Lucene search

K
cveZteCVE-2022-39069
HistoryNov 08, 2022 - 6:15 p.m.

CVE-2022-39069

2022-11-0818:15:11
CWE-89
zte
web.nvd.nist.gov
35
2
cve-2022-39069
zte zaip-aie
sql injection
input verification
server vulnerability

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.6

Confidence

High

EPSS

0.001

Percentile

31.3%

There is a SQL injection vulnerability in ZTE ZAIP-AIE. Due to lack of input verification by the server, an attacker could trigger an attack by building malicious requests. Exploitation of this vulnerability could cause the leakage of the current table content.

Affected configurations

Nvd
Node
ztezaip-aieRange<8.22.02
VendorProductVersionCPE
ztezaip-aie*cpe:2.3:a:zte:zaip-aie:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "ZAIP-AIE",
    "versions": [
      {
        "version": "ZAIP-AIEV8.22.01",
        "status": "affected"
      }
    ]
  }
]

Social References

More

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.6

Confidence

High

EPSS

0.001

Percentile

31.3%

Related for CVE-2022-39069