Vulnerability CVE-2016-6644


Published: 2016-09-17

Description:
EMC Documentum D2 4.5 before patch 15 and 4.6 before patch 03 allows remote attackers to read arbitrary Docbase documents by leveraging knowledge of an r_object_id value.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
EMC Documentum D2 Authentication Bypass
EMC
14.09.2016

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
EMC -> Documentum d2 

 References:
http://seclists.org/bugtraq/2016/Sep/18
http://www.securityfocus.com/bid/92906
http://www.securitytracker.com/id/1036796

Copyright 2024, cxsecurity.com

 

Back to Top