Lucene search

K

Micloud Management Portal Security Vulnerabilities - 2020

cve
cve

CVE-2020-24592

Mitel MiCloud Management Portal before 6.1 SP5 could allow an attacker, by sending a crafted request, to view system information due to insufficient output sanitization.

5.3CVSS

5AI Score

0.001EPSS

2020-09-25 04:23 AM
36
cve
cve

CVE-2020-24593

Mitel MiCloud Management Portal before 6.1 SP5 could allow a remote attacker to conduct a SQL Injection attack and access user credentials due to improper input validation.

7.2CVSS

7.3AI Score

0.001EPSS

2020-09-25 04:23 AM
34
cve
cve

CVE-2020-24594

Mitel MiCloud Management Portal before 6.1 SP5 could allow an unauthenticated attacker to execute arbitrary scripts due to insufficient input validation, aka XSS. A successful exploit could allow an attacker to gain access to a user session.

9.6CVSS

9.5AI Score

0.003EPSS

2020-09-25 04:23 AM
37
cve
cve

CVE-2020-24595

Mitel MiCloud Management Portal before 6.1 SP5 could allow an attacker, by sending a crafted request, to retrieve sensitive information due to insufficient access control.

5.3CVSS

5AI Score

0.001EPSS

2020-09-25 04:23 AM
40