Vulnerabilities > Flowpaper

DATE CVE VULNERABILITY TITLE RISK
2018-08-05 CVE-2018-14946 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Flowpaper Pdf2Json 0.69
An issue has been found in PDF2JSON 0.69.
network
flowpaper CWE-119
6.8
2017-10-17 CVE-2014-9678 Improper Input Validation vulnerability in Flowpaper Flexpaper
FlexPaperViewer.swf in Flexpaper before 2.3.1 allows remote attackers to conduct content-spoofing attacks via the Swfile parameter.
network
flowpaper CWE-20
4.3
2017-10-17 CVE-2014-9677 Cross-site Scripting vulnerability in Flowpaper Flexpaper
Cross-site scripting (XSS) vulnerability in FlexPaperViewer.swf in Flexpaper before 2.3.1 allows remote attackers to inject arbitrary web script or HTML via the Swfile parameter.
network
flowpaper CWE-79
4.3