Cross-site scripting (XSS) vulnerability in infoware MapSuite MapAPI 1.0.x before 1.0.36 and 1.1.x before 1.1.49 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-31T17:51:07

Updated: 2020-01-31T17:51:07

Reserved: 2014-04-10T00:00:00


Link: CVE-2014-2843

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-01-31T18:15:11.703

Modified: 2020-02-04T17:40:57.727


Link: CVE-2014-2843

JSON object: View

cve-icon Redhat Information

No data.

CWE