Vulnerabilities > Mitel > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-10-25 CVE-2022-36454 Unspecified vulnerability in Mitel Micollab
A vulnerability in the MiCollab Client API of Mitel MiCollab through 9.5.0.101 could allow an authenticated attacker to modify their profile parameters due to improper authorization controls.
network
low complexity
mitel
6.5
2022-06-17 CVE-2022-31784 Classic Buffer Overflow vulnerability in Mitel Mivoice Business and Mivoice Business Express
A vulnerability in the management interface of MiVoice Business through 9.3 PR1 and MiVoice Business Express through 8.0 SP3 PR3 could allow an unauthenticated attacker (that has network access to the management interface) to conduct a buffer overflow attack due to insufficient validation of URL parameters.
network
mitel CWE-120
6.8
2022-05-13 CVE-2022-29854 Incorrect Authorization vulnerability in Mitel Minet Firmware 1.8.0.12
A vulnerability in Mitel 6900 Series IP (MiNet) phones excluding 6970, versions 1.8 (1.8.0.12) and earlier, could allow a unauthenticated attacker with physical access to the phone to gain root access due to insufficient access control for test functionality during system startup.
low complexity
mitel CWE-863
6.8
2022-05-11 CVE-2022-29855 Unspecified vulnerability in Mitel products
Mitel 6800 and 6900 Series SIP phone devices through 2022-04-27 have "undocumented functionality." A vulnerability in Mitel 6800 Series and 6900 Series SIP phones excluding 6970, versions 5.1 SP8 (5.1.0.8016) and earlier, and 6.0 (6.0.0.368) through 6.1 HF4 (6.1.0.165), could allow a unauthenticated attacker with physical access to the phone to gain root access due to insufficient access control for test functionality during system startup.
low complexity
mitel
6.8
2021-08-13 CVE-2021-27401 Cross-site Scripting vulnerability in Mitel Micollab
The Join Meeting page of Mitel MiCollab Web Client before 9.2 FP2 could allow an attacker to access (view and modify) user data by executing arbitrary code due to insufficient input validation, aka Cross-Site Scripting (XSS).
network
mitel CWE-79
4.3
2021-08-13 CVE-2021-27402 Path Traversal vulnerability in Mitel Micollab
The SAS Admin portal of Mitel MiCollab before 9.2 FP2 could allow an unauthenticated attacker to access (view and modify) user data by injecting arbitrary directory paths due to improper URL validation, aka Directory Traversal.
network
low complexity
mitel CWE-22
6.4
2021-08-13 CVE-2021-32067 Improper Encoding or Escaping of Output vulnerability in Mitel Micollab
The MiCollab Client Service component in Mitel MiCollab before 9.3 could allow an attacker to view sensitive system information through an HTTP response due to insufficient output sanitization.
network
low complexity
mitel CWE-116
6.4
2021-08-13 CVE-2021-32068 Allocation of Resources Without Limits or Throttling vulnerability in Mitel Micollab
The AWV and MiCollab Client Service components in Mitel MiCollab before 9.3 could allow an attacker to perform a Man-In-the-Middle attack by sending multiple session renegotiation requests, due to insufficient TLS session controls.
network
mitel CWE-770
4.3
2021-08-13 CVE-2021-32069 Improper Certificate Validation vulnerability in Mitel Micollab
The AWV component of Mitel MiCollab before 9.3 could allow an attacker to perform a Man-In-the-Middle attack due to improper TLS negotiation.
network
mitel CWE-295
5.8
2021-08-13 CVE-2021-32070 Improper Restriction of Rendered UI Layers or Frames vulnerability in Mitel Micollab
The MiCollab Client Service component in Mitel MiCollab before 9.3 could allow an attacker to perform a clickjacking attack due to an insecure header response.
network
mitel CWE-1021
5.8