CVE-2022-42999

D-Link DIR-816 A2 1.10 B05 was discovered to contain multiple command injection vulnerabilities via the admuser and admpass parameters at /goform/setSysAdm.
Configurations

Configuration 1


Information

Published : 2022-10-26 07:15

Updated : 2022-10-28 02:31


NVD link : CVE-2022-42999

Mitre link : CVE-2022-42999

Products Affected
CWE