A Cross-Site Scripting (XSS) vulnerability in the WebUI component of IP Office Application Server could allow unauthorized code execution and potentially disclose sensitive information. All product versions 11.x are affected. Product versions prior to 11.0, including unsupported versions, were not evaluated.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: avaya

Published: 2019-12-11T23:25:15.440292Z

Updated: 2024-09-17T02:06:38.458Z

Reserved: 2019-01-28T00:00:00

Link: CVE-2019-7004

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-12T00:15:11.847

Modified: 2023-02-02T02:24:04.817

Link: CVE-2019-7004

cve-icon Redhat

No data.