D-Link DAP-2622 DDP Get SSID List WPA PSK Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of D-Link DAP-2622 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the DDP service. The issue results from the lack of authentication prior to allowing access to functionality. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. . Was ZDI-CAN-20078.
History

Wed, 18 Sep 2024 18:45:00 +0000

Type Values Removed Values Added
Description D-Link DAP-2622 DDP Get SSID List WPA PSK Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of D-Link DAP-2622 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the DDP service. The issue results from the lack of authentication prior to allowing access to functionality. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-20078. D-Link DAP-2622 DDP Get SSID List WPA PSK Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of D-Link DAP-2622 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the DDP service. The issue results from the lack of authentication prior to allowing access to functionality. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. . Was ZDI-CAN-20078.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2024-05-03T01:58:02.698Z

Updated: 2024-09-18T18:29:12.128Z

Reserved: 2023-06-15T20:23:02.758Z

Link: CVE-2023-35750

cve-icon Vulnrichment

Updated: 2024-08-02T16:30:44.658Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-05-03T02:15:39.367

Modified: 2024-09-18T19:15:28.467

Link: CVE-2023-35750

cve-icon Redhat

No data.