Vulnerabilities > EMC > Documentum WDK > 6.7

DATE CVE VULNERABILITY TITLE RISK
2015-01-07 CVE-2014-4639 Numeric Errors vulnerability in EMC Documentum WDK 6.7
EMC Documentum Web Development Kit (WDK) before 6.8 does not properly generate random numbers for a certain parameter related to Webtop components, which makes it easier for remote attackers to conduct phishing attacks via brute-force attempts to predict the parameter value.
network
low complexity
emc CWE-189
5.0
2015-01-07 CVE-2014-4638 Information Exposure vulnerability in EMC Documentum WDK 6.7
EMC Documentum Web Development Kit (WDK) before 6.8 allows remote attackers to conduct frame-injection attacks and obtain sensitive information via unspecified vectors.
network
low complexity
emc CWE-200
5.0
2015-01-07 CVE-2014-4637 URL Redirection vulnerability in EMC Documentum WDK 6.7
Open redirect vulnerability in EMC Documentum Web Development Kit (WDK) before 6.8 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via an unspecified parameter.
network
low complexity
emc
6.4
2015-01-07 CVE-2014-4636 Cross-Site Request Forgery (CSRF) vulnerability in EMC Documentum WDK 6.7
Cross-site request forgery (CSRF) vulnerability in EMC Documentum Web Development Kit (WDK) before 6.8 allows remote attackers to hijack the authentication of arbitrary users for requests that perform Docbase operations.
network
emc CWE-352
6.8
2015-01-07 CVE-2014-4635 Cross-site Scripting vulnerability in EMC Documentum WDK 6.7
Multiple cross-site scripting (XSS) vulnerabilities in EMC Documentum Web Development Kit (WDK) before 6.8 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
emc CWE-79
4.3
2014-08-20 CVE-2014-2518 Cross-Site Request Forgery (CSRF) vulnerability in EMC products
Multiple cross-site request forgery (CSRF) vulnerabilities in EMC Documentum WDK before 6.7SP1 P28 and 6.7SP2 before P15 allow remote attackers to hijack the authentication of arbitrary users.
network
emc CWE-352
6.8
2013-11-06 CVE-2013-3281 Cross-Site Scripting vulnerability in EMC products
Cross-site scripting (XSS) vulnerability in EMC Documentum Webtop before 6.7 SP2 P07, Documentum WDK before 6.7 SP2 P07, Documentum Taskspace before 6.7 SP2 P07, Documentum Records Manager before 6.7 SP2 P07, Documentum Web Publisher before 6.5 SP7, Documentum Digital Asset Manager before 6.5 SP6, Documentum Administrator before 6.7 SP2 P07, and Documentum Capital Projects before 1.8 P01 allows remote attackers to inject arbitrary web script or HTML via a crafted parameter in a URL.
network
emc CWE-79
4.3
2013-05-10 CVE-2013-0939 Improper Input Validation vulnerability in EMC products
EMC Documentum Webtop before 6.7 SP2, Documentum WDK before 6.7 SP2, Documentum Taskspace before 6.7 SP2, and Documentum Records Manager before 6.7 SP2 allow remote attackers to obtain sensitive information via vectors involving cross-origin frame navigation, related to a "Cross Frame Scripting" issue.
network
emc CWE-20
5.8
2013-05-10 CVE-2013-0938 Cross-Site Scripting vulnerability in EMC products
Cross-site scripting (XSS) vulnerability in EMC Documentum Webtop before 6.7 SP2, Documentum WDK before 6.7 SP2, Documentum Taskspace before 6.7 SP2, and Documentum Records Manager before 6.7 SP2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
emc CWE-79
4.3
2013-05-10 CVE-2013-0937 Improper Authentication vulnerability in EMC products
Session fixation vulnerability in EMC Documentum Webtop before 6.7 SP2, Documentum WDK before 6.7 SP2, Documentum Taskspace before 6.7 SP2, and Documentum Records Manager before 6.7 SP2 allows remote attackers to hijack web sessions via unspecified vectors.
network
emc CWE-287
5.8