 2022
Rewterz Threat Alert – RedLine Stealer – Active IOCs
September 23, 2022
Rewterz Threat Alert – Qakbot (Qbot) Malware – Active IOCs
September 23, 2022
Rewterz Threat Alert – RedLine Stealer – Active IOCs
September 23, 2022Severity
Medium
Analysis Summary
CVE-2022-38398 CVSS:5.3
Apache Batik is vulnerable to server-side request forgery, caused by a flaw in the DefaultExternalResourceSecurity function. By sending a specially-crafted request, an attacker could exploit this vulnerability to conduct SSRF attack to load a url thru the jar protocol.
CVE-2022-38648 CVSS:5.3
Apache Batik is vulnerable to server-side request forgery, caused by a flaw when calling the fop function. By sending a specially-crafted request, an attacker could exploit this vulnerability to conduct SSRF attack to fetch external resources.
CVE-2022-40146 CVSS:7.5
Apache Batik is vulnerable to server-side request forgery, caused by a flaw in the DefaultScriptSecurity function. By sending a specially-crafted request, an attacker could exploit this vulnerability to conduct SSRF attack to access files using a Jar url.
Impact
- Information Theft
Indicators Of Compromise
CVE
- CVE-2022-38398
- CVE-2022-38648
- CVE-2022-40146
Affected Vendors
- Apache
Affected Products
- Apache Batik 1.0
- Apache Batik 1.14
Remediation
Upgrade to the latest version of Apache Batik, available from the Apache Website.
Apache Website