CVE-2016-8213

EMC Documentum WebTop Version 6.8, prior to P18 and Version 6.8.1, prior to P06; and EMC Documentum TaskSpace version 6.7SP3, prior to P02; and EMC Documentum Capital Projects Version 1.9, prior to P30 and Version 1.10, prior to P17; and EMC Documentum Administrator Version 7.0, Version 7.1, and Version 7.2 prior to P18 contain a Stored Cross-Site Scripting Vulnerability that could potentially be exploited by malicious users to compromise the affected system.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:emc:documentum_administrator:7.0:*:*:*:*:*:*:*
cpe:2.3:a:emc:documentum_administrator:7.1:*:*:*:*:*:*:*
cpe:2.3:a:emc:documentum_administrator:7.2:*:*:*:*:*:*:*
cpe:2.3:a:emc:documentum_capital_projects:1.9:*:*:*:*:*:*:*
cpe:2.3:a:emc:documentum_capital_projects:1.10:*:*:*:*:*:*:*
cpe:2.3:a:emc:documentum_taskspace:6.7:sp3:*:*:*:*:*:*
cpe:2.3:a:emc:documentum_webtop:6.8:*:*:*:*:*:*:*
cpe:2.3:a:emc:documentum_webtop:6.8.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-01-23 07:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-8213

Mitre link : CVE-2016-8213

CVE.ORG link : CVE-2016-8213


JSON object : View

Products Affected

emc

  • documentum_capital_projects
  • documentum_administrator
  • documentum_taskspace
  • documentum_webtop
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')