5.8
CVSSv2

CVE-2019-7000

Published: 31/07/2019 Updated: 31/01/2023
CVSS v2 Base Score: 5.8 | Impact Score: 4.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 516
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:N

Vulnerability Summary

A Cross-Site Scripting (XSS) vulnerability in the Web UI of Avaya Aura Conferencing may allow code execution and potentially disclose sensitive information. Affected versions of Avaya Aura Conferencing include all 8.x versions before 8.0 SP14 (8.0.14). Prior versions not listed were not evaluated.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

avaya aura conferencing 8.0

avaya aura conferencing