Lucene search

K

Avaya Security Vulnerabilities

cve
cve

CVE-2019-7004

A Cross-Site Scripting (XSS) vulnerability in the WebUI component of IP Office Application Server could allow unauthorized code execution and potentially disclose sensitive information. All product versions 11.x are affected. Product versions prior to 11.0, including unsupported versions, were not ...

5.4CVSS

5.7AI Score

0.002EPSS

2019-12-12 12:15 AM
131
cve
cve

CVE-2019-7005

A vulnerability was discovered in the web interface component of IP Office that may potentially allow a remote, unauthenticated user with network access to gain sensitive information. Affected versions of IP Office include: 9.x, 10.0 through 10.1.0.7 and 11.0 through 11.0.4.2.

7.5CVSS

7.6AI Score

0.004EPSS

2020-08-07 10:15 PM
37
cve
cve

CVE-2019-7006

Avaya one-X Communicator uses weak cryptographic algorithms in the client authentication component that could allow a local attacker to decrypt sensitive information. Affected versions include all 6.2.x versions prior to 6.2 SP13.

5.5CVSS

5.4AI Score

0.0004EPSS

2019-02-27 12:29 AM
25
cve
cve

CVE-2019-7007

A directory traversal vulnerability has been found in the Avaya Equinox Management(iView)versions R9.1.9.0 and earlier. Successful exploitation could potentially allow an unauthenticated attacker to access files that are outside the restricted directory on the remote server.

8.6CVSS

8.4AI Score

0.002EPSS

2020-02-28 10:15 PM
99
cve
cve

CVE-2020-7029

A Cross-Site Request Forgery (CSRF) vulnerability was discovered in the System Management Interface Web component of Avaya Aura Communication Manager and Avaya Aura Messaging. This vulnerability could allow an unauthenticated remote attacker to perform Web administration actions with the privileged...

8.8CVSS

8.6AI Score

0.001EPSS

2020-08-11 11:15 PM
44
cve
cve

CVE-2020-7030

A sensitive information disclosure vulnerability was discovered in the web interface component of IP Office that may potentially allow a local user to gain unauthorized access to the component. Affected versions of IP Office include: 9.x, 10.0 through 10.1.0.7 and 11.0 though 11.0.4.3.

5.5CVSS

5.3AI Score

0.0005EPSS

2020-06-04 12:15 AM
133
cve
cve

CVE-2020-7032

An XML external entity (XXE) vulnerability in Avaya WebLM admin interface allows authenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request. Affected versions of Avaya WebLM include: 7.0 through 7.1.3.6 and 8.0 through 8.1.2...

6.5CVSS

6.3AI Score

0.023EPSS

2020-11-13 01:15 AM
51
cve
cve

CVE-2020-7033

A Cross Site Scripting (XSS) Vulnerability on the Unified Portal Client (web client) used in Avaya Equinox Conferencing can allow an authenticated user to perform XSS attacks. The affected versions of Equinox Conferencing includes all 9.x versions before 9.1.10.

6.3CVSS

5AI Score

0.001EPSS

2020-11-13 12:15 AM
45
cve
cve

CVE-2020-7034

A command injection vulnerability in Avaya Session Border Controller for Enterprise could allow an authenticated, remote attacker to send specially crafted messages and execute arbitrary commands with the affected system privileges. Affected versions of Avaya Session Border Controller for Enterpris...

8.8CVSS

9AI Score

0.001EPSS

2021-04-23 09:15 PM
25
5
cve
cve

CVE-2020-7035

An XML External Entities (XXE)vulnerability in the web-based user interface of Avaya Aura Orchestration Designer could allow an authenticated, remote attacker to gain read access to information that is stored on an affected system. The affected versions of Orchestration Designer includes all 7.x ve...

8.1CVSS

6.3AI Score

0.001EPSS

2021-04-23 09:15 PM
25
4
cve
cve

CVE-2020-7036

An XML External Entities (XXE)vulnerability in Callback Assist could allow an authenticated, remote attacker to gain read access to information that is stored on an affected system. The affected versions of Callback Assist includes all 4.0.x versions before 4.7.1.1 Patch 7.

8.1CVSS

6.3AI Score

0.001EPSS

2021-04-23 09:15 PM
22
4
cve
cve

CVE-2020-7037

An XML External Entities (XXE) vulnerability in Media Server component of Avaya Equinox Conferencing could allow an authenticated, remote attacker to gain read access to information that is stored on an affected system or even potentially lead to a denial of service. The affected versions of Avaya ...

8.1CVSS

7.8AI Score

0.003EPSS

2021-04-28 10:15 PM
41
2
cve
cve

CVE-2020-7038

A vulnerability was discovered in Management component of Avaya Equinox Conferencing that could potentially allow an unauthenticated, remote attacker to gain access to screen sharing and whiteboard sessions. The affected versions of Management component of Avaya Equinox Conferencing include all 3.x...

7.5CVSS

7.7AI Score

0.003EPSS

2021-04-28 10:15 PM
42
4
cve
cve

CVE-2021-25649

An information disclosure vulnerability was discovered in the directory and file management of Avaya Aura Utility Services. This vulnerability may potentially allow any local user to access system functionality and configuration information that should only be available to a privileged user. Affect...

5.5CVSS

5.1AI Score

0.0004EPSS

2021-06-24 09:15 AM
30
cve
cve

CVE-2021-25650

A privilege escalation vulnerability was discovered in Avaya Aura Utility Services that may potentially allow a local user to execute specially crafted scripts as a privileged user. Affects all 7.x versions of Avaya Aura Utility Services

8.8CVSS

8.5AI Score

0.0004EPSS

2021-06-24 09:15 AM
27
4
cve
cve

CVE-2021-25651

A privilege escalation vulnerability was discovered in Avaya Aura Utility Services that may potentially allow a local user to escalate privileges. Affects all 7.x versions of Avaya Aura Utility Services

8CVSS

7.8AI Score

0.0004EPSS

2021-06-24 09:15 AM
28
cve
cve

CVE-2021-25652

An information disclosure vulnerability was discovered in the directory and file management of Avaya Aura Appliance Virtualization Platform Utilities (AVPU). This vulnerability may potentially allow any local user to access system functionality and configuration information that should only be avai...

5.5CVSS

5.1AI Score

0.0004EPSS

2021-06-24 09:15 AM
28
2
cve
cve

CVE-2021-25653

A privilege escalation vulnerability was discovered in Avaya Aura Appliance Virtualization Platform Utilities (AVPU) that may potentially allow a local user to escalate privileges. Affects 8.0.0.0 through 8.1.3.1 versions of AVPU.

8CVSS

7.8AI Score

0.0004EPSS

2021-06-24 09:15 AM
25
cve
cve

CVE-2021-25654

An arbitrary code execution vulnerability was discovered in Avaya Aura Device Services that may potentially allow a local user to execute specially crafted scripts. Affects 7.0 through 8.1.4.0 versions of Avaya Aura Device Services.

7.8CVSS

7.8AI Score

0.0004EPSS

2021-06-25 09:15 PM
68
6
cve
cve

CVE-2021-25655

A vulnerability in the system Service Menu component of Avaya Aura Experience Portal may allow URL Redirection to any untrusted site through a crafted attack. Affected versions include 7.0 through 7.2.3 (without hotfix) and 8.0.0 (without hotfix).

6.1CVSS

6.1AI Score

0.001EPSS

2021-06-24 09:15 AM
29
cve
cve

CVE-2021-25656

Stored XSS injection vulnerabilities were discovered in the Avaya Aura Experience Portal Web management which could allow an authenticated user to potentially disclose sensitive information. Affected versions include 7.0 through 7.2.3 (without hotfix) and 8.0.0 (without hotfix).

5.4CVSS

5.5AI Score

0.001EPSS

2021-06-24 09:15 AM
33
cve
cve

CVE-2021-25657

A privilege escalation vulnerability was discovered in Avaya IP Office Admin Lite and USB Creator that may potentially allow a local user to escalate privileges. This issue affects Admin Lite and USB Creator 11.1 Feature Pack 2 Service Pack 1 and earlier versions.

7.8CVSS

7.8AI Score

0.0004EPSS

2022-09-02 01:15 AM
45
6
cve
cve

CVE-2022-2249

Privilege escalation related vulnerabilities were discovered in Avaya Aura Communication Manager that may allow local administrative users to escalate their privileges. This issue affects Communication Manager versions 8.0.0.0 through 8.1.3.3 and 10.1.0.0.

7.7CVSS

7AI Score

0.0004EPSS

2022-10-12 07:15 PM
32
4
cve
cve

CVE-2022-2975

A vulnerability related to weak permissions was detected in Avaya Aura Application Enablement Services web application, allowing an administrative user to modify accounts leading to execution of arbitrary code as the root user. This issue affects Application Enablement Services versions 8.0.0.0 thr...

7.7CVSS

6.8AI Score

0.0004EPSS

2022-10-06 06:15 PM
34
12
cve
cve

CVE-2022-38168

Broken Access Control in User Authentication in Avaya Scopia Pathfinder 10 and 20 PTS version 8.3.7.0.4 allows remote unauthenticated attackers to bypass the login page, access sensitive information, and reset user passwords via URL modification.

9.1CVSS

9.2AI Score

0.003EPSS

2022-11-03 09:15 PM
43
3
cve
cve

CVE-2023-31186

Avaya IX Workforce Engagement v15.2.7.1195 - User Enumeration - Observable Response Discrepancy

5.3CVSS

5.3AI Score

0.0005EPSS

2023-05-30 08:15 PM
22
cve
cve

CVE-2023-31187

Avaya IX Workforce Engagement v15.2.7.1195 - CWE-522: Insufficiently Protected Credentials

6.5CVSS

6.5AI Score

0.001EPSS

2023-05-30 08:15 PM
16
cve
cve

CVE-2023-32218

Avaya IX Workforce Engagement v15.2.7.1195 - CWE-601: URL Redirection to Untrusted Site ('Open Redirect')

6.1CVSS

6.2AI Score

0.0005EPSS

2023-05-30 08:15 PM
18
cve
cve

CVE-2023-3527

A CSV injection vulnerability was found in the Avaya Call Management System (CMS) Supervisor web application which allows a user with administrative privileges to input crafted data which, when exported to a CSV file, may attempt arbitrary command execution on the system used to open the file by a ...

6.8CVSS

6.7AI Score

0.001EPSS

2023-07-18 10:15 PM
21
cve
cve

CVE-2023-3722

An OS command injection vulnerability was found in the Avaya Aura Device Services Web application which could allow remote code execution as the Web server user via a malicious uploaded file. This issue affects Avaya Aura Device Services version 8.1.4.0 and earlier.

9.8CVSS

9.7AI Score

0.003EPSS

2023-07-19 08:15 PM
86
cve
cve

CVE-2023-7031

Insecure Direct Object Reference vulnerabilities were discovered in the Avaya Aura Experience Portal Manager which may allow partial information disclosure to an authenticated non-privileged user. Affected versions include 8.0.x and 8.1.x, prior to 8.1.2 patch 0402. Versions prior to 8.0 are end of...

5.7CVSS

4.5AI Score

0.0004EPSS

2024-01-17 07:15 PM
23
cve
cve

CVE-2024-7477

A SQL injection vulnerability was found which could allow a command line interface (CLI) user with administrative privileges to execute arbitrary queries against the Avaya Aura System Manager database. Affected versions include 10.1.x.x and 10.2.x.x. Versions prior to 10.1 are end of manufacturer s...

6.7CVSS

7.1AI Score

0.0004EPSS

2024-08-08 04:15 PM
29
cve
cve

CVE-2024-7480

An Improper access control vulnerability was found in Avaya Aura System Manager which could allow a command-line interface (CLI) user with administrative privileges to read arbitrary files on the system. Affected versions include 10.1.x.x and 10.2.x.x. Versions prior to 10.1 are end of manufacturer...

4.4CVSS

4.5AI Score

0.0004EPSS

2024-08-08 04:15 PM
27
Total number of security vulnerabilities133