CVE-2018-15610

A vulnerability in the one-X Portal component of Avaya IP Office allows an authenticated attacker to read and delete arbitrary files on the system. Affected versions of Avaya IP Office include 9.1 through 9.1 SP12, 10.0 through 10.0 SP7, and 10.1 through 10.1 SP2.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:avaya:ip_office:9.1:*:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:9.1:sp1:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:9.1:sp9:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:9.1:sp10:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:10.0:sp4:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:10.0:sp5:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:9.1:sp2:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:9.1:sp3:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:9.1:sp4:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:9.1:sp11:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:9.1:sp12:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:9.1:sp5:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:9.1:sp6:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:9.1:sp7:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:9.1:sp8:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:10.1:sp1:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:10.1:sp2:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:10.1:*:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:10.0:sp1:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:10.0:sp2:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:10.0:sp3:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:10.0:sp6:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:10.0:sp7:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:10.0:*:*:*:*:*:*:*

Information

Published : 2018-09-12 14:29

Updated : 2019-10-02 17:03


NVD link : CVE-2018-15610

Mitre link : CVE-2018-15610


JSON object : View

CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Advertisement

dedicated server usa

Products Affected

avaya

  • ip_office