A vulnerability in the conferencing component of Mitel MiVoice Connect through 19.3 SP2 and 20.x, 21.x, and 22.x through 22.24.1500.0 could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation for the home.php page. A successful exploit could allow an attacker to execute arbitrary scripts.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-05-24T00:00:00

Updated: 2023-05-24T00:00:00

Reserved: 2023-02-08T00:00:00


Link: CVE-2023-25598

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-05-24T20:15:09.913

Modified: 2023-06-01T02:08:29.597


Link: CVE-2023-25598

JSON object: View

cve-icon Redhat Information

No data.

CWE