Filtered by vendor Atos Subscriptions
Filtered by product Unify Openscape Uc Web Client Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-19866 1 Atos 1 Unify Openscape Uc Web Client 2022-04-18 7.5 High
Atos Unify OpenScape UC Web Client V9 before version V9 R4.31.0 and V10 before version V10 R0.6.0 allows remote attackers to obtain sensitive information. By iterating the value of conferenceId to getMailFunction in the JSON API, one can enumerate all conferences scheduled on the platform, with their numbers and access PINs.
CVE-2019-19865 1 Atos 1 Unify Openscape Uc Web Client 2020-02-28 6.1 Medium
Atos Unify OpenScape UC Application V9 before version V9 R4.31.0 and V10 before version V10 R0.6.0 allows XSS. An attacker could exploit this by convincing an authenticated user to inject arbitrary JavaScript code in the Profile Name field. A browser would execute this stored XSS payload.