CVE-2014-2843

Cross-site scripting (XSS) vulnerability in infoware MapSuite MapAPI 1.0.x before 1.0.36 and 1.1.x before 1.1.49 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Date published : 2020-01-31

http://iw.mapandroute.de/MapAPI-1.0/releaseHistory.jsp

http://iw.mapandroute.de/MapAPI-1.1/releaseHistory.jsp