Vulnerabilities > Mitel > Micollab > 9.1.2

DATE CVE VULNERABILITY TITLE RISK
2023-04-14 CVE-2023-25597 Improper Authentication vulnerability in Mitel Micollab
A vulnerability in the web conferencing component of Mitel MiCollab through 9.6.2.9 could allow an unauthenticated attacker to download a shared file via a crafted request - including the exact path and filename - due to improper authentication control.
network
high complexity
mitel CWE-287
5.9
2022-11-22 CVE-2022-41326 Unspecified vulnerability in Mitel Micollab
The web conferencing component of Mitel MiCollab through 9.6.0.13 could allow an unauthenticated attacker to upload arbitrary scripts due to improper authorization controls.
network
low complexity
mitel
critical
9.8
2022-10-25 CVE-2022-36452 Unrestricted Upload of File with Dangerous Type vulnerability in Mitel Micollab
A vulnerability in the web conferencing component of Mitel MiCollab through 9.5.0.101 could allow an unauthenticated attacker to upload malicious files.
network
low complexity
mitel CWE-434
critical
9.8
2022-10-25 CVE-2022-36451 Server-Side Request Forgery (SSRF) vulnerability in Mitel Micollab
A vulnerability in the MiCollab Client server component of Mitel MiCollab through 9.5.0.101 could allow an authenticated attacker to conduct a Server-Side Request Forgery (SSRF) attack due to insufficient restriction of URL parameters.
network
low complexity
mitel CWE-918
8.8
2022-10-25 CVE-2022-36454 Unspecified vulnerability in Mitel Micollab
A vulnerability in the MiCollab Client API of Mitel MiCollab through 9.5.0.101 could allow an authenticated attacker to modify their profile parameters due to improper authorization controls.
network
low complexity
mitel
6.5
2022-03-10 CVE-2022-26143 Missing Authentication for Critical Function vulnerability in Mitel Micollab and Mivoice Business Express
The TP-240 (aka tp240dvr) component in Mitel MiCollab before 9.4 SP1 FP1 and MiVoice Business Express through 8.1 allows remote attackers to obtain sensitive information and cause a denial of service (performance degradation and excessive outbound traffic).
network
low complexity
mitel CWE-306
critical
9.8
2021-08-13 CVE-2021-27401 Cross-site Scripting vulnerability in Mitel Micollab
The Join Meeting page of Mitel MiCollab Web Client before 9.2 FP2 could allow an attacker to access (view and modify) user data by executing arbitrary code due to insufficient input validation, aka Cross-Site Scripting (XSS).
network
mitel CWE-79
4.3
2021-08-13 CVE-2021-27402 Path Traversal vulnerability in Mitel Micollab
The SAS Admin portal of Mitel MiCollab before 9.2 FP2 could allow an unauthenticated attacker to access (view and modify) user data by injecting arbitrary directory paths due to improper URL validation, aka Directory Traversal.
network
low complexity
mitel CWE-22
6.4
2021-08-13 CVE-2021-32067 Improper Encoding or Escaping of Output vulnerability in Mitel Micollab
The MiCollab Client Service component in Mitel MiCollab before 9.3 could allow an attacker to view sensitive system information through an HTTP response due to insufficient output sanitization.
network
low complexity
mitel CWE-116
6.4
2021-08-13 CVE-2021-32068 Allocation of Resources Without Limits or Throttling vulnerability in Mitel Micollab
The AWV and MiCollab Client Service components in Mitel MiCollab before 9.3 could allow an attacker to perform a Man-In-the-Middle attack by sending multiple session renegotiation requests, due to insufficient TLS session controls.
network
mitel CWE-770
4.3