Cross-site scripting (XSS) vulnerability in FlexPaperViewer.swf in Flexpaper before 2.3.1 allows remote attackers to inject arbitrary web script or HTML via the Swfile parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-10-17T14:00:00

Updated: 2024-08-06T13:55:04.626Z

Reserved: 2015-02-12T00:00:00

Link: CVE-2014-9677

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-10-17T14:29:00.460

Modified: 2017-10-27T14:53:48.930

Link: CVE-2014-9677

cve-icon Redhat

No data.