Lucene search

K
cvelistMitreCVELIST:CVE-2017-14524
HistorySep 27, 2017 - 5:00 p.m.

CVE-2017-14524

2017-09-2717:00:00
mitre
www.cve.org

6.4 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.7%

Multiple open redirect vulnerabilities in OpenText Documentum Administrator 7.2.0180.0055 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a (1) URL in the startat parameter to xda/help/en/default.htm or (2) /%09/ (slash encoded horizontal tab slash) followed by a domain in the redirectUrl parameter to xda/component/virtuallinkconnect.

6.4 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.7%

Related for CVELIST:CVE-2017-14524