5 results (0.002 seconds)

CVSS: 4.3EPSS: 0%CPEs: 24EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in EMC Documentum WebTop before 6.7 SP1 P28 and 6.7 SP2 before P14 allow remote attackers to inject arbitrary web script or HTML via the (1) startat or (2) entryId parameter. Múltiples vulnerabilidades de XSS en EMC Documentum WebTop anterior a 6.7 SP1 P28 y 6.7 SP2 anterior a P14 permiten a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través del parámetro (1) startat o (2) entryId. • http://secunia.com/advisories/60561 http://www.securityfocus.com/archive/1/533160/30/0/threaded http://www.securityfocus.com/bid/69272 http://www.securitytracker.com/id/1030741 https://exchange.xforce.ibmcloud.com/vulnerabilities/95366 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.8EPSS: 0%CPEs: 23EXPL: 0

Multiple cross-site request forgery (CSRF) vulnerabilities in EMC Documentum WDK before 6.7SP1 P28 and 6.7SP2 before P15 allow remote attackers to hijack the authentication of arbitrary users. Múltiples vulnerabilidades de CSRF en EMC Documentum WDK anterior a 6.7SP1 P28 y 6.7SP2 anterior a P15 permiten a atacantes remotos secuestrar la autenticación de usuarios arbitrarios. • http://secunia.com/advisories/60563 http://www.securityfocus.com/archive/1/533159/30/0/threaded http://www.securityfocus.com/bid/69277 http://www.securitytracker.com/id/1030742 https://exchange.xforce.ibmcloud.com/vulnerabilities/95365 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 5.8EPSS: 0%CPEs: 8EXPL: 0

Session fixation vulnerability in EMC Documentum Webtop before 6.7 SP2, Documentum WDK before 6.7 SP2, Documentum Taskspace before 6.7 SP2, and Documentum Records Manager before 6.7 SP2 allows remote attackers to hijack web sessions via unspecified vectors. Vulnerabilidad de fijación de sesión en EMC Documentum Webtop anterior a v6.7 SP2, Documentum WDK anterior a v6.7 SP2, Documentum Taskspace anterior a v6.7 SP2, y Documentum Records Manager anterior a v6.7 SP2 permite a atacantes remotos secuestrar sesiones web a través de vectores no especificados. • http://archives.neohapsis.com/archives/bugtraq/2013-05/0037.html • CWE-287: Improper Authentication •

CVSS: 4.3EPSS: 0%CPEs: 8EXPL: 0

Cross-site scripting (XSS) vulnerability in EMC Documentum Webtop before 6.7 SP2, Documentum WDK before 6.7 SP2, Documentum Taskspace before 6.7 SP2, and Documentum Records Manager before 6.7 SP2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en EMC Documentum Webtop anterior a v6.7 SP2, Documentum WDK anterior a v6.7 SP2, Documentum Taskspace anterior a v6.7 SP2, y Documentum Records Manager anterior a v6.7 SP2, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores desconocidos. • http://archives.neohapsis.com/archives/bugtraq/2013-05/0037.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.8EPSS: 0%CPEs: 8EXPL: 0

EMC Documentum Webtop before 6.7 SP2, Documentum WDK before 6.7 SP2, Documentum Taskspace before 6.7 SP2, and Documentum Records Manager before 6.7 SP2 allow remote attackers to obtain sensitive information via vectors involving cross-origin frame navigation, related to a "Cross Frame Scripting" issue. EMC Documentum Webtop anterior a v6.7 SP2, Documentum WDK anterior a v6.7 SP2, Documentum Taskspace anterior a v6.7 SP2, y Documentum Records Manager anterior a v6.7 SP2 permite a atacantes remotos obtener información sensible a traves de vectores que comprenden frames "cross-origin", relacionado con un problema "Cross Frame Scripting". • http://archives.neohapsis.com/archives/bugtraq/2013-05/0037.html • CWE-20: Improper Input Validation •