Vulnerabilities > Nice

DATE CVE VULNERABILITY TITLE RISK
2019-04-23 CVE-2019-7727 Missing Authentication for Critical Function vulnerability in Nice Engage 6.5
In NICE Engage through 6.5, the default configuration binds an unauthenticated JMX/RMI interface to all network interfaces, without restricting registration of MBeans, which allows remote attackers to execute arbitrary code via the RMI protocol by using the JMX connector.
network
low complexity
nice CWE-306
7.5
2014-06-18 CVE-2014-4308 Cross-Site Scripting vulnerability in Nice Recording Express 6.3.5
Multiple cross-site scripting (XSS) vulnerabilities in NICE Recording eXpress (aka Cybertech eXpress) before 6.5.5 allow remote attackers to inject arbitrary web script or HTML via the (1) USRLNM parameter to myaccount/mysettings.edit.validate.asp or the frame parameter to (2) iframe.picker.statchannels.asp, (3) iframe.picker.channelgroups.asp, (4) iframe.picker.extensions.asp, (5) iframe.picker.licenseusergroups.asp, (6) iframe.picker.licenseusers.asp, (7) iframe.picker.lookup.asp, or (8) iframe.picker.marks.asp in _ifr/.
network
nice CWE-79
4.3
2014-06-18 CVE-2014-4305 SQL Injection vulnerability in Nice Recording Express 6.3.5/6.5.7
Multiple SQL injection vulnerabilities in NICE Recording eXpress (aka Cybertech eXpress) 6.5.7 and earlier allow remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
nice CWE-89
7.5