Lucene search

K

Micollab Audio, Web & Video Conferencing Security Vulnerabilities

cve
cve

CVE-2019-12165

MiCollab 7.3 PR2 (7.3.0.204) and earlier, 7.2 (7.2.2.13) and earlier, and 7.1 (7.1.0.57) and earlier and MiCollab AWV 6.3 (6.3.0.103), 6.2 (6.2.2.8), 6.1 (6.1.0.28), 6.0 (6.0.0.61), and 5.0 (5.0.5.7) have a Command Execution Vulnerability. Successful exploit of this vulnerability could allow an att...

9.8CVSS

9.6AI Score

0.003EPSS

2019-05-29 05:29 PM
61
cve
cve

CVE-2019-19371

A cross-site scripting (XSS) vulnerability in the web conferencing component of Mitel MiCollab AWV before 8.1.2.2 could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation in the join meeting interface. A successful exploit could...

6.1CVSS

6AI Score

0.001EPSS

2020-03-02 06:15 PM
25
cve
cve

CVE-2019-19607

A SQL injection vulnerability in the web conferencing component of Mitel MiCollab AWV before 8.1.2.2 could allow an unauthenticated attack due to insufficient input validation for the session parameter. A successful exploit could allow an attacker to extract sensitive information from the database ...

9.8CVSS

9.7AI Score

0.002EPSS

2020-03-02 06:15 PM
19
cve
cve

CVE-2019-19608

A SQL injection vulnerability in in the web conferencing component of Mitel MiCollab AWV before 8.1.2.2 could allow an unauthenticated attack due to insufficient input validation for the registeredList.cgi page. A successful exploit could allow an attacker to extract sensitive information from the ...

9.8CVSS

9.7AI Score

0.002EPSS

2020-03-02 06:15 PM
23
cve
cve

CVE-2020-11797

An Authentication Bypass vulnerability in the Published Area of the web conferencing component of Mitel MiCollab AWV before 8.1.2.4 and 9.x before 9.1.3 could allow an unauthenticated attacker to gain access to unauthorized information due to insufficient access validation. A successful exploit cou...

7.5CVSS

7.5AI Score

0.002EPSS

2020-08-26 07:15 PM
25
cve
cve

CVE-2020-11798

A Directory Traversal vulnerability in the web conference component of Mitel MiCollab AWV before 8.1.2.4 and 9.x before 9.1.3 could allow an attacker to access arbitrary files from restricted directories of the server via a crafted URL, due to insufficient access validation. A successful exploit co...

5.3CVSS

5AI Score

0.807EPSS

2020-06-10 06:15 PM
25