Vulnerabilities > Avaya > Low

DATE CVE VULNERABILITY TITLE RISK
2021-06-24 CVE-2021-25656 Cross-site Scripting vulnerability in Avaya Aura Experience Portal 7.1/8.0.0
Stored XSS injection vulnerabilities were discovered in the Avaya Aura Experience Portal Web management which could allow an authenticated user to potentially disclose sensitive information.
network
avaya CWE-79
3.5
2020-11-13 CVE-2020-7033 Cross-site Scripting vulnerability in Avaya Equinox Conferencing 9.0.0/9.1.9
A Cross Site Scripting (XSS) Vulnerability on the Unified Portal Client (web client) used in Avaya Equinox Conferencing can allow an authenticated user to perform XSS attacks.
network
avaya CWE-79
3.5
2020-06-04 CVE-2020-7030 Information Exposure vulnerability in Avaya IP Office
A sensitive information disclosure vulnerability was discovered in the web interface component of IP Office that may potentially allow a local user to gain unauthorized access to the component.
local
low complexity
avaya CWE-200
2.1
2019-02-27 CVE-2019-7006 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Avaya One-X Communicator 6.2
Avaya one-X Communicator uses weak cryptographic algorithms in the client authentication component that could allow a local attacker to decrypt sensitive information.
local
low complexity
avaya CWE-327
2.1
2019-01-23 CVE-2018-15614 Cross-site Scripting vulnerability in Avaya IP Office 10.0/10.1/11.0
A vulnerability in the one-x Portal component of IP Office could allow an authenticated user to perform stored cross site scripting attacks via fields in the Conference Scheduler Service that could affect other application users.
network
avaya CWE-79
3.5
2018-09-24 CVE-2018-15615 Information Exposure vulnerability in Avaya Call Management System Supervisor 17.0.0/18.0.1.0/18.0.2.0
A vulnerability in the Supervisor component of Avaya Call Management System allows local administrative user to extract sensitive information from users connecting to a remote CMS host.
local
low complexity
avaya CWE-200
2.1
2008-08-25 CVE-2008-3777 Information Exposure vulnerability in Avaya Communication Manager and SIP Enablement Services
The SIP Enablement Services (SES) Server in Avaya SIP Enablement Services 5.0, and Communication Manager (CM) 5.0 on the S8300C with SES enabled, writes account names and passwords to the (1) alarm and (2) system logs during failed login attempts, which allows local users to obtain login credentials by reading these logs.
local
low complexity
avaya CWE-200
2.1
2005-12-31 CVE-2005-2762 Local Security vulnerability in Vpnremote
Avaya VPNRemote before 4.2.33 stores credentials in cleartext in process memory, which allows attackers to obtain the VPN user's credentials.
local
low complexity
avaya
2.1
2004-08-06 CVE-2004-0554 Local Denial Of Service vulnerability in Linux Kernel Floating Point Exception Handler
Linux kernel 2.4.x and 2.6.x for x86 allows local users to cause a denial of service (system crash), possibly via an infinite loop that triggers a signal handler with a certain sequence of fsave and frstor instructions, as originally demonstrated using a "crash.c" program.
local
low complexity
avaya gentoo linux redhat suse conectiva
2.1