Vulnerability CVE-2017-14755


Published: 2017-10-02   Modified: 2017-10-03

Description:
OpenText Document Sciences xPression (formerly EMC Document Sciences xPression) v4.5SP1 Patch 13 (older versions might be affected as well) is prone to Cross-Site Scripting: /xAdmin/html/XPressoDoc, parameter: categoryId.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Opentext -> Document sciences xpression 

 References:
http://seclists.org/fulldisclosure/2017/Sep/95
https://knowledge.opentext.com/knowledge/llisapi.dll/Open/68982774

Copyright 2024, cxsecurity.com

 

Back to Top