// For flags

CVE-2022-39066

 

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

There is a SQL injection vulnerability in ZTE MF286R. Due to insufficient validation of the input parameters of the phonebook interface, an authenticated attacker could use the vulnerability to execute arbitrary SQL injection.

Existe una vulnerabilidad de inyección SQL en ZTE MF286R. Debido a una validación insuficiente de los parámetros de entrada de la interfaz de la agenda telefónica, un atacante autenticado podría utilizar la vulnerabilidad para ejecutar una inyección SQL arbitraria.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-08-31 CVE Reserved
  • 2022-11-22 CVE Published
  • 2022-12-12 First Exploit
  • 2024-06-14 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Zte
Search vendor "Zte"
Mf286r Firmware
Search vendor "Zte" for product "Mf286r Firmware"
< mf286r_b07
Search vendor "Zte" for product "Mf286r Firmware" and version " < mf286r_b07"
-
Affected
in Zte
Search vendor "Zte"
Mf286r
Search vendor "Zte" for product "Mf286r"
--
Safe