RSS   Vulnerabilities for
'Micollab audio\, web \& video conferencing'
   RSS

2020-08-26
 
CVE-2020-11797

CWE-306
 

 
An Authentication Bypass vulnerability in the Published Area of the web conferencing component of Mitel MiCollab AWV before 8.1.2.4 and 9.x before 9.1.3 could allow an unauthenticated attacker to gain access to unauthorized information due to insufficient access validation. A successful exploit could allow an attacker to access sensitive shared files.

 
2020-06-10
 
CVE-2020-11798

CWE-22
 

 
A Directory Traversal vulnerability in the web conference component of Mitel MiCollab AWV before 8.1.2.4 and 9.x before 9.1.3 could allow an attacker to access arbitrary files from restricted directories of the server via a crafted URL, due to insufficient access validation. A successful exploit could allow an attacker to access sensitive information from the restricted directories.

 
2020-03-02
 
CVE-2019-19608

CWE-89
 

 
A SQL injection vulnerability in in the web conferencing component of Mitel MiCollab AWV before 8.1.2.2 could allow an unauthenticated attack due to insufficient input validation for the registeredList.cgi page. A successful exploit could allow an attacker to extract sensitive information from the database and execute arbitrary scripts.

 
 
CVE-2019-19607

CWE-89
 

 
A SQL injection vulnerability in the web conferencing component of Mitel MiCollab AWV before 8.1.2.2 could allow an unauthenticated attack due to insufficient input validation for the session parameter. A successful exploit could allow an attacker to extract sensitive information from the database and execute arbitrary scripts.

 
 
CVE-2019-19371

CWE-79
 

 
A cross-site scripting (XSS) vulnerability in the web conferencing component of Mitel MiCollab AWV before 8.1.2.2 could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation in the join meeting interface. A successful exploit could allow an attacker to execute arbitrary scripts.

 

 >>> Vendor: Mitel 25 Products
Mitel 3300 integrated communication platform
Mitel nupoint messenger
Connect onsite
St14.2
Mivoice connect
St 14.2
Shortel mobility client
Mivoice office 400
Mivoice 5330e firmware
Micloud management portal
Micollab
Mivoic mx-one
Mivoice 5000
Mivoice border gateway
Mivoice business
Open integration gateway
Cmg suite
Inattend
Mivoice business express
Micontact center business
Micollab audio\, web \& video conferencing
Mivoice connect client
Shoretel conference web
Businesscti enterprise
Micontact center enterprise


Copyright 2024, cxsecurity.com

 

Back to Top