Vulnerabilities > Opentext > Low

DATE CVE VULNERABILITY TITLE RISK
2021-06-29 CVE-2021-31506 Out-of-bounds Read vulnerability in Opentext Brava! Desktop 16.6.3.84/16.6.4.55
This vulnerability allows remote attackers to disclose sensitive information on affected installations of OpenText Brava! Desktop Build 16.6.4.55.
local
low complexity
opentext CWE-125
3.3
2021-06-15 CVE-2021-31501 Out-of-bounds Read vulnerability in Opentext Brava! Desktop 16.6.3.84
This vulnerability allows remote attackers to disclose sensitive information on affected installations of OpenText Brava! Desktop 16.6.3.84.
local
low complexity
opentext CWE-125
3.3
2021-06-15 CVE-2021-31498 Out-of-bounds Read vulnerability in Opentext Brava! Desktop 16.6.3.84
This vulnerability allows remote attackers to disclose sensitive information on affected installations of OpenText Brava! Desktop 16.6.3.84.
local
low complexity
opentext CWE-125
3.3
2021-02-26 CVE-2021-3010 Cross-site Scripting vulnerability in Opentext Content Server 20.3
There are multiple persistent cross-site scripting (XSS) vulnerabilities in the web interface of OpenText Content Server Version 20.3.
network
opentext CWE-79
3.5
2018-04-11 CVE-2018-7659 Cross-site Scripting vulnerability in Opentext Documentum D2 4.6.0030
In OpenText Documentum D2 Webtop v4.6.0030 build 059, a Stored Cross-Site Scripting Vulnerability could potentially be exploited by malicious users to compromise the affected system via a filename of an uploaded image file.
network
opentext CWE-79
3.5
2018-04-11 CVE-2018-7660 Cross-site Scripting vulnerability in Opentext Documentum D2 4.6.0030
In OpenText Documentum D2 Webtop v4.6.0030 build 059, a Reflected Cross-Site Scripting Vulnerability could potentially be exploited by malicious users to compromise the affected system via the servlet/Download _docbase or _username parameter.
network
opentext CWE-79
3.5