Lucene search

K

Recording Express Security Vulnerabilities

cve
cve

CVE-2014-4305

Multiple SQL injection vulnerabilities in NICE Recording eXpress (aka Cybertech eXpress) 6.5.7 and earlier allow remote attackers to execute arbitrary SQL commands via unspecified...

8.8AI Score

0.001EPSS

2022-10-03 04:20 PM
19
cve
cve

CVE-2014-4308

Multiple cross-site scripting (XSS) vulnerabilities in NICE Recording eXpress (aka Cybertech eXpress) before 6.5.5 allow remote attackers to inject arbitrary web script or HTML via the (1) USRLNM parameter to myaccount/mysettings.edit.validate.asp or the frame parameter to (2)...

5.9AI Score

0.003EPSS

2022-10-03 04:20 PM
15