CVE-2020-24594

Mitel MiCloud Management Portal before 6.1 SP5 could allow an unauthenticated attacker to execute arbitrary scripts due to insufficient input validation, aka XSS. A successful exploit could allow an attacker to gain access to a user session.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mitel:micloud_management_portal:*:*:*:*:*:*:*:*
cpe:2.3:a:mitel:micloud_management_portal:6.1:-:*:*:*:*:*:*
cpe:2.3:a:mitel:micloud_management_portal:6.1:sp4:*:*:*:*:*:*

History

No history.

Information

Published : 2020-09-25 04:23

Updated : 2023-12-10 13:41


NVD link : CVE-2020-24594

Mitre link : CVE-2020-24594

CVE.ORG link : CVE-2020-24594


JSON object : View

Products Affected

mitel

  • micloud_management_portal
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')