CVE-2014-2843

Cross-site scripting (XSS) vulnerability in infoware MapSuite MapAPI 1.0.x before 1.0.36 and 1.1.x before 1.1.49 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:infoware:mapsuite:*:*:*:*:*:*:*:*
cpe:2.3:a:infoware:mapsuite:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-31 18:15

Updated : 2023-12-10 13:13


NVD link : CVE-2014-2843

Mitre link : CVE-2014-2843

CVE.ORG link : CVE-2014-2843


JSON object : View

Products Affected

infoware

  • mapsuite
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')