Read Time:32 Second

A vulnerability has been discovered in Mitel MiCollab and MiVoice Business Express, which could allow for the unauthorized disclosure of data as well as result in denial of service.

Mitel MiCollab is an enterprise collaboration software and tools platform solution that securely provides communications.
MiVoice Business Express provides a complete communications solution for small to mid-range businesses.
Successful exploitation of this vulnerability could allow for unauthorized disclosure of data as well as result in denial of service. Depending on the goal of the attacker they could view sensitive information that should not be accessible, or create denial of service conditions within impacted the system.

Read More