CVE-2017-14758

OpenText Document Sciences xPression (formerly EMC Document Sciences xPression) v4.5SP1 Patch 13 (older versions might be affected as well) is prone to SQL Injection: /xAdmin/html/cm_doclist_view_uc.jsp, parameter: documentId. In order for this vulnerability to be exploited, an attacker must authenticate to the application first.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:opentext:document_sciences_xpression:*:sp1_p13:*:*:*:*:*:*

Information

Published : 2017-10-02 18:29

Updated : 2017-10-17 18:29


NVD link : CVE-2017-14758

Mitre link : CVE-2017-14758


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

opentext

  • document_sciences_xpression