Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:atos:unify_openscape_uc_web_client:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "0BEC0723-1E36-486D-AE41-E6B80409140C", "vulnerable": true}], "negate": false, "operator": "OR"}]}], "descriptions": [{"lang": "en", "value": "Atos Unify OpenScape UC Application V9 before version V9 R4.31.0 and V10 before version V10 R0.6.0 allows XSS. An attacker could exploit this by convincing an authenticated user to inject arbitrary JavaScript code in the Profile Name field. A browser would execute this stored XSS payload."}, {"lang": "es", "value": "Atos Unify OpenScape UC Application V9 anterior a la versi\u00f3n V9 R4.31.0 y V10 anterior a la versi\u00f3n V10 R0.6.0 permite XSS. Un atacante podr\u00eda explotar esto convenciendo a un usuario autenticado para que inyecte c\u00f3digo JavaScript arbitrario en el campo Nombre del perfil. Un navegador ejecutar\u00eda esta carga XSS almacenada."}], "id": "CVE-2019-19865", "lastModified": "2024-11-21T04:35:33.100", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": {"accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0"}, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true}], "cvssMetricV31": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1"}, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2020-02-21T16:15:11.560", "references": [{"source": "cve@mitre.org", "tags": ["Vendor Advisory"], "url": "https://networks.unify.com/security/advisories/OBSO-2002-01.pdf"}, {"source": "cve@mitre.org", "tags": ["Vendor Advisory"], "url": "https://unify.com/en/support/security-advisories"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Vendor Advisory"], "url": "https://networks.unify.com/security/advisories/OBSO-2002-01.pdf"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Vendor Advisory"], "url": "https://unify.com/en/support/security-advisories"}], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-79"}], "source": "nvd@nist.gov", "type": "Primary"}]}