RSS   Podatności dla 'Mapsuite'   RSS

2020-01-31
 
CVE-2014-2843

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in infoware MapSuite MapAPI 1.0.x before 1.0.36 and 1.1.x before 1.1.49 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

 
2014-12-01
 
CVE-2014-2233

CWE-Other
 

 
Server-side request forgery (SSRF) vulnerability in the MapAPI in Infoware MapSuite before 1.0.36 and 1.1.x before 1.1.49 allows remote attackers to trigger requests to intranet servers via unspecified vectors.

 
 
CVE-2014-2232

CWE-21
 

 
Absolute path traversal vulnerability in the MapAPI in Infoware MapSuite before 1.0.36 and 1.1.x before 1.1.49 allows remote attackers to read arbitrary files via unspecified vectors.

 


Copyright 2024, cxsecurity.com

 

Back to Top