3.5
CVSSv2

CVE-2019-7004

Published: 12/12/2019 Updated: 02/02/2023
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

A Cross-Site Scripting (XSS) vulnerability in the WebUI component of IP Office Application Server could allow unauthorized code execution and potentially disclose sensitive information. All product versions 11.x are affected. Product versions before 11.0, including unsupported versions, were not evaluated.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

avaya ip office application server

Exploits

Avaya IP Office Application Server version 11000 suffers from a cross site scripting vulnerability ...