CVE-2018-15614

A vulnerability in the one-x Portal component of IP Office could allow an authenticated user to perform stored cross site scripting attacks via fields in the Conference Scheduler Service that could affect other application users. Affected versions of IP Office include 10.0 through 10.1 SP3 and 11.0 versions prior to 11.0 SP1.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:avaya:ip_office:10.0:*:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:10.0:sp1:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:10.0:sp2:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:10.0:sp3:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:10.0:sp4:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:10.0:sp5:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:10.0:sp6:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:10.0:sp7:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:10.1:*:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:10.1:sp1:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:10.1:sp2:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:10.1:sp3:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:11.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-01-23 17:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-15614

Mitre link : CVE-2018-15614

CVE.ORG link : CVE-2018-15614


JSON object : View

Products Affected

avaya

  • ip_office
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')