Lucene search

K

Mitel Security Vulnerabilities

cve
cve

CVE-2004-0945

The web management interface for Mitel 3300 Integrated Communications Platform (ICP) before 4.2.2.11 allows remote authenticated users to cause a denial of service (resource exhaustion) via a large number of active sessions, which exceeds ICP's maximum.

6.6AI Score

0.009EPSS

2005-02-28 05:00 AM
23
cve
cve

CVE-2008-6797

The server in Mitel NuPoint Messenger R11 and R3 sends usernames and passwords in cleartext to Exchange servers, which allows remote attackers to obtain sensitive information by sniffing the network.

6.4AI Score

0.001EPSS

2022-10-03 04:13 PM
25
cve
cve

CVE-2014-0160

The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys,...

7.5CVSS

7.5AI Score

0.972EPSS

2014-04-07 10:55 PM
3525
In Wild
10
cve
cve

CVE-2016-6562

On iOS and Android devices, the ShoreTel Mobility Client app version 9.1.3.109 fails to properly validate SSL certificates provided by HTTPS connections, which means that an attacker in the position to perform MITM attacks may be able to obtain sensitive account information such as login credential...

7.5CVSS

6.9AI Score

0.001EPSS

2018-07-13 08:29 PM
20
cve
cve

CVE-2017-16250

A vulnerability in Mitel ST 14.2, release GA28 and earlier, could allow an attacker to use the API function to enumerate through user-ids which could be used to identify valid user ids and associated user names.

5.3CVSS

5.2AI Score

0.001EPSS

2018-03-13 07:29 PM
23
cve
cve

CVE-2017-16251

A vulnerability in the conferencing component of Mitel ST 14.2, release GA28 and earlier, could allow an authenticated user to upload a malicious script to the Personal Library by a crafted POST request. Successful exploit could allow an attacker to execute arbitrary code within the context of the ...

8.8CVSS

8.6AI Score

0.001EPSS

2018-03-13 07:29 PM
22
cve
cve

CVE-2018-12901

A vulnerability in the conferencing component of Mitel ST 14.2, versions GA29 (19.49.9400.0) and earlier, could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation for the signin.php page. A successful exploit could allow an atta...

6.1CVSS

6.1AI Score

0.001EPSS

2018-10-23 09:30 PM
20
cve
cve

CVE-2018-15497

The Mitel MiVoice 5330e VoIP device is affected by memory corruption flaws in the SIP/SDP packet handling functionality. An attacker can exploit this issue remotely, by sending a particular pattern of SIP/SDP packets, to cause a denial of service state in the affected devices and probably remote co...

9.8CVSS

9.6AI Score

0.011EPSS

2018-10-23 09:30 PM
21
cve
cve

CVE-2018-16226

A vulnerability in the web admin component of Mitel MiVoice Office 400, versions R5.0 HF3 (v8839a1) and earlier, could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack, due to insufficient validation for the start.asp page. A successful exploit could allow ...

6.1CVSS

6.1AI Score

0.001EPSS

2018-10-23 09:30 PM
20
cve
cve

CVE-2018-18285

SQL injection vulnerabilities in CMG Suite 8.4 SP2 and earlier, could allow an unauthenticated attacker to conduct an SQL injection attack due to insufficient input validation for the login interface. A successful exploit could allow an attacker to extract sensitive information from the database an...

9.8CVSS

9.8AI Score

0.002EPSS

2019-04-25 08:29 PM
17
cve
cve

CVE-2018-18286

SQL injection vulnerabilities in CMG Suite 8.4 SP2 and earlier, could allow an unauthenticated attacker to conduct an SQL injection attack due to insufficient input validation for the changepwd interface. A successful exploit could allow an attacker to extract sensitive information from the databas...

9.8CVSS

9.8AI Score

0.002EPSS

2019-04-25 07:29 PM
22
cve
cve

CVE-2018-18819

A vulnerability in the web conference chat component of MiCollab, versions 7.3 PR6 (7.3.0.601) and earlier, and 8.0 (8.0.0.40) through 8.0 SP2 FP2 (8.0.2.202), and MiVoice Business Express versions 7.3 PR3 (7.3.1.302) and earlier, and 8.0 (8.0.0.40) through 8.0 SP2 FP1 (8.0.2.202), could allow crea...

5.3CVSS

5.4AI Score

0.001EPSS

2019-11-12 02:15 PM
24
cve
cve

CVE-2018-19275

The BluStar component in Mitel InAttend before 2.5 SP3 and CMG before 8.4 SP3 Suite Servers has a default password, which could allow remote attackers to gain unauthorized access and execute arbitrary scripts with potential impacts to the confidentiality, integrity and availability of the system.

9.8CVSS

9.6AI Score

0.011EPSS

2019-04-02 06:29 PM
18
cve
cve

CVE-2018-3639

Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store ...

5.5CVSS

5.9AI Score

0.003EPSS

2018-05-22 12:29 PM
540
In Wild
2
cve
cve

CVE-2018-5779

A vulnerability in the conferencing component of Mitel Connect ONSITE, versions R1711-PREM and earlier, and Mitel ST 14.2, release GA28 and earlier, could allow an unauthenticated attacker to copy a malicious script into a newly generated PHP file and then execute the generated file using specially...

9.8CVSS

9.6AI Score

0.002EPSS

2018-03-14 04:29 PM
15
cve
cve

CVE-2018-5780

A vulnerability in the conferencing component of Mitel Connect ONSITE, versions R1711-PREM and earlier, and Mitel ST 14.2, release GA28 and earlier, could allow an unauthenticated attacker to inject PHP code using specially crafted requests to the vnewmeeting.php page. Successful exploit could allo...

9.8CVSS

9.6AI Score

0.001EPSS

2018-03-14 04:29 PM
16
cve
cve

CVE-2018-5781

A vulnerability in the conferencing component of Mitel Connect ONSITE, versions R1711-PREM and earlier, and Mitel ST 14.2, release GA28 and earlier, could allow an unauthenticated attacker to inject PHP code using specially crafted requests to the vendrecording.php page. Successful exploit could al...

9.8CVSS

9.6AI Score

0.001EPSS

2018-03-14 04:29 PM
17
cve
cve

CVE-2018-5782

A vulnerability in the conferencing component of Mitel Connect ONSITE, versions R1711-PREM and earlier, and Mitel ST 14.2, release GA28 and earlier, could allow an unauthenticated attacker to inject PHP code using specially crafted requests to the vsethost.php page. Successful exploit could allow a...

9.8CVSS

9.7AI Score

0.038EPSS

2018-03-14 04:29 PM
41
cve
cve

CVE-2018-9101

A vulnerability in the conferencing component of Mitel MiVoice Connect, versions R1707-PREM SP1 (21.84.5535.0) and earlier, and Mitel ST 14.2, versions GA27 (19.49.5200.0) and earlier, could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficie...

6.1CVSS

6.1AI Score

0.001EPSS

2018-04-25 08:29 PM
29
cve
cve

CVE-2018-9102

A vulnerability in the conferencing component of Mitel MiVoice Connect, versions R1707-PREM SP1 (21.84.5535.0) and earlier, and Mitel ST 14.2, versions GA27 (19.49.5200.0) and earlier, could allow an unauthenticated attacker to conduct an SQL injection attack due to insufficient input validation fo...

6.5CVSS

6.7AI Score

0.002EPSS

2018-04-25 08:29 PM
21
cve
cve

CVE-2018-9103

A vulnerability in the conferencing component of Mitel MiVoice Connect, versions R1707-PREM SP1 (21.84.5535.0) and earlier, and Mitel ST 14.2, versions GA27 (19.49.5200.0) and earlier, could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficie...

6.1CVSS

6.1AI Score

0.001EPSS

2018-04-25 08:29 PM
22
cve
cve

CVE-2018-9104

A vulnerability in the conferencing component of Mitel MiVoice Connect, versions R1707-PREM SP1 (21.84.5535.0) and earlier, and Mitel ST 14.2, versions GA27 (19.49.5200.0) and earlier, could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficie...

6.1CVSS

6.1AI Score

0.001EPSS

2018-04-25 08:29 PM
19
cve
cve

CVE-2019-12165

MiCollab 7.3 PR2 (7.3.0.204) and earlier, 7.2 (7.2.2.13) and earlier, and 7.1 (7.1.0.57) and earlier and MiCollab AWV 6.3 (6.3.0.103), 6.2 (6.2.2.8), 6.1 (6.1.0.28), 6.0 (6.0.0.61), and 5.0 (5.0.5.7) have a Command Execution Vulnerability. Successful exploit of this vulnerability could allow an att...

9.8CVSS

9.6AI Score

0.003EPSS

2019-05-29 05:29 PM
61
cve
cve

CVE-2019-18863

A key length vulnerability in the implementation of the SRTP 128-bit key on Mitel 6800 and 6900 SIP series phones, versions 5.1.0.2051 SP2 and earlier, could allow an attacker to launch a man-in-the-middle attack when SRTP is used in a call. A successful exploit may allow the attacker to intercept ...

5.9CVSS

5.5AI Score

0.001EPSS

2020-03-02 06:15 PM
24
cve
cve

CVE-2019-19370

A cross-site scripting (XSS) vulnerability in the web conferencing component of the Mitel MiCollab application before 9.0.15 for Android could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation in the file upload interface. A su...

6.1CVSS

6AI Score

0.001EPSS

2020-03-02 06:15 PM
19
cve
cve

CVE-2019-19371

A cross-site scripting (XSS) vulnerability in the web conferencing component of Mitel MiCollab AWV before 8.1.2.2 could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation in the join meeting interface. A successful exploit could...

6.1CVSS

6AI Score

0.001EPSS

2020-03-02 06:15 PM
25
cve
cve

CVE-2019-19607

A SQL injection vulnerability in the web conferencing component of Mitel MiCollab AWV before 8.1.2.2 could allow an unauthenticated attack due to insufficient input validation for the session parameter. A successful exploit could allow an attacker to extract sensitive information from the database ...

9.8CVSS

9.7AI Score

0.002EPSS

2020-03-02 06:15 PM
19
cve
cve

CVE-2019-19608

A SQL injection vulnerability in in the web conferencing component of Mitel MiCollab AWV before 8.1.2.2 could allow an unauthenticated attack due to insufficient input validation for the registeredList.cgi page. A successful exploit could allow an attacker to extract sensitive information from the ...

9.8CVSS

9.7AI Score

0.002EPSS

2020-03-02 06:15 PM
23
cve
cve

CVE-2019-19891

An encryption key vulnerability on Mitel SIP-DECT wireless devices 8.0 and 8.1 could allow an attacker to launch a man-in-the-middle attack. A successful exploit may allow the attacker to intercept sensitive information.

5.9CVSS

5.6AI Score

0.001EPSS

2020-01-13 06:15 PM
30
cve
cve

CVE-2019-9591

A reflected Cross-site scripting (XSS) vulnerability in ShoreTel Connect ONSITE before 19.49.1500.0 allows remote attackers to inject arbitrary web script or HTML via the brandUrl parameter.

6.1CVSS

6AI Score

0.002EPSS

2019-03-06 04:29 PM
64
cve
cve

CVE-2019-9592

A reflected Cross-site scripting (XSS) vulnerability in ShoreTel Connect ONSITE 19.45.1602.0 allows remote attackers to inject arbitrary web script or HTML via the url parameter.

6.1CVSS

6AI Score

0.002EPSS

2019-03-06 04:29 PM
36
cve
cve

CVE-2019-9593

A reflected Cross-site scripting (XSS) vulnerability in ShoreTel Connect ONSITE 18.82.2000.0 allows remote attackers to inject arbitrary web script or HTML via the page parameter.

6.1CVSS

6AI Score

0.002EPSS

2019-03-06 04:29 PM
50
cve
cve

CVE-2020-10211

A remote code execution vulnerability in UCB component of Mitel MiVoice Connect before 19.1 SP1 could allow an unauthenticated remote attacker to execute arbitrary scripts due to insufficient validation of URL parameters. A successful exploit could allow an attacker to gain access to sensitive info...

9.8CVSS

9.9AI Score

0.013EPSS

2020-04-17 01:15 PM
21
cve
cve

CVE-2020-10377

A weak encryption vulnerability in Mitel MiVoice Connect Client before 214.100.1214.0 could allow an unauthenticated attacker to gain access to user credentials. A successful exploit could allow an attacker to access the system with compromised user credentials.

9.8CVSS

9.4AI Score

0.002EPSS

2020-04-17 01:15 PM
19
cve
cve

CVE-2020-11797

An Authentication Bypass vulnerability in the Published Area of the web conferencing component of Mitel MiCollab AWV before 8.1.2.4 and 9.x before 9.1.3 could allow an unauthenticated attacker to gain access to unauthorized information due to insufficient access validation. A successful exploit cou...

7.5CVSS

7.5AI Score

0.002EPSS

2020-08-26 07:15 PM
25
cve
cve

CVE-2020-11798

A Directory Traversal vulnerability in the web conference component of Mitel MiCollab AWV before 8.1.2.4 and 9.x before 9.1.3 could allow an attacker to access arbitrary files from restricted directories of the server via a crafted URL, due to insufficient access validation. A successful exploit co...

5.3CVSS

5AI Score

0.807EPSS

2020-06-10 06:15 PM
25
cve
cve

CVE-2020-12456

A remote code execution vulnerability in Mitel MiVoice Connect Client before 214.100.1223.0 could allow an attacker to execute arbitrary code in the chat notification window, due to improper rendering of chat messages. A successful exploit could allow an attacker to steal session cookies, perform d...

8.8CVSS

8.9AI Score

0.016EPSS

2020-08-26 07:15 PM
22
cve
cve

CVE-2020-12679

A reflected cross-site scripting (XSS) vulnerability in the Mitel ShoreTel Conference Web Application 19.50.1000.0 before MiVoice Connect 18.7 SP2 allows remote attackers to inject arbitrary JavaScript and HTML via the PATH_INFO to home.php.

6.1CVSS

5.9AI Score

0.001EPSS

2020-05-07 05:15 PM
18
cve
cve

CVE-2020-13617

The Web UI component of Mitel MiVoice 6800 and 6900 series SIP Phones with firmware before 5.1.0.SP5 could allow an unauthenticated attacker to expose sensitive information due to improper memory handling during failed login attempts.

7.5CVSS

7.4AI Score

0.002EPSS

2020-08-26 06:15 PM
24
cve
cve

CVE-2020-13767

The Mitel MiCollab application before 9.1.332 for iOS could allow an unauthorized user to access restricted files and folders due to insufficient access control. An exploit requires a rooted iOS device, and (if successful) could allow an attacker to gain access to sensitive information,

5.9CVSS

5.6AI Score

0.002EPSS

2020-08-26 06:15 PM
15
cve
cve

CVE-2020-13863

The SAS portal of Mitel MiCollab before 9.1.3 could allow an attacker to access user data by performing a header injection in HTTP responses, due to the improper handling of input parameters. A successful exploit could allow an attacker to access user information.

8.1CVSS

8AI Score

0.001EPSS

2020-08-26 06:15 PM
18
cve
cve

CVE-2020-24592

Mitel MiCloud Management Portal before 6.1 SP5 could allow an attacker, by sending a crafted request, to view system information due to insufficient output sanitization.

5.3CVSS

5AI Score

0.001EPSS

2020-09-25 04:23 AM
31
cve
cve

CVE-2020-24593

Mitel MiCloud Management Portal before 6.1 SP5 could allow a remote attacker to conduct a SQL Injection attack and access user credentials due to improper input validation.

7.2CVSS

7.3AI Score

0.001EPSS

2020-09-25 04:23 AM
30
cve
cve

CVE-2020-24594

Mitel MiCloud Management Portal before 6.1 SP5 could allow an unauthenticated attacker to execute arbitrary scripts due to insufficient input validation, aka XSS. A successful exploit could allow an attacker to gain access to a user session.

9.6CVSS

9.5AI Score

0.003EPSS

2020-09-25 04:23 AM
29
cve
cve

CVE-2020-24595

Mitel MiCloud Management Portal before 6.1 SP5 could allow an attacker, by sending a crafted request, to retrieve sensitive information due to insufficient access control.

5.3CVSS

5AI Score

0.001EPSS

2020-09-25 04:23 AM
34
cve
cve

CVE-2020-24692

The Ignite portal in Mitel MiContact Center Business before 9.3.0.0 could allow an attacker to execute arbitrary scripts due to insufficient input validation, aka XSS. A successful exploit could allow an attacker to gain access to a user session.

7.1CVSS

7.2AI Score

0.0004EPSS

2020-09-25 04:23 AM
33
cve
cve

CVE-2020-24693

The Ignite portal in Mitel MiContact Center Business before 9.3.0.0 could allow a local attacker to view system information due to insufficient output sanitization.

3.3CVSS

3.8AI Score

0.0004EPSS

2020-12-18 08:15 AM
14
1
cve
cve

CVE-2020-25606

The AWV component of Mitel MiCollab before 9.2 could allow an attacker to view system information by sending arbitrary code due to improper input validation, aka XSS.

6.1CVSS

6.4AI Score

0.001EPSS

2020-12-18 08:15 AM
18
cve
cve

CVE-2020-25608

The SAS portal of Mitel MiCollab before 9.2 could allow an attacker to access user credentials due to improper input validation, aka SQL Injection.

7.2CVSS

7.2AI Score

0.001EPSS

2020-12-18 08:15 AM
19
2
cve
cve

CVE-2020-25609

The NuPoint Messenger Portal of Mitel MiCollab before 9.2 could allow an authenticated attacker to execute arbitrary scripts due to insufficient input validation, aka XSS. A successful exploit could allow an attacker to view and modify user data.

5.4CVSS

5.8AI Score

0.001EPSS

2020-12-18 08:15 AM
16
Total number of security vulnerabilities106