Lucene search

K
cve[email protected]CVE-2014-3138
HistoryMay 02, 2014 - 12:55 a.m.

CVE-2014-3138

2014-05-0200:55:07
CWE-89
web.nvd.nist.gov
21
cve-2014-3138
xerox docushare
sql injection
security vulnerability
nvd
path_info vulnerability

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.1 High

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

55.2%

SQL injection vulnerability in Xerox DocuShare before 6.53 Patch 6 Hotfix 2, 6.6.1 Update 1 before Hotfix 24, and 6.6.1 Update 2 before Hotfix 3 allows remote authenticated users to execute arbitrary SQL commands via the PATH_INFO to /docushare/dsweb/ResultBackgroundJobMultiple/. NOTE: some of these details are obtained from third party information.

Affected configurations

NVD
Node
xeroxdocushareMatch6.5.3-
OR
xeroxdocushareMatch6.5.3patch6
OR
xeroxdocushareMatch6.6.1-
OR
xeroxdocushareMatch6.6.1update1
OR
xeroxdocushareMatch6.6.1update2

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.1 High

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

55.2%

Related for CVE-2014-3138