5.4
CVSSv3

CVE-2018-15614

Published: 23/01/2019 Updated: 09/10/2019
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

A vulnerability in the one-x Portal component of IP Office could allow an authenticated user to perform stored cross site scripting attacks via fields in the Conference Scheduler Service that could affect other application users. Affected versions of IP Office include 10.0 up to and including 10.1 SP3 and 11.0 versions before 11.0 SP1.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

avaya ip office 10.0

avaya ip office 10.1

avaya ip office 11.0