CVE-2019-11999

Potential security vulnerabilities have been identified in HPE OpenCall Media Platform (OCMP) resulting in remote arbitrary file download and cross site scripting. HPE has made the following updates available to resolve the vulnerability in the impacted versions of OCMP. * For OCMP version 4.4.X - please upgrade to OCMP 4.4.8 and then install RP806 * For OCMP 4.5.x please contact HPE Technical Support to obtain the necessary software updates.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hpe:opencall_media_platform:*:*:*:*:*:*:*:*
cpe:2.3:a:hpe:opencall_media_platform:*:*:*:*:*:*:*:*

Information

Published : 2020-04-16 12:15

Updated : 2020-05-01 11:03


NVD link : CVE-2019-11999

Mitre link : CVE-2019-11999


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

hpe

  • opencall_media_platform