D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a command injection vulnerability via the admuser and admpass parameters in /goform/setSysAdm.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-05-10T13:16:56

Updated: 2024-08-03T06:10:56.903Z

Reserved: 2022-04-11T00:00:00

Link: CVE-2022-28915

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-05-10T14:15:09.207

Modified: 2023-08-08T14:21:49.707

Link: CVE-2022-28915

cve-icon Redhat

No data.