Lucene search

K

Mitel Security Vulnerabilities

cve
cve

CVE-2024-37569

An issue was discovered on Mitel 6869i through 4.5.0.41 and 5.x through 5.0.0.1018 devices. A command injection vulnerability exists in the hostname parameter taken in by the provis.html endpoint. The provis.html endpoint performs no sanitization on the hostname parameter (sent by an authenticated....

8.8CVSS

7.8AI Score

0.001EPSS

2024-06-09 08:15 PM
25
cve
cve

CVE-2024-37570

On Mitel 6869i 4.5.0.41 devices, the Manual Firmware Update (upgrade.html) page does not perform sanitization on the username and path parameters (sent by an authenticated user) before appending flags to the busybox ftpget command. This leads to $() command...

8.8CVSS

6.7AI Score

0.0005EPSS

2024-06-09 08:15 PM
27
cve
cve

CVE-2023-40265

An issue was discovered in Atos Unify OpenScape Xpressions WebAssistant V7 before V7R1 FR5 HF42 P911. It allows authenticated remote code execution via file...

8.8CVSS

8.8AI Score

0.001EPSS

2024-02-08 10:15 PM
11
cve
cve

CVE-2023-40266

An issue was discovered in Atos Unify OpenScape Xpressions WebAssistant V7 before V7R1 FR5 HF42 P911. It allows path...

9.8CVSS

9.3AI Score

0.001EPSS

2024-02-08 10:15 PM
11
cve
cve

CVE-2014-0160

The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private...

7.5CVSS

7.5AI Score

0.975EPSS

2014-04-07 10:55 PM
3523
In Wild
10
cve
cve

CVE-2023-39286

A vulnerability in the Connect Mobility Router component of Mitel MiVoice Connect through 9.6.2304.102 could allow an unauthenticated attacker to perform a Cross Site Request Forgery (CSRF) attack due to insufficient request validation. A successful exploit could allow an attacker to provide a...

4.3CVSS

4.7AI Score

0.001EPSS

2023-09-14 07:16 PM
8
cve
cve

CVE-2023-39285

A vulnerability in the Edge Gateway component of Mitel MiVoice Connect through 19.3 SP3 (22.24.5800.0) could allow an unauthenticated attacker to perform a Cross Site Request Forgery (CSRF) attack due to insufficient request validation. A successful exploit could allow an attacker to provide a...

4.3CVSS

4.7AI Score

0.001EPSS

2023-09-14 07:16 PM
11
cve
cve

CVE-2023-39290

A vulnerability in the Edge Gateway component of Mitel MiVoice Connect through R19.3 SP3 (22.24.5800.0) could allow an authenticated attacker with elevated privileges to conduct an information disclosure attack due to improper configuration. A successful exploit could allow an attacker to view...

4.9CVSS

4.8AI Score

0.0005EPSS

2023-08-25 10:15 PM
11
cve
cve

CVE-2023-39289

A vulnerability in the Connect Mobility Router component of Mitel MiVoice Connect through 9.6.2208.101 could allow an unauthenticated attacker to conduct an account enumeration attack due to improper configuration. A successful exploit could allow an attacker to access system...

7.5CVSS

7.5AI Score

0.001EPSS

2023-08-25 10:15 PM
22
cve
cve

CVE-2023-39287

A vulnerability in the Edge Gateway component of Mitel MiVoice Connect through 19.3 SP3 (22.24.5800.0) could allow an authenticated attacker with elevated privileges and internal network access to conduct a command argument injection due to insufficient parameter sanitization. A successful exploit....

5.5CVSS

5.5AI Score

0.0005EPSS

2023-08-25 10:15 PM
11
cve
cve

CVE-2023-39288

A vulnerability in the Connect Mobility Router component of Mitel MiVoice Connect through 9.6.2304.102 could allow an authenticated attacker with elevated privileges and internal network access to conduct a command argument injection due to insufficient parameter sanitization. A successful exploit....

5.5CVSS

5.5AI Score

0.0005EPSS

2023-08-25 10:15 PM
15
cve
cve

CVE-2023-39291

A vulnerability in the Connect Mobility Router component of MiVoice Connect through 9.6.2304.102 could allow an authenticated attacker with elevated privileges to conduct an information disclosure attack due to improper configuration. A successful exploit could allow an attacker to view system...

4.9CVSS

4.8AI Score

0.0005EPSS

2023-08-25 10:15 PM
11
cve
cve

CVE-2023-39292

A SQL Injection vulnerability has been identified in the MiVoice Office 400 SMB Controller through 1.2.5.23 which could allow a malicious actor to access sensitive information and execute arbitrary database and management...

9.8CVSS

9.6AI Score

0.001EPSS

2023-08-14 07:15 PM
16
cve
cve

CVE-2023-32748

The Linux DVS server component of Mitel MiVoice Connect through 19.3 SP2 (22.24.1500.0) could allow an unauthenticated attacker with internal network access to execute arbitrary scripts due to improper access...

9.8CVSS

9.6AI Score

0.001EPSS

2023-08-14 06:15 PM
11
cve
cve

CVE-2023-39293

A Command Injection vulnerability has been identified in the MiVoice Office 400 SMB Controller through 1.2.5.23 which could allow a malicious actor to execute arbitrary commands within the context of the...

9.8CVSS

9.8AI Score

0.001EPSS

2023-08-14 07:15 PM
17
cve
cve

CVE-2023-25599

A vulnerability in the conferencing component of Mitel MiVoice Connect through 19.3 SP2, 22.24.1500.0 could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation for the test_presenter.php page. A successful exploit could allow an....

7.4CVSS

7AI Score

0.002EPSS

2023-05-24 09:15 PM
24
cve
cve

CVE-2022-29855

Mitel 6800 and 6900 Series SIP phone devices through 2022-04-27 have "undocumented functionality." A vulnerability in Mitel 6800 Series and 6900 Series SIP phones excluding 6970, versions 5.1 SP8 (5.1.0.8016) and earlier, and 6.0 (6.0.0.368) through 6.1 HF4 (6.1.0.165), could allow a...

6.8CVSS

7.1AI Score

0.004EPSS

2022-05-11 08:15 PM
77
10
cve
cve

CVE-2022-26143

The TP-240 (aka tp240dvr) component in Mitel MiCollab before 9.4 SP1 FP1 and MiVoice Business Express through 8.1 allows remote attackers to obtain sensitive information and cause a denial of service (performance degradation and excessive outbound traffic). This was exploited in the wild in...

9.8CVSS

9.1AI Score

0.059EPSS

2022-03-10 05:47 PM
923
In Wild
2
cve
cve

CVE-2022-41326

The web conferencing component of Mitel MiCollab through 9.6.0.13 could allow an unauthenticated attacker to upload arbitrary scripts due to improper authorization controls. A successful exploit could allow remote code execution within the context of the...

9.8CVSS

9.8AI Score

0.004EPSS

2022-11-22 01:15 AM
28
3
cve
cve

CVE-2023-31458

A vulnerability in the Edge Gateway component of Mitel MiVoice Connect versions 19.3 SP2 (22.24.1500.0) and earlier could allow an unauthenticated attacker with internal network access to authenticate with administrative privileges, because initial installation does not enforce a password change......

9.8CVSS

9.5AI Score

0.002EPSS

2023-05-24 09:15 PM
23
cve
cve

CVE-2023-31459

A vulnerability in the Connect Mobility Router component of Mitel MiVoice Connect versions 9.6.2208.101 and earlier could allow an unauthenticated attacker with internal network access to authenticate with administrative privileges, because the initial installation does not enforce a password...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-24 08:15 PM
21
cve
cve

CVE-2023-31457

A vulnerability in the Headquarters server component of Mitel MiVoice Connect versions 19.3 SP2 (22.24.1500.0) and earlier could allow an unauthenticated attacker with internal network access to execute arbitrary scripts due to improper access...

9.8CVSS

9.5AI Score

0.004EPSS

2023-05-24 08:15 PM
22
cve
cve

CVE-2023-31460

A vulnerability in the Connect Mobility Router component of MiVoice Connect versions 9.6.2208.101 and earlier could allow an authenticated attacker with internal network access to conduct a command injection attack due to insufficient restriction on URL...

7.2CVSS

7AI Score

0.001EPSS

2023-05-24 08:15 PM
19
cve
cve

CVE-2023-25598

A vulnerability in the conferencing component of Mitel MiVoice Connect through 19.3 SP2 and 20.x, 21.x, and 22.x through 22.24.1500.0 could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation for the home.php page. A successful.....

6.1CVSS

6.1AI Score

0.001EPSS

2023-05-24 08:15 PM
26
cve
cve

CVE-2023-25597

A vulnerability in the web conferencing component of Mitel MiCollab through 9.6.2.9 could allow an unauthenticated attacker to download a shared file via a crafted request - including the exact path and filename - due to improper authentication control. A successful exploit could allow access to...

5.9CVSS

5.8AI Score

0.001EPSS

2023-04-14 09:15 PM
21
cve
cve

CVE-2020-11798

A Directory Traversal vulnerability in the web conference component of Mitel MiCollab AWV before 8.1.2.4 and 9.x before 9.1.3 could allow an attacker to access arbitrary files from restricted directories of the server via a crafted URL, due to insufficient access validation. A successful exploit...

5.3CVSS

5AI Score

0.807EPSS

2020-06-10 06:15 PM
25
cve
cve

CVE-2023-22854

The ccmweb component of Mitel MiContact Center Business server 9.2.2.0 through 9.4.1.0 could allow an unauthenticated attacker to download arbitrary files, due to insufficient restriction of URL parameters. A successful exploit could allow access to sensitive...

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-13 06:15 PM
15
cve
cve

CVE-2022-41223

The Director database component of MiVoice Connect through 19.3 (22.22.6100.0) could allow an authenticated attacker to conduct a code-injection attack via crafted data due to insufficient restrictions on the database data...

6.8CVSS

6.6AI Score

0.002EPSS

2022-11-22 01:15 AM
396
In Wild
3
cve
cve

CVE-2022-40765

A vulnerability in the Edge Gateway component of Mitel MiVoice Connect through 19.3 (22.22.6100.0) could allow an authenticated attacker with internal network access to conduct a command-injection attack, due to insufficient restriction of URL...

6.8CVSS

6.6AI Score

0.002EPSS

2022-11-22 01:15 AM
393
In Wild
3
cve
cve

CVE-2022-36452

A vulnerability in the web conferencing component of Mitel MiCollab through 9.5.0.101 could allow an unauthenticated attacker to upload malicious files. A successful exploit could allow an attacker to execute arbitrary code within the context of the...

9.8CVSS

9.6AI Score

0.003EPSS

2022-10-25 07:15 PM
39
2
cve
cve

CVE-2022-29854

A vulnerability in Mitel 6900 Series IP (MiNet) phones excluding 6970, versions 1.8 (1.8.0.12) and earlier, could allow a unauthenticated attacker with physical access to the phone to gain root access due to insufficient access control for test functionality during system startup. A successful...

6.8CVSS

7.1AI Score

0.004EPSS

2022-05-13 02:15 PM
54
8
cve
cve

CVE-2022-36451

A vulnerability in the MiCollab Client server component of Mitel MiCollab through 9.5.0.101 could allow an authenticated attacker to conduct a Server-Side Request Forgery (SSRF) attack due to insufficient restriction of URL parameters. A successful exploit could allow an attacker to leverage...

8.8CVSS

8.4AI Score

0.001EPSS

2022-10-25 06:15 PM
29
4
cve
cve

CVE-2022-36454

A vulnerability in the MiCollab Client API of Mitel MiCollab through 9.5.0.101 could allow an authenticated attacker to modify their profile parameters due to improper authorization controls. A successful exploit could allow the authenticated attacker to impersonate another user's...

6.5CVSS

6.2AI Score

0.001EPSS

2022-10-25 06:15 PM
24
4
cve
cve

CVE-2022-36453

A vulnerability in the MiCollab Client API of Mitel MiCollab 9.1.3 through 9.5.0.101 could allow an authenticated attacker to modify their profile parameters due to improper authorization controls. A successful exploit could allow the authenticated attacker to control another extension...

8.8CVSS

8.4AI Score

0.001EPSS

2022-10-25 06:15 PM
31
6
cve
cve

CVE-2008-6797

The server in Mitel NuPoint Messenger R11 and R3 sends usernames and passwords in cleartext to Exchange servers, which allows remote attackers to obtain sensitive information by sniffing the...

6.4AI Score

0.001EPSS

2022-10-03 04:13 PM
24
cve
cve

CVE-2022-31784

A vulnerability in the management interface of MiVoice Business through 9.3 PR1 and MiVoice Business Express through 8.0 SP3 PR3 could allow an unauthenticated attacker (that has network access to the management interface) to conduct a buffer overflow attack due to insufficient validation of URL...

9.8CVSS

9.8AI Score

0.003EPSS

2022-06-17 01:15 PM
33
4
cve
cve

CVE-2022-29499

The Service Appliance component in Mitel MiVoice Connect through 19.2 SP3 allows remote code execution because of incorrect data validation. The Service Appliances are SA 100, SA 400, and Virtual...

9.8CVSS

9.7AI Score

0.036EPSS

2022-04-26 02:15 AM
808
In Wild
2
cve
cve

CVE-2021-3352

The Software Development Kit in Mitel MiContact Center Business from 8.0.0.0 through 8.1.4.1 and 9.0.0.0 through 9.3.1.0 could allow an unauthenticated attacker to access (view and modify) user data without authorization due to improper handling of...

9.1CVSS

9.1AI Score

0.002EPSS

2021-08-13 04:15 PM
29
cve
cve

CVE-2021-32069

The AWV component of Mitel MiCollab before 9.3 could allow an attacker to perform a Man-In-the-Middle attack due to improper TLS negotiation. A successful exploit could allow an attacker to view and modify...

4.8CVSS

5AI Score

0.001EPSS

2021-08-13 04:15 PM
29
cve
cve

CVE-2021-27402

The SAS Admin portal of Mitel MiCollab before 9.2 FP2 could allow an unauthenticated attacker to access (view and modify) user data by injecting arbitrary directory paths due to improper URL validation, aka Directory...

6.5CVSS

6.5AI Score

0.001EPSS

2021-08-13 04:15 PM
29
cve
cve

CVE-2021-32071

The MiCollab Client service in Mitel MiCollab before 9.3 could allow an unauthenticated user to gain system access due to improper access control. A successful exploit could allow an attacker to view and modify application data, and cause a denial of service for...

9.8CVSS

9.2AI Score

0.002EPSS

2021-08-13 04:15 PM
33
cve
cve

CVE-2021-32068

The AWV and MiCollab Client Service components in Mitel MiCollab before 9.3 could allow an attacker to perform a Man-In-the-Middle attack by sending multiple session renegotiation requests, due to insufficient TLS session controls. A successful exploit could allow an attacker to modify application....

3.7CVSS

4.2AI Score

0.001EPSS

2021-08-13 04:15 PM
33
cve
cve

CVE-2021-32070

The MiCollab Client Service component in Mitel MiCollab before 9.3 could allow an attacker to perform a clickjacking attack due to an insecure header response. A successful exploit could allow an attacker to modify the browser header and redirect...

5.4CVSS

5.3AI Score

0.001EPSS

2021-08-13 04:15 PM
26
cve
cve

CVE-2021-37586

The PowerPlay Web component of Mitel Interaction Recording Multitenancy systems before 6.7 could allow a user (with Administrator rights) to replay a previously recorded conversation of another tenant due to insufficient...

4.9CVSS

5.1AI Score

0.001EPSS

2021-08-13 04:15 PM
31
cve
cve

CVE-2021-27401

The Join Meeting page of Mitel MiCollab Web Client before 9.2 FP2 could allow an attacker to access (view and modify) user data by executing arbitrary code due to insufficient input validation, aka Cross-Site Scripting...

6.1CVSS

6.2AI Score

0.001EPSS

2021-08-13 04:15 PM
32
cve
cve

CVE-2021-32067

The MiCollab Client Service component in Mitel MiCollab before 9.3 could allow an attacker to view sensitive system information through an HTTP response due to insufficient output...

6.5CVSS

6.2AI Score

0.001EPSS

2021-08-13 04:15 PM
28
cve
cve

CVE-2021-32072

The MiCollab Client Service component in Mitel MiCollab before 9.3 could allow an attacker to get source code information (disclosing sensitive application data) due to insufficient output sanitization. A successful exploit could allow an attacker to view source code...

6.5CVSS

6.2AI Score

0.001EPSS

2021-08-13 04:15 PM
34
2
cve
cve

CVE-2021-26714

The Enterprise License Manager portal in Mitel MiContact Center Enterprise before 9.4 could allow a user to access restricted files and folders due to insufficient access control. A successful exploit could allow an attacker to view and modify application data via Directory...

9.8CVSS

9.2AI Score

0.003EPSS

2021-03-29 08:15 PM
25
cve
cve

CVE-2020-35547

A library index page in NuPoint Messenger in Mitel MiCollab before 9.2 FP1 could allow an unauthenticated attacker to gain access (view and modify) to user...

9.1CVSS

9.2AI Score

0.002EPSS

2021-01-29 07:15 AM
50
2
cve
cve

CVE-2021-3176

The chat window of the Mitel BusinessCTI Enterprise (MBC-E) Client for Windows before 6.4.15 and 7.x before 7.1.2 could allow an attacker to gain access to user information by sending certain code, due to improper input validation of http links. A successful exploit could allow an attacker to view....

8CVSS

7.8AI Score

0.001EPSS

2021-01-29 07:15 AM
49
4
Total number of security vulnerabilities107