CVE Vulnerabilities

CVE-2014-2233

Published: Dec 01, 2014 | Modified: Dec 01, 2014
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

Server-side request forgery (SSRF) vulnerability in the MapAPI in Infoware MapSuite before 1.0.36 and 1.1.x before 1.1.49 allows remote attackers to trigger requests to intranet servers via unspecified vectors.

Affected Software

Name Vendor Start Version End Version
Mapsuite Infoware 1.0.35 1.0.35
Mapsuite Infoware 1.1.48 1.1.48

References