CVE-2018-7659

In OpenText Documentum D2 Webtop v4.6.0030 build 059, a Stored Cross-Site Scripting Vulnerability could potentially be exploited by malicious users to compromise the affected system via a filename of an uploaded image file.
References
Configurations

Configuration 1

cpe:2.3:a:opentext:documentum_d2:4.6.0030:*:*:*:*:*:*:*

Information

Published : 2018-04-11 06:29

Updated : 2018-05-16 03:41


NVD link : CVE-2018-7659

Mitre link : CVE-2018-7659

Products Affected
No products.
CWE