CVE-2019-19866

Atos Unify OpenScape UC Web Client V9 before version V9 R4.31.0 and V10 before version V10 R0.6.0 allows remote attackers to obtain sensitive information. By iterating the value of conferenceId to getMailFunction in the JSON API, one can enumerate all conferences scheduled on the platform, with their numbers and access PINs.
Configurations

Configuration 1

cpe:2.3:a:atos:unify_openscape_uc_web_client:10.0:-:*:*:*:*:*:*
cpe:2.3:a:atos:unify_openscape_uc_web_client:9.0:-:*:*:*:*:*:*

Information

Published : 2020-02-21 04:15

Updated : 2022-04-18 03:57


NVD link : CVE-2019-19866

Mitre link : CVE-2019-19866

Products Affected
No products.
CWE