RSS   Vulnerabilities for 'Connect onsite'   RSS

2019-03-06
 
CVE-2019-9593

CWE-79
 

 
A reflected Cross-site scripting (XSS) vulnerability in ShoreTel Connect ONSITE 18.82.2000.0 allows remote attackers to inject arbitrary web script or HTML via the page parameter.

 
 
CVE-2019-9592

CWE-79
 

 
A reflected Cross-site scripting (XSS) vulnerability in ShoreTel Connect ONSITE 19.45.1602.0 allows remote attackers to inject arbitrary web script or HTML via the url parameter.

 
 
CVE-2019-9591

CWE-79
 

 
A reflected Cross-site scripting (XSS) vulnerability in ShoreTel Connect ONSITE before 19.49.1500.0 allows remote attackers to inject arbitrary web script or HTML via the brandUrl parameter.

 
2018-03-14
 
CVE-2018-5782

CWE-94
 

 
A vulnerability in the conferencing component of Mitel Connect ONSITE, versions R1711-PREM and earlier, and Mitel ST 14.2, release GA28 and earlier, could allow an unauthenticated attacker to inject PHP code using specially crafted requests to the vsethost.php page. Successful exploit could allow an attacker to execute arbitrary PHP code within the context of the application.

 
 
CVE-2018-5781

CWE-94
 

 
A vulnerability in the conferencing component of Mitel Connect ONSITE, versions R1711-PREM and earlier, and Mitel ST 14.2, release GA28 and earlier, could allow an unauthenticated attacker to inject PHP code using specially crafted requests to the vendrecording.php page. Successful exploit could allow an attacker to execute arbitrary PHP code within the context of the application.

 
 
CVE-2018-5780

CWE-94
 

 
A vulnerability in the conferencing component of Mitel Connect ONSITE, versions R1711-PREM and earlier, and Mitel ST 14.2, release GA28 and earlier, could allow an unauthenticated attacker to inject PHP code using specially crafted requests to the vnewmeeting.php page. Successful exploit could allow an attacker to execute arbitrary PHP code within the context of the application.

 
 
CVE-2018-5779

CWE-94
 

 
A vulnerability in the conferencing component of Mitel Connect ONSITE, versions R1711-PREM and earlier, and Mitel ST 14.2, release GA28 and earlier, could allow an unauthenticated attacker to copy a malicious script into a newly generated PHP file and then execute the generated file using specially crafted requests. Successful exploit could allow an attacker to execute arbitrary code within the context of the application.

 

 >>> Vendor: Mitel 25 Products
Mitel 3300 integrated communication platform
Mitel nupoint messenger
Connect onsite
St14.2
Mivoice connect
St 14.2
Shortel mobility client
Mivoice office 400
Mivoice 5330e firmware
Micloud management portal
Micollab
Mivoic mx-one
Mivoice 5000
Mivoice border gateway
Mivoice business
Open integration gateway
Cmg suite
Inattend
Mivoice business express
Micontact center business
Micollab audio\, web \& video conferencing
Mivoice connect client
Shoretel conference web
Businesscti enterprise
Micontact center enterprise


Copyright 2024, cxsecurity.com

 

Back to Top