Remote Arbitrary File Download and Cross-Site Scripting Vulnerabilities in HPE OpenCall Media Platform (OCMP)

Remote Arbitrary File Download and Cross-Site Scripting Vulnerabilities in HPE OpenCall Media Platform (OCMP)

CVE-2019-11999 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:L/A:N

Potential security vulnerabilities have been identified in HPE OpenCall Media Platform (OCMP) resulting in remote arbitrary file download and cross site scripting. HPE has made the following updates available to resolve the vulnerability in the impacted versions of OCMP. * For OCMP version 4.4.X - please upgrade to OCMP 4.4.8 and then install RP806 * For OCMP 4.5.x please contact HPE Technical Support to obtain the necessary software updates.

Learn more about our Contact.