Auto Generated CVE annotations [Thu Mar 16 02:54:48 UTC 2023] 🤖

patch-1
GitHub Action 2023-03-16 02:54:48 +00:00
parent c6d937ad38
commit 5b18dbeae6
1 changed files with 6 additions and 4 deletions

View File

@ -3,18 +3,20 @@ id: CVE-2017-14524
info:
name: OpenText Documentum Administrator 7.2.0180.0055 - Open redirect
author: 0x_Akoko
severity: low
severity: medium
description: |
Multiple open redirect vulnerabilities in OpenText Documentum Administrator 7.2.0180.0055 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks.
reference:
- https://seclists.org/fulldisclosure/2017/Sep/57
- https://nvd.nist.gov/vuln/detail/CVE-2017-14524
- https://knowledge.opentext.com/knowledge/llisapi.dll/Open/68982774
- http://seclists.org/fulldisclosure/2017/Sep/57
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.10
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2017-14524
cwe-id: CWE-601
tags: cve,cve2017,redirect,opentext
tags: cve,cve2017,redirect,opentext,seclists
requests:
- method: GET