Exploited
CWE
20
Advisory Published
Updated

CVE-2022-29499: Mitel MiVoice Connect Data Validation Vulnerability

First published: Tue Apr 26 2022(Updated: )

The Service Appliance component in Mitel MiVoice Connect through 19.2 SP3 allows remote code execution because of incorrect data validation. The Service Appliances are SA 100, SA 400, and Virtual SA.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Mitel MiVoice Connect<=22.20.2300.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this issue?

    The vulnerability ID for this issue is CVE-2022-29499.

  • What is the severity of CVE-2022-29499?

    The severity of CVE-2022-29499 is critical with a score of 9.8.

  • How does CVE-2022-29499 affect Mitel MiVoice Connect?

    CVE-2022-29499 affects Mitel MiVoice Connect through version 19.2 SP3.

  • How does the vulnerability in Mitel MiVoice Connect occur?

    The vulnerability in Mitel MiVoice Connect occurs due to incorrect data validation in the Service Appliance component.

  • How can I fix the vulnerability in Mitel MiVoice Connect?

    To fix the vulnerability in Mitel MiVoice Connect, it is recommended to apply the necessary patches provided by Mitel.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203