CVE-2014-2233

Server-side request forgery (SSRF) vulnerability in the MapAPI in Infoware MapSuite before 1.0.36 and 1.1.x before 1.1.49 allows remote attackers to trigger requests to intranet servers via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:infoware:mapsuite:1.0.35:*:*:*:*:*:*:*
cpe:2.3:a:infoware:mapsuite:1.1.48:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-12-01 15:59

Updated : 2023-12-10 11:31


NVD link : CVE-2014-2233

Mitre link : CVE-2014-2233

CVE.ORG link : CVE-2014-2233


JSON object : View

Products Affected

infoware

  • mapsuite