CVE

CVE-2014-9678

CVE-2014-9678

FlexPaperViewer.swf in Flexpaper before 2.3.1 allows remote attackers to conduct content-spoofing attacks via the Swfile parameter.

Source: CVE-2014-9678

Exit mobile version