A SQL injection vulnerability in the WebUI component of IP Office Contact Center could allow an authenticated attacker to retrieve or alter sensitive data related to other users on the system. Affected versions of IP Office Contact Center include all 9.x and 10.x versions prior to 10.1.2.2.2-11201.1908. Unsupported versions not listed here were not evaluated.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: avaya

Published: 2019-04-04T00:00:00

Updated: 2019-04-04T15:56:34

Reserved: 2019-01-28T00:00:00


Link: CVE-2019-7001

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-04-04T16:29:03.460

Modified: 2019-10-09T23:51:52.310


Link: CVE-2019-7001

JSON object: View

cve-icon Redhat Information

No data.

CWE