Vulnerabilities > Avaya > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-07-31 CVE-2019-7000 Cross-site Scripting vulnerability in Avaya Aura Conferencing 7.0/7.2/8.0
A Cross-Site Scripting (XSS) vulnerability in the Web UI of Avaya Aura Conferencing may allow code execution and potentially disclose sensitive information.
network
low complexity
avaya CWE-79
6.1
2019-04-04 CVE-2019-7001 SQL Injection vulnerability in Avaya IP Office Contact Center
A SQL injection vulnerability in the WebUI component of IP Office Contact Center could allow an authenticated attacker to retrieve or alter sensitive data related to other users on the system.
network
low complexity
avaya CWE-89
6.5
2019-02-01 CVE-2018-15617 Unspecified vulnerability in Avaya Aura Communication Manager
A vulnerability in the "capro" (Call Processor) process component of Avaya Aura Communication Manager could allow a remote, unauthenticated user to cause denial of service.
network
low complexity
avaya
5.0
2018-09-21 CVE-2018-15613 Cross-site Scripting vulnerability in Avaya Aura Orchestration Designer
A cross-site scripting (XSS) vulnerability in the Runtime Config component of Avaya Aura Orchestration Designer could result in malicious content being returned to the user.
network
avaya CWE-79
4.3
2018-09-21 CVE-2018-15612 Cross-Site Request Forgery (CSRF) vulnerability in Avaya Orchestration Designer 7.1
A CSRF vulnerability in the Runtime Config component of Avaya Aura Orchestration Designer could allow an attacker to add, change, or remove administrative settings.
network
avaya CWE-352
6.8
2018-02-05 CVE-2018-6635 Inadequate Encryption Strength vulnerability in Avaya Aura
System Manager in Avaya Aura before 7.1.2 does not properly use SSL in conjunction with authentication, which allows remote attackers to bypass intended Remote Method Invocation (RMI) restrictions, aka SMGR-26896.
network
avaya CWE-326
6.0
2012-05-17 CVE-2011-4112 The net subsystem in the Linux kernel before 3.1 does not properly restrict use of the IFF_TX_SKB_SHARING flag, which allows local users to cause a denial of service (panic) by leveraging the CAP_NET_ADMIN capability to access /proc/net/pktgen/pgctrl, and then using the pktgen package in conjunction with a bridge device for a VLAN interface.
local
low complexity
linux avaya
5.5
2011-08-05 CVE-2011-3008 Configuration vulnerability in Avaya Secure Access Link Gateway 1.5/1.8/2.0
The default configuration of Avaya Secure Access Link (SAL) Gateway 1.5, 1.8, and 2.0 contains certain domain names in the Secondary Core Server URL and Secondary Remote Server URL fields, which allows remote attackers to obtain sensitive information by leveraging administrative access to these domain names, as demonstrated by alarm and log information.
network
low complexity
avaya CWE-16
5.0
2010-09-21 CVE-2010-2942 Memory Leak vulnerability in multiple products
The actions implementation in the network queueing functionality in the Linux kernel before 2.6.36-rc2 does not properly initialize certain structure members when performing dump operations, which allows local users to obtain potentially sensitive information from kernel memory via vectors related to (1) the tcf_gact_dump function in net/sched/act_gact.c, (2) the tcf_mirred_dump function in net/sched/act_mirred.c, (3) the tcf_nat_dump function in net/sched/act_nat.c, (4) the tcf_simp_dump function in net/sched/act_simple.c, and (5) the tcf_skbedit_dump function in net/sched/act_skbedit.c.
5.5
2009-04-10 CVE-2008-6707 Improper Authentication vulnerability in Avaya Communication Manager and SIP Enablement Services
The Web management interface in Avaya SIP Enablement Services (SES) 3.x and 4.0, as used with Avaya Communication Manager 3.1.x, does not perform authentication for certain functionality, which allows remote attackers to obtain sensitive information and access restricted functionality via (1) the certificate installation utility, (2) unspecified scripts in the objects folder, (3) an "unnecessary default application," (4) unspecified scripts in the states folder, (5) an unspecified "default application" that lists server configuration, and (6) "full system help."
network
low complexity
avaya CWE-287
6.4