8.8
CVSSv3

CVE-2017-5799

Published: 15/02/2018 Updated: 15/03/2018
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 655
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

A Remote Code Execution vulnerability in HPE OpenCall Media Platform (OCMP) was found. The vulnerability impacts OCMP versions before 3.4.2 RP201 (for OCMP 3.x), all versions before 4.4.7 RP702 (for OCMP 4.x).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

hp opencall media platform

Exploits

Source: blogssecuriteamcom/indexphp/archives/3087 SSD Advisory – HPE OpenCall Media Platform (OCMP) Multiple Vulnerabilities Want to get paid for a vulnerability similar to this one? Contact us at: ssd@beyondsecuritycom Vulnerabilities Summary The following advisory describes Reflected Cross-Site Scripting (XSS) vulnerabilities and ...