D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a command injection vulnerability via the admuser and admpass parameters in /goform/setSysAdm.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-05-10T13:16:56

Updated: 2022-05-10T13:16:56

Reserved: 2022-04-11T00:00:00


Link: CVE-2022-28915

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-05-10T14:15:09.207

Modified: 2023-08-08T14:21:49.707


Link: CVE-2022-28915

JSON object: View

cve-icon Redhat Information

No data.

CWE