Filtered by vendor Mitel Subscriptions
Total 116 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-27340 1 Mitel 1 Micollab 2024-08-04 6.1 Medium
The online help portal of Mitel MiCollab before 9.2 could allow an attacker to redirect a user to an unauthorized website by executing malicious script due to insufficient access control.
CVE-2020-27154 1 Mitel 1 Businesscti Enterprise 2024-08-04 8.8 High
The chat window of Mitel BusinessCTI Enterprise (MBC-E) Client for Windows before 6.4.11 and 7.x before 7.0.3 could allow an attacker to gain access to user information by sending arbitrary code, due to improper input validation. A successful exploit could allow an attacker to view the user information and application data.
CVE-2020-25611 1 Mitel 1 Micollab 2024-08-04 6.1 Medium
The AWV portal of Mitel MiCollab before 9.2 could allow an attacker to gain access to conference information by sending arbitrary code due to improper input validation, aka XSS. Successful exploitation could allow an attacker to view user conference information.
CVE-2020-25608 1 Mitel 1 Micollab 2024-08-04 7.2 High
The SAS portal of Mitel MiCollab before 9.2 could allow an attacker to access user credentials due to improper input validation, aka SQL Injection.
CVE-2020-25606 1 Mitel 1 Micollab 2024-08-04 6.1 Medium
The AWV component of Mitel MiCollab before 9.2 could allow an attacker to view system information by sending arbitrary code due to improper input validation, aka XSS.
CVE-2020-25612 1 Mitel 1 Micollab 2024-08-04 4.9 Medium
The NuPoint Messenger of Mitel MiCollab before 9.2 could allow an attacker with escalated privilege to access user files due to insufficient access control. Successful exploit could potentially allow an attacker to gain access to sensitive information.
CVE-2020-25609 1 Mitel 1 Micollab 2024-08-04 5.4 Medium
The NuPoint Messenger Portal of Mitel MiCollab before 9.2 could allow an authenticated attacker to execute arbitrary scripts due to insufficient input validation, aka XSS. A successful exploit could allow an attacker to view and modify user data.
CVE-2020-25610 1 Mitel 1 Micollab 2024-08-04 5.3 Medium
The AWV component of Mitel MiCollab before 9.2 could allow an attacker to gain access to a web conference due to insufficient access control for conference codes.
CVE-2020-24693 1 Mitel 1 Micontact Center Business 2024-08-04 3.3 Low
The Ignite portal in Mitel MiContact Center Business before 9.3.0.0 could allow a local attacker to view system information due to insufficient output sanitization.
CVE-2020-24692 1 Mitel 1 Micontact Center Business 2024-08-04 7.1 High
The Ignite portal in Mitel MiContact Center Business before 9.3.0.0 could allow an attacker to execute arbitrary scripts due to insufficient input validation, aka XSS. A successful exploit could allow an attacker to gain access to a user session.
CVE-2020-24595 1 Mitel 1 Micloud Management Portal 2024-08-04 5.3 Medium
Mitel MiCloud Management Portal before 6.1 SP5 could allow an attacker, by sending a crafted request, to retrieve sensitive information due to insufficient access control.
CVE-2020-24593 1 Mitel 1 Micloud Management Portal 2024-08-04 7.2 High
Mitel MiCloud Management Portal before 6.1 SP5 could allow a remote attacker to conduct a SQL Injection attack and access user credentials due to improper input validation.
CVE-2020-24592 1 Mitel 1 Micloud Management Portal 2024-08-04 5.3 Medium
Mitel MiCloud Management Portal before 6.1 SP5 could allow an attacker, by sending a crafted request, to view system information due to insufficient output sanitization.
CVE-2020-24594 1 Mitel 1 Micloud Management Portal 2024-08-04 9.6 Critical
Mitel MiCloud Management Portal before 6.1 SP5 could allow an unauthenticated attacker to execute arbitrary scripts due to insufficient input validation, aka XSS. A successful exploit could allow an attacker to gain access to a user session.
CVE-2020-13863 1 Mitel 1 Micollab 2024-08-04 8.1 High
The SAS portal of Mitel MiCollab before 9.1.3 could allow an attacker to access user data by performing a header injection in HTTP responses, due to the improper handling of input parameters. A successful exploit could allow an attacker to access user information.
CVE-2020-13767 1 Mitel 1 Micollab 2024-08-04 5.9 Medium
The Mitel MiCollab application before 9.1.332 for iOS could allow an unauthorized user to access restricted files and folders due to insufficient access control. An exploit requires a rooted iOS device, and (if successful) could allow an attacker to gain access to sensitive information,
CVE-2020-13617 1 Mitel 22 6863, 6863 Firmware, 6865 and 19 more 2024-08-04 7.5 High
The Web UI component of Mitel MiVoice 6800 and 6900 series SIP Phones with firmware before 5.1.0.SP5 could allow an unauthenticated attacker to expose sensitive information due to improper memory handling during failed login attempts.
CVE-2020-12679 1 Mitel 2 Mivoice Connect, Shoretel Conference Web 2024-08-04 6.1 Medium
A reflected cross-site scripting (XSS) vulnerability in the Mitel ShoreTel Conference Web Application 19.50.1000.0 before MiVoice Connect 18.7 SP2 allows remote attackers to inject arbitrary JavaScript and HTML via the PATH_INFO to home.php.
CVE-2020-12456 1 Mitel 1 Mivoice Connect 2024-08-04 8.8 High
A remote code execution vulnerability in Mitel MiVoice Connect Client before 214.100.1223.0 could allow an attacker to execute arbitrary code in the chat notification window, due to improper rendering of chat messages. A successful exploit could allow an attacker to steal session cookies, perform directory traversal, and execute arbitrary scripts in the context of the Connect client.
CVE-2020-11797 1 Mitel 1 Micollab Audio\, Web \& Video Conferencing 2024-08-04 7.5 High
An Authentication Bypass vulnerability in the Published Area of the web conferencing component of Mitel MiCollab AWV before 8.1.2.4 and 9.x before 9.1.3 could allow an unauthenticated attacker to gain access to unauthorized information due to insufficient access validation. A successful exploit could allow an attacker to access sensitive shared files.