CVE-2019-7000

A Cross-Site Scripting (XSS) vulnerability in the Web UI of Avaya Aura Conferencing may allow code execution and potentially disclose sensitive information. Affected versions of Avaya Aura Conferencing include all 8.x versions prior to 8.0 SP14 (8.0.14). Prior versions not listed were not evaluated.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:avaya:aura_conferencing:8.0:sp13:*:*:*:*:*:*
cpe:2.3:a:avaya:aura_conferencing:8.0:sp2:*:*:*:*:*:*
cpe:2.3:a:avaya:aura_conferencing:8.0:sp4:*:*:*:*:*:*
cpe:2.3:a:avaya:aura_conferencing:8.0:sp5:*:*:*:*:*:*
cpe:2.3:a:avaya:aura_conferencing:8.0:sp7:*:*:*:*:*:*
cpe:2.3:a:avaya:aura_conferencing:8.0:sp8:*:*:*:*:*:*
cpe:2.3:a:avaya:aura_conferencing:8.0:sp12:*:*:*:*:*:*
cpe:2.3:a:avaya:aura_conferencing:8.0:sp11:*:*:*:*:*:*
cpe:2.3:a:avaya:aura_conferencing:8.0:sp10:*:*:*:*:*:*
cpe:2.3:a:avaya:aura_conferencing:8.0:-:*:*:*:*:*:*
cpe:2.3:a:avaya:aura_conferencing:*:*:*:*:*:*:*:*

Information

Published : 2019-07-31 15:15

Updated : 2023-01-31 13:05


NVD link : CVE-2019-7000

Mitre link : CVE-2019-7000


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

avaya

  • aura_conferencing