D-Link DIR-130 firmware version 1.23 and DIR-330 firmware version 1.12 do not sufficiently protect administrator credentials. The tools_admin.asp page discloses the administrator password in base64 encoding in the returned web page. A remote attacker with access to this page (potentially through a authentication bypass such as CVE-2017-3191) may obtain administrator credentials for the device.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: certcc

Published: 2017-12-15T14:00:00

Updated: 2017-12-15T13:57:01

Reserved: 2016-12-05T00:00:00


Link: CVE-2017-3192

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-12-16T02:29:10.323

Modified: 2023-04-26T18:55:30.893


Link: CVE-2017-3192

JSON object: View

cve-icon Redhat Information

No data.

CWE