Vulnerability CVE-2019-19866


Published: 2020-02-21

Description:
Atos Unify OpenScape UC Web Client V9 before version V9 R4.31.0 and V10 before version V10 R0.6.0 allows remote attackers to obtain sensitive information. By iterating the value of conferenceId to getMailFunction in the JSON API, one can enumerate all conferences scheduled on the platform, with their numbers and access PINs.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
ATOS -> Unify openscape uc web client 

 References:
https://networks.unify.com/security/advisories/OBSO-2002-01.pdf
https://unify.com/en/support/security-advisories

Copyright 2024, cxsecurity.com

 

Back to Top