CVE-2018-5780

A vulnerability in the conferencing component of Mitel Connect ONSITE, versions R1711-PREM and earlier, and Mitel ST 14.2, release GA28 and earlier, could allow an unauthenticated attacker to inject PHP code using specially crafted requests to the vnewmeeting.php page. Successful exploit could allow an attacker to execute arbitrary PHP code within the context of the application.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mitel:connect_onsite:*:*:*:*:*:*:*:*
cpe:2.3:a:mitel:st14.2:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-14 16:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-5780

Mitre link : CVE-2018-5780

CVE.ORG link : CVE-2018-5780


JSON object : View

Products Affected

mitel

  • st14.2
  • connect_onsite
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')