Lucene search

K

DrayTek Security Vulnerabilities

cve
cve

CVE-2023-1009

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as critical has been found in DrayTek Vigor 2960 1.5.1.4/1.5.1.5. Affected is the function sub_1DF14 of the file /cgi-bin/mainfunction.cgi of the component Web Management Interface. The manipulation of the argument option with the input...

6.5CVSS

5.6AI Score

0.0004EPSS

2023-02-24 11:15 AM
16
cve
cve

CVE-2023-6265

** UNSUPPORTED WHEN ASSIGNED ** Draytek Vigor2960 v1.5.1.4 and v1.5.1.5 are vulnerable to directory traversal via the mainfunction.cgi dumpSyslog 'option' parameter allowing an authenticated attacker with access to the web management interface to delete arbitrary files. Vigor2960 is no longer...

8.1CVSS

8AI Score

0.0005EPSS

2023-11-22 08:15 PM
19
cve
cve

CVE-2023-24229

DrayTek Vigor2960 v1.5.1.4 allows an authenticated attacker with network access to the web management interface to inject operating system commands via the mainfunction.cgi 'parameter' parameter. NOTE: This vulnerability only affects products that are no longer supported by the...

7.8CVSS

7.5AI Score

0.001EPSS

2023-03-15 06:15 PM
54
cve
cve

CVE-2023-1163

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability has been found in DrayTek Vigor 2960 1.5.1.4/1.5.1.5 and classified as critical. Affected by this vulnerability is the function getSyslogFile of the file mainfunction.cgi of the component Web Management Interface. The manipulation of the argument...

6.5CVSS

6.5AI Score

0.002EPSS

2023-03-03 07:15 AM
20
cve
cve

CVE-2023-1162

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in DrayTek Vigor 2960 1.5.1.4/1.5.1.5. Affected is an unknown function of the file mainfunction.cgi of the component Web Management Interface. The manipulation of the argument password leads to command...

8.8CVSS

9.1AI Score

0.003EPSS

2023-03-03 07:15 AM
23
cve
cve

CVE-2023-47254

An OS Command Injection in the CLI interface on DrayTek Vigor167 version 5.2.2, allows remote attackers to execute arbitrary system commands and escalate privileges via any account created within the web...

9.8CVSS

10AI Score

0.002EPSS

2023-12-09 08:15 AM
13
cve
cve

CVE-2023-23313

Certain Draytek products are vulnerable to Cross Site Scripting (XSS) via the wlogin.cgi script and user_login.cgi script of the router's web application management portal. This affects Vigor3910, Vigor1000B, Vigor2962 v4.3.2.1; Vigor2865 and Vigor2866 v4.4.1.0; Vigor2927 v4.4.2.2; and Vigor2915,.....

6.1CVSS

6AI Score

0.001EPSS

2023-03-03 10:15 PM
82
cve
cve

CVE-2020-14993

A stack-based buffer overflow on DrayTek Vigor2960, Vigor3900, and Vigor300B devices before 1.5.1.1 allows remote attackers to execute arbitrary code via the formuserphonenumber parameter in an authusersms action to...

9.8CVSS

9.9AI Score

0.105EPSS

2020-06-23 12:15 PM
17
cve
cve

CVE-2020-14473

Stack-based buffer overflow vulnerability in Vigor3900, Vigor2960, and Vigor300B with firmware before...

9.8CVSS

9.7AI Score

0.004EPSS

2020-06-24 05:15 PM
27
cve
cve

CVE-2020-8515

DrayTek Vigor2960 1.3.1_Beta, Vigor3900 1.4.4_Beta, and Vigor300B 1.3.3_Beta, 1.4.2.1_Beta, and 1.4.4_Beta devices allow remote code execution as root (without authentication) via shell metacharacters to the cgi-bin/mainfunction.cgi URI. This issue has been fixed in Vigor3900/2960/300B...

9.8CVSS

9.6AI Score

0.971EPSS

2020-02-01 01:15 PM
1376
In Wild
7
cve
cve

CVE-2020-19664

DrayTek Vigor2960 1.5.1 allows remote command execution via shell metacharacters in a toLogin2FA action to...

8.8CVSS

8.7AI Score

0.042EPSS

2020-12-31 02:15 AM
64
cve
cve

CVE-2023-31447

user_login.cgi on Draytek Vigor2620 devices before 3.9.8.4 (and on all versions of Vigor2925 devices) allows attackers to send a crafted payload to modify the content of the code segment, insert shellcode, and execute arbitrary...

9.8CVSS

9.4AI Score

0.001EPSS

2023-08-21 05:15 PM
35
cve
cve

CVE-2023-33778

Draytek Vigor Routers firmware versions below 3.9.6/4.2.4, Access Points firmware versions below v1.4.0, Switches firmware versions below 2.6.7, and Myvigor firmware versions below 2.3.2 were discovered to use hardcoded encryption keys which allows attackers to bind any affected device to their...

9.8CVSS

9.4AI Score

0.001EPSS

2023-06-01 04:15 AM
49
cve
cve

CVE-2013-5703

The DrayTek Vigor 2700 router 2.8.3 allows remote attackers to execute arbitrary JavaScript code, and modify settings or the DNS cache, via a crafted SSID value that is not properly handled during insertion into the sWlessSurvey value in...

7.4AI Score

0.003EPSS

2022-10-03 04:14 PM
52
cve
cve

CVE-2022-32548

An issue was discovered on certain DrayTek Vigor routers before July 2022 such as the Vigor3910 before 4.3.1.1. /cgi-bin/wlogin.cgi has a buffer overflow via the username or password to the aa or ab...

10CVSS

9.6AI Score

0.002EPSS

2022-08-29 06:15 AM
135
13
cve
cve

CVE-2021-43118

A Remote Command Injection vulnerability exists in DrayTek Vigor 2960 1.5.1.3, DrayTek Vigor 3900 1.5.1.3, and DrayTek Vigor 300B 1.5.1.3 via a crafted HTTP message containing malformed QUERY STRING in mainfunction.cgi, which could let a remote malicious user execute arbitrary...

9.8CVSS

9.7AI Score

0.003EPSS

2022-03-29 08:15 PM
65
cve
cve

CVE-2021-42911

A Format String vulnerability exists in DrayTek Vigor 2960 <= 1.5.1.3, DrayTek Vigor 3900 <= 1.5.1.3, and DrayTek Vigor 300B <= 1.5.1.3 in the mainfunction.cgi file via a crafted HTTP message containing malformed QUERY STRING, which could let a remote malicious user execute arbitrary...

9.8CVSS

9.4AI Score

0.008EPSS

2022-03-29 08:15 PM
39
cve
cve

CVE-2020-28968

Draytek VigorAP 1000C contains a stored cross-site scripting (XSS) vulnerability in the RADIUS Setting - RADIUS Server Configuration module. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the username input...

5.4CVSS

5.2AI Score

0.001EPSS

2021-10-22 08:15 PM
23
cve
cve

CVE-2021-20126

Draytek VigorConnect 1.6.0-B3 lacks cross-site request forgery protections and does not sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the...

8.8CVSS

8.7AI Score

0.001EPSS

2021-10-13 04:15 PM
21
cve
cve

CVE-2021-20127

An arbitrary file deletion vulnerability exists in the file delete functionality of the Html5Servlet endpoint of Draytek VigorConnect 1.6.0-B3. This allows an authenticated user to arbitrarily delete files in any location on the target operating system with root...

8.1CVSS

7.9AI Score

0.001EPSS

2021-10-13 04:15 PM
20
cve
cve

CVE-2021-20124

A local file inclusion vulnerability exists in Draytek VigorConnect 1.6.0-B3 in the file download functionality of the WebServlet endpoint. An unauthenticated attacker could leverage this vulnerability to download arbitrary files from the underlying operating system with root...

7.5CVSS

7.4AI Score

0.009EPSS

2021-10-13 04:15 PM
31
cve
cve

CVE-2021-20123

A local file inclusion vulnerability exists in Draytek VigorConnect 1.6.0-B3 in the file download functionality of the DownloadFileServlet endpoint. An unauthenticated attacker could leverage this vulnerability to download arbitrary files from the underlying operating system with root...

7.5CVSS

7.4AI Score

0.014EPSS

2021-10-13 04:15 PM
48
cve
cve

CVE-2021-20129

An information disclosure vulnerability exists in Draytek VigorConnect 1.6.0-B3, allowing an unauthenticated attacker to export system...

7.5CVSS

7.2AI Score

0.004EPSS

2021-10-13 04:15 PM
20
cve
cve

CVE-2021-20128

The Profile Name field in the floor plan (Network Menu) page in Draytek VigorConnect 1.6.0-B3 was found to be vulnerable to stored XSS, as user input is not properly...

5.4CVSS

5.3AI Score

0.001EPSS

2021-10-13 04:15 PM
23
cve
cve

CVE-2021-20125

An arbitrary file upload and directory traversal vulnerability exists in the file upload functionality of DownloadFileServlet in Draytek VigorConnect 1.6.0-B3. An unauthenticated attacker could leverage this vulnerability to upload files to any location on the target operating system with root...

9.8CVSS

9.5AI Score

0.005EPSS

2021-10-13 04:15 PM
28
cve
cve

CVE-2020-15415

On DrayTek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1, cgi-bin/mainfunction.cgi/cvmcfgupload allows remote command execution via shell metacharacters in a filename when the text/x-python-script content type is used, a different issue than...

9.8CVSS

9.5AI Score

0.017EPSS

2020-06-30 02:15 PM
42
In Wild
cve
cve

CVE-2020-14472

On Draytek Vigor3900, Vigor2960, and Vigor 300B devices before 1.5.1.1, there are some command-injection vulnerabilities in the mainfunction.cgi...

9.8CVSS

9.5AI Score

0.011EPSS

2020-06-24 05:15 PM
34
In Wild
cve
cve

CVE-2020-3932

A vulnerable SNMP in Draytek VigorAP910C cannot be disabled, which may cause information...

7.5CVSS

7.3AI Score

0.002EPSS

2020-04-15 07:15 AM
22
cve
cve

CVE-2020-10824

A stack-based buffer overflow in /cgi-bin/activate.cgi through ticket parameter on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve code execution via a remote HTTP request (issue 2 of...

9.8CVSS

9.8AI Score

0.036EPSS

2020-03-26 05:15 PM
39
cve
cve

CVE-2020-10827

A stack-based buffer overflow in apmd on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve code execution via a remote HTTP...

9.8CVSS

9.8AI Score

0.036EPSS

2020-03-26 05:15 PM
44
In Wild
cve
cve

CVE-2020-10828

A stack-based buffer overflow in cvmd on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve code execution via a remote HTTP...

9.8CVSS

9.8AI Score

0.036EPSS

2020-03-26 05:15 PM
47
In Wild
cve
cve

CVE-2020-10826

/cgi-bin/activate.cgi on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve command injection via a remote HTTP request in DEBUG...

9.8CVSS

9.6AI Score

0.004EPSS

2020-03-26 05:15 PM
50
In Wild
cve
cve

CVE-2020-10823

A stack-based buffer overflow in /cgi-bin/activate.cgi through var parameter on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve code execution via a remote HTTP request (issue 1 of...

9.8CVSS

9.8AI Score

0.036EPSS

2020-03-26 05:15 PM
39
cve
cve

CVE-2020-10825

A stack-based buffer overflow in /cgi-bin/activate.cgi while base64 decoding ticket parameter on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve code execution via a remote HTTP request (issue 3 of...

9.8CVSS

9.8AI Score

0.036EPSS

2020-03-26 05:15 PM
40
cve
cve

CVE-2019-16534

On DrayTek Vigor2925 devices with firmware 3.8.4.3, XSS exists via a crafted WAN name on the General Setup screen. NOTE: this is an end-of-life...

6.1CVSS

6AI Score

0.001EPSS

2019-09-20 04:15 PM
146
cve
cve

CVE-2019-16533

On DrayTek Vigor2925 devices with firmware 3.8.4.3, Incorrect Access Control exists in loginset.htm, and can be used to trigger XSS. NOTE: this is an end-of-life...

6.1CVSS

6.3AI Score

0.001EPSS

2019-09-20 04:15 PM
201
cve
cve

CVE-2017-11649

Cross-site request forgery (CSRF) vulnerability in DrayTek Vigor AP910C devices with firmware 1.2.0_RC3 build r6594 allows remote attackers to hijack the authentication of unspecified users for requests that enable SNMP on the remote device via vectors involving...

8.8CVSS

7AI Score

0.002EPSS

2018-03-07 02:29 AM
24
4
cve
cve

CVE-2017-11650

Cross-site scripting (XSS) vulnerability in DrayTek Vigor AP910C devices with firmware 1.2.0_RC3 build r6594 allows remote attackers to inject arbitrary web script or HTML via vectors involving...

6.1CVSS

5.9AI Score

0.005EPSS

2018-03-07 02:29 AM
25
4