Vulnerabilities (CVE)

Filtered by vendor Mitel Subscribe
Filtered by product Micollab
Total 30 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-25597 1 Mitel 1 Micollab 2023-12-10 N/A 5.9 MEDIUM
A vulnerability in the web conferencing component of Mitel MiCollab through 9.6.2.9 could allow an unauthenticated attacker to download a shared file via a crafted request - including the exact path and filename - due to improper authentication control. A successful exploit could allow access to sensitive information.
CVE-2022-41326 1 Mitel 1 Micollab 2023-12-10 N/A 9.8 CRITICAL
The web conferencing component of Mitel MiCollab through 9.6.0.13 could allow an unauthenticated attacker to upload arbitrary scripts due to improper authorization controls. A successful exploit could allow remote code execution within the context of the application.
CVE-2022-36453 1 Mitel 1 Micollab 2023-12-10 N/A 8.8 HIGH
A vulnerability in the MiCollab Client API of Mitel MiCollab 9.1.3 through 9.5.0.101 could allow an authenticated attacker to modify their profile parameters due to improper authorization controls. A successful exploit could allow the authenticated attacker to control another extension number.
CVE-2022-36451 1 Mitel 1 Micollab 2023-12-10 N/A 8.8 HIGH
A vulnerability in the MiCollab Client server component of Mitel MiCollab through 9.5.0.101 could allow an authenticated attacker to conduct a Server-Side Request Forgery (SSRF) attack due to insufficient restriction of URL parameters. A successful exploit could allow an attacker to leverage connections and permissions available to the host server.
CVE-2022-36452 1 Mitel 1 Micollab 2023-12-10 N/A 9.8 CRITICAL
A vulnerability in the web conferencing component of Mitel MiCollab through 9.5.0.101 could allow an unauthenticated attacker to upload malicious files. A successful exploit could allow an attacker to execute arbitrary code within the context of the application.
CVE-2022-36454 1 Mitel 1 Micollab 2023-12-10 N/A 6.5 MEDIUM
A vulnerability in the MiCollab Client API of Mitel MiCollab through 9.5.0.101 could allow an authenticated attacker to modify their profile parameters due to improper authorization controls. A successful exploit could allow the authenticated attacker to impersonate another user's name.
CVE-2022-26143 1 Mitel 2 Micollab, Mivoice Business Express 2023-12-10 9.0 HIGH 9.8 CRITICAL
The TP-240 (aka tp240dvr) component in Mitel MiCollab before 9.4 SP1 FP1 and MiVoice Business Express through 8.1 allows remote attackers to obtain sensitive information and cause a denial of service (performance degradation and excessive outbound traffic). This was exploited in the wild in February and March 2022 for the TP240PhoneHome DDoS attack.
CVE-2021-32069 1 Mitel 1 Micollab 2023-12-10 5.8 MEDIUM 4.8 MEDIUM
The AWV component of Mitel MiCollab before 9.3 could allow an attacker to perform a Man-In-the-Middle attack due to improper TLS negotiation. A successful exploit could allow an attacker to view and modify data.
CVE-2021-32072 1 Mitel 1 Micollab 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
The MiCollab Client Service component in Mitel MiCollab before 9.3 could allow an attacker to get source code information (disclosing sensitive application data) due to insufficient output sanitization. A successful exploit could allow an attacker to view source code methods.
CVE-2021-32071 1 Mitel 1 Micollab 2023-12-10 7.5 HIGH 9.8 CRITICAL
The MiCollab Client service in Mitel MiCollab before 9.3 could allow an unauthenticated user to gain system access due to improper access control. A successful exploit could allow an attacker to view and modify application data, and cause a denial of service for users.
CVE-2021-27401 1 Mitel 1 Micollab 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Join Meeting page of Mitel MiCollab Web Client before 9.2 FP2 could allow an attacker to access (view and modify) user data by executing arbitrary code due to insufficient input validation, aka Cross-Site Scripting (XSS).
CVE-2021-32067 1 Mitel 1 Micollab 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
The MiCollab Client Service component in Mitel MiCollab before 9.3 could allow an attacker to view sensitive system information through an HTTP response due to insufficient output sanitization.
CVE-2021-32070 1 Mitel 1 Micollab 2023-12-10 5.8 MEDIUM 5.4 MEDIUM
The MiCollab Client Service component in Mitel MiCollab before 9.3 could allow an attacker to perform a clickjacking attack due to an insecure header response. A successful exploit could allow an attacker to modify the browser header and redirect users.
CVE-2021-27402 1 Mitel 1 Micollab 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
The SAS Admin portal of Mitel MiCollab before 9.2 FP2 could allow an unauthenticated attacker to access (view and modify) user data by injecting arbitrary directory paths due to improper URL validation, aka Directory Traversal.
CVE-2021-32068 1 Mitel 1 Micollab 2023-12-10 4.3 MEDIUM 3.7 LOW
The AWV and MiCollab Client Service components in Mitel MiCollab before 9.3 could allow an attacker to perform a Man-In-the-Middle attack by sending multiple session renegotiation requests, due to insufficient TLS session controls. A successful exploit could allow an attacker to modify application data and state.
CVE-2020-27340 1 Mitel 1 Micollab 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
The online help portal of Mitel MiCollab before 9.2 could allow an attacker to redirect a user to an unauthorized website by executing malicious script due to insufficient access control.
CVE-2020-25610 1 Mitel 1 Micollab 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
The AWV component of Mitel MiCollab before 9.2 could allow an attacker to gain access to a web conference due to insufficient access control for conference codes.
CVE-2020-25608 1 Mitel 1 Micollab 2023-12-10 6.5 MEDIUM 7.2 HIGH
The SAS portal of Mitel MiCollab before 9.2 could allow an attacker to access user credentials due to improper input validation, aka SQL Injection.
CVE-2020-25606 1 Mitel 1 Micollab 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The AWV component of Mitel MiCollab before 9.2 could allow an attacker to view system information by sending arbitrary code due to improper input validation, aka XSS.
CVE-2020-35547 1 Mitel 1 Micollab 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
A library index page in NuPoint Messenger in Mitel MiCollab before 9.2 FP1 could allow an unauthenticated attacker to gain access (view and modify) to user data.