CVE-2023-35724

D-Link DAP-2622 Telnet CLI Use of Hardcoded Credentials Authentication Bypass Vulnerability. This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of D-Link DAP-2622 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the CLI service, which listens on TCP port 23. The server program contains hard-coded credentials. An attacker can leverage this vulnerability to bypass authentication on the system. Was ZDI-CAN-20050.
Configurations

No configuration.

History

03 May 2024, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-05-03 02:15

Updated : 2024-05-03 12:50


NVD link : CVE-2023-35724

Mitre link : CVE-2023-35724

CVE.ORG link : CVE-2023-35724


JSON object : View

Products Affected

No product.

CWE
CWE-798

Use of Hard-coded Credentials