CVE-2017-14758

CVE-2017-14758

OpenText Document Sciences xPression (formerly EMC Document Sciences xPression) v4.5SP1 Patch 13 (older versions might be affected as well) is prone to SQL Injection: /xAdmin/html/cm_doclist_view_uc.jsp, parameter: documentId. In order for this vulnerability to be exploited, an attacker must authenticate to the application first.

Source: CVE-2017-14758

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다