Lucene search

K

Unify Openscape Uc Web Client Security Vulnerabilities

cve
cve

CVE-2019-19865

Atos Unify OpenScape UC Application V9 before version V9 R4.31.0 and V10 before version V10 R0.6.0 allows XSS. An attacker could exploit this by convincing an authenticated user to inject arbitrary JavaScript code in the Profile Name field. A browser would execute this stored XSS payload.

6.1CVSS

5.9AI Score

0.001EPSS

2020-02-21 04:15 PM
71
cve
cve

CVE-2019-19866

Atos Unify OpenScape UC Web Client V9 before version V9 R4.31.0 and V10 before version V10 R0.6.0 allows remote attackers to obtain sensitive information. By iterating the value of conferenceId to getMailFunction in the JSON API, one can enumerate all conferences scheduled on the platform, with the...

7.5CVSS

7.4AI Score

0.007EPSS

2020-02-21 04:15 PM
66