Vulnerabilities (CVE)

Filtered by vendor Atos Subscribe
Filtered by product Unify Openscape Uc Web Client
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-19865 1 Atos 1 Unify Openscape Uc Web Client 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Atos Unify OpenScape UC Application V9 before version V9 R4.31.0 and V10 before version V10 R0.6.0 allows XSS. An attacker could exploit this by convincing an authenticated user to inject arbitrary JavaScript code in the Profile Name field. A browser would execute this stored XSS payload.
CVE-2019-19866 1 Atos 1 Unify Openscape Uc Web Client 2023-12-10 5.0 MEDIUM 7.5 HIGH
Atos Unify OpenScape UC Web Client V9 before version V9 R4.31.0 and V10 before version V10 R0.6.0 allows remote attackers to obtain sensitive information. By iterating the value of conferenceId to getMailFunction in the JSON API, one can enumerate all conferences scheduled on the platform, with their numbers and access PINs.