Vulnerabilities > Mitel > Micollab

DATE CVE VULNERABILITY TITLE RISK
2020-12-18 CVE-2020-25609 Cross-site Scripting vulnerability in Mitel Micollab
The NuPoint Messenger Portal of Mitel MiCollab before 9.2 could allow an authenticated attacker to execute arbitrary scripts due to insufficient input validation, aka XSS.
network
mitel CWE-79
3.5
2020-12-18 CVE-2020-25608 SQL Injection vulnerability in Mitel Micollab
The SAS portal of Mitel MiCollab before 9.2 could allow an attacker to access user credentials due to improper input validation, aka SQL Injection.
network
low complexity
mitel CWE-89
6.5
2020-12-18 CVE-2020-25606 Cross-site Scripting vulnerability in Mitel Micollab
The AWV component of Mitel MiCollab before 9.2 could allow an attacker to view system information by sending arbitrary code due to improper input validation, aka XSS.
network
mitel CWE-79
4.3
2020-08-26 CVE-2020-13863 Injection vulnerability in Mitel Micollab
The SAS portal of Mitel MiCollab before 9.1.3 could allow an attacker to access user data by performing a header injection in HTTP responses, due to the improper handling of input parameters.
network
low complexity
mitel CWE-74
5.5
2020-08-26 CVE-2020-13767 Missing Authentication for Critical Function vulnerability in Mitel Micollab
The Mitel MiCollab application before 9.1.332 for iOS could allow an unauthorized user to access restricted files and folders due to insufficient access control.
network
mitel CWE-306
4.3
2020-03-02 CVE-2019-19370 Cross-site Scripting vulnerability in Mitel Micollab 8.1.2.1
A cross-site scripting (XSS) vulnerability in the web conferencing component of the Mitel MiCollab application before 9.0.15 for Android could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation in the file upload interface.
network
mitel CWE-79
4.3
2019-11-12 CVE-2018-18819 Incorrect Authorization vulnerability in Mitel Micollab and Mivoice Business Express
A vulnerability in the web conference chat component of MiCollab, versions 7.3 PR6 (7.3.0.601) and earlier, and 8.0 (8.0.0.40) through 8.0 SP2 FP2 (8.0.2.202), and MiVoice Business Express versions 7.3 PR3 (7.3.1.302) and earlier, and 8.0 (8.0.0.40) through 8.0 SP2 FP1 (8.0.2.202), could allow creation of unauthorized chat sessions, due to insufficient access controls.
network
low complexity
mitel CWE-863
5.0
2019-05-29 CVE-2019-12165 Unspecified vulnerability in Mitel Micollab and Micollab AWV
MiCollab 7.3 PR2 (7.3.0.204) and earlier, 7.2 (7.2.2.13) and earlier, and 7.1 (7.1.0.57) and earlier and MiCollab AWV 6.3 (6.3.0.103), 6.2 (6.2.2.8), 6.1 (6.1.0.28), 6.0 (6.0.0.61), and 5.0 (5.0.5.7) have a Command Execution Vulnerability.
network
low complexity
mitel
critical
10.0
2018-05-22 CVE-2018-3639 Information Exposure Through Discrepancy vulnerability in multiple products
Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.
2.1
2014-04-07 CVE-2014-0160 Out-of-bounds Read vulnerability in multiple products
The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug.
7.5