CVE-2013-6174

Multiple open redirect vulnerabilities in xAdmin in EMC Document Sciences xPression 4.1 SP1 before Patch 47, 4.2 before Patch 26, and 4.5 before Patch 05, as used in Documentum Edition, Enterprise Edition Publish Engine, and Enterprise Edition Compuset Engine, allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified parameters.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:emc:document_sciences_xpression:4.1:sp1:-:*:documentum:*:*:*
cpe:2.3:a:emc:document_sciences_xpression:4.2:-:-:*:documentum:*:*:*
cpe:2.3:a:emc:document_sciences_xpression:4.5:-:-:*:documentum:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:emc:document_sciences_xpression:4.1:sp1:-:*:enterprise:-:-:compuset_engine
cpe:2.3:a:emc:document_sciences_xpression:4.2:-:-:*:enterprise:-:-:compuset_engine
cpe:2.3:a:emc:document_sciences_xpression:4.5:-:-:*:enterprise:-:-:compuset_engine

Configuration 3 (hide)

OR cpe:2.3:a:emc:document_sciences_xpression:4.1:sp1:-:*:enterprise:-:-:publish_engine
cpe:2.3:a:emc:document_sciences_xpression:4.2:-:-:*:enterprise:-:-:publish_engine
cpe:2.3:a:emc:document_sciences_xpression:4.5:-:-:*:enterprise:-:-:publish_engine

History

No history.

Information

Published : 2013-11-21 04:40

Updated : 2023-12-10 11:16


NVD link : CVE-2013-6174

Mitre link : CVE-2013-6174

CVE.ORG link : CVE-2013-6174


JSON object : View

Products Affected

emc

  • document_sciences_xpression
CWE
CWE-20

Improper Input Validation