Vulnerabilities > Xerox > Docushare

DATE CVE VULNERABILITY TITLE RISK
2014-05-02 CVE-2014-3138 SQL Injection vulnerability in Xerox Docushare 6.5.3/6.6.1
SQL injection vulnerability in Xerox DocuShare before 6.53 Patch 6 Hotfix 2, 6.6.1 Update 1 before Hotfix 24, and 6.6.1 Update 2 before Hotfix 3 allows remote authenticated users to execute arbitrary SQL commands via the PATH_INFO to /docushare/dsweb/ResultBackgroundJobMultiple/.
network
low complexity
xerox CWE-89
6.5
2008-11-25 CVE-2008-5225 Cross-Site Scripting vulnerability in Xerox Docushare
Multiple cross-site scripting (XSS) vulnerabilities in Xerox DocuShare 6 and earlier allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to the default URI under (1) SearchResults/ and (2) Services/ in dsdn/dsweb/, and (3) the default URI under unspecified docushare/dsweb/ServicesLib/Group-#/ directories.
network
xerox CWE-79
4.3