Lucene search

K

Engage Security Vulnerabilities - January

cve
cve

CVE-2019-7727

In NICE Engage through 6.5, the default configuration binds an unauthenticated JMX/RMI interface to all network interfaces, without restricting registration of MBeans, which allows remote attackers to execute arbitrary code via the RMI protocol by using the JMX connector. The observed affected TCP ...

9.8CVSS

9.7AI Score

0.038EPSS

2019-04-23 08:32 PM
34