CVE-2017-14526

Multiple XML external entity (XXE) vulnerabilities in the OpenText Documentum Administrator 7.2.0180.0055 allow remote authenticated users to list the contents of arbitrary directories, read arbitrary files, cause a denial of service, or, on Windows, obtain Documentum user hashes via a (1) crafted DTD, involving unspecified XML structures in a request to xda/com/documentum/ucf/server/transport/impl/GAIRConnector or crafted XML file in a MediaProfile file (2) import or (3) check in.
References
Link Resource
http://seclists.org/fulldisclosure/2017/Sep/58 Mailing List Third Party Advisory
https://knowledge.opentext.com/knowledge/llisapi.dll/Open/68982774 Permissions Required Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:opentext:documentum_administrator:7.2.0180.0055:*:*:*:*:*:*:*
cpe:2.3:a:opentext:documentum_webtop:6.8.0160.0073:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-28 01:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-14526

Mitre link : CVE-2017-14526

CVE.ORG link : CVE-2017-14526


JSON object : View

Products Affected

opentext

  • documentum_administrator
  • documentum_webtop
CWE
CWE-611

Improper Restriction of XML External Entity Reference