NA

CVE-2022-36451

Published: 25/10/2022 Updated: 28/10/2022
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

A vulnerability in the MiCollab Client server component of Mitel MiCollab up to and including 9.5.0.101 could allow an authenticated malicious user to conduct a Server-Side Request Forgery (SSRF) attack due to insufficient restriction of URL parameters. A successful exploit could allow an malicious user to leverage connections and permissions available to the host server.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mitel micollab