Open Redirect Vulnerabilities in OpenText Documentum Administrator 7.2.0180.0055

Open Redirect Vulnerabilities in OpenText Documentum Administrator 7.2.0180.0055

CVE-2017-14524 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:N

Multiple open redirect vulnerabilities in OpenText Documentum Administrator 7.2.0180.0055 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a (1) URL in the startat parameter to xda/help/en/default.htm or (2) /%09/ (slash encoded horizontal tab slash) followed by a domain in the redirectUrl parameter to xda/component/virtuallinkconnect.

Learn more about our Web App Pen Testing.