CVE-2017-14755

OpenText Document Sciences xPression (formerly EMC Document Sciences xPression) v4.5SP1 Patch 13 (older versions might be affected as well) is prone to Cross-Site Scripting: /xAdmin/html/XPressoDoc, parameter: categoryId.
References
Link Resource
http://seclists.org/fulldisclosure/2017/Sep/95 Exploit Mailing List Third Party Advisory
https://knowledge.opentext.com/knowledge/llisapi.dll/Open/68982774 Vendor Advisory Permissions Required
Configurations

Configuration 1 (hide)

cpe:2.3:a:opentext:document_sciences_xpression:*:sp1_p13:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-03 01:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-14755

Mitre link : CVE-2017-14755

CVE.ORG link : CVE-2017-14755


JSON object : View

Products Affected

opentext

  • document_sciences_xpression
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')