CVE-2023-25599

A vulnerability in the conferencing component of Mitel MiVoice Connect through 19.3 SP2, 22.24.1500.0 could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation for the test_presenter.php page. A successful exploit could allow an attacker to execute arbitrary scripts.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mitel:mivoice_connect:*:*:*:*:*:*:*:*
cpe:2.3:a:mitel:mivoice_connect:19.3:-:*:*:*:*:*:*
cpe:2.3:a:mitel:mivoice_connect:19.3:sp1:*:*:*:*:*:*
cpe:2.3:a:mitel:mivoice_connect:19.3:sp2:*:*:*:*:*:*

History

17 Aug 2023, 19:15

Type Values Removed Values Added
Summary A vulnerability in the conferencing component of Mitel MiVoice Connect through 19.3 SP2 and 20.x, 21.x, and 22.x through 22.24.1500.0 could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation for the test_presenter.php page. A successful exploit could allow an attacker to execute arbitrary scripts. A vulnerability in the conferencing component of Mitel MiVoice Connect through 19.3 SP2, 22.24.1500.0 could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation for the test_presenter.php page. A successful exploit could allow an attacker to execute arbitrary scripts.

01 Jun 2023, 15:25

Type Values Removed Values Added
CPE cpe:2.3:a:mitel:mivoice_connect:19.3:-:*:*:*:*:*:*
cpe:2.3:a:mitel:mivoice_connect:19.3:sp2:*:*:*:*:*:*
cpe:2.3:a:mitel:mivoice_connect:19.3:sp1:*:*:*:*:*:*
cpe:2.3:a:mitel:mivoice_connect:*:*:*:*:*:*:*:*
References (MISC) https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-23-0003 - (MISC) https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-23-0003 - Vendor Advisory
References (MISC) https://www.mitel.com/support/security-advisories - (MISC) https://www.mitel.com/support/security-advisories - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.4
CWE CWE-79
First Time Mitel
Mitel mivoice Connect

24 May 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-24 21:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-25599

Mitre link : CVE-2023-25599

CVE.ORG link : CVE-2023-25599


JSON object : View

Products Affected

mitel

  • mivoice_connect
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')