Vulnerabilities > CVE-2017-14527 - XXE vulnerability in Opentext Documentum Administrator and Documentum Webtop

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
opentext
CWE-611

Summary

Multiple XML external entity (XXE) vulnerabilities in the OpenText Documentum Webtop 6.8.0160.0073 allow remote authenticated users to list the contents of arbitrary directories, read arbitrary files, cause a denial of service, or, on Windows, obtain Documentum user hashes via a (1) crafted DTD, involving unspecified XML structures in a request to xda/com/documentum/ucf/server/transport/impl/GAIRConnector or crafted XML file in a MediaProfile file (2) import or (3) check in.

Vulnerable Configurations

Part Description Count
Application
Opentext
2

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/144364/opentext-xxe.txt
idPACKETSTORM:144364
last seen2017-09-29
published2017-09-27
reporterJakub Palaczynski
sourcehttps://packetstormsecurity.com/files/144364/OpenText-Documentum-Administrator-Webtop-XXE-Injection.html
titleOpenText Documentum Administrator / Webtop XXE Injection