Vulnerabilities (CVE)

Filtered by vendor Opentext Subscribe
Filtered by product Documentum Webtop
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-7416 1 Opentext 1 Documentum Webtop 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
XSS and/or a Client Side URL Redirect exists in OpenText Documentum Webtop 5.3 SP2. The parameter startat in "/webtop/help/en/default.htm" is vulnerable.
CVE-2017-14527 1 Opentext 2 Documentum Administrator, Documentum Webtop 2023-12-10 6.5 MEDIUM 8.8 HIGH
Multiple XML external entity (XXE) vulnerabilities in the OpenText Documentum Webtop 6.8.0160.0073 allow remote authenticated users to list the contents of arbitrary directories, read arbitrary files, cause a denial of service, or, on Windows, obtain Documentum user hashes via a (1) crafted DTD, involving unspecified XML structures in a request to xda/com/documentum/ucf/server/transport/impl/GAIRConnector or crafted XML file in a MediaProfile file (2) import or (3) check in.
CVE-2017-14525 1 Opentext 2 Documentum Administrator, Documentum Webtop 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Multiple open redirect vulnerabilities in OpenText Documentum Webtop 6.8.0160.0073 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a (1) URL in the startat parameter to xda/help/en/default.htm or (2) /%09/ (slash encoded horizontal tab slash) followed by a domain in the redirectUrl parameter to xda/component/virtuallinkconnect.
CVE-2017-14524 1 Opentext 2 Documentum Administrator, Documentum Webtop 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Multiple open redirect vulnerabilities in OpenText Documentum Administrator 7.2.0180.0055 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a (1) URL in the startat parameter to xda/help/en/default.htm or (2) /%09/ (slash encoded horizontal tab slash) followed by a domain in the redirectUrl parameter to xda/component/virtuallinkconnect.
CVE-2017-14526 1 Opentext 2 Documentum Administrator, Documentum Webtop 2023-12-10 6.5 MEDIUM 8.8 HIGH
Multiple XML external entity (XXE) vulnerabilities in the OpenText Documentum Administrator 7.2.0180.0055 allow remote authenticated users to list the contents of arbitrary directories, read arbitrary files, cause a denial of service, or, on Windows, obtain Documentum user hashes via a (1) crafted DTD, involving unspecified XML structures in a request to xda/com/documentum/ucf/server/transport/impl/GAIRConnector or crafted XML file in a MediaProfile file (2) import or (3) check in.