Vulnerability CVE-2014-9678


Published: 2017-10-17

Description:
FlexPaperViewer.swf in Flexpaper before 2.3.1 allows remote attackers to conduct content-spoofing attacks via the Swfile parameter.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Flowpaper -> Flexpaper 

 References:
http://www.openwall.com/lists/oss-security/2015/02/12/11
http://www.theregister.co.uk/2014/12/23/wikileaks_pdf_viewer_vuln/

Copyright 2024, cxsecurity.com

 

Back to Top