RSS   Vulnerabilities for 'Document sciences xpression'   RSS

2018-01-04
 
CVE-2017-14960

CWE-89
 

 
xDashboard in OpenText Document Sciences xPression (formerly EMC Document Sciences xPression) v4.5SP1 Patch 13 has SQL Injection.

 
2017-10-02
 
CVE-2017-14759

 

 
OpenText Document Sciences xPression (formerly EMC Document Sciences xPression) v4.5SP1 Patch 13 (older versions might be affected as well) is prone to an XML External Entity vulnerability: /xFramework/services/QuickDoc.QuickDocHttpSoap11Endpoint/. An unauthenticated user is able to read directory listings or system files, or cause SSRF or Denial of Service.

 
 
CVE-2017-14758

 

 
OpenText Document Sciences xPression (formerly EMC Document Sciences xPression) v4.5SP1 Patch 13 (older versions might be affected as well) is prone to SQL Injection: /xAdmin/html/cm_doclist_view_uc.jsp, parameter: documentId. In order for this vulnerability to be exploited, an attacker must authenticate to the application first.

 
 
CVE-2017-14757

 

 
OpenText Document Sciences xPression (formerly EMC Document Sciences xPression) v4.5SP1 Patch 13 (older versions might be affected as well) is prone to SQL Injection: /xDashboard/html/jobhistory/downloadSupportFile.action, parameter: jobRunId. In order for this vulnerability to be exploited, an attacker must authenticate to the application first.

 
 
CVE-2017-14756

 

 
OpenText Document Sciences xPression (formerly EMC Document Sciences xPression) v4.5SP1 Patch 13 (older versions might be affected as well) is prone to Cross-Site Scripting: /xAdmin/html/Deployment (cat_id).

 
 
CVE-2017-14755

 

 
OpenText Document Sciences xPression (formerly EMC Document Sciences xPression) v4.5SP1 Patch 13 (older versions might be affected as well) is prone to Cross-Site Scripting: /xAdmin/html/XPressoDoc, parameter: categoryId.

 
 
CVE-2017-14754

 

 
OpenText Document Sciences xPression (formerly EMC Document Sciences xPression) v4.5SP1 Patch 13 (older versions might be affected as well) is prone to Arbitrary File Read: /xAdmin/html/cm_datasource_group_xsd.jsp, parameter: xsd_datasource_schema_file filename. In order for this vulnerability to be exploited, an attacker must authenticate to the application first.

 

 >>> Vendor: Opentext 16 Products
Opentext firstclass desktop client
Livelink ecm
Opentext/ixos ecm for sap netweaver
Exceed ondemand
Secure mft 2013
Secure mft 2014
Documentum d2
Documentum content server
Tempo box
Documentum administrator
Documentum webtop
Document sciences xpression
Opentext portal
Content server
Brava\! desktop
Brava\!


Copyright 2024, cxsecurity.com

 

Back to Top