D-Link DAP-2622 Telnet CLI Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2622. Authentication is required to exploit this vulnerability. The specific flaw exists within the CLI service, which listens on TCP port 23. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. . Was ZDI-CAN-20051.
History

Thu, 19 Sep 2024 20:30:00 +0000

Type Values Removed Values Added
First Time appeared Kofax
Kofax power Pdf
CPEs cpe:2.3:a:kofax:power_pdf:*:*:*:*:*:*:*:*
Vendors & Products Kofax
Kofax power Pdf
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 18 Sep 2024 18:45:00 +0000

Type Values Removed Values Added
Description D-Link DAP-2622 Telnet CLI Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2622. Authentication is required to exploit this vulnerability. The specific flaw exists within the CLI service, which listens on TCP port 23. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-20051. D-Link DAP-2622 Telnet CLI Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2622. Authentication is required to exploit this vulnerability. The specific flaw exists within the CLI service, which listens on TCP port 23. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. . Was ZDI-CAN-20051.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2024-05-03T02:13:46.203Z

Updated: 2024-09-18T18:30:23.099Z

Reserved: 2023-09-28T18:02:49.771Z

Link: CVE-2023-44416

cve-icon Vulnrichment

Updated: 2024-08-02T20:07:33.178Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-05-03T03:15:55.370

Modified: 2024-09-18T19:15:37.213

Link: CVE-2023-44416

cve-icon Redhat

No data.