CVE-2017-3192

D-Link DIR-130 firmware version 1.23 and DIR-330 firmware version 1.12 do not sufficiently protect administrator credentials. The tools_admin.asp page discloses the administrator password in base64 encoding in the returned web page. A remote attacker with access to this page (potentially through a authentication bypass such as CVE-2017-3191) may obtain administrator credentials for the device.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:d-link:dir-130_firmware:1.23:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-130:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:d-link:dir-330_firmware:1.12:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-330:-:*:*:*:*:*:*:*

History

26 Apr 2023, 18:55

Type Values Removed Values Added
CPE cpe:2.3:h:d-link:dir-330:-:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dir-130:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-330:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-130:-:*:*:*:*:*:*:*
First Time Dlink dir-330
Dlink
Dlink dir-130

Information

Published : 2017-12-16 02:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-3192

Mitre link : CVE-2017-3192

CVE.ORG link : CVE-2017-3192


JSON object : View

Products Affected

dlink

  • dir-130
  • dir-330

d-link

  • dir-130_firmware
  • dir-330_firmware
CWE
CWE-522

Insufficiently Protected Credentials