Vulnerabilities (CVE)

Filtered by vendor Mitel Subscribe
Total 105 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-41326 1 Mitel 1 Micollab 2023-12-10 N/A 9.8 CRITICAL
The web conferencing component of Mitel MiCollab through 9.6.0.13 could allow an unauthenticated attacker to upload arbitrary scripts due to improper authorization controls. A successful exploit could allow remote code execution within the context of the application.
CVE-2022-40765 1 Mitel 1 Mivoice Connect 2023-12-10 N/A 6.8 MEDIUM
A vulnerability in the Edge Gateway component of Mitel MiVoice Connect through 19.3 (22.22.6100.0) could allow an authenticated attacker with internal network access to conduct a command-injection attack, due to insufficient restriction of URL parameters.
CVE-2023-22854 1 Mitel 1 Micontact Center Business 2023-12-10 N/A 7.5 HIGH
The ccmweb component of Mitel MiContact Center Business server 9.2.2.0 through 9.4.1.0 could allow an unauthenticated attacker to download arbitrary files, due to insufficient restriction of URL parameters. A successful exploit could allow access to sensitive information.
CVE-2022-36453 1 Mitel 1 Micollab 2023-12-10 N/A 8.8 HIGH
A vulnerability in the MiCollab Client API of Mitel MiCollab 9.1.3 through 9.5.0.101 could allow an authenticated attacker to modify their profile parameters due to improper authorization controls. A successful exploit could allow the authenticated attacker to control another extension number.
CVE-2022-36451 1 Mitel 1 Micollab 2023-12-10 N/A 8.8 HIGH
A vulnerability in the MiCollab Client server component of Mitel MiCollab through 9.5.0.101 could allow an authenticated attacker to conduct a Server-Side Request Forgery (SSRF) attack due to insufficient restriction of URL parameters. A successful exploit could allow an attacker to leverage connections and permissions available to the host server.
CVE-2022-36452 1 Mitel 1 Micollab 2023-12-10 N/A 9.8 CRITICAL
A vulnerability in the web conferencing component of Mitel MiCollab through 9.5.0.101 could allow an unauthenticated attacker to upload malicious files. A successful exploit could allow an attacker to execute arbitrary code within the context of the application.
CVE-2022-36454 1 Mitel 1 Micollab 2023-12-10 N/A 6.5 MEDIUM
A vulnerability in the MiCollab Client API of Mitel MiCollab through 9.5.0.101 could allow an authenticated attacker to modify their profile parameters due to improper authorization controls. A successful exploit could allow the authenticated attacker to impersonate another user's name.
CVE-2022-29855 1 Mitel 18 6865i Sip, 6865i Sip Firmware, 6867i Sip and 15 more 2023-12-10 7.2 HIGH 6.8 MEDIUM
Mitel 6800 and 6900 Series SIP phone devices through 2022-04-27 have "undocumented functionality." A vulnerability in Mitel 6800 Series and 6900 Series SIP phones excluding 6970, versions 5.1 SP8 (5.1.0.8016) and earlier, and 6.0 (6.0.0.368) through 6.1 HF4 (6.1.0.165), could allow a unauthenticated attacker with physical access to the phone to gain root access due to insufficient access control for test functionality during system startup. A successful exploit could allow access to sensitive information and code execution.
CVE-2022-26143 1 Mitel 2 Micollab, Mivoice Business Express 2023-12-10 9.0 HIGH 9.8 CRITICAL
The TP-240 (aka tp240dvr) component in Mitel MiCollab before 9.4 SP1 FP1 and MiVoice Business Express through 8.1 allows remote attackers to obtain sensitive information and cause a denial of service (performance degradation and excessive outbound traffic). This was exploited in the wild in February and March 2022 for the TP240PhoneHome DDoS attack.
CVE-2022-31784 1 Mitel 2 Mivoice Business, Mivoice Business Express 2023-12-10 6.8 MEDIUM 9.8 CRITICAL
A vulnerability in the management interface of MiVoice Business through 9.3 PR1 and MiVoice Business Express through 8.0 SP3 PR3 could allow an unauthenticated attacker (that has network access to the management interface) to conduct a buffer overflow attack due to insufficient validation of URL parameters. A successful exploit could allow arbitrary code execution.
CVE-2022-29854 1 Mitel 8 6905, 6910, 6920 and 5 more 2023-12-10 7.2 HIGH 6.8 MEDIUM
A vulnerability in Mitel 6900 Series IP (MiNet) phones excluding 6970, versions 1.8 (1.8.0.12) and earlier, could allow a unauthenticated attacker with physical access to the phone to gain root access due to insufficient access control for test functionality during system startup. A successful exploit could allow access to sensitive information and code execution.
CVE-2022-29499 1 Mitel 1 Mivoice Connect 2023-12-10 10.0 HIGH 9.8 CRITICAL
The Service Appliance component in Mitel MiVoice Connect through 19.2 SP3 allows remote code execution because of incorrect data validation. The Service Appliances are SA 100, SA 400, and Virtual SA.
CVE-2021-32069 1 Mitel 1 Micollab 2023-12-10 5.8 MEDIUM 4.8 MEDIUM
The AWV component of Mitel MiCollab before 9.3 could allow an attacker to perform a Man-In-the-Middle attack due to improper TLS negotiation. A successful exploit could allow an attacker to view and modify data.
CVE-2021-32072 1 Mitel 1 Micollab 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
The MiCollab Client Service component in Mitel MiCollab before 9.3 could allow an attacker to get source code information (disclosing sensitive application data) due to insufficient output sanitization. A successful exploit could allow an attacker to view source code methods.
CVE-2021-32071 1 Mitel 1 Micollab 2023-12-10 7.5 HIGH 9.8 CRITICAL
The MiCollab Client service in Mitel MiCollab before 9.3 could allow an unauthenticated user to gain system access due to improper access control. A successful exploit could allow an attacker to view and modify application data, and cause a denial of service for users.
CVE-2021-27401 1 Mitel 1 Micollab 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Join Meeting page of Mitel MiCollab Web Client before 9.2 FP2 could allow an attacker to access (view and modify) user data by executing arbitrary code due to insufficient input validation, aka Cross-Site Scripting (XSS).
CVE-2021-32067 1 Mitel 1 Micollab 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
The MiCollab Client Service component in Mitel MiCollab before 9.3 could allow an attacker to view sensitive system information through an HTTP response due to insufficient output sanitization.
CVE-2021-3352 1 Mitel 1 Micontact Center Business 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
The Software Development Kit in Mitel MiContact Center Business from 8.0.0.0 through 8.1.4.1 and 9.0.0.0 through 9.3.1.0 could allow an unauthenticated attacker to access (view and modify) user data without authorization due to improper handling of tokens.
CVE-2021-32070 1 Mitel 1 Micollab 2023-12-10 5.8 MEDIUM 5.4 MEDIUM
The MiCollab Client Service component in Mitel MiCollab before 9.3 could allow an attacker to perform a clickjacking attack due to an insecure header response. A successful exploit could allow an attacker to modify the browser header and redirect users.
CVE-2021-27402 1 Mitel 1 Micollab 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
The SAS Admin portal of Mitel MiCollab before 9.2 FP2 could allow an unauthenticated attacker to access (view and modify) user data by injecting arbitrary directory paths due to improper URL validation, aka Directory Traversal.