A Cross-Site Scripting (XSS) vulnerability in the Web UI of Avaya Aura Conferencing may allow code execution and potentially disclose sensitive information. Affected versions of Avaya Aura Conferencing include all 8.x versions prior to 8.0 SP14 (8.0.14). Prior versions not listed were not evaluated.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: avaya

Published: 2019-07-31T21:42:45.850387Z

Updated: 2024-09-16T22:51:22.616Z

Reserved: 2019-01-28T00:00:00

Link: CVE-2019-7000

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-31T22:15:13.120

Modified: 2023-01-31T21:05:10.517

Link: CVE-2019-7000

cve-icon Redhat

No data.