A SQL injection vulnerability in in the web conferencing component of Mitel MiCollab AWV before 8.1.2.2 could allow an unauthenticated attack due to insufficient input validation for the registeredList.cgi page. A successful exploit could allow an attacker to extract sensitive information from the database and execute arbitrary scripts.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-03-02T17:56:07

Updated: 2020-03-02T17:56:07

Reserved: 2019-12-05T00:00:00


Link: CVE-2019-19608

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-03-02T18:15:11.497

Modified: 2020-03-04T17:05:10.470


Link: CVE-2019-19608

JSON object: View

cve-icon Redhat Information

No data.

CWE