CVE-2018-7659

In OpenText Documentum D2 Webtop v4.6.0030 build 059, a Stored Cross-Site Scripting Vulnerability could potentially be exploited by malicious users to compromise the affected system via a filename of an uploaded image file.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:opentext:documentum_d2:4.6.0030:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-11 06:29

Updated : 2024-02-04 19:46


NVD link : CVE-2018-7659

Mitre link : CVE-2018-7659

CVE.ORG link : CVE-2018-7659


JSON object : View

Products Affected

opentext

  • documentum_d2
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')