CVE-2020-7030

A sensitive information disclosure vulnerability was discovered in the web interface component of IP Office that may potentially allow a local user to gain unauthorized access to the component. Affected versions of IP Office include: 9.x, 10.0 through 10.1.0.7 and 11.0 though 11.0.4.3.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:avaya:ip_office:9.0:-:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:9.0:sp1:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:9.0:sp10:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:9.0:sp11:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:9.0:sp12:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:9.0:sp2:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:9.0:sp3:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:9.0:sp4:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:9.0:sp5:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:9.0:sp6:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:9.0:sp7:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:9.1:sp1:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:9.1:sp3:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:9.1:sp4:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:9.1:sp5:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:9.1:sp6:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:9.1:sp7:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:9.1:sp8:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:9.1:sp9:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:9.1:sp10:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:9.1:sp11:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:9.1:sp12:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:9.1:-:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:*:*:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:*:*:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:9.0:sp8:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office:9.0:sp9:*:*:*:*:*:*

Information

Published : 2020-06-03 17:15

Updated : 2020-06-09 12:15


NVD link : CVE-2020-7030

Mitre link : CVE-2020-7030


JSON object : View

CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

Advertisement

dedicated server usa

Products Affected

avaya

  • ip_office