Lucene search

K
cvelistZteCVELIST:CVE-2022-39066
HistoryNov 22, 2022 - 12:00 a.m.

CVE-2022-39066

2022-11-2200:00:00
zte
www.cve.org
1
sql injection
zte mf286r
input validation
authenticated attacker
phonebook interface
arbitrary execution

EPSS

0.001

Percentile

37.0%

There is a SQL injection vulnerability in ZTE MF286R. Due to insufficient validation of the input parameters of the phonebook interface, an authenticated attacker could use the vulnerability to execute arbitrary SQL injection.

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "MF286R",
    "versions": [
      {
        "version": "Nordic_MF286R_B06",
        "status": "affected"
      }
    ]
  }
]

EPSS

0.001

Percentile

37.0%

Related for CVELIST:CVE-2022-39066