Lucene search

K

Atos Security Vulnerabilities

cve
cve

CVE-2023-6269

An argument injection vulnerability has been identified in the administrative web interface of the Atos Unify OpenScape products "Session Border Controller" (SBC) and "Branch", before version V10 R3.4.0, and OpenScape "BCF" before versions V10R10.12.00 and V10R11.05.02. This allows an ...

10CVSS

9.9AI Score

0.001EPSS

2023-12-05 08:15 AM
15
cve
cve

CVE-2023-45351

Atos Unify OpenScape 4000 Assistant V10 R1 before V10 R1.42.1, 4000 Assistant V10 R0, 4000 Manager V10 R1 before V10 R1.42.1, and 4000 Manager V10 R0 allow Authenticated Command Injection via AShbr. This is also known as...

8.8CVSS

8.9AI Score

0.0005EPSS

2023-10-09 04:15 AM
30
cve
cve

CVE-2023-45356

Atos Unify OpenScape 4000 Platform V10 R1 before Hotfix V10 R1.42.2 4000 and Manager Platform V10 R1 before Hotfix V10 R1.42.2 allow command injection by an authenticated attacker into the platform operating system, leading to administrative access, via dtb pages of the platform portal. This is...

8.8CVSS

8.8AI Score

0.0005EPSS

2023-10-09 04:15 AM
30
cve
cve

CVE-2023-45355

Atos Unify OpenScape 4000 Platform V10 R1 before Hotfix V10 R1.42.2 and 4000 and Manager Platform V10 R1 before Hotfix V10 R1.42.2 allow command injection by an authenticated attacker into the platform operating system, leading to administrative access via the webservice. This is also known as...

8.8CVSS

8.8AI Score

0.0005EPSS

2023-10-09 04:15 AM
29
cve
cve

CVE-2023-45349

Atos Unify OpenScape 4000 Assistant V10 R1 before V10 R1.34.7, 4000 Assistant V10 R1.42.0, 4000 Assistant V10 R0, 4000 Manager V10 R1 before V10 R1.34.7, 4000 Manager V10 R1.42.0, and 4000 Manager V10 R0 expose sensitive information that may allow lateral movement to the backup system via AShbr....

7.5CVSS

7.3AI Score

0.001EPSS

2023-10-09 04:15 AM
27
cve
cve

CVE-2023-45350

Atos Unify OpenScape 4000 Manager V10 R1 before V10 R1.42.1 and 4000 Manager V10 R0 allow Privilege escalation that may lead to the ability of an authenticated attacker to run arbitrary code via AScm. This is also known as...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-09 04:15 AM
31
cve
cve

CVE-2023-45354

Atos Unify OpenScape Common Management Portal V10 before V10 R4.17.0 and V10 R5.1.0 allows an authenticated remote attacker to execute arbitrary code on the operating system by using the Common Management Portal web interface. This is also known as...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-09 04:15 AM
27
cve
cve

CVE-2023-45352

Atos Unify OpenScape Common Management Portal V10 before V10 R4.17.0 and V10 R5.1.0 allows an authenticated attacker to execute arbitrary code on the operating system via a Common Management Portal web interface Path traversal vulnerability allowing write access outside the intended folders. This.....

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-09 04:15 AM
25
cve
cve

CVE-2023-45353

Atos Unify OpenScape Common Management Portal V10 before V10 R4.17.0 and V10 R5.1.0 allows an authenticated attacker to execute arbitrary code on the operating system by leveraging the Common Management Portal web interface for Authenticated remote upload and creation of arbitrary files affecting.....

8.8CVSS

8.9AI Score

0.001EPSS

2023-10-09 04:15 AM
26
cve
cve

CVE-2023-35033

Atos Unify OpenScape 4000 Assistant V10 R1 before V10 R1.42.0 and V10 R1.34.8, Assistant V10 R0, Manager V10 R1 before V10 R1.42.0 and V10 R1.34.8, and Manager V10 R0 allow command injection by authenticated users, aka...

8.8CVSS

8.8AI Score

0.001EPSS

2023-06-12 02:15 AM
13
cve
cve

CVE-2023-35035

Atos Unify OpenScape 4000 Assistant V10 R1 before V10 R1.42.0 and V10 R1.34.8, Assistant V10 R0, Manager V10 R1 before V10 R1.42.0 and V10 R1.34.8, and Manager V10 R0 allow command injection by authenticated users, aka...

8.8CVSS

8.8AI Score

0.001EPSS

2023-06-12 02:15 AM
13
cve
cve

CVE-2023-35031

Atos Unify OpenScape 4000 Assistant V10 R1 before V10 R1.42.0 and V10 R1.34.8, Assistant V10 R0, Manager V10 R1 before V10 R1.42.0 and V10 R1.34.8, and Manager V10 R0 allow command injection by authenticated users, aka...

8.8CVSS

8.8AI Score

0.001EPSS

2023-06-12 02:15 AM
12
cve
cve

CVE-2023-35032

Atos Unify OpenScape 4000 Assistant V10 R1 before V10 R1.42.0 and V10 R1.34.8 and Manager V10 R1 before V10 R1.42.0 and V10 R1.34.8 allow command injection by authenticated users, aka...

8.8CVSS

8.8AI Score

0.001EPSS

2023-06-12 02:15 AM
15
cve
cve

CVE-2023-35034

Atos Unify OpenScape 4000 Assistant V10 R1 before V10 R1.42.0 and V10 R1.34.8 and Manager V10 R1 before V10 R1.42.0 and V10 R1.34.8 allow remote code execution by unauthenticated users, aka...

9.8CVSS

9.8AI Score

0.007EPSS

2023-06-12 02:15 AM
17
cve
cve

CVE-2023-30638

Atos Unify OpenScape SBC 10 before 10R3.1.3, OpenScape Branch 10 before 10R3.1.2, and OpenScape BCF 10 before 10R10.7.0 allow remote authenticated admins to inject...

7.2CVSS

6.7AI Score

0.002EPSS

2023-04-14 12:15 AM
18
cve
cve

CVE-2023-29473

webservice in Atos Unify OpenScape 4000 Platform and OpenScape 4000 Manager Platform 10 R1 before 10 R1.34.4 allows an unauthenticated attacker to run arbitrary commands on the platform operating system and achieve administrative access, aka...

9.8CVSS

9.5AI Score

0.002EPSS

2023-04-06 11:15 PM
13
cve
cve

CVE-2023-29475

inventory in Atos Unify OpenScape 4000 Platform and OpenScape 4000 Manager Platform 10 R1 before 10 R1.34.4 allows an unauthenticated attacker to run arbitrary commands on the platform operating system and achieve administrative access, aka...

9.8CVSS

9.5AI Score

0.002EPSS

2023-04-06 11:15 PM
15
2
cve
cve

CVE-2023-29474

inventory in Atos Unify OpenScape 4000 Platform and OpenScape 4000 Manager Platform 10 R1 before 10 R1.34.4 allows an unauthenticated attacker to run arbitrary commands on the platform operating system and achieve administrative access, aka...

9.8CVSS

9.5AI Score

0.002EPSS

2023-04-06 11:15 PM
11
cve
cve

CVE-2022-46404

A command injection vulnerability has been identified in Atos Unify OpenScape 4000 Assistant and Unify OpenScape 4000 Manager (8 before R2.22.18, 10 before 0.28.13, and 10 R1 before R1.34.4) that may allow an unauthenticated attacker to upload arbitrary files and achieve administrative access to...

9.8CVSS

9.7AI Score

0.001EPSS

2022-12-13 09:15 PM
41
cve
cve

CVE-2022-36444

An issue was discovered in Atos Unify OpenScape SBC 9 and 10 before 10R2.2.1, Atos Unify OpenScape Branch 9 and 10 before version 10R2.1.1, and Atos Unify OpenScape BCF 10 before 10R9.12.1. A remote code execution vulnerability may allow an unauthenticated attacker (with network access to the...

9.8CVSS

9.7AI Score

0.004EPSS

2022-07-25 06:15 AM
32
4
cve
cve

CVE-2019-19865

Atos Unify OpenScape UC Application V9 before version V9 R4.31.0 and V10 before version V10 R0.6.0 allows XSS. An attacker could exploit this by convincing an authenticated user to inject arbitrary JavaScript code in the Profile Name field. A browser would execute this stored XSS...

6.1CVSS

5.9AI Score

0.001EPSS

2020-02-21 04:15 PM
71
cve
cve

CVE-2019-19866

Atos Unify OpenScape UC Web Client V9 before version V9 R4.31.0 and V10 before version V10 R0.6.0 allows remote attackers to obtain sensitive information. By iterating the value of conferenceId to getMailFunction in the JSON API, one can enumerate all conferences scheduled on the platform, with...

7.5CVSS

7.4AI Score

0.007EPSS

2020-02-21 04:15 PM
66
cve
cve

CVE-2014-2651

Unify OpenStage/OpenScape Desk Phone IP SIP before V3 R3.11.0 has an authentication bypass in the default mode of the Workpoint...

9.8CVSS

9.6AI Score

0.003EPSS

2020-01-09 01:15 PM
26
cve
cve

CVE-2014-2650

Unify OpenStage / OpenScape Desk Phone IP before V3 R3.11.0 SIP has an OS command injection vulnerability in the web based management...

9.8CVSS

9.6AI Score

0.004EPSS

2020-01-09 01:15 PM
20
cve
cve

CVE-2014-8422

The web-based management (WBM) interface in Unify (former Siemens) OpenStage SIP and OpenScape Desk Phone IP V3 devices before R3.32.0 generates session cookies with insufficient entropy, which makes it easier for remote attackers to hijack sessions via a brute-force...

8.1CVSS

7.9AI Score

0.004EPSS

2018-04-12 09:29 PM
20
cve
cve

CVE-2014-9563

CRLF injection vulnerability in the web-based management (WBM) interface in Unify (former Siemens) OpenStage SIP and OpenScape Desk Phone IP V3 devices before R3.32.0 allows remote authenticated users to modify the root password and consequently access the debug port using the serial interface via....

4.9CVSS

5.1AI Score

0.001EPSS

2018-04-12 09:29 PM
20
cve
cve

CVE-2014-8421

Unify (former Siemens) OpenStage SIP and OpenScape Desk Phone IP V3 devices before R3.32.0 allow remote attackers to gain super-user privileges by leveraging SSH access and incorrect ownership of (1) ConfigureCoreFile.sh, (2) Traceroute.sh, (3) apps.sh, (4) conversion_java2native.sh, (5)...

7.5CVSS

7.8AI Score

0.002EPSS

2018-04-12 09:29 PM
21