Filtered by vendor Avaya Subscriptions
Filtered by product Ip Office Application Server Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-7004 1 Avaya 1 Ip Office Application Server 2024-09-17 5.4 Medium
A Cross-Site Scripting (XSS) vulnerability in the WebUI component of IP Office Application Server could allow unauthorized code execution and potentially disclose sensitive information. All product versions 11.x are affected. Product versions prior to 11.0, including unsupported versions, were not evaluated.