CVE-2022-36451

A vulnerability in the MiCollab Client server component of Mitel MiCollab through 9.5.0.101 could allow an authenticated attacker to conduct a Server-Side Request Forgery (SSRF) attack due to insufficient restriction of URL parameters. A successful exploit could allow an attacker to leverage connections and permissions available to the host server.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mitel:micollab:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-10-25 18:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-36451

Mitre link : CVE-2022-36451

CVE.ORG link : CVE-2022-36451


JSON object : View

Products Affected

mitel

  • micollab
CWE
CWE-918

Server-Side Request Forgery (SSRF)