There is a SQL injection vulnerability in ZTE MF286R. Due to insufficient validation of the input parameters of the phonebook interface, an authenticated attacker could use the vulnerability to execute arbitrary SQL injection.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zte

Published: 2022-11-22T00:00:00

Updated: 2024-08-03T11:10:32.557Z

Reserved: 2022-08-31T00:00:00

Link: CVE-2022-39066

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-11-22T17:15:10.017

Modified: 2022-11-30T13:32:37.447

Link: CVE-2022-39066

cve-icon Redhat

No data.