CVE-2017-3192 (dir-130_firmware, dir-330_firmware)

CVE-2017-3192 (dir-130_firmware, dir-330_firmware)

D-Link DIR-130 firmware version 1.23 and DIR-330 firmware version 1.12 do not sufficiently protect administrator credentials. The tools_admin.asp page discloses the administrator password in base64 encoding in the returned web page. A remote attacker with access to this page (potentially through a authentication bypass such as CVE-2017-3191) may obtain administrator credentials for the device.

Source: CVE-2017-3192 (dir-130_firmware, dir-330_firmware)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다