![](/assets/img/cve_300x82_sin_bg.png)
CVE-2021-23173 – ICSMA-22-006-01 Philips Engage Software
https://notcve.org/view.php?id=CVE-2021-23173
07 Jan 2022 — The affected product is vulnerable to an improper access control, which may allow an authenticated user to gain unauthorized access to sensitive data. El producto afectado es vulnerable a un control de acceso inapropiado, que puede permitir a un usuario autenticado conseguir acceso no autorizado a datos confidenciales • https://www.cisa.gov/uscert/ics/advisories/icsma-22-006-01 • CWE-284: Improper Access Control •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2019-7727
https://notcve.org/view.php?id=CVE-2019-7727
26 Mar 2019 — In NICE Engage through 6.5, the default configuration binds an unauthenticated JMX/RMI interface to all network interfaces, without restricting registration of MBeans, which allows remote attackers to execute arbitrary code via the RMI protocol by using the JMX connector. The observed affected TCP port is 6338 but, based on the product's configuration, a different one could be vulnerable. En NICE Engage hasta la versión 6.5, la configuración predeterminada vincula una interfaz JMX/RMI no autenticada a todas... • http://seclists.org/fulldisclosure/2019/Apr/4 • CWE-306: Missing Authentication for Critical Function •