CVE-2017-14524

Multiple open redirect vulnerabilities in OpenText Documentum Administrator 7.2.0180.0055 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a (1) URL in the startat parameter to xda/help/en/default.htm or (2) /%09/ (slash encoded horizontal tab slash) followed by a domain in the redirectUrl parameter to xda/component/virtuallinkconnect.
References
Link Resource
http://seclists.org/fulldisclosure/2017/Sep/57 Issue Tracking Mailing List Third Party Advisory
https://knowledge.opentext.com/knowledge/llisapi.dll/Open/68982774 Permissions Required Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:opentext:documentum_administrator:7.2.0180.0055:*:*:*:*:*:*:*
cpe:2.3:a:opentext:documentum_webtop:6.8.0160.0073:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-28 01:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-14524

Mitre link : CVE-2017-14524

CVE.ORG link : CVE-2017-14524


JSON object : View

Products Affected

opentext

  • documentum_administrator
  • documentum_webtop
CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')