Vulnerabilities (CVE)

Filtered by vendor Mitel Subscribe
Filtered by product 6920
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-29854 1 Mitel 8 6905, 6910, 6920 and 5 more 2023-12-10 7.2 HIGH 6.8 MEDIUM
A vulnerability in Mitel 6900 Series IP (MiNet) phones excluding 6970, versions 1.8 (1.8.0.12) and earlier, could allow a unauthenticated attacker with physical access to the phone to gain root access due to insufficient access control for test functionality during system startup. A successful exploit could allow access to sensitive information and code execution.
CVE-2020-13617 1 Mitel 22 6863, 6863 Firmware, 6865 and 19 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
The Web UI component of Mitel MiVoice 6800 and 6900 series SIP Phones with firmware before 5.1.0.SP5 could allow an unauthenticated attacker to expose sensitive information due to improper memory handling during failed login attempts.
CVE-2019-18863 1 Mitel 16 6863i, 6863i Firmware, 6865i and 13 more 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
A key length vulnerability in the implementation of the SRTP 128-bit key on Mitel 6800 and 6900 SIP series phones, versions 5.1.0.2051 SP2 and earlier, could allow an attacker to launch a man-in-the-middle attack when SRTP is used in a call. A successful exploit may allow the attacker to intercept sensitive information.