OpenText Document Sciences xPression (formerly EMC Document Sciences xPression) v4.5SP1 Patch 13 (older versions might be affected as well) is prone to SQL Injection: /xAdmin/html/cm_doclist_view_uc.jsp, parameter: documentId. In order for this vulnerability to be exploited, an attacker must authenticate to the application first.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-10-02T17:00:00

Updated: 2024-08-05T19:34:39.968Z

Reserved: 2017-09-27T00:00:00

Link: CVE-2017-14758

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-10-03T01:29:02.483

Modified: 2017-10-18T01:29:01.327

Link: CVE-2017-14758

cve-icon Redhat

No data.