FlexPaperViewer.swf in Flexpaper before 2.3.1 allows remote attackers to conduct content-spoofing attacks via the Swfile parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-10-17T14:00:00

Updated: 2024-08-06T13:55:04.148Z

Reserved: 2015-02-12T00:00:00

Link: CVE-2014-9678

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-10-17T14:29:00.493

Modified: 2017-11-08T18:04:16.590

Link: CVE-2014-9678

cve-icon Redhat

No data.