Vulnerability CVE-2014-2511


Published: 2014-08-20

Description:
Multiple cross-site scripting (XSS) vulnerabilities in EMC Documentum WebTop before 6.7 SP1 P28 and 6.7 SP2 before P14 allow remote attackers to inject arbitrary web script or HTML via the (1) startat or (2) entryId parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Low
EMC Documentum Cross Site Scripting
EMC
20.08.2014

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
EMC -> Digital assets manager 
EMC -> Documentum administrator 
EMC -> Documentum capital projects 
EMC -> Documentum webtop 
EMC -> Engineering plant facilities management solution for documentum 
EMC -> Records client 
EMC -> Task space 
EMC -> Web publishers 

 References:
http://secunia.com/advisories/60561
http://www.securityfocus.com/archive/1/533160/30/0/threaded
http://www.securityfocus.com/bid/69272
http://www.securitytracker.com/id/1030741
http://xforce.iss.net/xforce/xfdb/95366

Copyright 2024, cxsecurity.com

 

Back to Top