Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ CVE-2022-34305 | Oracle Communications Unified Assurance up to 5.5.7.0.0/6.0.0.0.0 REST API cross site scripting

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š CVE-2022-34305 | Oracle Communications Unified Assurance up to 5.5.7.0.0/6.0.0.0.0 REST API cross site scripting


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vuldb.com

A vulnerability has been found in Oracle Communications Unified Assurance up to 5.5.7.0.0/6.0.0.0.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the component REST API. The manipulation leads to cross site scripting. This vulnerability is known as CVE-2022-34305. The attack can be launched remotely. There is no exploit available. ...



๐Ÿ“Œ CVE-2021-3918 | Oracle Communications Unified Assurance up to 5.5.7.0.0/6.0.0.0.0 REST API prototype pollution


๐Ÿ“ˆ 58.54 Punkte

๐Ÿ“Œ CVE-2019-17571 | Oracle Communications Unified Assurance up to 5.5.9/6.0.1 Message Bus Remote Code Execution


๐Ÿ“ˆ 41.68 Punkte

๐Ÿ“Œ CVE-2020-16156 | Oracle Communications Unified Assurance up to 5.5.9/6.0.1 Core signature verification


๐Ÿ“ˆ 41.68 Punkte

๐Ÿ“Œ CVE-2023-34981 | Oracle Communications Unified Assurance up to 5.5.17/6.0.2 Core information disclosure


๐Ÿ“ˆ 41.68 Punkte

๐Ÿ“Œ CVE-2023-3247 | Oracle Communications Unified Assurance up to 6.0.3 Core information disclosure


๐Ÿ“ˆ 41.68 Punkte

๐Ÿ“Œ CVE-2023-31122 | Oracle Communications Unified Assurance up to 5.5.19/6.0.3 Core denial of service


๐Ÿ“ˆ 41.68 Punkte

๐Ÿ“Œ CVE-2023-42794 | Oracle Communications Unified Assurance up to 5.5.19/6.0.3 Core denial of service


๐Ÿ“ˆ 41.68 Punkte

๐Ÿ“Œ wp-google-maps Plugin up to 7.11.17 on WordPress REST API class.rest-api.php SELECT Statement sql injection


๐Ÿ“ˆ 33.72 Punkte

๐Ÿ“Œ WP Live Chat Support up to 8.0.32 on WordPress REST API REST API Call privilege escalation


๐Ÿ“ˆ 33.72 Punkte

๐Ÿ“Œ Zammad up to 1.0.3/1.1.2/1.2.0 REST API/WebSocket API cross site scripting


๐Ÿ“ˆ 32.1 Punkte

๐Ÿ“Œ Zammad bis 1.0.3/1.1.2/1.2.0 REST API/WebSocket API Cross Site Scripting


๐Ÿ“ˆ 32.1 Punkte

๐Ÿ“Œ CVE-2020-36518 | Oracle Communications Billing and Revenue Management up to 12.0.0.6.0 Billing Care/BOC/DM Kafka/REST API denial of service


๐Ÿ“ˆ 31.9 Punkte

๐Ÿ“Œ Oracle Communications Session Route Manager 8.1.1/8.2.0/8.2.1 REST API insufficiently protected credentials


๐Ÿ“ˆ 30.71 Punkte

๐Ÿ“Œ Oracle Communications Session Report Manager 8.1.1/8.2.0/8.2.1 REST API insufficiently protected credentials


๐Ÿ“ˆ 30.71 Punkte

๐Ÿ“Œ Oracle Communications Element Manager 8.1.1/8.2.0/8.2.1 REST API insufficiently protected credentials


๐Ÿ“ˆ 30.71 Punkte

๐Ÿ“Œ Oracle Communications Contacts Server 8.0.0.5.0 REST API deserialization


๐Ÿ“ˆ 30.71 Punkte

๐Ÿ“Œ Oracle Communications Calendar Server 8.0.0.4.0 REST API deserialization


๐Ÿ“ˆ 30.71 Punkte

๐Ÿ“Œ Oracle Communications Element Manager up to 8.2.2.1 REST API Local Privilege Escalation


๐Ÿ“ˆ 30.71 Punkte

๐Ÿ“Œ Opsview Monitor up to 5.3.0/5.4.1 REST Endpoint /rest diagnosticsb2ksy cross site scripting


๐Ÿ“ˆ 30.22 Punkte

๐Ÿ“Œ Putting the โ€˜unifiedโ€™ in unified communications


๐Ÿ“ˆ 29.99 Punkte

๐Ÿ“Œ Vuln: Oracle Sun Products Suite CVE-2011-3507 Remote Oracle Communications Unified Vulnerability


๐Ÿ“ˆ 29.85 Punkte

๐Ÿ“Œ Vuln: Cisco Unified Communications Manager CVE-2016-6472 Multiple Cross Site Scripting Vulnerabilities


๐Ÿ“ˆ 29.84 Punkte

๐Ÿ“Œ Vuln: Cisco Unified Communications Manager CVE-2016-9206 Cross Site Scripting Vulnerability


๐Ÿ“ˆ 29.84 Punkte

๐Ÿ“Œ Vuln: Cisco Unified Communications Manager CVE-2017-3802 Cross Site Scripting Vulnerability


๐Ÿ“ˆ 29.84 Punkte

๐Ÿ“Œ Vuln: Cisco Unified Communications Manager CVE-2016-6472 Multiple Cross Site Scripting Vulnerabilities


๐Ÿ“ˆ 29.84 Punkte

๐Ÿ“Œ Vuln: Cisco Unified Communications Manager CVE-2016-9206 Cross Site Scripting Vulnerability


๐Ÿ“ˆ 29.84 Punkte

๐Ÿ“Œ Vuln: Cisco Unified Communications Manager CVE-2017-3802 Cross Site Scripting Vulnerability


๐Ÿ“ˆ 29.84 Punkte

๐Ÿ“Œ Vuln: Cisco Unified Communications Manager CVE-2017-3798 Cross Site Scripting Vulnerability


๐Ÿ“ˆ 29.84 Punkte

๐Ÿ“Œ Vuln: Cisco Unified Communications Manager CVE-2017-3872 Cross Site Scripting Vulnerability


๐Ÿ“ˆ 29.84 Punkte

๐Ÿ“Œ Vuln: Cisco Unified Communications Manager CVE-2017-3874 Cross Site Scripting Vulnerability


๐Ÿ“ˆ 29.84 Punkte

๐Ÿ“Œ Vuln: Cisco Unified Communications Manager CVE-2017-12357 Cross Site Scripting Vulnerability


๐Ÿ“ˆ 29.84 Punkte

๐Ÿ“Œ Vuln: Cisco Unified Communications Manager CVE-2018-0118 Cross Site Scripting Vulnerability


๐Ÿ“ˆ 29.84 Punkte

๐Ÿ“Œ CVE-2015-4206 | Cisco Unified Communications Manager up to 8.6 XSS Protection cross site scripting (CSCuu15266 / BID-79196)


๐Ÿ“ˆ 29.84 Punkte

๐Ÿ“Œ CVE-2016-1314 | Cisco Unified Communications Domain Manager 8.1(1) cross site scripting (CSCux80760 / SBV-57797)


๐Ÿ“ˆ 29.84 Punkte











matomo