Vulnerabilities > Mitel

DATE CVE VULNERABILITY TITLE RISK
2020-09-25 CVE-2020-24593 SQL Injection vulnerability in Mitel Micloud Management Portal 5.3/6.0/6.1
Mitel MiCloud Management Portal before 6.1 SP5 could allow a remote attacker to conduct a SQL Injection attack and access user credentials due to improper input validation.
network
low complexity
mitel CWE-89
6.5
2020-09-25 CVE-2020-24592 Improper Encoding or Escaping of Output vulnerability in Mitel Micloud Management Portal 5.3/6.0/6.1
Mitel MiCloud Management Portal before 6.1 SP5 could allow an attacker, by sending a crafted request, to view system information due to insufficient output sanitization.
network
low complexity
mitel CWE-116
5.0
2020-08-26 CVE-2020-12456 Path Traversal vulnerability in Mitel Mivoice Connect 21.90.9743.0/214.100.1222.0
A remote code execution vulnerability in Mitel MiVoice Connect Client before 214.100.1223.0 could allow an attacker to execute arbitrary code in the chat notification window, due to improper rendering of chat messages.
network
low complexity
mitel CWE-22
6.5
2020-08-26 CVE-2020-11797 Missing Authentication for Critical Function vulnerability in Mitel Micollab Audio, web & Video Conferencing
An Authentication Bypass vulnerability in the Published Area of the web conferencing component of Mitel MiCollab AWV before 8.1.2.4 and 9.x before 9.1.3 could allow an unauthenticated attacker to gain access to unauthorized information due to insufficient access validation.
network
low complexity
mitel CWE-306
5.0
2020-08-26 CVE-2020-13863 Injection vulnerability in Mitel Micollab
The SAS portal of Mitel MiCollab before 9.1.3 could allow an attacker to access user data by performing a header injection in HTTP responses, due to the improper handling of input parameters.
network
low complexity
mitel CWE-74
5.5
2020-08-26 CVE-2020-13767 Missing Authentication for Critical Function vulnerability in Mitel Micollab
The Mitel MiCollab application before 9.1.332 for iOS could allow an unauthorized user to access restricted files and folders due to insufficient access control.
network
mitel CWE-306
4.3
2020-08-26 CVE-2020-13617 Improper Restriction of Excessive Authentication Attempts vulnerability in Mitel products
The Web UI component of Mitel MiVoice 6800 and 6900 series SIP Phones with firmware before 5.1.0.SP5 could allow an unauthenticated attacker to expose sensitive information due to improper memory handling during failed login attempts.
network
low complexity
mitel CWE-307
5.0
2020-06-10 CVE-2020-11798 Path Traversal vulnerability in Mitel Micollab Audio, web & Video Conferencing 9.0
A Directory Traversal vulnerability in the web conference component of Mitel MiCollab AWV before 8.1.2.4 and 9.x before 9.1.3 could allow an attacker to access arbitrary files from restricted directories of the server via a crafted URL, due to insufficient access validation.
network
low complexity
mitel CWE-22
5.0
2020-05-07 CVE-2020-12679 Cross-site Scripting vulnerability in Mitel Mivoice Connect and Shoretel Conference web
A reflected cross-site scripting (XSS) vulnerability in the Mitel ShoreTel Conference Web Application 19.50.1000.0 before MiVoice Connect 18.7 SP2 allows remote attackers to inject arbitrary JavaScript and HTML via the PATH_INFO to home.php.
network
mitel CWE-79
4.3
2020-04-17 CVE-2020-10377 Inadequate Encryption Strength vulnerability in Mitel Mivoice Connect and Mivoice Connect Client
A weak encryption vulnerability in Mitel MiVoice Connect Client before 214.100.1214.0 could allow an unauthenticated attacker to gain access to user credentials.
network
low complexity
mitel CWE-326
5.0