CVE-2019-7004

A Cross-Site Scripting (XSS) vulnerability in the WebUI component of IP Office Application Server could allow unauthorized code execution and potentially disclose sensitive information. All product versions 11.x are affected. Product versions prior to 11.0, including unsupported versions, were not evaluated.
Configurations

Configuration 1 (hide)

cpe:2.3:a:avaya:ip_office_application_server:*:*:*:*:*:*:*:*

History

02 Feb 2023, 02:24

Type Values Removed Values Added
CVSS v2 : 4.3
v3 : 6.1
v2 : 3.5
v3 : 5.4
References (MISC) http://packetstormsecurity.com/files/156476/Avaya-IP-Office-Application-Server-11.0.0.0-Cross-Site-Scripting.html - (MISC) http://packetstormsecurity.com/files/156476/Avaya-IP-Office-Application-Server-11.0.0.0-Cross-Site-Scripting.html - Exploit, Third Party Advisory, VDB Entry

Information

Published : 2019-12-12 00:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-7004

Mitre link : CVE-2019-7004

CVE.ORG link : CVE-2019-7004


JSON object : View

Products Affected

avaya

  • ip_office_application_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')