Vulnerabilities > Mitel > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-02-25 CVE-2020-9379 Incorrect Authorization vulnerability in Mitel Micontact Center Business 8.0/9.0.0.0/9.0.1.0
The Software Development Kit of the MiContact Center Business with Site Based Security 8.0 through 9.0.1.0 before KB496276 allows an authenticated user to access sensitive information.
network
low complexity
mitel CWE-863
4.0
2020-01-13 CVE-2019-19891 Inadequate Encryption Strength vulnerability in Mitel Sip-Dect Firmware 8.0/8.1
An encryption key vulnerability on Mitel SIP-DECT wireless devices 8.0 and 8.1 could allow an attacker to launch a man-in-the-middle attack.
network
mitel CWE-326
4.3
2019-11-12 CVE-2018-18819 Incorrect Authorization vulnerability in Mitel Micollab and Mivoice Business Express
A vulnerability in the web conference chat component of MiCollab, versions 7.3 PR6 (7.3.0.601) and earlier, and 8.0 (8.0.0.40) through 8.0 SP2 FP2 (8.0.2.202), and MiVoice Business Express versions 7.3 PR3 (7.3.1.302) and earlier, and 8.0 (8.0.0.40) through 8.0 SP2 FP1 (8.0.2.202), could allow creation of unauthorized chat sessions, due to insufficient access controls.
network
low complexity
mitel CWE-863
5.0
2019-03-06 CVE-2019-9593 Cross-site Scripting vulnerability in Mitel Connect Onsite 18.82.2000.0
A reflected Cross-site scripting (XSS) vulnerability in ShoreTel Connect ONSITE 18.82.2000.0 allows remote attackers to inject arbitrary web script or HTML via the page parameter.
network
low complexity
mitel CWE-79
6.1
2019-03-06 CVE-2019-9592 Cross-site Scripting vulnerability in Mitel Connect Onsite 19.45.1602.0
A reflected Cross-site scripting (XSS) vulnerability in ShoreTel Connect ONSITE 19.45.1602.0 allows remote attackers to inject arbitrary web script or HTML via the url parameter.
network
low complexity
mitel CWE-79
6.1
2019-03-06 CVE-2019-9591 Cross-site Scripting vulnerability in Mitel Connect Onsite 18.82.2000.0/19.45.1602.0
A reflected Cross-site scripting (XSS) vulnerability in ShoreTel Connect ONSITE before 19.49.1500.0 allows remote attackers to inject arbitrary web script or HTML via the brandUrl parameter.
network
low complexity
mitel CWE-79
6.1
2018-10-23 CVE-2018-16226 Cross-site Scripting vulnerability in Mitel Mivoice Office 400 R5.0
A vulnerability in the web admin component of Mitel MiVoice Office 400, versions R5.0 HF3 (v8839a1) and earlier, could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack, due to insufficient validation for the start.asp page.
network
mitel CWE-79
4.3
2018-10-23 CVE-2018-12901 Cross-site Scripting vulnerability in Mitel ST Firmware
A vulnerability in the conferencing component of Mitel ST 14.2, versions GA29 (19.49.9400.0) and earlier, could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation for the signin.php page.
network
mitel CWE-79
4.3
2018-04-25 CVE-2018-9104 Cross-site Scripting vulnerability in Mitel Mivoice Connect and ST 14.2
A vulnerability in the conferencing component of Mitel MiVoice Connect, versions R1707-PREM SP1 (21.84.5535.0) and earlier, and Mitel ST 14.2, versions GA27 (19.49.5200.0) and earlier, could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation for the api.php page.
network
mitel CWE-79
4.3
2018-04-25 CVE-2018-9103 Cross-site Scripting vulnerability in Mitel Mivoice Connect and ST 14.2
A vulnerability in the conferencing component of Mitel MiVoice Connect, versions R1707-PREM SP1 (21.84.5535.0) and earlier, and Mitel ST 14.2, versions GA27 (19.49.5200.0) and earlier, could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation for the signin.php page.
network
mitel CWE-79
4.3