Vulnerability CVE-2013-6173


Published: 2013-11-20   Modified: 2013-11-21

Description:
Multiple cross-site request forgery (CSRF) vulnerabilities in EMC Document Sciences xPression 4.1 SP1 before Patch 47, 4.2 before Patch 26, and 4.5 before Patch 05, as used in Documentum Edition, Enterprise Edition Publish Engine, and Enterprise Edition Compuset Engine, allow remote attackers to hijack the authentication of administrators for requests that perform administrative actions in (1) xAdmin or (2) xDashboard.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
EMC Document Sciences xPression XSS / CSRF / Redirect / SQL Injection
Verizon Enterpri...
20.11.2013

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
EMC -> Document sciences xpression 

 References:
http://www.kb.cert.org/vuls/id/346982
http://www.securitytracker.com/id/1029384
http://packetstormsecurity.com/files/124070/EMC-Document-Sciences-xPression-XSS-CSRF-Redirect-SQL-Injection.html
http://osvdb.org/99985
http://archives.neohapsis.com/archives/bugtraq/2013-11/0095.html

Copyright 2024, cxsecurity.com

 

Back to Top