Lucene search

K

Documentum D2 Security Vulnerabilities

cve
cve

CVE-2018-7660

In OpenText Documentum D2 Webtop v4.6.0030 build 059, a Reflected Cross-Site Scripting Vulnerability could potentially be exploited by malicious users to compromise the affected system via the servlet/Download _docbase or _username...

5.4CVSS

6.7AI Score

0.001EPSS

2018-04-11 06:29 AM
23
cve
cve

CVE-2018-7659

In OpenText Documentum D2 Webtop v4.6.0030 build 059, a Stored Cross-Site Scripting Vulnerability could potentially be exploited by malicious users to compromise the affected system via a filename of an uploaded image...

5.4CVSS

6.2AI Score

0.001EPSS

2018-04-11 06:29 AM
27
cve
cve

CVE-2017-5586

OpenText Documentum D2 (formerly EMC Documentum D2) 4.x allows remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the BeanShell (bsh) and Apache Commons Collections (ACC)...

9.8CVSS

9.6AI Score

0.094EPSS

2017-02-22 04:59 PM
51
cve
cve

CVE-2016-9872

EMC Documentum D2 version 4.5 and EMC Documentum D2 version 4.6 has Reflected Cross-Site Scripting Vulnerabilities that could potentially be exploited by malicious users to compromise the affected...

6.1CVSS

6.2AI Score

0.001EPSS

2017-02-03 07:59 AM
16
cve
cve

CVE-2016-9873

EMC Documentum D2 version 4.5 and EMC Documentum D2 version 4.6 has a DQL Injection Vulnerability that could potentially be exploited by malicious users to compromise the affected system. An authenticated low-privileged attacker could potentially exploit this vulnerability to access information,...

6.3CVSS

7.4AI Score

0.002EPSS

2017-02-03 07:59 AM
18
cve
cve

CVE-2016-6644

EMC Documentum D2 4.5 before patch 15 and 4.6 before patch 03 allows remote attackers to read arbitrary Docbase documents by leveraging knowledge of an r_object_id...

5.3CVSS

7AI Score

0.004EPSS

2016-09-17 09:59 PM
16
4
cve
cve

CVE-2016-0888

EMC Documentum D2 before 4.6 lacks intended ACLs for configuration objects, which allows remote authenticated users to modify objects via unspecified...

8.8CVSS

6.6AI Score

0.002EPSS

2016-04-07 10:59 AM
19
cve
cve

CVE-2015-4537

Lockbox in EMC Documentum D2 before 4.5 uses a hardcoded passphrase when a server lacks a D2.Lockbox file, which makes it easier for remote authenticated users to decrypt admin tickets by locating this passphrase in a decompiled D2 JAR...

6.4AI Score

0.001EPSS

2015-08-22 06:59 PM
28
cve
cve

CVE-2015-0547

The D2CenterstageService.getComments service method in EMC Documentum D2 4.1 and 4.2 before 4.2 P16 and 4.5 before P03 allows remote authenticated users to conduct Documentum Query Language (DQL) injection attacks and bypass intended read-access restrictions via unspecified...

6.7AI Score

0.001EPSS

2015-07-04 10:59 AM
20
cve
cve

CVE-2015-0548

The D2DownloadService.getDownloadUrls service method in EMC Documentum D2 4.1 and 4.2 before 4.2 P16 and 4.5 before P03 allows remote authenticated users to conduct Documentum Query Language (DQL) injection attacks and bypass intended read-access restrictions via unspecified...

6.7AI Score

0.001EPSS

2015-07-04 10:59 AM
20
cve
cve

CVE-2015-0549

Cross-site scripting (XSS) vulnerability in EMC Documentum D2 before 4.5 allows remote authenticated users to inject arbitrary web script or HTML via unspecified...

5.4AI Score

0.001EPSS

2015-06-28 07:59 PM
26
cve
cve

CVE-2015-0518

The Properties service in the D2FS web-service component in EMC Documentum D2 3.1 through SP1, 4.0 and 4.1 before 4.1 P22, and 4.2 before P11 allows remote authenticated users to obtain superuser privileges via an unspecified method call that modifies group...

6.4AI Score

0.004EPSS

2015-02-14 03:59 PM
23
cve
cve

CVE-2015-0517

The D2-API component in EMC Documentum D2 3.1 through SP1, 4.0 and 4.1 before 4.1 P22, and 4.2 before P11 places the MD5 hash of an encryption passphrase in log files, which allows remote authenticated users to obtain sensitive information by reading a...

5.9AI Score

0.002EPSS

2015-02-14 03:59 PM
25
cve
cve

CVE-2014-2515

EMC Documentum D2 3.1 before P24, 3.1SP1 before P02, 4.0 before P11, 4.1 before P16, and 4.2 before P05 does not properly restrict tickets provided by D2GetAdminTicketMethod and D2RefreshCacheMethod, which allows remote authenticated users to gain privileges via a request for a superuser...

6.6AI Score

0.003EPSS

2014-08-20 11:17 AM
21
cve
cve

CVE-2014-2504

EMC Documentum D2 3.1 before P20, 3.1 SP1 before P02, 4.0 before P10, 4.1 before P13, and 4.2 before P01 allows remote authenticated users to bypass intended access restrictions and execute arbitrary Documentum Query Language (DQL) queries by calling (1) a core method or (2) a D2FS web-service...

7AI Score

0.003EPSS

2014-05-26 12:25 AM
18