CVE-2019-9592 – ShoreTel Connect ONSITE < 19.49.1500.0 - Multiple Vulnerabilities
https://notcve.org/view.php?id=CVE-2019-9592
A reflected Cross-site scripting (XSS) vulnerability in ShoreTel Connect ONSITE 19.45.1602.0 allows remote attackers to inject arbitrary web script or HTML via the url parameter. Una vulnerabilidad de Cross-Site Scripting (XSS) en ShoreTel Connect ONSITE 19.45.1602.0 permite a los atacantes remotos inyectar scripts web o HTML arbitrarios mediante el parámetro url. ShoreTel Connect ONSITE versions prior to 19.49.1500.0 suffer from cross site scripting and session fixation vulnerabilities. • https://www.exploit-db.com/exploits/46666 http://packetstormsecurity.com/files/152431/ShoreTel-Connect-ONSITE-Cross-Site-Scripting-Session-Fixation.html https://github.com/Ramikan/Vulnerabilities/blob/master/Shoretel%20Connect%20Multiple%20Vulnerability • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2019-9591 – ShoreTel Connect ONSITE < 19.49.1500.0 - Multiple Vulnerabilities
https://notcve.org/view.php?id=CVE-2019-9591
A reflected Cross-site scripting (XSS) vulnerability in ShoreTel Connect ONSITE before 19.49.1500.0 allows remote attackers to inject arbitrary web script or HTML via the brandUrl parameter. Una vulnerabilidad de Cross-Site Scripting (XSS) en ShoreTel Connect ONSITE, en versiones anteriores a la 19.49.1500.0, permite a los atacantes remotos inyectar scripts web o HTML arbitrarios mediante el parámetro brandUrl. ShoreTel Connect ONSITE versions prior to 19.49.1500.0 suffer from cross site scripting and session fixation vulnerabilities. • https://www.exploit-db.com/exploits/46666 http://packetstormsecurity.com/files/152431/ShoreTel-Connect-ONSITE-Cross-Site-Scripting-Session-Fixation.html https://github.com/Ramikan/Vulnerabilities/blob/master/Shoretel%20Connect%20Multiple%20Vulnerability • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2018-5781
https://notcve.org/view.php?id=CVE-2018-5781
A vulnerability in the conferencing component of Mitel Connect ONSITE, versions R1711-PREM and earlier, and Mitel ST 14.2, release GA28 and earlier, could allow an unauthenticated attacker to inject PHP code using specially crafted requests to the vendrecording.php page. Successful exploit could allow an attacker to execute arbitrary PHP code within the context of the application. Una vulnerabilidad en el componente conferencing de Mitel Connect ONSITE, en versiones R1711-PREM y anteriores y Mitel ST 14.2, release GA28 y anteriores, podría permitir que un atacante no autenticado inyecte código PHP empleando peticiones especialmente manipuladas en la página vendrecording.php. Su explotación con éxito podría permitir que un atacante ejecute código PHP arbitrario en el contexto de la aplicación. • https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-18-0004 • CWE-94: Improper Control of Generation of Code ('Code Injection') •
CVE-2018-5780
https://notcve.org/view.php?id=CVE-2018-5780
A vulnerability in the conferencing component of Mitel Connect ONSITE, versions R1711-PREM and earlier, and Mitel ST 14.2, release GA28 and earlier, could allow an unauthenticated attacker to inject PHP code using specially crafted requests to the vnewmeeting.php page. Successful exploit could allow an attacker to execute arbitrary PHP code within the context of the application. Una vulnerabilidad en el componente conferencing de Mitel Connect ONSITE, en versiones R1711-PREM y anteriores y Mitel ST 14.2, release GA28 y anteriores, podría permitir que un atacante no autenticado inyecte código PHP empleando peticiones especialmente manipuladas en la página vnewmeeting.php. Su explotación con éxito podría permitir que un atacante ejecute código PHP arbitrario en el contexto de la aplicación. • https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-18-0004 • CWE-94: Improper Control of Generation of Code ('Code Injection') •
CVE-2018-5779
https://notcve.org/view.php?id=CVE-2018-5779
A vulnerability in the conferencing component of Mitel Connect ONSITE, versions R1711-PREM and earlier, and Mitel ST 14.2, release GA28 and earlier, could allow an unauthenticated attacker to copy a malicious script into a newly generated PHP file and then execute the generated file using specially crafted requests. Successful exploit could allow an attacker to execute arbitrary code within the context of the application. Una vulnerabilidad en el componente conferencing de Mitel Connect ONSITE, en versiones R1711-PREM y anteriores y Mitel ST 14.2, release GA28 y anteriores, podría permitir que un atacante no autenticado copie un script malicioso en un archivo PHP generado recientemente y ejecute ese archivo mediante peticiones especialmente manipuladas. Su explotación con éxito podría permitir que un atacante ejecute código arbitrario en el contexto de la aplicación. • https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-18-0004 • CWE-94: Improper Control of Generation of Code ('Code Injection') •