CVE-2018-7660

In OpenText Documentum D2 Webtop v4.6.0030 build 059, a Reflected Cross-Site Scripting Vulnerability could potentially be exploited by malicious users to compromise the affected system via the servlet/Download _docbase or _username parameter.
References
Configurations

Configuration 1

cpe:2.3:a:opentext:documentum_d2:4.6.0030:*:*:*:*:*:*:*

Information

Published : 2018-04-11 06:29

Updated : 2018-05-16 05:59


NVD link : CVE-2018-7660

Mitre link : CVE-2018-7660

Products Affected
No products.
CWE