CVE-2018-15613

CVE-2018-15613

A cross-site scripting (XSS) vulnerability in the Runtime Config component of Avaya Aura® Orchestration Designer could result in malicious content being returned to the user. Affected versions of Avaya Aura® Orchestration Designer include all versions up to 7.2.1.

Source: CVE-2018-15613

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다