Lucene search

K
cvelistMitreCVELIST:CVE-2017-7221
HistoryApr 25, 2017 - 2:00 p.m.

CVE-2017-7221

2017-04-2514:00:00
mitre
www.cve.org
2

AI Score

8.9

Confidence

High

EPSS

0.018

Percentile

88.2%

OpenText Documentum Content Server has an inadequate protection mechanism against SQL injection, which allows remote authenticated users to execute arbitrary code with super-user privileges by leveraging the availability of the dm_bp_transition docbase method with a user-created dm_procedure object, as demonstrated by use of a backspace character in an injected string. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-2513.

AI Score

8.9

Confidence

High

EPSS

0.018

Percentile

88.2%