Forum

CVE-2022-42999 - D-Link DIR-816

Zitat

D-Link DIR-816 A2 1.10 B05 was discovered to contain multiple command injection vulnerabilities via the admuser and admpass parameters at /goform/setSysAdm.

References
https://github.com/hunzi0/VulInfo/tree/main/D-Link/DIR-816/setSysAdm
https://www.dlink.com/en/security-bulletin/