CVE-2018-15613

A cross-site scripting (XSS) vulnerability in the Runtime Config component of Avaya Aura Orchestration Designer could result in malicious content being returned to the user. Affected versions of Avaya Aura Orchestration Designer include all versions up to 7.2.1.
References
Link Resource
https://downloads.avaya.com/css/P8/documents/101052293 Patch Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:avaya:aura_orchestration_designer:*:*:*:*:*:*:*:*

Information

Published : 2018-09-21 10:29

Updated : 2019-10-09 16:35


NVD link : CVE-2018-15613

Mitre link : CVE-2018-15613


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

avaya

  • aura_orchestration_designer