Lucene search

K
vulnrichmentZdiVULNRICHMENT:CVE-2023-35724
HistoryMay 03, 2024 - 1:57 a.m.

CVE-2023-35724 D-Link DAP-2622 Telnet CLI Use of Hardcoded Credentials Authentication Bypass Vulnerability

2024-05-0301:57:44
CWE-798
zdi
github.com
vulnerability
d-link dap-2622
telnet cli
hardcoded credentials
authentication bypass
network-adjacent
tcp port 23
zdi-can-20050

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

16.4%

D-Link DAP-2622 Telnet CLI Use of Hardcoded Credentials Authentication Bypass Vulnerability. This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of D-Link DAP-2622 routers. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the CLI service, which listens on TCP port 23. The server program contains hard-coded credentials. An attacker can leverage this vulnerability to bypass authentication on the system. Was ZDI-CAN-20050.

CNA Affected

[
  {
    "vendor": "D-Link",
    "product": "DAP-2622",
    "versions": [
      {
        "version": "R.47.0.0 AutoCAD 2021 & R.47.0.0 AutoCAD LT 2021",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  }
]

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

16.4%

Related for VULNRICHMENT:CVE-2023-35724