OpenText Documentum Content Server has an inadequate protection mechanism against SQL injection, which allows remote authenticated users to execute arbitrary code with super-user privileges by leveraging the availability of the dm_bp_transition docbase method with a user-created dm_procedure object, as demonstrated by use of a backspace character in an injected string. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-2513.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-04-25T14:00:00

Updated: 2024-08-05T15:56:36.066Z

Reserved: 2017-03-21T00:00:00

Link: CVE-2017-7221

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-04-25T14:59:00.167

Modified: 2017-08-16T01:29:20.257

Link: CVE-2017-7221

cve-icon Redhat

No data.