Lucene search

K
cve[email protected]CVE-2022-42999
HistoryOct 26, 2022 - 7:15 p.m.

CVE-2022-42999

2022-10-2619:15:28
CWE-78
web.nvd.nist.gov
35
4
d-link
dir-816
a2
1.10
b05
command injection
vulnerabilities
admuser
admpass
nvd

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

48.8%

D-Link DIR-816 A2 1.10 B05 was discovered to contain multiple command injection vulnerabilities via the admuser and admpass parameters at /goform/setSysAdm.

Affected configurations

NVD
Node
dlinkdir-816_firmwareMatch1.10b05
AND
dlinkdir-816Matcha2

Social References

More

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

48.8%

Related for CVE-2022-42999