- Description
- A vulnerability in the Mitel 6800 Series, 6900 Series, and 6900w Series SIP Phones, including the 6970 Conference Unit, through R6.4.0.HF1 (R6.4.0.136) could allow an authenticated attacker with administrative privilege to conduct an argument injection attack, due to insufficient parameter sanitization during the boot process. A successful exploit could allow an attacker to execute arbitrary commands within the context of the system.
- Source
- cve@mitre.org
- NVD status
- Analyzed
CVSS 3.1
- Type
- Primary
- Base score
- 7.2
- Impact score
- 5.9
- Exploitability score
- 1.2
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
- Severity
- HIGH
Data from CISA
- Vulnerability name
- Mitel SIP Phones Argument Injection Vulnerability
- Exploit added on
- Feb 12, 2025
- Exploit action due
- Mar 5, 2025
- Required action
- Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
- Hype score
- Not currently trending
Actively exploited CVE : CVE-2024-41710
@transilienceai
14 Feb 2025
6 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
🚨 CVE Alert: Mitel SIP Phones Argument Injection Vulnerability Exploited In The Wild🚨 Vulnerability Details: CVE-2024-41710 (CVSS 6.8/10) Mitel SIP Phones Argument Injection Vulnerability Impact: A Successful exploit may allow an attacker to execute arbitrary commands within…
@CyberxtronTech
13 Feb 2025
59 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Latest Known Exploited Vulnerabilities (#KEV) : #CVE-2024-41710 #Mitel SIP Phones Argument Injection Vulnerability https://t.co/Ia3RNbs63A
@ScyScan
12 Feb 2025
34 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Actively exploited CVE : CVE-2024-41710
@transilienceai
10 Feb 2025
7 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
Actively exploited CVE : CVE-2024-41710
@transilienceai
9 Feb 2025
14 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
Actively exploited CVE : CVE-2024-41710
@transilienceai
9 Feb 2025
6 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
Actively exploited CVE : CVE-2024-41710
@transilienceai
7 Feb 2025
7 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
Aquabotv3 malware targets Mitel SIP phones with critical vulnerability CVE-2024-41710. Stay informed here: https://t.co/qhhq1wRuiq #Cybersecurity
@threatlight
5 Feb 2025
21 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
New Aquabot Botnet Exploits CVE-2024-41710 in Mitel Phones for DDoS Attacks https://t.co/VeDGdeqIOL via @TheHackersNews
@newsoft53759560
3 Feb 2025
1 Impression
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Akamai SIRT reports Aquabotv3, a new variant of the Aquabot malware, exploiting CVE-2024-41710, a SQL injection flaw in Mitel SIP phones. Evolving from its 2023 version, Aquabotv3 introduces report_kill(), notifying the C2 server when terminated. Its goal is likely DDoS attacks.
@Cyber_Sec_Raj
3 Feb 2025
179 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
The new Aquabot Botnet is taking advantage of CVE-2024-41710 on Mitel phones for DDOS attacks https://t.co/VQZgBTENt2
@techonanet
2 Feb 2025
135 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
New Aquabot Botnet Exploits CVE-2024-41710 in Mitel Phones for DDoS Attacks https://t.co/JYvUy2wDEj #Mitel https://t.co/wNAdjgCeTY
@digiSOLcomau
2 Feb 2025
134 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Akamai has issued a warning about active attacks from a new Mirai variant, Aquabotv3, which exploits a vulnerability in Mitel internet-connected phones (CVE-2024-41710). #InfoSec #CyberSecurity https://t.co/aeMSxziJtd
@SaifuddinAmri__
1 Feb 2025
49 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
New Aquabot Botnet Exploits CVE-2024-41710 in Mitel Phones for DDoS Attacks https://t.co/3Fid5Q46aj via @TheHackersNews
@DCICyberSecNews
1 Feb 2025
73 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
#exploit 1. CVE-2024-12847: Exposing an Old Netgear Vulnerability Still Active in 2025 - https://t.co/qRmuxKaxqT 2. RCE in Lightning AI-development platform - https://t.co/dyiZO28pin 3. CVE-2024-41710: Mitel phones Argument Injection - https://t.co/Qv6bpjmKWk 3.… https://t.co
@ksg93rd
31 Jan 2025
189 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
csirt_it: #Botnet: nuova variante di #Aquabot effettua tentativi di sfruttamento della CVE-2024-41710 relativa a prodotti #Mitel Criticità: 🟠 Tipologia: 🔸 Remote Code Execution 🔗 https://t.co/fxGUqdqvTE ⚠ mantenere i dispositivi aggiornati 👉 M… https://t.co/49zjxNNvjF
@Vulcanux_
31 Jan 2025
13 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
New Aquabot Botnet Exploits CVE-2024-41710 in Mitel Phones for DDoS Attacks Read More : https://t.co/bQqkzWroor https://t.co/uTPTlLd2iH
@techpio_team
31 Jan 2025
55 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
A new variant of the Mirai-based botnet malware Aquabot has been observed actively exploiting CVE-2024-41710, a command injection vulnerability in Mitel SIP phones. https://t.co/gbir8UlJmQ #rhymtech #thinkcyberthinkrhym #rhymcyberupdates
@Rhym_Tech
31 Jan 2025
14 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Una nueva variante del botnet Aquabot está explotando la vulnerabilidad CVE-2024-41710 en teléfonos Mitel para lanzar ataques de denegación de servicio distribuido (DDoS). Esta vulnerabilidad afecta a los modelos de teléfonos SIP de las series 6800, 6900 y 6900w de Mitel.… https
@citarafy
30 Jan 2025
34 Impressions
0 Retweets
1 Like
1 Bookmark
0 Replies
0 Quotes
A new Mirai botnet variant, Aquabotv3, is exploiting a vulnerability (CVE-2024-41710) in Mitel SIP phones for DDoS attacks. This version shows significant advancements in botnet control and propagation, posing a serious threat to organizations and individuals. Aquabotv3 sets… ht
@cytexsmb
30 Jan 2025
81 Impressions
1 Retweet
2 Likes
0 Bookmarks
0 Replies
1 Quote
🗞️ New Aquabotv3 Botnet Malware Targets Mitel Command Injection Vulnerability The recently identified Aquabotv3 botnet is exploiting a command injection flaw in Mitel SIP phones (CVE-2024-41710) to expand its network for DDoS attacks. This Mirai-based threat introduces novel… h
@gossy_84
30 Jan 2025
83 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
New #Aquabot #Botnet Exploits #CVE-2024-41710 in Mitel Phones for #DDoS #Attacks https://t.co/6wq6cKuNyv
@ScyScan
30 Jan 2025
9 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
New Aquabot Botnet Exploits CVE-2024-41710 in Mitel Phones for DDoS Attacks #CISO https://t.co/bmRyq1cYcj https://t.co/0SVllZczB2
@compuchris
30 Jan 2025
42 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
A new variant of the Mirai-based botnet #malware Aquabot has been observed actively exploiting CVE-2024-41710, a command injection #vulnerability in Mitel SIP phones☝️☠️ https://t.co/HnbSHhuwKL https://t.co/D6mHWwaQw9
@manuelbissey
30 Jan 2025
76 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Aquabot Exploits Mitel Flaw CVE-2024-41710 #aquabot #CVE-2024-41710 #Mitel https://t.co/8ClporhlHi
@pravin_karthik
30 Jan 2025
50 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
New Aquabot Botnet Exploits CVE-2024-41710 in Mitel Phones for DDoS Attacks https://t.co/7fHXWkJSq1 https://t.co/HxPBi9nwou
@TonyBeeTweets
30 Jan 2025
52 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
New Aquabot Botnet Exploits CVE-2024-41710 in Mitel Phones for DDoS Attacks https://t.co/R5Gy616PDF https://t.co/LXhkt8utzH
@talentxfactor
30 Jan 2025
46 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
New Aquabot Botnet Exploits CVE-2024-41710 in Mitel Phones for DDoS Attacks. A Mirai botnet variant dubbed Aquabot has been observed actively attempting to exploit a medium-severity security flaw impacting Mitel... https://t.co/JkWr5Tanhr #InceptusSecure #UnderOurProtection
@Inceptus3
30 Jan 2025
34 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
New Aquabot Botnet Exploits CVE-2024-41710 in Mitel Phones for DDoS Attacks https://t.co/VeDGdeqIOL via @TheHackersNews
@newsoft53759560
30 Jan 2025
2 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
A new variant of the Mirai botnet, Aquabot, exploits the CVE-2024-41710 flaw in Mitel phones to launch DDoS attacks. Multiple models are affected, highlighting ongoing security risks. 🔒📞 #MitelPhones #DDoSThreat #USA link: https://t.co/JIsskM1la0 https://t.co/CEURxeFJeY
@TweetThreatNews
30 Jan 2025
95 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
The Hacker News - New Aquabot Botnet Exploits CVE-2024-41710 in Mitel Phones for DDoS Attacks https://t.co/s0ZQmtCJKi
@buzz_sec
30 Jan 2025
40 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
New Aquabotv3 botnet malware variant actively exploits CVE-2024-41710 command injection flaw in Mitel SIP phones. Stay vigilant! #Cybersecurity #InfoSec #Malware https://t.co/5BQ2cNSbY9
@fishpassenger
30 Jan 2025
148 Impressions
0 Retweets
5 Likes
0 Bookmarks
5 Replies
0 Quotes
Hay una nueva variante del malware botnet basado en Mirai Aquabot (CVE-2024-41710), una vulnerabilidad que afecta a los teléfonos SIP Mitel de las series 6800, 6900 y 6900w, normalmente utilizados en oficinas, empresas, gobiernos, hospitales, educación, hoteles y financieras. 🧉
@MarquisioX
30 Jan 2025
43 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
A new variant of the Mirai-based Aquabot malware is reportedly exploiting the Mitel command injection flaw, CVE-2024-41710, targeting SIP phones. #CyberSecurity #Malware https://t.co/xlzgbnAJW7
@Cyber_O51NT
30 Jan 2025
235 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
🚨 New Aquabotv3 botnet exploits a Mitel command injection flaw (CVE-2024-41710), affecting SIP phones. Unusual behavior detected with kill reports to its server. Fixes are available! 📞⚠️ #Mitel #Malware #Botnet link: https://t.co/xdTDHzvPEW https://t.co/rGJizPSNaa
@TweetThreatNews
30 Jan 2025
136 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
Aquabot botnet, powered by Mirai, targets vulnerable Mitel SIP phones via the CVE-2024-41710 vulnerability, posing a risk for DDoS attacks. Mitel has released critical firmware updates. 🔒📞 #Mitel #DDoSThreat #USA link: https://t.co/jFA4dQHYbN https://t.co/niiG9K5YrE
@TweetThreatNews
29 Jan 2025
13 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨Threat Campaign Alert - Aquabotv3: New Mirai-Based Botnet Exploits Mitel SIP Phones (CVE-2024-41710) for DDoS Attacks🚨 Summary: Researchers have discovered Aquabotv3, a new Mirai-based botnet variant, actively exploiting CVE-2024-41710 in Mitel SIP phones. This malware… https
@CyberxtronTech
29 Jan 2025
115 Impressions
0 Retweets
0 Likes
1 Bookmark
0 Replies
0 Quotes
[
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:mitel:6970_firmware:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "D391B6ED-2FEF-43A3-8ECE-F42B79E1F9CD",
"versionEndIncluding": "6.4.0.136"
}
],
"operator": "OR"
},
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:h:mitel:6970:-:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "651C4A02-AE83-4D6E-B49F-D756DF8032F3"
}
],
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:mitel:6940w_sip_firmware:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "1BD5BE48-120F-4A09-96C8-1095E04C8D69",
"versionEndIncluding": "6.4.0.136"
}
],
"operator": "OR"
},
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:h:mitel:6940w_sip:-:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "E0BB4B3A-65F9-4726-938D-71B686BC13E1"
}
],
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:mitel:6930w_sip_firmware:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "D1E36148-4C07-46E4-B99C-FD3D8EBF48F8",
"versionEndIncluding": "6.4.0.136"
}
],
"operator": "OR"
},
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:h:mitel:6930w_sip:-:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "C5230BCB-800F-434D-9AAB-A35A7F87D356"
}
],
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:mitel:6920w_sip_firmware:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "6DE5CF0D-7BF3-468E-9809-6A1417C6989F",
"versionEndIncluding": "6.4.0.136"
}
],
"operator": "OR"
},
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:h:mitel:6920w_sip:-:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "663416FA-7F4F-45CA-A28F-3FF20214F20B"
}
],
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:mitel:6920_sip_firmware:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "E1D8483A-A448-416F-9918-B1D995616553",
"versionEndIncluding": "6.4.0.136"
}
],
"operator": "OR"
},
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:h:mitel:6920_sip:-:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "F8084E6D-1382-4785-9D01-0111A04B233A"
}
],
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:mitel:6915_sip_firmware:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "A04266DF-3E78-47DB-BAA5-E79FCB38974B",
"versionEndIncluding": "6.4.0.136"
}
],
"operator": "OR"
},
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:h:mitel:6915_sip:-:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "E3F279F8-83D8-4EEC-AA99-5EED398653E8"
}
],
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:mitel:6910_sip_firmware:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "91BCABB3-BA8D-41B8-953B-A33C7BFB332C",
"versionEndIncluding": "6.4.0.136"
}
],
"operator": "OR"
},
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:h:mitel:6910_sip:-:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "412A5856-40B0-4633-B0F6-D87D3DB85BE5"
}
],
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:mitel:6905_sip_firmware:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "7B379EEB-2927-4A36-83A1-E7B4CB88F3E4",
"versionEndIncluding": "6.4.0.136"
}
],
"operator": "OR"
},
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:h:mitel:6905_sip:-:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "97CB43CD-3B53-4839-9AE4-67024A276305"
}
],
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:mitel:6940_sip_firmware:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "1A3ED2A5-977E-4743-838F-62EE2A7A6837",
"versionEndIncluding": "6.4.0.136"
}
],
"operator": "OR"
},
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:h:mitel:6940_sip:-:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "05422EAF-9528-48CE-972C-9DF111F91570"
}
],
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:mitel:6930_sip_firmware:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "4ECFE164-B4A2-44DC-B603-EF7C4E6F68F4",
"versionEndIncluding": "6.4.0.136"
}
],
"operator": "OR"
},
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:h:mitel:6930_sip:-:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "1837336E-7A1D-414C-B888-56350AF6C32A"
}
],
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:mitel:6873i_sip_firmware:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "66B0069E-B089-46B0-B1D7-C560A15FC26E",
"versionEndIncluding": "6.4.0.136"
}
],
"operator": "OR"
},
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:h:mitel:6873i_sip:-:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "3C298A98-C6CE-4AEB-AD9F-FFCFA1E865F6"
}
],
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:mitel:6869i_sip_firmware:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "4415660E-385F-43DC-9F37-4C06AC7F052F",
"versionEndIncluding": "6.4.0.136"
}
],
"operator": "OR"
},
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:h:mitel:6869i_sip:-:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "654554ED-253C-4928-92D0-92EADF5F4768"
}
],
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:mitel:6867i_sip_firmware:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "645135A3-362E-4DBB-805C-49A6B21EB4C9",
"versionEndIncluding": "6.4.0.136"
}
],
"operator": "OR"
},
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:h:mitel:6867i_sip:-:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "4942E820-8103-4763-8715-F1301F233B05"
}
],
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:mitel:6865i_sip_firmware:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "91CC349C-AFB9-418F-9425-0038E91EF7BC",
"versionEndIncluding": "6.4.0.136"
}
],
"operator": "OR"
},
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:h:mitel:6865i_sip:-:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "0AAFF6ED-44F6-4D3B-99EA-0F8FE58EC34B"
}
],
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:mitel:6863i_sip_firmware:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "10E7483A-BFB0-4F2A-B5DF-43AD0A308F7B",
"versionEndIncluding": "6.4.0.136"
}
],
"operator": "OR"
},
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:h:mitel:6863i_sip:-:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "5D7C6275-6DA1-4768-A331-5290E8CB64D0"
}
],
"operator": "OR"
}
],
"operator": "AND"
}
]