Command Injection Vulnerability in D-Link DIR-816 A2_v1.10CNB04

Command Injection Vulnerability in D-Link DIR-816 A2_v1.10CNB04

CVE-2022-28915 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a command injection vulnerability via the admuser and admpass parameters in /goform/setSysAdm.

Learn more about our User Device Pen Test.