CVE-2019-11999
https://notcve.org/view.php?id=CVE-2019-11999
Potential security vulnerabilities have been identified in HPE OpenCall Media Platform (OCMP) resulting in remote arbitrary file download and cross site scripting. HPE has made the following updates available to resolve the vulnerability in the impacted versions of OCMP. * For OCMP version 4.4.X - please upgrade to OCMP 4.4.8 and then install RP806 * For OCMP 4.5.x please contact HPE Technical Support to obtain the necessary software updates. Se han identificado potenciales vulnerabilidades de seguridad en HPE OpenCall Media Platform (OCMP), resultando en una descarga de archivos arbitraria remota y una vulnerabilidad de tipo cross site scripting. HPE ha puesto a disposición las siguientes actualizaciones para resolver la vulnerabilidad en las versiones afectadas de OCMP. * Para OCMP versión 4.4.X - por favor, actualice al OCMP versión 4.4.8 y luego instale RP806 * Para OCMP versión 4.5.x por favor, contacte a Soporte Técnico de HPE para obtener las actualizaciones de software necesarias. • https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03984en_us • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2017-5799 – HPE OpenCall Media Platform (OCMP) 4.3.2 - Cross-Site Scripting / Remote File Inclusion
https://notcve.org/view.php?id=CVE-2017-5799
A Remote Code Execution vulnerability in HPE OpenCall Media Platform (OCMP) was found. The vulnerability impacts OCMP versions prior to 3.4.2 RP201 (for OCMP 3.x), all versions prior to 4.4.7 RP702 (for OCMP 4.x). Se ha encontrado una vulnerabilidad de ejecución remota de código en HPE OpenCall Media Platform (OCMP). La vulnerabilidad impacta en versiones de OCMP anteriores a la 3.4.2 RP201 (para OCMP 3.x) y todas las versiones anteriores a la 4.4.7 RP702 (para OCMP 4.x). • https://www.exploit-db.com/exploits/41927 http://www.securityfocus.com/bid/98013 https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03686en_us • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •
CVE-2017-5798 – HPE OpenCall Media Platform (OCMP) 4.3.2 - Cross-Site Scripting / Remote File Inclusion
https://notcve.org/view.php?id=CVE-2017-5798
A Remote Code Execution vulnerability in HPE OpenCall Media Platform (OCMP) was found. The vulnerability impacts OCMP versions prior to 3.4.2 RP201 (for OCMP 3.x), all versions prior to 4.4.7 RP702 (for OCMP 4.x). Se ha encontrado una vulnerabilidad de ejecución remota de código en HPE OpenCall Media Platform (OCMP). La vulnerabilidad impacta en versiones de OCMP anteriores a la 3.4.2 RP201 (para OCMP 3.x) y todas las versiones anteriores a la 4.4.7 RP702 (para OCMP 4.x). • https://www.exploit-db.com/exploits/41927 http://www.securityfocus.com/bid/98013 https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03686en_us • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •