ID

VAR-202211-1679


CVE

CVE-2022-40765


TITLE

Mitel Networks Corporation  of  MiVoice Connect  Command injection vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-021510

DESCRIPTION

A vulnerability in the Edge Gateway component of Mitel MiVoice Connect through 19.3 (22.22.6100.0) could allow an authenticated attacker with internal network access to conduct a command-injection attack, due to insufficient restriction of URL parameters. Mitel Networks Corporation of MiVoice Connect Contains a command injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2022-40765 // JVNDB: JVNDB-2022-021510

AFFECTED PRODUCTS

vendor:mitelmodel:mivoice connectscope:eqversion:19.3

Trust: 1.8

vendor:mitelmodel:mivoice connectscope:ltversion:19.3

Trust: 1.0

vendor:mitelmodel:mivoice connectscope: - version: -

Trust: 0.8

vendor:mitelmodel:mivoice connectscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-021510 // NVD: CVE-2022-40765

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-40765
value: MEDIUM

Trust: 1.8

CNNVD: CNNVD-202211-3272
value: MEDIUM

Trust: 0.6

NVD:
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT_NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-40765
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-021510 // NVD: CVE-2022-40765 // CNNVD: CNNVD-202211-3272

PROBLEMTYPE DATA

problemtype:CWE-77

Trust: 1.0

problemtype:Command injection (CWE-77) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-021510 // NVD: CVE-2022-40765

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202211-3272

TYPE

command injection

Trust: 0.6

sources: CNNVD: CNNVD-202211-3272

CONFIGURATIONS

sources: NVD: CVE-2022-40765

PATCH

title:Mitel MiVoice Connect Fixes for command injection vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=215482

Trust: 0.6

sources: CNNVD: CNNVD-202211-3272

EXTERNAL IDS

db:NVDid:CVE-2022-40765

Trust: 3.2

db:JVNDBid:JVNDB-2022-021510

Trust: 0.8

db:CNNVDid:CNNVD-202211-3272

Trust: 0.6

sources: JVNDB: JVNDB-2022-021510 // NVD: CVE-2022-40765 // CNNVD: CNNVD-202211-3272

REFERENCES

url:https://www.mitel.com/support/security-advisories

Trust: 2.4

url:https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-22-0007

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-40765

Trust: 0.8

url:https://www.cisa.gov/known-exploited-vulnerabilities-catalog

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-40765/

Trust: 0.6

sources: JVNDB: JVNDB-2022-021510 // NVD: CVE-2022-40765 // CNNVD: CNNVD-202211-3272

SOURCES

db:JVNDBid:JVNDB-2022-021510
db:NVDid:CVE-2022-40765
db:CNNVDid:CNNVD-202211-3272

LAST UPDATE DATE

2023-12-18T13:11:44.887000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2022-021510date:2023-11-10T08:18:00
db:NVDid:CVE-2022-40765date:2022-11-26T03:25:35.380
db:CNNVDid:CNNVD-202211-3272date:2022-11-28T00:00:00

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2022-021510date:2023-11-10T00:00:00
db:NVDid:CVE-2022-40765date:2022-11-22T01:15:31.847
db:CNNVDid:CNNVD-202211-3272date:2022-11-22T00:00:00