6.1
CVSSv3

CVE-2023-25598

Published: 24/05/2023 Updated: 01/06/2023
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

A vulnerability in the conferencing component of Mitel MiVoice Connect up to and including 19.3 SP2 and 20.x, 21.x, and 22.x up to and including 22.24.1500.0 could allow an unauthenticated malicious user to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation for the home.php page. A successful exploit could allow an malicious user to execute arbitrary scripts.

Vulnerable Product Search on Vulmon Subscribe to Product

mitel mivoice connect