8.8
CVSSv3

CVE-2023-35724

Vulnerability Summary

This vulnerability allows network-adjacent malicious users to bypass authentication on affected installations of D-Link DAP-2622 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the CLI service, which listens on TCP port 23. The server program contains hard-coded credentials. An attacker can leverage this vulnerability to bypass authentication on the system.