A vulnerability in the one-X Portal component of Avaya IP Office allows an authenticated attacker to read and delete arbitrary files on the system. Affected versions of Avaya IP Office include 9.1 through 9.1 SP12, 10.0 through 10.0 SP7, and 10.1 through 10.1 SP2.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: avaya

Published: 2018-09-12T21:00:00

Updated: 2024-08-05T10:01:53.663Z

Reserved: 2018-08-21T00:00:00

Link: CVE-2018-15610

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-09-12T21:29:00.330

Modified: 2019-10-03T00:03:26.223

Link: CVE-2018-15610

cve-icon Redhat

No data.