Vulnerabilities > Mitel > Micollab > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-12-18 CVE-2020-27340 Open Redirect vulnerability in Mitel Micollab
The online help portal of Mitel MiCollab before 9.2 could allow an attacker to redirect a user to an unauthorized website by executing malicious script due to insufficient access control.
network
mitel CWE-601
5.8
2020-12-18 CVE-2020-25612 Incorrect Authorization vulnerability in Mitel Micollab
The NuPoint Messenger of Mitel MiCollab before 9.2 could allow an attacker with escalated privilege to access user files due to insufficient access control.
network
low complexity
mitel CWE-863
4.0
2020-12-18 CVE-2020-25611 Cross-site Scripting vulnerability in Mitel Micollab
The AWV portal of Mitel MiCollab before 9.2 could allow an attacker to gain access to conference information by sending arbitrary code due to improper input validation, aka XSS.
network
mitel CWE-79
4.3
2020-12-18 CVE-2020-25610 Incorrect Authorization vulnerability in Mitel Micollab
The AWV component of Mitel MiCollab before 9.2 could allow an attacker to gain access to a web conference due to insufficient access control for conference codes.
network
low complexity
mitel CWE-863
5.0
2020-12-18 CVE-2020-25608 SQL Injection vulnerability in Mitel Micollab
The SAS portal of Mitel MiCollab before 9.2 could allow an attacker to access user credentials due to improper input validation, aka SQL Injection.
network
low complexity
mitel CWE-89
6.5
2020-12-18 CVE-2020-25606 Cross-site Scripting vulnerability in Mitel Micollab
The AWV component of Mitel MiCollab before 9.2 could allow an attacker to view system information by sending arbitrary code due to improper input validation, aka XSS.
network
mitel CWE-79
4.3
2020-08-26 CVE-2020-13863 Injection vulnerability in Mitel Micollab
The SAS portal of Mitel MiCollab before 9.1.3 could allow an attacker to access user data by performing a header injection in HTTP responses, due to the improper handling of input parameters.
network
low complexity
mitel CWE-74
5.5
2020-08-26 CVE-2020-13767 Missing Authentication for Critical Function vulnerability in Mitel Micollab
The Mitel MiCollab application before 9.1.332 for iOS could allow an unauthorized user to access restricted files and folders due to insufficient access control.
network
mitel CWE-306
4.3
2020-03-02 CVE-2019-19370 Cross-site Scripting vulnerability in Mitel Micollab 8.1.2.1
A cross-site scripting (XSS) vulnerability in the web conferencing component of the Mitel MiCollab application before 9.0.15 for Android could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation in the file upload interface.
network
mitel CWE-79
4.3
2019-11-12 CVE-2018-18819 Incorrect Authorization vulnerability in Mitel Micollab and Mivoice Business Express
A vulnerability in the web conference chat component of MiCollab, versions 7.3 PR6 (7.3.0.601) and earlier, and 8.0 (8.0.0.40) through 8.0 SP2 FP2 (8.0.2.202), and MiVoice Business Express versions 7.3 PR3 (7.3.1.302) and earlier, and 8.0 (8.0.0.40) through 8.0 SP2 FP1 (8.0.2.202), could allow creation of unauthorized chat sessions, due to insufficient access controls.
network
low complexity
mitel CWE-863
5.0