Vulnerability CVE-2017-14758


Published: 2017-10-02   Modified: 2017-10-03

Description:
OpenText Document Sciences xPression (formerly EMC Document Sciences xPression) v4.5SP1 Patch 13 (older versions might be affected as well) is prone to SQL Injection: /xAdmin/html/cm_doclist_view_uc.jsp, parameter: documentId. In order for this vulnerability to be exploited, an attacker must authenticate to the application first.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
OpenText Document Sciences xPression 4.5SP1 Patch 13 jobRunId SQL Injection
Marcin Woloszyn
03.10.2017

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Opentext -> Document sciences xpression 

 References:
http://seclists.org/fulldisclosure/2017/Oct/23
https://knowledge.opentext.com/knowledge/llisapi.dll/Open/68982774
https://www.exploit-db.com/exploits/42940/

Copyright 2024, cxsecurity.com

 

Back to Top