CVE-2017-5586
CVSS V2 High 7.5
CVSS V3 Critical 9.8
Description
OpenText Documentum D2 (formerly EMC Documentum D2) 4.x allows remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the BeanShell (bsh) and Apache Commons Collections (ACC) libraries.
Overview
- CVE ID
- CVE-2017-5586
- Assigner
- cve@mitre.org
- Vulnerability Status
- Modified
- Published Version
- 2017-02-22T16:59:00
- Last Modified Date
- 2017-03-01T02:59:05
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:opentext:documentum_d2:4.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:opentext:documentum_d2:4.1:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:opentext:documentum_d2:4.2:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:opentext:documentum_d2:4.3:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:opentext:documentum_d2:4.4:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:opentext:documentum_d2:4.5:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:opentext:documentum_d2:4.6:*:*:*:*:*:*:* | 1 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:L/Au:N/C:P/I:P/A:P
- Access Vector
- NETWORK
- Access Compatibility
- LOW
- Authentication
- NONE
- Confidentiality Impact
- PARTIAL
- Integrity Impact
- PARTIAL
- Availability Impact
- PARTIAL
- Base Score
- 7.5
- Severity
- HIGH
- Exploitability Score
- 10
- Impact Score
- 6.4
CVSS Version 3
- Version
- 3.0
- Vector String
- CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- HIGH
- Base Score
- 9.8
- Base Severity
- CRITICAL
- Exploitability Score
- 3.9
- Impact Score
- 5.9
References
Reference URL | Reference Tags |
---|---|
https://www.exploit-db.com/exploits/41366/ | Exploit Third Party Advisory VDB Entry |
http://packetstormsecurity.com/files/141105/OpenText-Documentum-D2-4.x-Remote-Code-Execution.html | Exploit Third Party Advisory VDB Entry |
http://www.securityfocus.com/bid/96216 |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2017-5586 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5586 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 09:47:57 | Added to TrackCVE | |||
2022-12-02 14:13:09 | 2017-02-22T16:59Z | 2017-02-22T16:59:00 | CVE Published Date | updated |
2022-12-02 14:13:09 | 2017-03-01T02:59:05 | CVE Modified Date | updated | |
2022-12-02 14:13:09 | Modified | Vulnerability Status | updated |