Lucene search

K
cveAvayaCVE-2018-15616
HistoryOct 17, 2018 - 7:00 p.m.

CVE-2018-15616

2018-10-1719:00:00
CWE-502
avaya
web.nvd.nist.gov
25
avaya aura
system platform
vulnerability
remote code execution
cve-2018-15616
nvd

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.006

Percentile

78.5%

A vulnerability in the Web UI component of Avaya Aura System Platform could allow a remote, unauthenticated user to perform a targeted deserialization attack that could result in remote code execution. Affected versions of System Platform includes 6.3.0 through 6.3.9 and 6.4.0 through 6.4.2.

Affected configurations

Nvd
Node
avayaavaya_aura_system_platformRange6.3.0โ€“6.3.9
OR
avayaavaya_aura_system_platformRange6.4.0โ€“6.4.2
VendorProductVersionCPE
avayaavaya_aura_system_platform*cpe:2.3:h:avaya:avaya_aura_system_platform:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Avaya Auraยฎ System Platform",
    "vendor": "Avaya",
    "versions": [
      {
        "lessThanOrEqual": "6.3.9",
        "status": "affected",
        "version": "6.3.x",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "6.4.2",
        "status": "affected",
        "version": "6.4.x",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.006

Percentile

78.5%

Related for CVE-2018-15616