Multiple cross-site scripting (XSS) vulnerabilities in ESRI ArcGIS for Desktop, ArcGIS for Engine, and ArcGIS for Server 10.2.2 and earlier allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:20:40

Updated: 2022-10-03T16:20:40

Reserved: 2022-10-03T00:00:00


Link: CVE-2014-9741

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2015-07-08T15:59:01.270

Modified: 2024-05-21T12:29:46.173


Link: CVE-2014-9741

JSON object: View

cve-icon Redhat Information

No data.

CWE