CVE-2022-42999

D-Link DIR-816 A2 1.10 B05 was discovered to contain multiple command injection vulnerabilities via the admuser and admpass parameters at /goform/setSysAdm.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dir-816_firmware:1.10b05:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-816:a2:*:*:*:*:*:*:*

History

08 Aug 2023, 14:22

Type Values Removed Values Added
CWE CWE-77 CWE-78

Information

Published : 2022-10-26 19:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-42999

Mitre link : CVE-2022-42999

CVE.ORG link : CVE-2022-42999


JSON object : View

Products Affected

dlink

  • dir-816_firmware
  • dir-816
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')