Lucene search

K
cve[email protected]CVE-2020-10828
HistoryMar 26, 2020 - 5:15 p.m.

CVE-2020-10828

2020-03-2617:15:23
CWE-787
web.nvd.nist.gov
47
In Wild
cve-2020-10828
stack-based buffer overflow
cvmd
draytek
vigor3900
vigor2960
vigor300b
code execution
remote attackers
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.036 Low

EPSS

Percentile

91.7%

A stack-based buffer overflow in cvmd on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve code execution via a remote HTTP request.

Affected configurations

NVD
Node
draytekvigor300b_firmwareRange<1.5.1
AND
draytekvigor300bMatch-
Node
draytekvigor3900_firmwareRange<1.5.1
AND
draytekvigor3900Match-
Node
draytekvigor2960_firmwareRange<1.5.1
AND
draytekvigor2960Match-

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.036 Low

EPSS

Percentile

91.7%