cve-2018-15614
Vulnerability from cvelistv5
Published
2019-01-23 17:00
Modified
2024-08-05 10:01
Summary
IP Office one-X Portal XSS
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T10:01:54.170Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://downloads.avaya.com/css/P8/documents/101054317"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "IP Office",
          "vendor": "Avaya",
          "versions": [
            {
              "lessThan": "11.0 SP1",
              "status": "affected",
              "version": "11.x",
              "versionType": "custom"
            },
            {
              "lessThan": "10.1 SP4",
              "status": "affected",
              "version": "10.x",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-01-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the one-x Portal component of IP Office could allow an authenticated user to perform stored cross site scripting attacks via fields in the Conference Scheduler Service that could affect other application users. Affected versions of IP Office include 10.0 through 10.1 SP3 and 11.0 versions prior to 11.0 SP1."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)\n",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-01-23T16:57:01",
        "orgId": "9d670455-bdb5-4cca-a883-5914865f5d96",
        "shortName": "avaya"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://downloads.avaya.com/css/P8/documents/101054317"
        }
      ],
      "source": {
        "advisory": "ASA-2018-384"
      },
      "title": "IP Office one-X Portal XSS",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "securityalerts@avaya.com",
          "ID": "CVE-2018-15614",
          "STATE": "PUBLIC",
          "TITLE": "IP Office one-X Portal XSS"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "IP Office",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "11.x",
                            "version_value": "11.0 SP1"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_name": "10.x",
                            "version_value": "10.1 SP4"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Avaya"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the one-x Portal component of IP Office could allow an authenticated user to perform stored cross site scripting attacks via fields in the Conference Scheduler Service that could affect other application users. Affected versions of IP Office include 10.0 through 10.1 SP3 and 11.0 versions prior to 11.0 SP1."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)\n"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://downloads.avaya.com/css/P8/documents/101054317",
              "refsource": "CONFIRM",
              "url": "https://downloads.avaya.com/css/P8/documents/101054317"
            }
          ]
        },
        "source": {
          "advisory": "ASA-2018-384"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9d670455-bdb5-4cca-a883-5914865f5d96",
    "assignerShortName": "avaya",
    "cveId": "CVE-2018-15614",
    "datePublished": "2019-01-23T17:00:00",
    "dateReserved": "2018-08-21T00:00:00",
    "dateUpdated": "2024-08-05T10:01:54.170Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2018-15614\",\"sourceIdentifier\":\"securityalerts@avaya.com\",\"published\":\"2019-01-23T17:29:00.397\",\"lastModified\":\"2019-10-09T23:35:46.063\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the one-x Portal component of IP Office could allow an authenticated user to perform stored cross site scripting attacks via fields in the Conference Scheduler Service that could affect other application users. Affected versions of IP Office include 10.0 through 10.1 SP3 and 11.0 versions prior to 11.0 SP1.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en el componente one-x Portal de IP Office podr\u00eda permitir que un usuario autenticado realice ataques de Cross-Site Scripting (XSS) persistente mediante cambios en el servicio \\\"Conference Scheduler\\\" que podr\u00edan afectar a otros usuarios de la aplicaci\u00f3n. Las versiones afectadas de IP Office incluyen desde la 10.0 hasta la 10.1 SP3 y las versiones 11.0 anteriores a la 11.0 SP1.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.4,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.3,\"impactScore\":2.7},{\"source\":\"securityalerts@avaya.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.8,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.6,\"impactScore\":5.2}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:S/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":3.5},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":6.8,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]},{\"source\":\"securityalerts@avaya.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:ip_office:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96AC8E27-36AF-4063-9816-9B32FA8495AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:ip_office:10.0:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B86F3D17-7408-4721-9921-3EB702018C6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:ip_office:10.0:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA3D7B64-7AD6-47D0-846D-A70C2838B653\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:ip_office:10.0:sp3:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EF71DB4-1523-4270-B0D8-0D20A2A6EAE8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:ip_office:10.0:sp4:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E32E623-597A-4931-B7CF-EED6EEBA61DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:ip_office:10.0:sp5:*:*:*:*:*:*\",\"matchCriteriaId\":\"47898FEC-4BB7-469F-9020-2D9FB1B2C50E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:ip_office:10.0:sp6:*:*:*:*:*:*\",\"matchCriteriaId\":\"D429B865-B22A-4F9B-922F-D1F817DF1147\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:ip_office:10.0:sp7:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE40493E-ED60-4BFC-9E48-D3148E4D0834\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:ip_office:10.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71D9AA27-CBFC-4547-A1D0-777D9C11EE13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:ip_office:10.1:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"40E9E848-9578-41C5-AD68-1F1EF954CCCF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:ip_office:10.1:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4712EC5-6085-46C3-949C-12E815099D52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:ip_office:10.1:sp3:*:*:*:*:*:*\",\"matchCriteriaId\":\"93DECE98-A44C-4161-A46B-6926CC7A79A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:ip_office:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01BA0E98-05EA-44CA-AAEA-0B1BA8881B2C\"}]}]}],\"references\":[{\"url\":\"https://downloads.avaya.com/css/P8/documents/101054317\",\"source\":\"securityalerts@avaya.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.