CVE-2022-36451

CVE-2022-36451

A vulnerability in the MiCollab Client server component of Mitel MiCollab through 9.5.0.101 could allow an authenticated attacker to conduct a Server-Side Request Forgery (SSRF) attack due to insufficient restriction of URL parameters. A successful exploit could allow an attacker to leverage connections and permissions available to the host server.

Source: CVE-2022-36451

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다