Vulnerabilities > EMC > Document Sciences Xpression > 4.5

DATE CVE VULNERABILITY TITLE RISK
2015-05-25 CVE-2015-0540 SQL Injection vulnerability in EMC Document Sciences Xpression 4.2/4.5
SQL injection vulnerability in the xAdmin interface in EMC Document Sciences xPression 4.2 before P44 and 4.5 SP1 before P03 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
emc CWE-89
6.5
2013-11-21 CVE-2013-6177 Path Traversal vulnerability in EMC Document Sciences Xpression 4.1/4.2/4.5
Directory traversal vulnerability in EMC Document Sciences xPression 4.1 SP1 before Patch 47, 4.2 before Patch 26, and 4.5 before Patch 05, as used in Documentum Edition, Enterprise Edition Publish Engine, and Enterprise Edition Compuset Engine, allows remote authenticated users to read arbitrary files by leveraging xDashboard access.
network
emc CWE-22
3.5
2013-11-21 CVE-2013-6176 SQL Injection vulnerability in EMC Document Sciences Xpression 4.1/4.2/4.5
Multiple SQL injection vulnerabilities in EMC Document Sciences xPression 4.1 SP1 before Patch 47, 4.2 before Patch 26, and 4.5 before Patch 05, as used in Documentum Edition, Enterprise Edition Publish Engine, and Enterprise Edition Compuset Engine, allow remote authenticated users to execute arbitrary SQL commands via unspecified input to a (1) xAdmin or (2) xDashboard form.
network
low complexity
emc CWE-89
6.5
2013-11-21 CVE-2013-6175 Cross-Site Scripting vulnerability in EMC Document Sciences Xpression 4.1/4.2/4.5
Multiple cross-site scripting (XSS) vulnerabilities in EMC Document Sciences xPression 4.1 SP1 before Patch 47, 4.2 before Patch 26, and 4.5 before Patch 05, as used in Documentum Edition, Enterprise Edition Publish Engine, and Enterprise Edition Compuset Engine, allow remote attackers to inject arbitrary web script or HTML via unspecified input to a (1) xAdmin or (2) xDashboard form.
network
emc CWE-79
4.3
2013-11-21 CVE-2013-6174 Improper Input Validation vulnerability in EMC Document Sciences Xpression 4.1/4.2/4.5
Multiple open redirect vulnerabilities in xAdmin in EMC Document Sciences xPression 4.1 SP1 before Patch 47, 4.2 before Patch 26, and 4.5 before Patch 05, as used in Documentum Edition, Enterprise Edition Publish Engine, and Enterprise Edition Compuset Engine, allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified parameters.
network
emc CWE-20
5.8
2013-11-21 CVE-2013-6173 Cross-Site Request Forgery (CSRF) vulnerability in EMC Document Sciences Xpression 4.1/4.2/4.5
Multiple cross-site request forgery (CSRF) vulnerabilities in EMC Document Sciences xPression 4.1 SP1 before Patch 47, 4.2 before Patch 26, and 4.5 before Patch 05, as used in Documentum Edition, Enterprise Edition Publish Engine, and Enterprise Edition Compuset Engine, allow remote attackers to hijack the authentication of administrators for requests that perform administrative actions in (1) xAdmin or (2) xDashboard.
network
emc CWE-352
6.8