Vulnerabilities > Mitel

DATE CVE VULNERABILITY TITLE RISK
2018-05-22 CVE-2018-3639 Information Exposure Through Discrepancy vulnerability in multiple products
Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.
2.1
2018-04-25 CVE-2018-9104 Cross-site Scripting vulnerability in Mitel Mivoice Connect and ST 14.2
A vulnerability in the conferencing component of Mitel MiVoice Connect, versions R1707-PREM SP1 (21.84.5535.0) and earlier, and Mitel ST 14.2, versions GA27 (19.49.5200.0) and earlier, could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation for the api.php page.
network
mitel CWE-79
4.3
2018-04-25 CVE-2018-9103 Cross-site Scripting vulnerability in Mitel Mivoice Connect and ST 14.2
A vulnerability in the conferencing component of Mitel MiVoice Connect, versions R1707-PREM SP1 (21.84.5535.0) and earlier, and Mitel ST 14.2, versions GA27 (19.49.5200.0) and earlier, could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation for the signin.php page.
network
mitel CWE-79
4.3
2018-04-25 CVE-2018-9102 SQL Injection vulnerability in Mitel Mivoice Connect and ST 14.2
A vulnerability in the conferencing component of Mitel MiVoice Connect, versions R1707-PREM SP1 (21.84.5535.0) and earlier, and Mitel ST 14.2, versions GA27 (19.49.5200.0) and earlier, could allow an unauthenticated attacker to conduct an SQL injection attack due to insufficient input validation for the signin interface.
network
mitel CWE-89
4.3
2018-04-25 CVE-2018-9101 Cross-site Scripting vulnerability in Mitel Mivoice Connect and ST 14.2
A vulnerability in the conferencing component of Mitel MiVoice Connect, versions R1707-PREM SP1 (21.84.5535.0) and earlier, and Mitel ST 14.2, versions GA27 (19.49.5200.0) and earlier, could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation for the launch_presenter.php page.
network
mitel CWE-79
4.3
2018-03-14 CVE-2018-5782 Code Injection vulnerability in Mitel Connect Onsite and St14.2
A vulnerability in the conferencing component of Mitel Connect ONSITE, versions R1711-PREM and earlier, and Mitel ST 14.2, release GA28 and earlier, could allow an unauthenticated attacker to inject PHP code using specially crafted requests to the vsethost.php page.
network
low complexity
mitel CWE-94
critical
10.0
2018-03-14 CVE-2018-5781 Code Injection vulnerability in Mitel Connect Onsite and St14.2
A vulnerability in the conferencing component of Mitel Connect ONSITE, versions R1711-PREM and earlier, and Mitel ST 14.2, release GA28 and earlier, could allow an unauthenticated attacker to inject PHP code using specially crafted requests to the vendrecording.php page.
network
low complexity
mitel CWE-94
critical
10.0
2018-03-14 CVE-2018-5780 Code Injection vulnerability in Mitel Connect Onsite and St14.2
A vulnerability in the conferencing component of Mitel Connect ONSITE, versions R1711-PREM and earlier, and Mitel ST 14.2, release GA28 and earlier, could allow an unauthenticated attacker to inject PHP code using specially crafted requests to the vnewmeeting.php page.
network
low complexity
mitel CWE-94
critical
10.0
2018-03-14 CVE-2018-5779 Code Injection vulnerability in Mitel Connect Onsite and St14.2
A vulnerability in the conferencing component of Mitel Connect ONSITE, versions R1711-PREM and earlier, and Mitel ST 14.2, release GA28 and earlier, could allow an unauthenticated attacker to copy a malicious script into a newly generated PHP file and then execute the generated file using specially crafted requests.
network
low complexity
mitel CWE-94
critical
10.0
2018-03-13 CVE-2017-16251 Unrestricted Upload of File with Dangerous Type vulnerability in Mitel St14.2 Ga28
A vulnerability in the conferencing component of Mitel ST 14.2, release GA28 and earlier, could allow an authenticated user to upload a malicious script to the Personal Library by a crafted POST request.
network
low complexity
mitel CWE-434
critical
9.0