CVE-2022-42999

D-Link DIR-816 A2 1.10 B05 was discovered to contain multiple command injection vulnerabilities via the admuser and admpass parameters at /goform/setSysAdm.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dir-816_firmware:1.10b05:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-816:a2:*:*:*:*:*:*:*

Information

Published : 2022-10-26 12:15

Updated : 2022-10-28 07:31


NVD link : CVE-2022-42999

Mitre link : CVE-2022-42999


JSON object : View

CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')

Advertisement

dedicated server usa

Products Affected

dlink

  • dir-816_firmware
  • dir-816