CVE-2016-9872

EMC Documentum D2 version 4.5 and EMC Documentum D2 version 4.6 has Reflected Cross-Site Scripting Vulnerabilities that could potentially be exploited by malicious users to compromise the affected system.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:emc:documentum_d2:4.5:*:*:*:*:*:*:*
cpe:2.3:a:emc:documentum_d2:4.6:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-02-03 07:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-9872

Mitre link : CVE-2016-9872

CVE.ORG link : CVE-2016-9872


JSON object : View

Products Affected

emc

  • documentum_d2
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')