Vulnerabilities > Xerox > Docushare > 6.5.3

DATE CVE VULNERABILITY TITLE RISK
2014-05-02 CVE-2014-3138 SQL Injection vulnerability in Xerox Docushare 6.5.3/6.6.1
SQL injection vulnerability in Xerox DocuShare before 6.53 Patch 6 Hotfix 2, 6.6.1 Update 1 before Hotfix 24, and 6.6.1 Update 2 before Hotfix 3 allows remote authenticated users to execute arbitrary SQL commands via the PATH_INFO to /docushare/dsweb/ResultBackgroundJobMultiple/.
network
low complexity
xerox CWE-89
6.5