CVE-2019-19866

CVE-2019-19866

Atos Unify OpenScape UC Web Client 1.0 allows remote attackers to obtain sensitive information. By iterating the value of conferenceId to getMailFunction in the JSON API, one can enumerate all conferences scheduled on the platform, with their numbers and access PINs.

Source: CVE-2019-19866

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다