Mitel MiCloud Management Portal before 6.1 SP5 could allow a remote attacker to conduct a SQL Injection attack and access user credentials due to improper input validation.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-09-25T03:46:46

Updated: 2020-09-25T03:46:46

Reserved: 2020-08-21T00:00:00


Link: CVE-2020-24593

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-09-25T04:23:04.107

Modified: 2021-07-21T11:39:23.747


Link: CVE-2020-24593

JSON object: View

cve-icon Redhat Information

No data.