A reflected Cross-site scripting (XSS) vulnerability in ShoreTel Connect ONSITE before 19.49.1500.0 allows remote attackers to inject arbitrary web script or HTML via the brandUrl parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-06T16:00:00

Updated: 2019-04-08T19:06:06

Reserved: 2019-03-06T00:00:00


Link: CVE-2019-9591

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-03-06T16:29:00.287

Modified: 2022-10-07T12:46:26.203


Link: CVE-2019-9591

JSON object: View

cve-icon Redhat Information

No data.

CWE