CVE-2018-15613

A cross-site scripting (XSS) vulnerability in the Runtime Config component of Avaya Aura Orchestration Designer could result in malicious content being returned to the user. Affected versions of Avaya Aura Orchestration Designer include all versions up to 7.2.1.
References
Link Resource
https://downloads.avaya.com/css/P8/documents/101052293 Patch Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:avaya:aura_orchestration_designer:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-21 17:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-15613

Mitre link : CVE-2018-15613

CVE.ORG link : CVE-2018-15613


JSON object : View

Products Affected

avaya

  • aura_orchestration_designer
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')