Lucene search

K

Micloud Management Portal Security Vulnerabilities

cve
cve

CVE-2020-24594

Mitel MiCloud Management Portal before 6.1 SP5 could allow an unauthenticated attacker to execute arbitrary scripts due to insufficient input validation, aka XSS. A successful exploit could allow an attacker to gain access to a user...

9.6CVSS

9.5AI Score

0.003EPSS

2020-09-25 04:23 AM
29
cve
cve

CVE-2020-24595

Mitel MiCloud Management Portal before 6.1 SP5 could allow an attacker, by sending a crafted request, to retrieve sensitive information due to insufficient access...

5.3CVSS

5AI Score

0.001EPSS

2020-09-25 04:23 AM
33
cve
cve

CVE-2020-24592

Mitel MiCloud Management Portal before 6.1 SP5 could allow an attacker, by sending a crafted request, to view system information due to insufficient output...

5.3CVSS

5AI Score

0.001EPSS

2020-09-25 04:23 AM
29
cve
cve

CVE-2020-24593

Mitel MiCloud Management Portal before 6.1 SP5 could allow a remote attacker to conduct a SQL Injection attack and access user credentials due to improper input...

7.2CVSS

7.3AI Score

0.001EPSS

2020-09-25 04:23 AM
30
cve
cve

CVE-2018-3639

Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store....

5.5CVSS

5.9AI Score

0.003EPSS

2018-05-22 12:29 PM
538
In Wild
2