ID

VAR-202211-1570


CVE

CVE-2022-41223


TITLE

Mitel Networks Corporation  of  MiVoice Connect  Code injection vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-021502

DESCRIPTION

The Director database component of MiVoice Connect through 19.3 (22.22.6100.0) could allow an authenticated attacker to conduct a code-injection attack via crafted data due to insufficient restrictions on the database data type. Mitel Networks Corporation of MiVoice Connect There is a code injection vulnerability in.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2022-41223 // JVNDB: JVNDB-2022-021502

AFFECTED PRODUCTS

vendor:mitelmodel:mivoice connectscope:eqversion:19.3

Trust: 1.8

vendor:mitelmodel:mivoice connectscope:ltversion:19.3

Trust: 1.0

vendor:mitelmodel:mivoice connectscope: - version: -

Trust: 0.8

vendor:mitelmodel:mivoice connectscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-021502 // NVD: CVE-2022-41223

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-41223
value: MEDIUM

Trust: 1.8

CNNVD: CNNVD-202211-3269
value: MEDIUM

Trust: 0.6

NVD:
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT_NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-41223
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-021502 // NVD: CVE-2022-41223 // CNNVD: CNNVD-202211-3269

PROBLEMTYPE DATA

problemtype:CWE-94

Trust: 1.0

problemtype:Code injection (CWE-94) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-021502 // NVD: CVE-2022-41223

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202211-3269

TYPE

code injection

Trust: 0.6

sources: CNNVD: CNNVD-202211-3269

CONFIGURATIONS

sources: NVD: CVE-2022-41223

PATCH

title:Mitel MiVoice Connect Fixes for code injection vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=215480

Trust: 0.6

sources: CNNVD: CNNVD-202211-3269

EXTERNAL IDS

db:NVDid:CVE-2022-41223

Trust: 3.2

db:JVNDBid:JVNDB-2022-021502

Trust: 0.8

db:CNNVDid:CNNVD-202211-3269

Trust: 0.6

sources: JVNDB: JVNDB-2022-021502 // NVD: CVE-2022-41223 // CNNVD: CNNVD-202211-3269

REFERENCES

url:https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-22-0008

Trust: 2.4

url:https://www.mitel.com/support/security-advisories

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-41223

Trust: 0.8

url:https://www.cisa.gov/known-exploited-vulnerabilities-catalog

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-41223/

Trust: 0.6

sources: JVNDB: JVNDB-2022-021502 // NVD: CVE-2022-41223 // CNNVD: CNNVD-202211-3269

SOURCES

db:JVNDBid:JVNDB-2022-021502
db:NVDid:CVE-2022-41223
db:CNNVDid:CNNVD-202211-3269

LAST UPDATE DATE

2023-12-18T13:11:45.274000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2022-021502date:2023-11-10T08:18:00
db:NVDid:CVE-2022-41223date:2022-11-26T03:25:42.150
db:CNNVDid:CNNVD-202211-3269date:2022-11-28T00:00:00

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2022-021502date:2023-11-10T00:00:00
db:NVDid:CVE-2022-41223date:2022-11-22T01:15:32.897
db:CNNVDid:CNNVD-202211-3269date:2022-11-22T00:00:00