CVE-2019-9591

A reflected Cross-site scripting (XSS) vulnerability in ShoreTel Connect ONSITE before 19.49.1500.0 allows remote attackers to inject arbitrary web script or HTML via the brandUrl parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mitel:connect_onsite:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-06 16:29

Updated : 2024-02-28 17:08


NVD link : CVE-2019-9591

Mitre link : CVE-2019-9591

CVE.ORG link : CVE-2019-9591


JSON object : View

Products Affected

mitel

  • connect_onsite
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')