Lucene search

K
zdiDmitry "InfoSecDJ" Janushkevich of Trend Micro Zero Day InitiativeZDI-23-1230
HistoryAug 25, 2023 - 12:00 a.m.

D-Link DAP-2622 Telnet CLI Use of Hardcoded Credentials Authentication Bypass Vulnerability

2023-08-2500:00:00
Dmitry "InfoSecDJ" Janushkevich of Trend Micro Zero Day Initiative
www.zerodayinitiative.com
4
d-link dap-2622
telnet cli
authentication bypass
vulnerability
tcp port 23
hard-coded credentials

0.0005 Low

EPSS

Percentile

16.4%

This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of D-Link DAP-2622 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the CLI service, which listens on TCP port 23. The server program contains hard-coded credentials. An attacker can leverage this vulnerability to bypass authentication on the system.

0.0005 Low

EPSS

Percentile

16.4%

Related for ZDI-23-1230