6.5
CVSSv2

CVE-2014-3138

Published: 02/05/2014 Updated: 29/08/2017
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
VMScore: 655
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in Xerox DocuShare prior to 6.53 Patch 6 Hotfix 2, 6.6.1 Update 1 before Hotfix 24, and 6.6.1 Update 2 before Hotfix 3 allows remote authenticated users to execute arbitrary SQL commands via the PATH_INFO to /docushare/dsweb/ResultBackgroundJobMultiple/. NOTE: some of these details are obtained from third party information.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

xerox docushare 6.5.3

xerox docushare 6.6.1

Exploits

The following request is vulnerable to a SQL injection in the last URI segment: GET /docushare/dsweb/ResultBackgroundJobMultiple/1 HTTP/11 Host: 1723116194:8080 User-Agent: Mozilla/50 (X11; Ubuntu; Linux x86_64; rv:260) Gecko/20100101 Firefox/260 Accept: text/html,application/xhtml+xml,application/xml;q=09,*/*;q=08 Accept-Language: en-US, ...