CVE

CVE-2022-42999

CVE-2022-42999

D-Link DIR-816 A2 1.10 B05 was discovered to contain multiple command injection vulnerabilities via the admuser and admpass parameters at /goform/setSysAdm.

Source: CVE-2022-42999

Exit mobile version