Vulnerabilities > Mitel > ST 14 2 > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-04-25 CVE-2018-9104 Cross-site Scripting vulnerability in Mitel Mivoice Connect and ST 14.2
A vulnerability in the conferencing component of Mitel MiVoice Connect, versions R1707-PREM SP1 (21.84.5535.0) and earlier, and Mitel ST 14.2, versions GA27 (19.49.5200.0) and earlier, could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation for the api.php page.
network
mitel CWE-79
4.3
2018-04-25 CVE-2018-9103 Cross-site Scripting vulnerability in Mitel Mivoice Connect and ST 14.2
A vulnerability in the conferencing component of Mitel MiVoice Connect, versions R1707-PREM SP1 (21.84.5535.0) and earlier, and Mitel ST 14.2, versions GA27 (19.49.5200.0) and earlier, could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation for the signin.php page.
network
mitel CWE-79
4.3
2018-04-25 CVE-2018-9102 SQL Injection vulnerability in Mitel Mivoice Connect and ST 14.2
A vulnerability in the conferencing component of Mitel MiVoice Connect, versions R1707-PREM SP1 (21.84.5535.0) and earlier, and Mitel ST 14.2, versions GA27 (19.49.5200.0) and earlier, could allow an unauthenticated attacker to conduct an SQL injection attack due to insufficient input validation for the signin interface.
network
mitel CWE-89
4.3
2018-04-25 CVE-2018-9101 Cross-site Scripting vulnerability in Mitel Mivoice Connect and ST 14.2
A vulnerability in the conferencing component of Mitel MiVoice Connect, versions R1707-PREM SP1 (21.84.5535.0) and earlier, and Mitel ST 14.2, versions GA27 (19.49.5200.0) and earlier, could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation for the launch_presenter.php page.
network
mitel CWE-79
4.3