CVE-2017-14524

CVSS V2 Medium 5.8 CVSS V3 Medium 6.1
Description
Multiple open redirect vulnerabilities in OpenText Documentum Administrator 7.2.0180.0055 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a (1) URL in the startat parameter to xda/help/en/default.htm or (2) /%09/ (slash encoded horizontal tab slash) followed by a domain in the redirectUrl parameter to xda/component/virtuallinkconnect.
Overview
  • CVE ID
  • CVE-2017-14524
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-09-28T01:29:01
  • Last Modified Date
  • 2017-10-06T15:28:41
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:opentext:documentum_administrator:7.2.0180.0055:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:opentext:documentum_webtop:6.8.0160.0073:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://knowledge.opentext.com/knowledge/llisapi.dll/Open/68982774 Permissions Required Vendor Advisory
http://seclists.org/fulldisclosure/2017/Sep/57 Issue Tracking Mailing List Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 08:18:05 Added to TrackCVE
2022-12-02 21:26:51 2017-09-28T01:29Z 2017-09-28T01:29:01 CVE Published Date updated
2022-12-02 21:26:51 2017-10-06T15:28:41 CVE Modified Date updated
2022-12-02 21:26:51 Analyzed Vulnerability Status updated