ID

VAR-202305-2187


CVE

CVE-2023-25599


TITLE

Mitel Networks Corporation  of  MiVoice Connect  Cross-site scripting vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2023-007385

DESCRIPTION

A vulnerability in the conferencing component of Mitel MiVoice Connect through 19.3 SP2, 22.24.1500.0 could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation for the test_presenter.php page. A successful exploit could allow an attacker to execute arbitrary scripts. Mitel Networks Corporation of MiVoice Connect Exists in a cross-site scripting vulnerability.Information may be obtained

Trust: 1.71

sources: NVD: CVE-2023-25599 // JVNDB: JVNDB-2023-007385 // VULMON: CVE-2023-25599

AFFECTED PRODUCTS

vendor:mitelmodel:mivoice connectscope:eqversion:19.3

Trust: 1.8

vendor:mitelmodel:mivoice connectscope:ltversion:19.3

Trust: 1.0

vendor:mitelmodel:mivoice connectscope: - version: -

Trust: 0.8

vendor:mitelmodel:mivoice connectscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2023-007385 // NVD: CVE-2023-25599

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2023-25599
value: HIGH

Trust: 1.8

CNNVD: CNNVD-202305-2141
value: HIGH

Trust: 0.6

NVD:
baseSeverity: HIGH
baseScore: 7.4
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 4.0
version: 3.1

Trust: 1.0

NVD: CVE-2023-25599
baseSeverity: HIGH
baseScore: 7.4
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-007385 // NVD: CVE-2023-25599 // CNNVD: CNNVD-202305-2141

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.0

problemtype:Cross-site scripting (CWE-79) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-007385 // NVD: CVE-2023-25599

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202305-2141

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202305-2141

CONFIGURATIONS

sources: NVD: CVE-2023-25599

PATCH

title:Mitel MiVoice Connect Fixes for cross-site scripting vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=240057

Trust: 0.6

sources: CNNVD: CNNVD-202305-2141

EXTERNAL IDS

db:NVDid:CVE-2023-25599

Trust: 3.3

db:JVNDBid:JVNDB-2023-007385

Trust: 0.8

db:CNNVDid:CNNVD-202305-2141

Trust: 0.6

db:VULMONid:CVE-2023-25599

Trust: 0.1

sources: VULMON: CVE-2023-25599 // JVNDB: JVNDB-2023-007385 // NVD: CVE-2023-25599 // CNNVD: CNNVD-202305-2141

REFERENCES

url:https://www.mitel.com/support/security-advisories

Trust: 2.5

url:https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-23-0003

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2023-25599

Trust: 1.4

url:https://cxsecurity.com/cveshow/cve-2023-25599/

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2023-25599 // JVNDB: JVNDB-2023-007385 // NVD: CVE-2023-25599 // CNNVD: CNNVD-202305-2141

SOURCES

db:VULMONid:CVE-2023-25599
db:JVNDBid:JVNDB-2023-007385
db:NVDid:CVE-2023-25599
db:CNNVDid:CNNVD-202305-2141

LAST UPDATE DATE

2023-12-18T13:11:24.426000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2023-25599date:2023-05-25T00:00:00
db:JVNDBid:JVNDB-2023-007385date:2023-11-21T08:09:00
db:NVDid:CVE-2023-25599date:2023-08-17T19:15:12.067
db:CNNVDid:CNNVD-202305-2141date:2023-06-02T00:00:00

SOURCES RELEASE DATE

db:VULMONid:CVE-2023-25599date:2023-05-24T00:00:00
db:JVNDBid:JVNDB-2023-007385date:2023-11-21T00:00:00
db:NVDid:CVE-2023-25599date:2023-05-24T21:15:11.380
db:CNNVDid:CNNVD-202305-2141date:2023-05-24T00:00:00