Vulnerability CVE-2017-14527


Published: 2017-09-27   Modified: 2017-09-28

Description:
Multiple XML external entity (XXE) vulnerabilities in the OpenText Documentum Webtop 6.8.0160.0073 allow remote authenticated users to list the contents of arbitrary directories, read arbitrary files, cause a denial of service, or, on Windows, obtain Documentum user hashes via a (1) crafted DTD, involving unspecified XML structures in a request to xda/com/documentum/ucf/server/transport/impl/GAIRConnector or crafted XML file in a MediaProfile file (2) import or (3) check in.

See advisories in our WLB2 database:
Topic
Author
Date
High
OpenText Documentum Administrator / Webtop XXE Injection
Jakub Palaczynsk...
27.09.2017

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Opentext -> Documentum administrator 
Opentext -> Documentum webtop 

 References:
http://seclists.org/fulldisclosure/2017/Sep/58
https://knowledge.opentext.com/knowledge/llisapi.dll/Open/68982774

Copyright 2024, cxsecurity.com

 

Back to Top