Vulnerability CVE-2014-2233


Published: 2014-12-01

Description:
Server-side request forgery (SSRF) vulnerability in the MapAPI in Infoware MapSuite before 1.0.36 and 1.1.x before 1.1.49 allows remote attackers to trigger requests to intranet servers via unspecified vectors.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Infoware MapSuite Server-Side Request Forgery
Christian
04.06.2014
Med.
Infoware MapSuite Path Traversal
Christian
04.06.2014

Type:

CWE-Other

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Infoware -> Mapsuite 

 References:
http://www.christian-schneider.net/advisories/CVE-2014-2233.txt
http://iw.mapandroute.de/MapAPI-1.1/releaseHistory.jsp
http://iw.mapandroute.de/MapAPI-1.0/releaseHistory.jsp

Copyright 2024, cxsecurity.com

 

Back to Top