Vulnerabilities (CVE)

Filtered by vendor Mitel Subscribe
Filtered by product 6869i Sip
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-37570 1 Mitel 2 6869i Sip, 6869i Sip Firmware 2024-08-01 N/A 8.8 HIGH
On Mitel 6869i 4.5.0.41 devices, the Manual Firmware Update (upgrade.html) page does not perform sanitization on the username and path parameters (sent by an authenticated user) before appending flags to the busybox ftpget command. This leads to $() command execution.
CVE-2024-37569 1 Mitel 2 6869i Sip, 6869i Sip Firmware 2024-07-03 N/A 8.8 HIGH
An issue was discovered on Mitel 6869i through 4.5.0.41 and 5.x through 5.0.0.1018 devices. A command injection vulnerability exists in the hostname parameter taken in by the provis.html endpoint. The provis.html endpoint performs no sanitization on the hostname parameter (sent by an authenticated user), which is subsequently written to disk. During boot, the hostname parameter is executed as part of a series of shell commands. Attackers can achieve remote code execution in the root context by placing shell metacharacters in the hostname parameter.
CVE-2022-29855 1 Mitel 18 6865i Sip, 6865i Sip Firmware, 6867i Sip and 15 more 2024-02-28 7.2 HIGH 6.8 MEDIUM
Mitel 6800 and 6900 Series SIP phone devices through 2022-04-27 have "undocumented functionality." A vulnerability in Mitel 6800 Series and 6900 Series SIP phones excluding 6970, versions 5.1 SP8 (5.1.0.8016) and earlier, and 6.0 (6.0.0.368) through 6.1 HF4 (6.1.0.165), could allow a unauthenticated attacker with physical access to the phone to gain root access due to insufficient access control for test functionality during system startup. A successful exploit could allow access to sensitive information and code execution.