CVE-2019-7004

A Cross-Site Scripting (XSS) vulnerability in the WebUI component of IP Office Application Server could allow unauthorized code execution and potentially disclose sensitive information. All product versions 11.x are affected. Product versions prior to 11.0, including unsupported versions, were not evaluated.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:avaya:ip_office_application_server:*:*:*:*:*:*:*:*

Information

Published : 2019-12-11 16:15

Updated : 2023-02-01 18:24


NVD link : CVE-2019-7004

Mitre link : CVE-2019-7004


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

avaya

  • ip_office_application_server