Vulnerabilities (CVE)

Filtered by vendor Emc Subscribe
Filtered by product Documentum D2
Total 12 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-9873 1 Emc 1 Documentum D2 2023-12-10 6.5 MEDIUM 6.3 MEDIUM
EMC Documentum D2 version 4.5 and EMC Documentum D2 version 4.6 has a DQL Injection Vulnerability that could potentially be exploited by malicious users to compromise the affected system. An authenticated low-privileged attacker could potentially exploit this vulnerability to access information, modify data or disrupt services by causing execution of arbitrary DQL commands on the application.
CVE-2016-9872 1 Emc 1 Documentum D2 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
EMC Documentum D2 version 4.5 and EMC Documentum D2 version 4.6 has Reflected Cross-Site Scripting Vulnerabilities that could potentially be exploited by malicious users to compromise the affected system.
CVE-2015-4537 1 Emc 1 Documentum D2 2023-12-10 3.5 LOW N/A
Lockbox in EMC Documentum D2 before 4.5 uses a hardcoded passphrase when a server lacks a D2.Lockbox file, which makes it easier for remote authenticated users to decrypt admin tickets by locating this passphrase in a decompiled D2 JAR archive.
CVE-2016-6644 1 Emc 1 Documentum D2 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
EMC Documentum D2 4.5 before patch 15 and 4.6 before patch 03 allows remote attackers to read arbitrary Docbase documents by leveraging knowledge of an r_object_id value.
CVE-2016-0888 1 Emc 1 Documentum D2 2023-12-10 9.0 HIGH 8.8 HIGH
EMC Documentum D2 before 4.6 lacks intended ACLs for configuration objects, which allows remote authenticated users to modify objects via unspecified vectors.
CVE-2015-0549 1 Emc 1 Documentum D2 2023-12-10 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in EMC Documentum D2 before 4.5 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
CVE-2015-0547 1 Emc 1 Documentum D2 2023-12-10 4.0 MEDIUM N/A
The D2CenterstageService.getComments service method in EMC Documentum D2 4.1 and 4.2 before 4.2 P16 and 4.5 before P03 allows remote authenticated users to conduct Documentum Query Language (DQL) injection attacks and bypass intended read-access restrictions via unspecified vectors.
CVE-2015-0548 1 Emc 1 Documentum D2 2023-12-10 4.0 MEDIUM N/A
The D2DownloadService.getDownloadUrls service method in EMC Documentum D2 4.1 and 4.2 before 4.2 P16 and 4.5 before P03 allows remote authenticated users to conduct Documentum Query Language (DQL) injection attacks and bypass intended read-access restrictions via unspecified vectors.
CVE-2014-2504 1 Emc 1 Documentum D2 2023-12-10 9.0 HIGH N/A
EMC Documentum D2 3.1 before P20, 3.1 SP1 before P02, 4.0 before P10, 4.1 before P13, and 4.2 before P01 allows remote authenticated users to bypass intended access restrictions and execute arbitrary Documentum Query Language (DQL) queries by calling (1) a core method or (2) a D2FS web-service method.
CVE-2015-0517 1 Emc 1 Documentum D2 2023-12-10 4.0 MEDIUM N/A
The D2-API component in EMC Documentum D2 3.1 through SP1, 4.0 and 4.1 before 4.1 P22, and 4.2 before P11 places the MD5 hash of an encryption passphrase in log files, which allows remote authenticated users to obtain sensitive information by reading a file.
CVE-2014-2515 1 Emc 1 Documentum D2 2023-12-10 8.5 HIGH N/A
EMC Documentum D2 3.1 before P24, 3.1SP1 before P02, 4.0 before P11, 4.1 before P16, and 4.2 before P05 does not properly restrict tickets provided by D2GetAdminTicketMethod and D2RefreshCacheMethod, which allows remote authenticated users to gain privileges via a request for a superuser ticket.
CVE-2015-0518 1 Emc 1 Documentum D2 2023-12-10 9.0 HIGH N/A
The Properties service in the D2FS web-service component in EMC Documentum D2 3.1 through SP1, 4.0 and 4.1 before 4.1 P22, and 4.2 before P11 allows remote authenticated users to obtain superuser privileges via an unspecified method call that modifies group permissions.