Lucene search

K

Documentum Administrator Security Vulnerabilities

cve
cve

CVE-2017-14524

Multiple open redirect vulnerabilities in OpenText Documentum Administrator 7.2.0180.0055 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a (1) URL in the startat parameter to xda/help/en/default.htm or (2) /%09/ (slash encoded horizontal tab slash) ...

6.1CVSS

6.3AI Score

0.003EPSS

2017-09-28 01:29 AM
35
cve
cve

CVE-2017-14525

Multiple open redirect vulnerabilities in OpenText Documentum Webtop 6.8.0160.0073 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a (1) URL in the startat parameter to xda/help/en/default.htm or (2) /%09/ (slash encoded horizontal tab slash) followe...

6.1CVSS

6.3AI Score

0.001EPSS

2017-09-28 01:29 AM
35
cve
cve

CVE-2017-14526

Multiple XML external entity (XXE) vulnerabilities in the OpenText Documentum Administrator 7.2.0180.0055 allow remote authenticated users to list the contents of arbitrary directories, read arbitrary files, cause a denial of service, or, on Windows, obtain Documentum user hashes via a (1) crafted ...

8.8CVSS

8.3AI Score

0.002EPSS

2017-09-28 01:29 AM
40
cve
cve

CVE-2017-14527

Multiple XML external entity (XXE) vulnerabilities in the OpenText Documentum Webtop 6.8.0160.0073 allow remote authenticated users to list the contents of arbitrary directories, read arbitrary files, cause a denial of service, or, on Windows, obtain Documentum user hashes via a (1) crafted DTD, in...

8.8CVSS

8.3AI Score

0.003EPSS

2017-09-28 01:29 AM
35