Lucene search

K
cveMitreCVE-2020-10211
HistoryApr 17, 2020 - 1:15 p.m.

CVE-2020-10211

2020-04-1713:15:12
CWE-20
mitre
web.nvd.nist.gov
25
cve-2020-10211
mitel mivoice connect
remote code execution
ucb component
nvd
security vulnerability
url parameters
exploit
sensitive information

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.013

Percentile

85.9%

A remote code execution vulnerability in UCB component of Mitel MiVoice Connect before 19.1 SP1 could allow an unauthenticated remote attacker to execute arbitrary scripts due to insufficient validation of URL parameters. A successful exploit could allow an attacker to gain access to sensitive information.

Affected configurations

Nvd
Node
mitelmivoice_connectRange19.1
OR
mitelmivoice_connect_clientRange214.100.1213.0
VendorProductVersionCPE
mitelmivoice_connect*cpe:2.3:a:mitel:mivoice_connect:*:*:*:*:*:*:*:*
mitelmivoice_connect_client*cpe:2.3:a:mitel:mivoice_connect_client:*:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.013

Percentile

85.9%

Related for CVE-2020-10211