Lucene search

K

Flexpaper Security Vulnerabilities

cve
cve

CVE-2014-9677

Cross-site scripting (XSS) vulnerability in FlexPaperViewer.swf in Flexpaper before 2.3.1 allows remote attackers to inject arbitrary web script or HTML via the Swfile parameter.

6.1CVSS

6AI Score

0.001EPSS

2017-10-17 02:29 PM
24
cve
cve

CVE-2014-9678

FlexPaperViewer.swf in Flexpaper before 2.3.1 allows remote attackers to conduct content-spoofing attacks via the Swfile parameter.

6.1CVSS

6.2AI Score

0.001EPSS

2017-10-17 02:29 PM
19
cve
cve

CVE-2018-11686

The Publish Service in FlexPaper (later renamed FlowPaper) 2.3.6 allows remote code execution via setup.php and change_config.php.

9.8CVSS

9.8AI Score

0.459EPSS

2019-07-03 05:15 PM
70