A cross-site scripting (XSS) vulnerability in the Runtime Config component of Avaya Aura Orchestration Designer could result in malicious content being returned to the user. Affected versions of Avaya Aura Orchestration Designer include all versions up to 7.2.1.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: avaya

Published: 2018-09-21T18:00:00

Updated: 2024-08-05T10:01:53.675Z

Reserved: 2018-08-21T00:00:00

Link: CVE-2018-15613

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-09-21T17:29:05.717

Modified: 2019-10-09T23:35:45.907

Link: CVE-2018-15613

cve-icon Redhat

No data.