Vulnerabilities > HPE > Opencall Media Platform

DATE CVE VULNERABILITY TITLE RISK
2020-04-16 CVE-2019-11999 Cross-site Scripting vulnerability in HPE Opencall Media Platform
Potential security vulnerabilities have been identified in HPE OpenCall Media Platform (OCMP) resulting in remote arbitrary file download and cross site scripting.
network
hpe CWE-79
4.9