Mitel MiCloud Management Portal before 6.1 SP5 could allow an unauthenticated attacker to execute arbitrary scripts due to insufficient input validation, aka XSS. A successful exploit could allow an attacker to gain access to a user session.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-09-25T03:47:16

Updated: 2020-09-25T03:47:16

Reserved: 2020-08-21T00:00:00


Link: CVE-2020-24594

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-09-25T04:23:04.183

Modified: 2020-09-30T15:31:27.473


Link: CVE-2020-24594

JSON object: View

cve-icon Redhat Information

No data.

CWE