Multiple cross-site scripting (XSS) vulnerabilities in ESRI ArcGIS for Desktop, ArcGIS for Engine, and ArcGIS for Server 10.2.2 and earlier allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-07-08T15:00:00Z

Updated: 2024-09-16T19:24:45.891Z

Reserved: 2015-07-08T00:00:00Z

Link: CVE-2014-9741

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-07-08T15:59:01.270

Modified: 2024-05-21T12:29:46.173

Link: CVE-2014-9741

cve-icon Redhat

No data.