Lucene search

K

Unify Security Vulnerabilities

cve
cve

CVE-2023-40264

An issue was discovered in Atos Unify OpenScape Voice Trace Manager V8 before V8 R0.9.11. It allows authenticated path traversal in the user...

4.3CVSS

4.6AI Score

0.0005EPSS

2024-02-08 11:15 PM
16
cve
cve

CVE-2023-40262

An issue was discovered in Atos Unify OpenScape Voice Trace Manager V8 before V8 R0.9.11. It allows unauthenticated Stored Cross-Site Scripting (XSS) in the administration component via Access...

6.1CVSS

5.8AI Score

0.0005EPSS

2024-02-08 11:15 PM
16
cve
cve

CVE-2023-40263

An issue was discovered in Atos Unify OpenScape Voice Trace Manager V8 before V8 R0.9.11. It allows authenticated command injection via...

8.8CVSS

8.8AI Score

0.0005EPSS

2024-02-08 11:15 PM
15
cve
cve

CVE-2000-0498

Unify eWave ServletExec allows a remote attacker to view source code of a JSP program by requesting a URL which provides the JSP extension in upper...

7.5CVSS

7.1AI Score

0.002EPSS

2001-01-22 05:00 AM
21
cve
cve

CVE-2023-48166

A directory traversal vulnerability in the SOAP Server integrated in Atos Unify OpenScape Voice V10 before V10R3.26.1 allows a remote attacker to view the contents of arbitrary files in the local file system. An unauthenticated attacker might obtain sensitive files that allow for the compromise of....

7.5CVSS

7.4AI Score

0.001EPSS

2024-01-12 11:15 PM
14
cve
cve

CVE-2023-6269

An argument injection vulnerability has been identified in the administrative web interface of the Atos Unify OpenScape products "Session Border Controller" (SBC) and "Branch", before version V10 R3.4.0, and OpenScape "BCF" before versions V10R10.12.00 and V10R11.05.02. This allows an ...

10CVSS

9.9AI Score

0.001EPSS

2023-12-05 08:15 AM
15
cve
cve

CVE-2023-36619

Atos Unify OpenScape Session Border Controller through V10 R3.01.03 allows execution of administrative scripts by unauthenticated...

9.8CVSS

9.5AI Score

0.044EPSS

2023-10-04 09:15 PM
27
cve
cve

CVE-2023-36618

Atos Unify OpenScape Session Border Controller through V10 R3.01.03 allows execution of OS commands as root user by low-privileged authenticated...

8.8CVSS

8.7AI Score

0.002EPSS

2023-10-04 09:15 PM
21
cve
cve

CVE-2014-8422

The web-based management (WBM) interface in Unify (former Siemens) OpenStage SIP and OpenScape Desk Phone IP V3 devices before R3.32.0 generates session cookies with insufficient entropy, which makes it easier for remote attackers to hijack sessions via a brute-force...

8.1CVSS

7.9AI Score

0.004EPSS

2018-04-12 09:29 PM
20
cve
cve

CVE-2014-8421

Unify (former Siemens) OpenStage SIP and OpenScape Desk Phone IP V3 devices before R3.32.0 allow remote attackers to gain super-user privileges by leveraging SSH access and incorrect ownership of (1) ConfigureCoreFile.sh, (2) Traceroute.sh, (3) apps.sh, (4) conversion_java2native.sh, (5)...

7.5CVSS

7.8AI Score

0.002EPSS

2018-04-12 09:29 PM
21
cve
cve

CVE-2014-9563

CRLF injection vulnerability in the web-based management (WBM) interface in Unify (former Siemens) OpenStage SIP and OpenScape Desk Phone IP V3 devices before R3.32.0 allows remote authenticated users to modify the root password and consequently access the debug port using the serial interface via....

4.9CVSS

5.1AI Score

0.001EPSS

2018-04-12 09:29 PM
20
cve
cve

CVE-2014-2652

SQL injection vulnerability in OpenScape Deployment Service (DLS) before 6.x and 7.x before R1.11.3 allows remote attackers to execute arbitrary SQL commands via unspecified...

9.8CVSS

9.8AI Score

0.001EPSS

2018-03-19 09:29 PM
26
cve
cve

CVE-2015-8251

OpenStage 60 and OpenScape Desk Phone IP 55G SIP V3, OpenStage 15, 20E, 20 and 40 and OpenScape Desk Phone IP 35G SIP V3, OpenScape Desk Phone IP 35G Eco SIP V3, OpenStage 60 and OpenScape Desk Phone IP 55G HFA V3, OpenStage 15, 20E, 20, and 40 and OpenScape Desk Phone IP 35G HFA V3, and OpenScape....

5.9CVSS

5.9AI Score

0.001EPSS

2017-09-25 09:29 PM
37
cve
cve

CVE-2000-1024

eWave ServletExec 3.0C and earlier does not restrict access to the UploadServlet Java/JSP servlet, which allows remote attackers to upload files and execute arbitrary...

7.4AI Score

0.004EPSS

2001-01-22 05:00 AM
29
cve
cve

CVE-2000-1114

Unify ServletExec AS v3.0C allows remote attackers to read source code for JSP pages via an HTTP request that ends with characters such as ".", or "+", or...

7.2AI Score

0.006EPSS

2001-01-09 05:00 AM
22
cve
cve

CVE-2000-1025

eWave ServletExec JSP/Java servlet engine, versions 3.0C and earlier, allows remote attackers to cause a denial of service via a URL that contains the "/servlet/" string, which invokes the ServletExec servlet and causes an exception if the servlet is already...

7AI Score

0.025EPSS

2000-12-11 05:00 AM
25