id: CVE-2017-14524 info: name: OpenText Documentum Administrator 7.2.0180.0055 - Open Redirect author: 0x_Akoko severity: medium description: | OpenText Documentum Administrator 7.2.0180.0055 is susceptible to multiple open redirect vulnerabilities. An attacker can redirect a user to a malicious site and potentially obtain sensitive information, modify data, and/or execute unauthorized operations. reference: - https://seclists.org/fulldisclosure/2017/Sep/57 - https://knowledge.opentext.com/knowledge/llisapi.dll/Open/68982774 - https://nvd.nist.gov/vuln/detail/CVE-2017-14524 - http://seclists.org/fulldisclosure/2017/Sep/57 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2017-14524 cwe-id: CWE-601 epss-score: 0.00258 cpe: cpe:2.3:a:opentext:documentum_administrator:7.2.0180.0055:*:*:*:*:*:*:* epss-percentile: 0.62785 metadata: max-request: 1 vendor: opentext product: documentum_administrator tags: cve,cve2017,redirect,opentext,seclists http: - method: GET path: - '{{BaseURL}}/xda/help/en/default.htm?startat=//oast.me' matchers: - type: regex part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?oast\.me(?:\s*?)$'