// For flags

CVE-2017-5585

OpenText Documentum Content Server 7.3 SQL Injection

Severity Score

8.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

OpenText Documentum Content Server (formerly EMC Documentum Content Server) 7.3, when PostgreSQL Database is used and return_top_results_row_based config option is false, does not properly restrict DQL hints, which allows remote authenticated users to conduct DQL injection attacks and execute arbitrary DML or DDL commands via a crafted request. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-2520.

OpenText Documentum Content Server (anteriormente EMC Documentum Content Server) 7.3, cuando PostgreSQL Database es utilizado y la opción de configuración return_top_results_row_based es falsa, no restringe adecuadamente las sugerencias de DQL, lo que permite a usuarios remotos autenticados llevar a cabo ataques de inyección DQL y ejecutar comandos DML o DDL arbitrarios a través de una petición manipulada. NOTA: esta vulnerabilidad existe debido a una reparación incompleta para CVE-2014-2520.

OpenText Documentum Content Server version 7.3 suffers from a remote SQL injection vulnerability due to a previously announced fix being incomplete.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-01-25 CVE Reserved
  • 2017-02-16 CVE Published
  • 2023-04-20 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Opentext
Search vendor "Opentext"
Documentum Content Server
Search vendor "Opentext" for product "Documentum Content Server"
7.3
Search vendor "Opentext" for product "Documentum Content Server" and version "7.3"
-
Affected