Vulnerabilities > D Link > DIR 130 Firmware

DATE CVE VULNERABILITY TITLE RISK
2017-12-16 CVE-2017-3192 Insufficiently Protected Credentials vulnerability in D-Link Dir-130 Firmware and Dir-330 Firmware
D-Link DIR-130 firmware version 1.23 and DIR-330 firmware version 1.12 do not sufficiently protect administrator credentials.
network
low complexity
d-link CWE-522
critical
9.8
2017-12-16 CVE-2017-3191 Improper Input Validation vulnerability in D-Link Dir-130 Firmware and Dir-330 Firmware
D-Link DIR-130 firmware version 1.23 and DIR-330 firmware version 1.12 are vulnerable to authentication bypass of the remote login page.
network
low complexity
d-link CWE-20
critical
9.8