Lucene search

K

Opentext Security Vulnerabilities

cve
cve

CVE-2017-15013

OpenText Documentum Content Server (formerly EMC Documentum Content Server) through 7.3 contains the following design gap, which allows an authenticated user to gain superuser privileges: Content Server stores information about uploaded files in dmr_content objects, which are queryable and...

8.8CVSS

8.6AI Score

0.01EPSS

2017-10-13 04:29 PM
41
cve
cve

CVE-2017-15276

OpenText Documentum Content Server (formerly EMC Documentum Content Server) through 7.3 contains the following design gap, which allows an authenticated user to gain superuser privileges: Content Server allows uploading content using batches (TAR archives). When unpacking TAR archives, Content...

8.8CVSS

8.7AI Score

0.008EPSS

2017-10-13 04:29 PM
36
cve
cve

CVE-2017-15014

OpenText Documentum Content Server (formerly EMC Documentum Content Server) through 7.3 contains the following design gap, which allows authenticated users to download arbitrary content files regardless of the attacker's repository permissions: When an authenticated user uploads content to the...

4.3CVSS

4.5AI Score

0.006EPSS

2017-10-13 04:29 PM
36
cve
cve

CVE-2017-15012

OpenText Documentum Content Server (formerly EMC Documentum Content Server) through 7.3 does not properly validate the input of the PUT_FILE RPC-command, which allows any authenticated user to hijack an arbitrary file from the Content Server filesystem; because some files on the Content Server...

8.8CVSS

8.6AI Score

0.009EPSS

2017-10-13 04:29 PM
40
cve
cve

CVE-2017-14758

OpenText Document Sciences xPression (formerly EMC Document Sciences xPression) v4.5SP1 Patch 13 (older versions might be affected as well) is prone to SQL Injection: /xAdmin/html/cm_doclist_view_uc.jsp, parameter: documentId. In order for this vulnerability to be exploited, an attacker must...

8.8CVSS

8.7AI Score

0.002EPSS

2017-10-03 01:29 AM
36
cve
cve

CVE-2017-14754

OpenText Document Sciences xPression (formerly EMC Document Sciences xPression) v4.5SP1 Patch 13 (older versions might be affected as well) is prone to Arbitrary File Read: /xAdmin/html/cm_datasource_group_xsd.jsp, parameter: xsd_datasource_schema_file filename. In order for this vulnerability to.....

6.5CVSS

6.4AI Score

0.001EPSS

2017-10-03 01:29 AM
25
cve
cve

CVE-2017-14756

OpenText Document Sciences xPression (formerly EMC Document Sciences xPression) v4.5SP1 Patch 13 (older versions might be affected as well) is prone to Cross-Site Scripting: /xAdmin/html/Deployment...

6.1CVSS

6.2AI Score

0.001EPSS

2017-10-03 01:29 AM
24
cve
cve

CVE-2017-14755

OpenText Document Sciences xPression (formerly EMC Document Sciences xPression) v4.5SP1 Patch 13 (older versions might be affected as well) is prone to Cross-Site Scripting: /xAdmin/html/XPressoDoc, parameter:...

6.1CVSS

6.2AI Score

0.001EPSS

2017-10-03 01:29 AM
25
cve
cve

CVE-2017-14759

OpenText Document Sciences xPression (formerly EMC Document Sciences xPression) v4.5SP1 Patch 13 (older versions might be affected as well) is prone to an XML External Entity vulnerability: /xFramework/services/QuickDoc.QuickDocHttpSoap11Endpoint/. An unauthenticated user is able to read directory....

9.8CVSS

9.2AI Score

0.002EPSS

2017-10-03 01:29 AM
24
cve
cve

CVE-2017-14757

OpenText Document Sciences xPression (formerly EMC Document Sciences xPression) v4.5SP1 Patch 13 (older versions might be affected as well) is prone to SQL Injection: /xDashboard/html/jobhistory/downloadSupportFile.action, parameter: jobRunId. In order for this vulnerability to be exploited, an...

8.8CVSS

8.7AI Score

0.002EPSS

2017-10-03 01:29 AM
44
cve
cve

CVE-2017-14527

Multiple XML external entity (XXE) vulnerabilities in the OpenText Documentum Webtop 6.8.0160.0073 allow remote authenticated users to list the contents of arbitrary directories, read arbitrary files, cause a denial of service, or, on Windows, obtain Documentum user hashes via a (1) crafted DTD,...

8.8CVSS

8.3AI Score

0.003EPSS

2017-09-28 01:29 AM
33
cve
cve

CVE-2017-14526

Multiple XML external entity (XXE) vulnerabilities in the OpenText Documentum Administrator 7.2.0180.0055 allow remote authenticated users to list the contents of arbitrary directories, read arbitrary files, cause a denial of service, or, on Windows, obtain Documentum user hashes via a (1) crafted....

8.8CVSS

8.3AI Score

0.002EPSS

2017-09-28 01:29 AM
37
cve
cve

CVE-2017-14524

Multiple open redirect vulnerabilities in OpenText Documentum Administrator 7.2.0180.0055 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a (1) URL in the startat parameter to xda/help/en/default.htm or (2) /%09/ (slash encoded horizontal tab slash)....

6.1CVSS

6.3AI Score

0.003EPSS

2017-09-28 01:29 AM
31
cve
cve

CVE-2017-14525

Multiple open redirect vulnerabilities in OpenText Documentum Webtop 6.8.0160.0073 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a (1) URL in the startat parameter to xda/help/en/default.htm or (2) /%09/ (slash encoded horizontal tab slash)...

6.1CVSS

6.3AI Score

0.001EPSS

2017-09-28 01:29 AM
32
cve
cve

CVE-2017-7221

OpenText Documentum Content Server has an inadequate protection mechanism against SQL injection, which allows remote authenticated users to execute arbitrary code with super-user privileges by leveraging the availability of the dm_bp_transition docbase method with a user-created dm_procedure...

8.8CVSS

8.8AI Score

0.018EPSS

2017-04-25 02:59 PM
43
cve
cve

CVE-2017-7220

OpenText Documentum Content Server allows superuser access via sys_obj_save or save of a crafted object, followed by an unauthorized "UPDATE dm_dbo.dm_user_s SET user_privileges=16" command, aka an "RPC save-commands" attack. NOTE: this vulnerability exists because of an incomplete fix for...

8.8CVSS

8.4AI Score

0.007EPSS

2017-04-21 02:59 AM
36
cve
cve

CVE-2017-5585

OpenText Documentum Content Server (formerly EMC Documentum Content Server) 7.3, when PostgreSQL Database is used and return_top_results_row_based config option is false, does not properly restrict DQL hints, which allows remote authenticated users to conduct DQL injection attacks and execute...

8.8CVSS

8.7AI Score

0.002EPSS

2017-02-22 04:59 PM
24
cve
cve

CVE-2017-5586

OpenText Documentum D2 (formerly EMC Documentum D2) 4.x allows remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the BeanShell (bsh) and Apache Commons Collections (ACC)...

9.8CVSS

9.6AI Score

0.094EPSS

2017-02-22 04:59 PM
54
cve
cve

CVE-2015-6530

Cross-site scripting (XSS) vulnerability in OpenText Secure MFT 2013 before 2013 R3 P6 and 2014 before 2014 R2 P2 allows remote attackers to inject arbitrary web script or HTML via the querytext parameter to...

5.8AI Score

0.003EPSS

2015-08-20 08:59 PM
21
cve
cve

CVE-2013-6805

OpenText Exceed OnDemand (EoD) 8 uses weak encryption for passwords, which makes it easier for (1) remote attackers to discover credentials by sniffing the network or (2) local users to discover credentials by reading a .eod8...

6.7AI Score

0.002EPSS

2014-05-19 02:55 PM
21
cve
cve

CVE-2013-6994

OpenText Exceed OnDemand (EoD) 8 transmits the session ID in cleartext, which allows remote attackers to perform session fixation attacks by sniffing the...

6.9AI Score

0.003EPSS

2014-05-19 02:55 PM
20
cve
cve

CVE-2013-6806

OpenText Exceed OnDemand (EoD) 8 allows man-in-the-middle attackers to disable bidirectional authentication and obtain sensitive information via a crafted string in a response, which triggers a downgrade to simple authentication that sends credentials in...

6.3AI Score

0.002EPSS

2014-05-19 02:55 PM
20
cve
cve

CVE-2013-6807

The client in OpenText Exceed OnDemand (EoD) 8 supports anonymous ciphers by default, which allows man-in-the-middle attackers to bypass server certificate validation, redirect a connection, and obtain sensitive information via crafted...

6.2AI Score

0.001EPSS

2014-05-19 02:55 PM
15
cve
cve

CVE-2013-3243

Unspecified vulnerability in OpenText/IXOS ECM for SAP NetWeaver allows remote attackers to execute arbitrary ABAP code via unknown...

7.8AI Score

0.004EPSS

2013-10-28 10:55 PM
24
cve
cve

CVE-2010-5283

Cross-site request forgery (CSRF) vulnerability in OpenText ECM (formerly Livelink ECM) 9.7.1 allows remote attackers to hijack the authentication of administrators for requests that change folder and resource...

7.3AI Score

0.006EPSS

2012-11-26 11:55 PM
16
cve
cve

CVE-2010-5282

Multiple cross-site scripting (XSS) vulnerabilities in OpenText ECM (formerly Livelink ECM) 9.7.1 allow remote attackers to inject arbitrary web script or HTML via the (1) viewType and (2) sort parameters in a browse action to livelink/livelink; and the (3) nodeid, (4) setctx, and (5) support...

5.9AI Score

0.003EPSS

2012-11-26 11:55 PM
20
cve
cve

CVE-2008-0769

Cross-site scripting (XSS) vulnerability in Livelink ECM 9.0.0 through 9.7.0 and possibly earlier does not set the charset, which allows remote attackers to inject arbitrary web script or HTML via UTF-7 encoded...

5.8AI Score

0.003EPSS

2008-02-14 12:00 AM
18
cve
cve

CVE-2004-2496

The HTTP daemon in OpenText FirstClass 7.1 and 8.0 allows remote attackers to cause a denial of service (service availability loss) via a large number of POST requests to...

6.6AI Score

0.097EPSS

2005-10-25 04:00 AM
20
cve
cve

CVE-2004-0037

FirstClass Desktop Client 7.1 allows remote attackers to execute arbitrary commands via hyperlinks in FirstClass RTF...

8AI Score

0.011EPSS

2004-01-20 05:00 AM
24
Total number of security vulnerabilities129