Vulnerabilities > Mitel

DATE CVE VULNERABILITY TITLE RISK
2023-08-14 CVE-2023-39293 Command Injection vulnerability in Mitel products
A Command Injection vulnerability has been identified in the MiVoice Office 400 SMB Controller through 1.2.5.23 which could allow a malicious actor to execute arbitrary commands within the context of the system.
network
low complexity
mitel CWE-77
critical
9.8
2023-08-14 CVE-2023-32748 Incorrect Authorization vulnerability in Mitel Mivoice Connect
The Linux DVS server component of Mitel MiVoice Connect through 19.3 SP2 (22.24.1500.0) could allow an unauthenticated attacker with internal network access to execute arbitrary scripts due to improper access control.
network
low complexity
mitel CWE-863
critical
9.8
2023-05-24 CVE-2023-25599 Cross-site Scripting vulnerability in Mitel Mivoice Connect 19.1/19.3
A vulnerability in the conferencing component of Mitel MiVoice Connect through 19.3 SP2, 22.24.1500.0 could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation for the test_presenter.php page.
network
low complexity
mitel CWE-79
7.4
2023-05-24 CVE-2023-31458 Unspecified vulnerability in Mitel Mivoice Connect
A vulnerability in the Edge Gateway component of Mitel MiVoice Connect versions 19.3 SP2 (22.24.1500.0) and earlier could allow an unauthenticated attacker with internal network access to authenticate with administrative privileges, because initial installation does not enforce a password change.
network
low complexity
mitel
critical
9.8
2023-05-24 CVE-2023-25598 Cross-site Scripting vulnerability in Mitel Mivoice Connect
A vulnerability in the conferencing component of Mitel MiVoice Connect through 19.3 SP2 and 20.x, 21.x, and 22.x through 22.24.1500.0 could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation for the home.php page.
network
low complexity
mitel CWE-79
6.1
2023-05-24 CVE-2023-31457 Unspecified vulnerability in Mitel Mivoice Connect
A vulnerability in the Headquarters server component of Mitel MiVoice Connect versions 19.3 SP2 (22.24.1500.0) and earlier could allow an unauthenticated attacker with internal network access to execute arbitrary scripts due to improper access control.
network
low complexity
mitel
critical
9.8
2023-05-24 CVE-2023-31459 Weak Password Recovery Mechanism for Forgotten Password vulnerability in Mitel Mivoice Connect
A vulnerability in the Connect Mobility Router component of Mitel MiVoice Connect versions 9.6.2208.101 and earlier could allow an unauthenticated attacker with internal network access to authenticate with administrative privileges, because the initial installation does not enforce a password change.
low complexity
mitel CWE-640
8.8
2023-05-24 CVE-2023-31460 Command Injection vulnerability in Mitel Mivoice Connect
A vulnerability in the Connect Mobility Router component of MiVoice Connect versions 9.6.2208.101 and earlier could allow an authenticated attacker with internal network access to conduct a command injection attack due to insufficient restriction on URL parameters.
network
low complexity
mitel CWE-77
7.2
2023-04-14 CVE-2023-25597 Improper Authentication vulnerability in Mitel Micollab
A vulnerability in the web conferencing component of Mitel MiCollab through 9.6.2.9 could allow an unauthenticated attacker to download a shared file via a crafted request - including the exact path and filename - due to improper authentication control.
network
high complexity
mitel CWE-287
5.9
2023-02-13 CVE-2023-22854 Unspecified vulnerability in Mitel Micontact Center Business
The ccmweb component of Mitel MiContact Center Business server 9.2.2.0 through 9.4.1.0 could allow an unauthenticated attacker to download arbitrary files, due to insufficient restriction of URL parameters.
network
low complexity
mitel
7.5