Vulnerabilities > Mitel > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-12-18 CVE-2020-25611 Cross-site Scripting vulnerability in Mitel Micollab
The AWV portal of Mitel MiCollab before 9.2 could allow an attacker to gain access to conference information by sending arbitrary code due to improper input validation, aka XSS.
network
mitel CWE-79
4.3
2020-12-18 CVE-2020-25610 Incorrect Authorization vulnerability in Mitel Micollab
The AWV component of Mitel MiCollab before 9.2 could allow an attacker to gain access to a web conference due to insufficient access control for conference codes.
network
low complexity
mitel CWE-863
5.0
2020-12-18 CVE-2020-25608 SQL Injection vulnerability in Mitel Micollab
The SAS portal of Mitel MiCollab before 9.2 could allow an attacker to access user credentials due to improper input validation, aka SQL Injection.
network
low complexity
mitel CWE-89
6.5
2020-12-18 CVE-2020-25606 Cross-site Scripting vulnerability in Mitel Micollab
The AWV component of Mitel MiCollab before 9.2 could allow an attacker to view system information by sending arbitrary code due to improper input validation, aka XSS.
network
mitel CWE-79
4.3
2020-11-09 CVE-2020-28351 Cross-site Scripting vulnerability in Mitel Shoretel Firmware 19.46.1802.0
The conferencing component on Mitel ShoreTel 19.46.1802.0 devices could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack (via the PATH_INFO to index.php) due to insufficient validation for the time_zone object in the HOME_MEETING& page.
network
mitel CWE-79
4.3
2020-09-25 CVE-2020-24595 Incorrect Authorization vulnerability in Mitel Micloud Management Portal 5.3/6.0/6.1
Mitel MiCloud Management Portal before 6.1 SP5 could allow an attacker, by sending a crafted request, to retrieve sensitive information due to insufficient access control.
network
low complexity
mitel CWE-863
5.0
2020-09-25 CVE-2020-24594 Cross-site Scripting vulnerability in Mitel Micloud Management Portal 5.3/6.0/6.1
Mitel MiCloud Management Portal before 6.1 SP5 could allow an unauthenticated attacker to execute arbitrary scripts due to insufficient input validation, aka XSS.
network
mitel CWE-79
6.8
2020-09-25 CVE-2020-24593 SQL Injection vulnerability in Mitel Micloud Management Portal 5.3/6.0/6.1
Mitel MiCloud Management Portal before 6.1 SP5 could allow a remote attacker to conduct a SQL Injection attack and access user credentials due to improper input validation.
network
low complexity
mitel CWE-89
6.5
2020-09-25 CVE-2020-24592 Improper Encoding or Escaping of Output vulnerability in Mitel Micloud Management Portal 5.3/6.0/6.1
Mitel MiCloud Management Portal before 6.1 SP5 could allow an attacker, by sending a crafted request, to view system information due to insufficient output sanitization.
network
low complexity
mitel CWE-116
5.0
2020-08-26 CVE-2020-12456 Path Traversal vulnerability in Mitel Mivoice Connect 21.90.9743.0/214.100.1222.0
A remote code execution vulnerability in Mitel MiVoice Connect Client before 214.100.1223.0 could allow an attacker to execute arbitrary code in the chat notification window, due to improper rendering of chat messages.
network
low complexity
mitel CWE-22
6.5