CVE-2019-7000

CVE-2019-7000

A Cross-Site Scripting (XSS) vulnerability in the Web UI of Avaya Aura Conferencing may allow code execution and potentially disclose sensitive information. Affected versions of Avaya Aura Conferencing include all 8.x versions prior to 8.0 SP14 (8.0.14). Prior versions not listed were not evaluated.

Source: CVE-2019-7000

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다