CVE-2019-9591

A reflected Cross-site scripting (XSS) vulnerability in ShoreTel Connect ONSITE before 19.49.1500.0 allows remote attackers to inject arbitrary web script or HTML via the brandUrl parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mitel:connect_onsite:*:*:*:*:*:*:*:*

History

07 Oct 2022, 12:46

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/152431/ShoreTel-Connect-ONSITE-Cross-Site-Scripting-Session-Fixation.html - (MISC) http://packetstormsecurity.com/files/152431/ShoreTel-Connect-ONSITE-Cross-Site-Scripting-Session-Fixation.html - Exploit, Third Party Advisory, VDB Entry
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/46666/ - (EXPLOIT-DB) https://www.exploit-db.com/exploits/46666/ - Exploit, Third Party Advisory, VDB Entry

Information

Published : 2019-03-06 16:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-9591

Mitre link : CVE-2019-9591

CVE.ORG link : CVE-2019-9591


JSON object : View

Products Affected

mitel

  • connect_onsite
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')