#VU66158 Server-Side Request Forgery (SSRF) in MiCollab


Published: 2022-08-08

Vulnerability identifier: #VU66158

Vulnerability risk: Medium

CVSSv3.1: 5.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-36451

CWE-ID: CWE-918

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
MiCollab
Server applications / Conferencing, Collaboration and VoIP solutions

Vendor: Mitel

Description

The disclosed vulnerability allows a remote attacker to perform SSRF attacks.

The vulnerability exists due to insufficient validation of user-supplied input in the MiCollab Client server component. A remote user can send a specially crafted HTTP request and trick the application to initiate requests to arbitrary systems.

Successful exploitation of this vulnerability may allow a remote attacker gain access to sensitive data, located in the local network or send malicious requests to other servers from the vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

MiCollab: 9.5.0.101


External links
http://www.mitel.com/support/security-advisories/mitel-product-security-advisory-22-0006
http://www.mitel.com/-/media/mitel/file/pdf/support/security-advisories/security-bulletin-22-0006-002.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability