SQL Injection Vulnerability in OpenText Document Sciences xPression v4.5SP1 Patch 13

SQL Injection Vulnerability in OpenText Document Sciences xPression v4.5SP1 Patch 13

CVE-2017-14758 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

OpenText Document Sciences xPression (formerly EMC Document Sciences xPression) v4.5SP1 Patch 13 (older versions might be affected as well) is prone to SQL Injection: /xAdmin/html/cm_doclist_view_uc.jsp, parameter: documentId. In order for this vulnerability to be exploited, an attacker must authenticate to the application first.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.