A SQL injection vulnerability in the web conferencing component of Mitel MiCollab AWV before 8.1.2.2 could allow an unauthenticated attack due to insufficient input validation for the session parameter. A successful exploit could allow an attacker to extract sensitive information from the database and execute arbitrary scripts.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-03-02T17:55:30

Updated: 2020-03-02T17:55:30

Reserved: 2019-12-05T00:00:00


Link: CVE-2019-19607

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-03-02T18:15:11.433

Modified: 2020-03-04T21:05:25.920


Link: CVE-2019-19607

JSON object: View

cve-icon Redhat Information

No data.

CWE