Server-side request forgery (SSRF) vulnerability in the MapAPI in Infoware MapSuite before 1.0.36 and 1.1.x before 1.1.49 allows remote attackers to trigger requests to intranet servers via unspecified vectors.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2014-12-01T15:00:00

Updated: 2014-12-01T12:57:00

Reserved: 2014-02-28T00:00:00


Link: CVE-2014-2233

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2014-12-01T15:59:03.250

Modified: 2014-12-01T18:29:59.827


Link: CVE-2014-2233

JSON object: View

cve-icon Redhat Information

No data.