ID

VAR-202308-3103


CVE

CVE-2023-35750


TITLE

D-Link Systems, Inc.  of  DAP-2622  Firmware vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2023-028912

DESCRIPTION

D-Link DAP-2622 DDP Get SSID List WPA PSK Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of D-Link DAP-2622 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the DDP service. The issue results from the lack of authentication prior to allowing access to functionality. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-20078. D-Link Systems, Inc. of DAP-2622 There are unspecified vulnerabilities in the firmware.Information may be obtained. The D-Link DAP-2622 is a wireless access point manufactured by D-Link, a Chinese company. It's primarily used for wireless network coverage in enterprises and public spaces

Trust: 2.79

sources: NVD: CVE-2023-35750 // JVNDB: JVNDB-2023-028912 // ZDI: ZDI-23-1255 // CNVD: CNVD-2025-23636

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2025-23636

AFFECTED PRODUCTS

vendor:d linkmodel:dap-2622scope: - version: -

Trust: 2.1

vendor:dlinkmodel:dap-2622scope:ltversion:1.10b03r022

Trust: 1.0

vendor:d linkmodel:dap-2622scope:eqversion: -

Trust: 0.8

vendor:d linkmodel:dap-2622scope:eqversion:dap-2622 firmware 1.10b03r022

Trust: 0.8

sources: ZDI: ZDI-23-1255 // CNVD: CNVD-2025-23636 // JVNDB: JVNDB-2023-028912 // NVD: CVE-2023-35750

CVSS

SEVERITY

CVSSV2

CVSSV3

zdi-disclosures@trendmicro.com: CVE-2023-35750
value: HIGH

Trust: 1.0

nvd@nist.gov: CVE-2023-35750
value: MEDIUM

Trust: 1.0

NVD: CVE-2023-35750
value: MEDIUM

Trust: 0.8

ZDI: CVE-2023-35750
value: HIGH

Trust: 0.7

CNVD: CNVD-2025-23636
value: MEDIUM

Trust: 0.6

CNVD: CNVD-2025-23636
severity: MEDIUM
baseScore: 6.1
vectorString: AV:A/AC:L/AU:N/C:C/I:N/A:N
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 6.5
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

zdi-disclosures@trendmicro.com: CVE-2023-35750
baseSeverity: HIGH
baseScore: 7.4
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 4.0
version: 3.0

Trust: 1.0

nvd@nist.gov: CVE-2023-35750
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2023-35750
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2023-35750
baseSeverity: HIGH
baseScore: 7.4
vectorString: AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 4.0
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-23-1255 // CNVD: CNVD-2025-23636 // JVNDB: JVNDB-2023-028912 // NVD: CVE-2023-35750 // NVD: CVE-2023-35750

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.0

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:information leak (CWE-200) [ others ]

Trust: 0.8

problemtype: Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-028912 // NVD: CVE-2023-35750

PATCH

title:D-Link has issued an update to correct this vulnerability.url:https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10349

Trust: 0.7

title:Patch for D-Link DAP-2622 Information Disclosure Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/738621

Trust: 0.6

sources: ZDI: ZDI-23-1255 // CNVD: CNVD-2025-23636

EXTERNAL IDS

db:NVDid:CVE-2023-35750

Trust: 3.9

db:ZDIid:ZDI-23-1255

Trust: 2.5

db:DLINKid:SAP10349

Trust: 1.8

db:JVNDBid:JVNDB-2023-028912

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-20078

Trust: 0.7

db:CNVDid:CNVD-2025-23636

Trust: 0.6

sources: ZDI: ZDI-23-1255 // CNVD: CNVD-2025-23636 // JVNDB: JVNDB-2023-028912 // NVD: CVE-2023-35750

REFERENCES

url:https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=sap10349

Trust: 2.5

url:https://www.zerodayinitiative.com/advisories/zdi-23-1255/

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-35750

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2023-35750

Trust: 0.6

sources: ZDI: ZDI-23-1255 // CNVD: CNVD-2025-23636 // JVNDB: JVNDB-2023-028912 // NVD: CVE-2023-35750

CREDITS

Dmitry "InfoSecDJ" Janushkevich of Trend Micro Zero Day Initiative

Trust: 0.7

sources: ZDI: ZDI-23-1255

SOURCES

db:ZDIid:ZDI-23-1255
db:CNVDid:CNVD-2025-23636
db:JVNDBid:JVNDB-2023-028912
db:NVDid:CVE-2023-35750

LAST UPDATE DATE

2025-10-15T23:20:22.387000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-23-1255date:2023-08-25T00:00:00
db:CNVDid:CNVD-2025-23636date:2025-10-14T00:00:00
db:JVNDBid:JVNDB-2023-028912date:2025-05-14T09:04:00
db:NVDid:CVE-2023-35750date:2025-05-13T13:54:17.917

SOURCES RELEASE DATE

db:ZDIid:ZDI-23-1255date:2023-08-25T00:00:00
db:CNVDid:CNVD-2025-23636date:2025-09-29T00:00:00
db:JVNDBid:JVNDB-2023-028912date:2025-05-14T00:00:00
db:NVDid:CVE-2023-35750date:2024-05-03T02:15:39.367