Lucene search

K
cvelistZdiCVELIST:CVE-2023-44416
HistoryMay 03, 2024 - 2:13 a.m.

CVE-2023-44416 D-Link DAP-2622 Telnet CLI Command Injection Remote Code Execution Vulnerability

2024-05-0302:13:46
CWE-78
zdi
www.cve.org
5
d-link
telnet
command injection
remote code execution
vulnerability
authentication
tcp port 23
system call
zdi-can-20051

CVSS3

6.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

30.7%

D-Link DAP-2622 Telnet CLI Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2622. Authentication is required to exploit this vulnerability.

The specific flaw exists within the CLI service, which listens on TCP port 23. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root.
. Was ZDI-CAN-20051.

CNA Affected

[
  {
    "vendor": "D-Link",
    "product": "DAP-2622",
    "versions": [
      {
        "version": "1.00 dated 16-12-2020",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

6.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

30.7%

Related for CVELIST:CVE-2023-44416