8.8
CVSSv3

CVE-2022-39066

Published: 22/11/2022 Updated: 30/11/2022
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

There is a SQL injection vulnerability in ZTE MF286R. Due to insufficient validation of the input parameters of the phonebook interface, an authenticated attacker could use the vulnerability to execute arbitrary SQL injection.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

zte mf286r_firmware

Github Repositories

Proof of concept of the SQL injection vulnerability affecting the ZTE MF286R router.

CVE-2022-39066 Firmware details: wa_inner_version: BD_POSTEMF286RMODULEV100B12 cr_version: CR_ITPOSTEMF286RV100B10 Prerequisites requests (pip install requests) SQL injection The vulnerability is a SQL injection present in the handler PHONE_BLOCK_ADD in the webserver goahead binary Possible exploits: delete any record in any datab