CVE-2018-9101

A vulnerability in the conferencing component of Mitel MiVoice Connect, versions R1707-PREM SP1 (21.84.5535.0) and earlier, and Mitel ST 14.2, versions GA27 (19.49.5200.0) and earlier, could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation for the launch_presenter.php page. A successful exploit could allow an attacker to execute arbitrary scripts.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mitel:mivoice_connect:*:*:*:*:*:*:*:*
cpe:2.3:a:mitel:st_14.2:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-25 20:29

Updated : 2024-02-04 19:46


NVD link : CVE-2018-9101

Mitre link : CVE-2018-9101

CVE.ORG link : CVE-2018-9101


JSON object : View

Products Affected

mitel

  • st_14.2
  • mivoice_connect
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')