CVE-2014-9678

FlexPaperViewer.swf in Flexpaper before 2.3.1 allows remote attackers to conduct content-spoofing attacks via the Swfile parameter.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:flowpaper:flexpaper:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-17 14:29

Updated : 2024-02-28 16:04


NVD link : CVE-2014-9678

Mitre link : CVE-2014-9678

CVE.ORG link : CVE-2014-9678


JSON object : View

Products Affected

flowpaper

  • flexpaper
CWE
CWE-20

Improper Input Validation