CVE-2017-14758

OpenText Document Sciences xPression (formerly EMC Document Sciences xPression) v4.5SP1 Patch 13 (older versions might be affected as well) is prone to SQL Injection: /xAdmin/html/cm_doclist_view_uc.jsp, parameter: documentId. In order for this vulnerability to be exploited, an attacker must authenticate to the application first.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:opentext:document_sciences_xpression:*:sp1_p13:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-03 01:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-14758

Mitre link : CVE-2017-14758

CVE.ORG link : CVE-2017-14758


JSON object : View

Products Affected

opentext

  • document_sciences_xpression
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')