CVE-2017-7221

OpenText Documentum Content Server has an inadequate protection mechanism against SQL injection, which allows remote authenticated users to execute arbitrary code with super-user privileges by leveraging the availability of the dm_bp_transition docbase method with a user-created dm_procedure object, as demonstrated by use of a backspace character in an injected string. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-2513.
References
Link Resource
http://seclists.org/fulldisclosure/2017/Apr/97 Exploit Mailing List Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/98038 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/41928/
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:opentext:documentum_content_server:-:*:*:*:*:*:*:*

Information

Published : 2017-04-25 07:59

Updated : 2017-08-15 18:29


NVD link : CVE-2017-7221

Mitre link : CVE-2017-7221


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

opentext

  • documentum_content_server