CVE

CVE-2019-9591

CVE-2019-9591

A reflected Cross-site scripting (XSS) vulnerability in ShoreTel Connect ONSITE before 19.49.1500.0 allows remote attackers to inject arbitrary web script or HTML via the brandUrl parameter.

Source: CVE-2019-9591

Exit mobile version