Ip Office Avaya Ip Office

Do you want an email whenever new security vulnerabilities are reported in Avaya Ip Office?

By the Year

In 2024 there have been 0 vulnerabilities in Avaya Ip Office . Ip Office did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 1 7.80
2021 0 0.00
2020 2 6.50
2019 1 5.40
2018 1 8.80

It may take a day or so for new Ip Office vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Avaya Ip Office Security Vulnerabilities

A privilege escalation vulnerability was discovered in Avaya IP Office Admin Lite and USB Creator

CVE-2021-25657 7.8 - High - September 02, 2022

A privilege escalation vulnerability was discovered in Avaya IP Office Admin Lite and USB Creator that may potentially allow a local user to escalate privileges. This issue affects Admin Lite and USB Creator 11.1 Feature Pack 2 Service Pack 1 and earlier versions.

A vulnerability was discovered in the web interface component of IP Office

CVE-2019-7005 7.5 - High - August 07, 2020

A vulnerability was discovered in the web interface component of IP Office that may potentially allow a remote, unauthenticated user with network access to gain sensitive information. Affected versions of IP Office include: 9.x, 10.0 through 10.1.0.7 and 11.0 through 11.0.4.2.

A sensitive information disclosure vulnerability was discovered in the web interface component of IP Office

CVE-2020-7030 5.5 - Medium - June 04, 2020

A sensitive information disclosure vulnerability was discovered in the web interface component of IP Office that may potentially allow a local user to gain unauthorized access to the component. Affected versions of IP Office include: 9.x, 10.0 through 10.1.0.7 and 11.0 though 11.0.4.3.

Information Disclosure

A vulnerability in the one-x Portal component of IP Office could allow an authenticated user to perform stored cross site scripting attacks via fields in the Conference Scheduler Service

CVE-2018-15614 5.4 - Medium - January 23, 2019

A vulnerability in the one-x Portal component of IP Office could allow an authenticated user to perform stored cross site scripting attacks via fields in the Conference Scheduler Service that could affect other application users. Affected versions of IP Office include 10.0 through 10.1 SP3 and 11.0 versions prior to 11.0 SP1.

XSS

A vulnerability in the one-X Portal component of Avaya IP Office

CVE-2018-15610 8.8 - High - September 12, 2018

A vulnerability in the one-X Portal component of Avaya IP Office allows an authenticated attacker to read and delete arbitrary files on the system. Affected versions of Avaya IP Office include 9.1 through 9.1 SP12, 10.0 through 10.0 SP7, and 10.1 through 10.1 SP2.

Directory traversal

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Avaya Ip Office or by Avaya? Click the Watch button to subscribe.

Avaya
Vendor

subscribe