Vulnerability CVE-2017-14759


Published: 2017-10-02   Modified: 2017-10-03

Description:
OpenText Document Sciences xPression (formerly EMC Document Sciences xPression) v4.5SP1 Patch 13 (older versions might be affected as well) is prone to an XML External Entity vulnerability: /xFramework/services/QuickDoc.QuickDocHttpSoap11Endpoint/. An unauthenticated user is able to read directory listings or system files, or cause SSRF or Denial of Service.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Opentext -> Document sciences xpression 

 References:
http://seclists.org/fulldisclosure/2017/Sep/97
https://knowledge.opentext.com/knowledge/llisapi.dll/Open/68982774

Copyright 2024, cxsecurity.com

 

Back to Top