Vulnerabilities (CVE)

Filtered by vendor Mitel Subscribe
Total 108 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-27340 1 Mitel 1 Micollab 2024-02-28 5.8 MEDIUM 6.1 MEDIUM
The online help portal of Mitel MiCollab before 9.2 could allow an attacker to redirect a user to an unauthorized website by executing malicious script due to insufficient access control.
CVE-2020-25610 1 Mitel 1 Micollab 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
The AWV component of Mitel MiCollab before 9.2 could allow an attacker to gain access to a web conference due to insufficient access control for conference codes.
CVE-2020-25606 1 Mitel 1 Micollab 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
The AWV component of Mitel MiCollab before 9.2 could allow an attacker to view system information by sending arbitrary code due to improper input validation, aka XSS.
CVE-2020-24595 1 Mitel 1 Micloud Management Portal 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Mitel MiCloud Management Portal before 6.1 SP5 could allow an attacker, by sending a crafted request, to retrieve sensitive information due to insufficient access control.
CVE-2020-24592 1 Mitel 1 Micloud Management Portal 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Mitel MiCloud Management Portal before 6.1 SP5 could allow an attacker, by sending a crafted request, to view system information due to insufficient output sanitization.
CVE-2020-27154 1 Mitel 1 Businesscti Enterprise 2024-02-28 6.5 MEDIUM 8.8 HIGH
The chat window of Mitel BusinessCTI Enterprise (MBC-E) Client for Windows before 6.4.11 and 7.x before 7.0.3 could allow an attacker to gain access to user information by sending arbitrary code, due to improper input validation. A successful exploit could allow an attacker to view the user information and application data.
CVE-2020-10377 1 Mitel 2 Mivoice Connect, Mivoice Connect Client 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
A weak encryption vulnerability in Mitel MiVoice Connect Client before 214.100.1214.0 could allow an unauthenticated attacker to gain access to user credentials. A successful exploit could allow an attacker to access the system with compromised user credentials.
CVE-2020-11798 1 Mitel 1 Micollab Audio\, Web \& Video Conferencing 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
A Directory Traversal vulnerability in the web conference component of Mitel MiCollab AWV before 8.1.2.4 and 9.x before 9.1.3 could allow an attacker to access arbitrary files from restricted directories of the server via a crafted URL, due to insufficient access validation. A successful exploit could allow an attacker to access sensitive information from the restricted directories.
CVE-2020-13767 1 Mitel 1 Micollab 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
The Mitel MiCollab application before 9.1.332 for iOS could allow an unauthorized user to access restricted files and folders due to insufficient access control. An exploit requires a rooted iOS device, and (if successful) could allow an attacker to gain access to sensitive information,
CVE-2020-13617 1 Mitel 22 6863, 6863 Firmware, 6865 and 19 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
The Web UI component of Mitel MiVoice 6800 and 6900 series SIP Phones with firmware before 5.1.0.SP5 could allow an unauthenticated attacker to expose sensitive information due to improper memory handling during failed login attempts.
CVE-2020-11797 1 Mitel 1 Micollab Audio\, Web \& Video Conferencing 2024-02-28 5.0 MEDIUM 7.5 HIGH
An Authentication Bypass vulnerability in the Published Area of the web conferencing component of Mitel MiCollab AWV before 8.1.2.4 and 9.x before 9.1.3 could allow an unauthenticated attacker to gain access to unauthorized information due to insufficient access validation. A successful exploit could allow an attacker to access sensitive shared files.
CVE-2020-12679 1 Mitel 2 Mivoice Connect, Shoretel Conference Web 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
A reflected cross-site scripting (XSS) vulnerability in the Mitel ShoreTel Conference Web Application 19.50.1000.0 before MiVoice Connect 18.7 SP2 allows remote attackers to inject arbitrary JavaScript and HTML via the PATH_INFO to home.php.
CVE-2020-12456 1 Mitel 1 Mivoice Connect 2024-02-28 6.5 MEDIUM 8.8 HIGH
A remote code execution vulnerability in Mitel MiVoice Connect Client before 214.100.1223.0 could allow an attacker to execute arbitrary code in the chat notification window, due to improper rendering of chat messages. A successful exploit could allow an attacker to steal session cookies, perform directory traversal, and execute arbitrary scripts in the context of the Connect client.
CVE-2020-10211 1 Mitel 2 Mivoice Connect, Mivoice Connect Client 2024-02-28 7.5 HIGH 9.8 CRITICAL
A remote code execution vulnerability in UCB component of Mitel MiVoice Connect before 19.1 SP1 could allow an unauthenticated remote attacker to execute arbitrary scripts due to insufficient validation of URL parameters. A successful exploit could allow an attacker to gain access to sensitive information.
CVE-2020-13863 1 Mitel 1 Micollab 2024-02-28 5.5 MEDIUM 8.1 HIGH
The SAS portal of Mitel MiCollab before 9.1.3 could allow an attacker to access user data by performing a header injection in HTTP responses, due to the improper handling of input parameters. A successful exploit could allow an attacker to access user information.
CVE-2018-18819 1 Mitel 2 Micollab, Mivoice Business Express 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
A vulnerability in the web conference chat component of MiCollab, versions 7.3 PR6 (7.3.0.601) and earlier, and 8.0 (8.0.0.40) through 8.0 SP2 FP2 (8.0.2.202), and MiVoice Business Express versions 7.3 PR3 (7.3.1.302) and earlier, and 8.0 (8.0.0.40) through 8.0 SP2 FP1 (8.0.2.202), could allow creation of unauthorized chat sessions, due to insufficient access controls. A successful exploit could allow execution of arbitrary commands.
CVE-2019-19371 1 Mitel 1 Micollab Audio\, Web \& Video Conferencing 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in the web conferencing component of Mitel MiCollab AWV before 8.1.2.2 could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation in the join meeting interface. A successful exploit could allow an attacker to execute arbitrary scripts.
CVE-2019-18863 1 Mitel 16 6863i, 6863i Firmware, 6865i and 13 more 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
A key length vulnerability in the implementation of the SRTP 128-bit key on Mitel 6800 and 6900 SIP series phones, versions 5.1.0.2051 SP2 and earlier, could allow an attacker to launch a man-in-the-middle attack when SRTP is used in a call. A successful exploit may allow the attacker to intercept sensitive information.
CVE-2019-19370 1 Mitel 1 Micollab 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in the web conferencing component of the Mitel MiCollab application before 9.0.15 for Android could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation in the file upload interface. A successful exploit could allow an attacker to execute arbitrary scripts.
CVE-2020-9379 1 Mitel 1 Micontact Center Business 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
The Software Development Kit of the MiContact Center Business with Site Based Security 8.0 through 9.0.1.0 before KB496276 allows an authenticated user to access sensitive information. A successful exploit could allow unauthorized access to user conversations.