CVE-2023-35724

D-Link DAP-2622 Telnet CLI Use of Hardcoded Credentials Authentication Bypass Vulnerability. This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of D-Link DAP-2622 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the CLI service, which listens on TCP port 23. The server program contains hard-coded credentials. An attacker can leverage this vulnerability to bypass authentication on the system. . Was ZDI-CAN-20050.
Configurations

No configuration.

History

18 Sep 2024, 19:15

Type Values Removed Values Added
Summary
  • (es) D-Link DAP-2622 Telnet CLI Uso de vulnerabilidad de omisión de autenticación de credenciales codificadas. Esta vulnerabilidad permite a atacantes adyacentes a la red eludir la autenticación en las instalaciones afectadas de los enrutadores D-Link DAP-2622. No se requiere autenticación para aprovechar esta vulnerabilidad. La falla específica existe dentro del servicio CLI, que escucha en el puerto TCP 23. El programa del servidor contiene credenciales codificadas. Un atacante puede aprovechar esta vulnerabilidad para eludir la autenticación en el sistema. Era ZDI-CAN-20050.
Summary (en) D-Link DAP-2622 Telnet CLI Use of Hardcoded Credentials Authentication Bypass Vulnerability. This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of D-Link DAP-2622 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the CLI service, which listens on TCP port 23. The server program contains hard-coded credentials. An attacker can leverage this vulnerability to bypass authentication on the system. Was ZDI-CAN-20050. (en) D-Link DAP-2622 Telnet CLI Use of Hardcoded Credentials Authentication Bypass Vulnerability. This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of D-Link DAP-2622 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the CLI service, which listens on TCP port 23. The server program contains hard-coded credentials. An attacker can leverage this vulnerability to bypass authentication on the system. . Was ZDI-CAN-20050.

03 May 2024, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-05-03 02:15

Updated : 2024-09-18 19:15


NVD link : CVE-2023-35724

Mitre link : CVE-2023-35724

CVE.ORG link : CVE-2023-35724


JSON object : View

Products Affected

No product.

CWE
CWE-798

Use of Hard-coded Credentials