CVE

CVE-2019-19866

CVE-2019-19866

Atos Unify OpenScape UC Web Client 1.0 allows remote attackers to obtain sensitive information. By iterating the value of conferenceId to getMailFunction in the JSON API, one can enumerate all conferences scheduled on the platform, with their numbers and access PINs.

Source: CVE-2019-19866

Exit mobile version