Vulnerabilities > Mitel > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-04-25 CVE-2018-9102 SQL Injection vulnerability in Mitel Mivoice Connect and ST 14.2
A vulnerability in the conferencing component of Mitel MiVoice Connect, versions R1707-PREM SP1 (21.84.5535.0) and earlier, and Mitel ST 14.2, versions GA27 (19.49.5200.0) and earlier, could allow an unauthenticated attacker to conduct an SQL injection attack due to insufficient input validation for the signin interface.
network
mitel CWE-89
4.3
2018-04-25 CVE-2018-9101 Cross-site Scripting vulnerability in Mitel Mivoice Connect and ST 14.2
A vulnerability in the conferencing component of Mitel MiVoice Connect, versions R1707-PREM SP1 (21.84.5535.0) and earlier, and Mitel ST 14.2, versions GA27 (19.49.5200.0) and earlier, could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation for the launch_presenter.php page.
network
mitel CWE-79
4.3
2018-03-13 CVE-2017-16250 Information Exposure vulnerability in Mitel St14.2 Ga28
A vulnerability in Mitel ST 14.2, release GA28 and earlier, could allow an attacker to use the API function to enumerate through user-ids which could be used to identify valid user ids and associated user names.
network
low complexity
mitel CWE-200
5.0
2005-02-28 CVE-2004-0945 Denial-Of-Service vulnerability in Mitel 3300 Integrated Communication Platform
The web management interface for Mitel 3300 Integrated Communications Platform (ICP) before 4.2.2.11 allows remote authenticated users to cause a denial of service (resource exhaustion) via a large number of active sessions, which exceeds ICP's maximum.
network
low complexity
mitel
5.0
2004-02-28 CVE-2004-0944 The web management interface for Mitel 3300 Integrated Communications Platform (ICP) before 4.2.2.11 generates easily predictable web session IDs, which allows remote attackers to hijack other sessions via the parentsessionid cookie.
network
low complexity
mitel
5.0