Lucene search

K

Opencall Media Platform Security Vulnerabilities - February

cve
cve

CVE-2017-5798

A Remote Code Execution vulnerability in HPE OpenCall Media Platform (OCMP) was found. The vulnerability impacts OCMP versions prior to 3.4.2 RP201 (for OCMP 3.x), all versions prior to 4.4.7 RP702 (for OCMP 4.x).

6.1CVSS

7.5AI Score

0.013EPSS

2018-02-15 10:29 PM
38
cve
cve

CVE-2017-5799

A Remote Code Execution vulnerability in HPE OpenCall Media Platform (OCMP) was found. The vulnerability impacts OCMP versions prior to 3.4.2 RP201 (for OCMP 3.x), all versions prior to 4.4.7 RP702 (for OCMP 4.x).

8.8CVSS

8.8AI Score

0.11EPSS

2018-02-15 10:29 PM
41
2