RSS   Podatności dla 'Micontact center business'   RSS

2020-12-18
 
CVE-2020-24693

NVD-CWE-noinfo
 

 
The Ignite portal in Mitel MiContact Center Business before 9.3.0.0 could allow a local attacker to view system information due to insufficient output sanitization.

 
2020-09-25
 
CVE-2020-24692

CWE-20
 

 
The Ignite portal in Mitel MiContact Center Business before 9.3.0.0 could allow an attacker to execute arbitrary scripts due to insufficient input validation, aka XSS. A successful exploit could allow an attacker to gain access to a user session.

 
2020-02-25
 
CVE-2020-9379

CWE-863
 

 
The Software Development Kit of the MiContact Center Business with Site Based Security 8.0 through 9.0.1.0 before KB496276 allows an authenticated user to access sensitive information. A successful exploit could allow unauthorized access to user conversations.

 

 >>> Vendor: Mitel 25 Produkty
Mitel 3300 integrated communication platform
Mitel nupoint messenger
Connect onsite
St14.2
Mivoice connect
St 14.2
Shortel mobility client
Mivoice office 400
Mivoice 5330e firmware
Micloud management portal
Micollab
Mivoic mx-one
Mivoice 5000
Mivoice border gateway
Mivoice business
Open integration gateway
Cmg suite
Inattend
Mivoice business express
Micontact center business
Micollab audio\, web \& video conferencing
Mivoice connect client
Shoretel conference web
Businesscti enterprise
Micontact center enterprise


Copyright 2024, cxsecurity.com

 

Back to Top