Filtered by vendor Mitel Subscriptions
Total 116 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-11798 1 Mitel 1 Micollab Audio\, Web \& Video Conferencing 2024-08-04 5.3 Medium
A Directory Traversal vulnerability in the web conference component of Mitel MiCollab AWV before 8.1.2.4 and 9.x before 9.1.3 could allow an attacker to access arbitrary files from restricted directories of the server via a crafted URL, due to insufficient access validation. A successful exploit could allow an attacker to access sensitive information from the restricted directories.
CVE-2020-10377 1 Mitel 2 Mivoice Connect, Mivoice Connect Client 2024-08-04 9.8 Critical
A weak encryption vulnerability in Mitel MiVoice Connect Client before 214.100.1214.0 could allow an unauthenticated attacker to gain access to user credentials. A successful exploit could allow an attacker to access the system with compromised user credentials.
CVE-2020-10211 1 Mitel 2 Mivoice Connect, Mivoice Connect Client 2024-08-04 9.8 Critical
A remote code execution vulnerability in UCB component of Mitel MiVoice Connect before 19.1 SP1 could allow an unauthenticated remote attacker to execute arbitrary scripts due to insufficient validation of URL parameters. A successful exploit could allow an attacker to gain access to sensitive information.
CVE-2020-9379 1 Mitel 1 Micontact Center Business 2024-08-04 6.5 Medium
The Software Development Kit of the MiContact Center Business with Site Based Security 8.0 through 9.0.1.0 before KB496276 allows an authenticated user to access sensitive information. A successful exploit could allow unauthorized access to user conversations.
CVE-2021-37586 1 Mitel 1 Interaction Recording 2024-08-04 4.9 Medium
The PowerPlay Web component of Mitel Interaction Recording Multitenancy systems before 6.7 could allow a user (with Administrator rights) to replay a previously recorded conversation of another tenant due to insufficient validation.
CVE-2021-32070 1 Mitel 1 Micollab 2024-08-03 5.4 Medium
The MiCollab Client Service component in Mitel MiCollab before 9.3 could allow an attacker to perform a clickjacking attack due to an insecure header response. A successful exploit could allow an attacker to modify the browser header and redirect users.
CVE-2021-32071 1 Mitel 1 Micollab 2024-08-03 9.8 Critical
The MiCollab Client service in Mitel MiCollab before 9.3 could allow an unauthenticated user to gain system access due to improper access control. A successful exploit could allow an attacker to view and modify application data, and cause a denial of service for users.
CVE-2021-32072 1 Mitel 1 Micollab 2024-08-03 6.5 Medium
The MiCollab Client Service component in Mitel MiCollab before 9.3 could allow an attacker to get source code information (disclosing sensitive application data) due to insufficient output sanitization. A successful exploit could allow an attacker to view source code methods.
CVE-2021-32067 1 Mitel 1 Micollab 2024-08-03 6.5 Medium
The MiCollab Client Service component in Mitel MiCollab before 9.3 could allow an attacker to view sensitive system information through an HTTP response due to insufficient output sanitization.
CVE-2021-32069 1 Mitel 1 Micollab 2024-08-03 4.8 Medium
The AWV component of Mitel MiCollab before 9.3 could allow an attacker to perform a Man-In-the-Middle attack due to improper TLS negotiation. A successful exploit could allow an attacker to view and modify data.
CVE-2021-32068 1 Mitel 1 Micollab 2024-08-03 3.7 Low
The AWV and MiCollab Client Service components in Mitel MiCollab before 9.3 could allow an attacker to perform a Man-In-the-Middle attack by sending multiple session renegotiation requests, due to insufficient TLS session controls. A successful exploit could allow an attacker to modify application data and state.
CVE-2021-27402 1 Mitel 1 Micollab 2024-08-03 6.5 Medium
The SAS Admin portal of Mitel MiCollab before 9.2 FP2 could allow an unauthenticated attacker to access (view and modify) user data by injecting arbitrary directory paths due to improper URL validation, aka Directory Traversal.
CVE-2021-27401 1 Mitel 1 Micollab 2024-08-03 6.1 Medium
The Join Meeting page of Mitel MiCollab Web Client before 9.2 FP2 could allow an attacker to access (view and modify) user data by executing arbitrary code due to insufficient input validation, aka Cross-Site Scripting (XSS).
CVE-2021-26714 1 Mitel 1 Micontact Center Enterprise 2024-08-03 9.8 Critical
The Enterprise License Manager portal in Mitel MiContact Center Enterprise before 9.4 could allow a user to access restricted files and folders due to insufficient access control. A successful exploit could allow an attacker to view and modify application data via Directory Traversal.
CVE-2021-3352 1 Mitel 1 Micontact Center Business 2024-08-03 9.1 Critical
The Software Development Kit in Mitel MiContact Center Business from 8.0.0.0 through 8.1.4.1 and 9.0.0.0 through 9.3.1.0 could allow an unauthenticated attacker to access (view and modify) user data without authorization due to improper handling of tokens.
CVE-2021-3176 1 Mitel 1 Businesscti Enterprise 2024-08-03 8.0 High
The chat window of the Mitel BusinessCTI Enterprise (MBC-E) Client for Windows before 6.4.15 and 7.x before 7.1.2 could allow an attacker to gain access to user information by sending certain code, due to improper input validation of http links. A successful exploit could allow an attacker to view user information and application data.
CVE-2022-41326 1 Mitel 1 Micollab 2024-08-03 9.8 Critical
The web conferencing component of Mitel MiCollab through 9.6.0.13 could allow an unauthenticated attacker to upload arbitrary scripts due to improper authorization controls. A successful exploit could allow remote code execution within the context of the application.
CVE-2022-41223 1 Mitel 1 Mivoice Connect 2024-08-03 6.8 Medium
The Director database component of MiVoice Connect through 19.3 (22.22.6100.0) could allow an authenticated attacker to conduct a code-injection attack via crafted data due to insufficient restrictions on the database data type.
CVE-2022-40765 1 Mitel 1 Mivoice Connect 2024-08-03 6.8 Medium
A vulnerability in the Edge Gateway component of Mitel MiVoice Connect through 19.3 (22.22.6100.0) could allow an authenticated attacker with internal network access to conduct a command-injection attack, due to insufficient restriction of URL parameters.
CVE-2022-36452 1 Mitel 1 Micollab 2024-08-03 9.8 Critical
A vulnerability in the web conferencing component of Mitel MiCollab through 9.5.0.101 could allow an unauthenticated attacker to upload malicious files. A successful exploit could allow an attacker to execute arbitrary code within the context of the application.