RSS   Podatności dla 'Unify openscape uc web client'   RSS

2020-02-21
 
CVE-2019-19866

CWE-200
 

 
Atos Unify OpenScape UC Web Client V9 before version V9 R4.31.0 and V10 before version V10 R0.6.0 allows remote attackers to obtain sensitive information. By iterating the value of conferenceId to getMailFunction in the JSON API, one can enumerate all conferences scheduled on the platform, with their numbers and access PINs.

 
 
CVE-2019-19865

CWE-79
 

 
Atos Unify OpenScape UC Application V9 before version V9 R4.31.0 and V10 before version V10 R0.6.0 allows XSS. An attacker could exploit this by convincing an authenticated user to inject arbitrary JavaScript code in the Profile Name field. A browser would execute this stored XSS payload.

 


Copyright 2024, cxsecurity.com

 

Back to Top