RSS   Podatności dla 'Documentum d2'   RSS

2018-04-11
 
CVE-2018-7660

CWE-79
 

 
In OpenText Documentum D2 Webtop v4.6.0030 build 059, a Reflected Cross-Site Scripting Vulnerability could potentially be exploited by malicious users to compromise the affected system via the servlet/Download _docbase or _username parameter.

 
 
CVE-2018-7659

CWE-79
 

 
In OpenText Documentum D2 Webtop v4.6.0030 build 059, a Stored Cross-Site Scripting Vulnerability could potentially be exploited by malicious users to compromise the affected system via a filename of an uploaded image file.

 
2017-02-22
 
CVE-2017-5586

 

 
OpenText Documentum D2 (formerly EMC Documentum D2) 4.x allows remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the BeanShell (bsh) and Apache Commons Collections (ACC) libraries.

 

 >>> Vendor: Opentext 16 Produkty
Opentext firstclass desktop client
Livelink ecm
Opentext/ixos ecm for sap netweaver
Exceed ondemand
Secure mft 2013
Secure mft 2014
Documentum d2
Documentum content server
Tempo box
Documentum administrator
Documentum webtop
Document sciences xpression
Opentext portal
Content server
Brava\! desktop
Brava\!


Copyright 2024, cxsecurity.com

 

Back to Top