D-Link DIR-816 A2 1.10 B05 was discovered to contain multiple command injection vulnerabilities via the admuser and admpass parameters at /goform/setSysAdm.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-26T00:00:00

Updated: 2024-08-03T13:19:05.589Z

Reserved: 2022-10-17T00:00:00

Link: CVE-2022-42999

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-10-26T19:15:28.097

Modified: 2023-08-08T14:22:24.967

Link: CVE-2022-42999

cve-icon Redhat

No data.