8.8
CWE
89
Advisory Published
Updated

CVE-2022-39066: SQL Injection

First published: Tue Nov 22 2022(Updated: )

There is a SQL injection vulnerability in ZTE MF286R. Due to insufficient validation of the input parameters of the phonebook interface, an authenticated attacker could use the vulnerability to execute arbitrary SQL injection.

Credit: psirt@zte.com.cn

Affected SoftwareAffected VersionHow to fix
Zte Mf286r Firmware<mf286r_b07
ZTE MF286R

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-39066?

    CVE-2022-39066 is a SQL injection vulnerability in ZTE MF286R.

  • How does CVE-2022-39066 work?

    CVE-2022-39066 works by exploiting insufficient validation of input parameters in the phonebook interface of ZTE MF286R.

  • Who can exploit CVE-2022-39066?

    An authenticated attacker can exploit CVE-2022-39066.

  • What is the severity of CVE-2022-39066?

    CVE-2022-39066 has a severity score of 8.8 (high).

  • Is there a fix available for CVE-2022-39066?

    Yes, please refer to the official ZTE support page for the fix.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203