Vulnerabilities > EMC > Documentum Capital Projects > 1.9

DATE CVE VULNERABILITY TITLE RISK
2017-01-23 CVE-2016-8213 Cross-site Scripting vulnerability in EMC products
EMC Documentum WebTop Version 6.8, prior to P18 and Version 6.8.1, prior to P06; and EMC Documentum TaskSpace version 6.7SP3, prior to P02; and EMC Documentum Capital Projects Version 1.9, prior to P30 and Version 1.10, prior to P17; and EMC Documentum Administrator Version 7.0, Version 7.1, and Version 7.2 prior to P18 contain a Stored Cross-Site Scripting Vulnerability that could potentially be exploited by malicious users to compromise the affected system.
network
emc CWE-79
4.3
2016-06-23 CVE-2016-0914 Improper Access Control vulnerability in EMC products
EMC Documentum WebTop 6.8 before Patch 13 and 6.8.1 before Patch 02, Documentum Administrator 7.x before 7.2 Patch 13, Documentum Capital Projects 1.9 before Patch 23 and 1.10 before Patch 10, and Documentum TaskSpace 6.7 SP3 allow remote authenticated users to bypass intended access restrictions and execute arbitrary IAPI/IDQL commands via the IAPI/IDQL interface.
network
low complexity
emc CWE-284
6.5
2014-08-20 CVE-2014-2518 Cross-Site Request Forgery (CSRF) vulnerability in EMC products
Multiple cross-site request forgery (CSRF) vulnerabilities in EMC Documentum WDK before 6.7SP1 P28 and 6.7SP2 before P15 allow remote attackers to hijack the authentication of arbitrary users.
network
emc CWE-352
6.8
2014-08-20 CVE-2014-2511 Cross-Site Scripting vulnerability in EMC products
Multiple cross-site scripting (XSS) vulnerabilities in EMC Documentum WebTop before 6.7 SP1 P28 and 6.7 SP2 before P14 allow remote attackers to inject arbitrary web script or HTML via the (1) startat or (2) entryId parameter.
network
emc CWE-79
4.3