CVE-2018-12901

A vulnerability in the conferencing component of Mitel ST 14.2, versions GA29 (19.49.9400.0) and earlier, could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation for the signin.php page. A successful exploit could allow an attacker to execute arbitrary scripts.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:mitel:st_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:mitel:st:14.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-23 21:30

Updated : 2023-12-10 12:44


NVD link : CVE-2018-12901

Mitre link : CVE-2018-12901

CVE.ORG link : CVE-2018-12901


JSON object : View

Products Affected

mitel

  • st
  • st_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')