Lucene search

K

Nice Security Vulnerabilities

cve
cve

CVE-2014-4305

Multiple SQL injection vulnerabilities in NICE Recording eXpress (aka Cybertech eXpress) 6.5.7 and earlier allow remote attackers to execute arbitrary SQL commands via unspecified vectors.

8.8AI Score

0.002EPSS

2014-06-18 02:55 PM
23
cve
cve

CVE-2014-4308

Multiple cross-site scripting (XSS) vulnerabilities in NICE Recording eXpress (aka Cybertech eXpress) before 6.5.5 allow remote attackers to inject arbitrary web script or HTML via the (1) USRLNM parameter to myaccount/mysettings.edit.validate.asp or the frame parameter to (2) iframe.picker.statcha...

5.9AI Score

0.002EPSS

2014-06-18 02:55 PM
17
cve
cve

CVE-2019-7727

In NICE Engage through 6.5, the default configuration binds an unauthenticated JMX/RMI interface to all network interfaces, without restricting registration of MBeans, which allows remote attackers to execute arbitrary code via the RMI protocol by using the JMX connector. The observed affected TCP ...

9.8CVSS

9.7AI Score

0.038EPSS

2019-04-23 08:32 PM
34