A cross-site scripting (XSS) vulnerability in the Runtime Config component of Avaya Aura Orchestration Designer could result in malicious content being returned to the user. Affected versions of Avaya Aura Orchestration Designer include all versions up to 7.2.1.
References
Link Resource
https://downloads.avaya.com/css/P8/documents/101052293 Patch Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: avaya

Published: 2018-09-21T18:00:00

Updated: 2018-09-21T17:57:01

Reserved: 2018-08-21T00:00:00


Link: CVE-2018-15613

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-09-21T17:29:05.717

Modified: 2019-10-09T23:35:45.907


Link: CVE-2018-15613

JSON object: View

cve-icon Redhat Information

No data.

CWE