Vulnerabilities (CVE)

Filtered by vendor Mitel Subscribe
Total 108 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-9101 1 Mitel 2 Mivoice Connect, St 14.2 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
A vulnerability in the conferencing component of Mitel MiVoice Connect, versions R1707-PREM SP1 (21.84.5535.0) and earlier, and Mitel ST 14.2, versions GA27 (19.49.5200.0) and earlier, could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation for the launch_presenter.php page. A successful exploit could allow an attacker to execute arbitrary scripts.
CVE-2017-16251 1 Mitel 1 St14.2 2024-02-28 9.0 HIGH 8.8 HIGH
A vulnerability in the conferencing component of Mitel ST 14.2, release GA28 and earlier, could allow an authenticated user to upload a malicious script to the Personal Library by a crafted POST request. Successful exploit could allow an attacker to execute arbitrary code within the context of the application.
CVE-2017-16250 1 Mitel 1 St14.2 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
A vulnerability in Mitel ST 14.2, release GA28 and earlier, could allow an attacker to use the API function to enumerate through user-ids which could be used to identify valid user ids and associated user names.
CVE-2018-5779 1 Mitel 2 Connect Onsite, St14.2 2024-02-28 10.0 HIGH 9.8 CRITICAL
A vulnerability in the conferencing component of Mitel Connect ONSITE, versions R1711-PREM and earlier, and Mitel ST 14.2, release GA28 and earlier, could allow an unauthenticated attacker to copy a malicious script into a newly generated PHP file and then execute the generated file using specially crafted requests. Successful exploit could allow an attacker to execute arbitrary code within the context of the application.
CVE-2018-9104 1 Mitel 2 Mivoice Connect, St 14.2 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
A vulnerability in the conferencing component of Mitel MiVoice Connect, versions R1707-PREM SP1 (21.84.5535.0) and earlier, and Mitel ST 14.2, versions GA27 (19.49.5200.0) and earlier, could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation for the api.php page. A successful exploit could allow an attacker to execute arbitrary scripts.
CVE-2008-6797 1 Mitel 1 Mitel Nupoint Messenger 2024-02-28 7.8 HIGH N/A
The server in Mitel NuPoint Messenger R11 and R3 sends usernames and passwords in cleartext to Exchange servers, which allows remote attackers to obtain sensitive information by sniffing the network.
CVE-2004-0945 1 Mitel 1 Mitel 3300 Integrated Communication Platform 2024-02-28 5.0 MEDIUM N/A
The web management interface for Mitel 3300 Integrated Communications Platform (ICP) before 4.2.2.11 allows remote authenticated users to cause a denial of service (resource exhaustion) via a large number of active sessions, which exceeds ICP's maximum.
CVE-2004-0944 1 Mitel 1 Mitel 3300 Integrated Communication Platform 2024-02-28 5.0 MEDIUM N/A
The web management interface for Mitel 3300 Integrated Communications Platform (ICP) before 4.2.2.11 generates easily predictable web session IDs, which allows remote attackers to hijack other sessions via the parentsessionid cookie.