Lucene search

K
cve[email protected]CVE-2023-33778
HistoryJun 01, 2023 - 4:15 a.m.

CVE-2023-33778

2023-06-0104:15:10
CWE-798
web.nvd.nist.gov
49
cve-2023-33778
draytek
vigor routers
firmware
encryption keys
vulnerability
nvd

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.4%

Draytek Vigor Routers firmware versions below 3.9.6/4.2.4, Access Points firmware versions below v1.4.0, Switches firmware versions below 2.6.7, and Myvigor firmware versions below 2.3.2 were discovered to use hardcoded encryption keys which allows attackers to bind any affected device to their own account. Attackers are then able to create WCF and DrayDDNS licenses and synchronize them from the website.

Affected configurations

NVD
Node
draytekmyvigorRange<2.3.2
Node
draytekvigorswitch_pq2200xb_firmwareRange<2.6.7
AND
draytekvigorswitch_pq2200xbMatch-
Node
draytekvigorswitch_pq2121x_firmwareRange<2.6.7
AND
draytekvigorswitch_pq2121xMatch-
Node
draytekvigorswitch_p2540xs_firmwareRange<2.6.7
AND
draytekvigorswitch_p2540xsMatch-
Node
draytekvigorswitch_p2280x_firmwareRange<2.6.7
AND
draytekvigorswitch_p2280xMatch-
Node
draytekvigorswitch_p2100_firmwareRange<2.6.7
AND
draytekvigorswitch_p2100Match-
Node
draytekvigorswitch_q2200x_firmwareRange<2.6.7
AND
draytekvigorswitch_q2200xMatch-
Node
draytekvigorswitch_q2121x_firmwareRange<2.6.7
AND
draytekvigorswitch_q2121xMatch-
Node
draytekvigorswitch_g2540xs_firmwareRange<2.6.7
AND
draytekvigorswitch_g2540xsMatch-
Node
draytekvigorswitch_g2280x_firmwareRange<2.6.7
AND
draytekvigorswitch_g2280xMatch-
Node
draytekvigorswitch_g2121_firmwareRange<2.6.7
AND
draytekvigorswitch_g2121Match-
Node
draytekvigorswitch_g2100_firmwareRange<2.6.7
AND
draytekvigorswitch_g2100Match-
Node
draytekvigorswitch_fx2120_firmwareRange<2.6.7
AND
draytekvigorswitch_fx2120Match-
Node
draytekvigorswitch_p1282_firmwareRange<2.6.7
AND
draytekvigorswitch_p1282Match-
Node
draytekvigorswitch_g1282_firmwareRange<2.6.7
AND
draytekvigorswitch_g1282Match-
Node
draytekvigorswitch_g1085_firmwareRange<2.6.7
AND
draytekvigorswitch_g1085Match-
Node
draytekvigorswitch_g1080_firmwareRange<2.6.7
AND
draytekvigorswitch_g1080Match-
Node
draytekvigorap_903_firmwareRange<1.4.0
AND
draytekvigorap_903Match-
Node
draytekvigorap_912c_firmwareRange<1.4.0
AND
draytekvigorap_912cMatch-
Node
draytekvigorap_918r_firmwareRange<1.4.0
AND
draytekvigorap_918rMatch-
Node
draytekvigorap_1060c_firmwareRange<1.4.0
AND
draytekvigorap_1060cMatch-
Node
draytekvigorap_906_firmwareRange<1.4.0
AND
draytekvigorap_906Match-
Node
draytekvigorap_960c_firmwareRange<1.4.0
AND
draytekvigorap_960cMatch-
Node
draytekvigorap_1000c_firmwareRange<1.4.0
AND
draytekvigorap_1000cMatch-
Node
draytekvigor2766acMatch-
AND
draytekvigor2766ac_firmwareRange<3.9.6
OR
draytekvigor2766ac_firmwareRange4.0.04.2.4
Node
draytekvigor2766axMatch-
AND
draytekvigor2766ax_firmwareRange<3.9.6
OR
draytekvigor2766ax_firmwareRange4.0.04.2.4
Node
draytekvigor2766vacMatch-
AND
draytekvigor2766vac_firmwareRange<3.9.6
OR
draytekvigor2766vac_firmwareRange4.0.04.2.4
Node
draytekvigor2765axMatch-
AND
draytekvigor2765ax_firmwareRange<3.9.6
OR
draytekvigor2765ax_firmwareRange4.0.04.2.4
Node
draytekvigor2765vacMatch-
AND
draytekvigor2765vac_firmwareRange<3.9.6
OR
draytekvigor2765vac_firmwareRange4.0.04.2.4
Node
draytekvigor2765acMatch-
AND
draytekvigor2765ac_firmwareRange<3.9.6
OR
draytekvigor2765ac_firmwareRange4.0.04.2.4
Node
draytekvigor2763acMatch-
AND
draytekvigor2763ac_firmwareRange<3.9.6
OR
draytekvigor2763ac_firmwareRange4.0.04.2.4
Node
draytekvigor2620lMatch-
AND
draytekvigor2620l_firmwareRange<3.9.6
OR
draytekvigor2620l_firmwareRange4.0.04.2.4
Node
draytekvigor2620ln_firmwareRange<3.9.6
OR
draytekvigor2620ln_firmwareRange4.0.04.2.4
AND
draytekvigor2620lnMatch-
Node
draytekvigorlte_200n_firmwareRange<3.9.6
OR
draytekvigorlte_200n_firmwareRange4.0.04.2.4
AND
draytekvigorlte_200nMatch-
Node
draytekvigor2915ac_firmwareRange<3.9.6
OR
draytekvigor2915ac_firmwareRange4.0.04.2.4
AND
draytekvigor2915acMatch-
Node
draytekvigor2135ac_firmwareRange<3.9.6
OR
draytekvigor2135ac_firmwareRange4.0.04.2.4
AND
draytekvigor2135acMatch-
Node
draytekvigor2135ax_firmwareRange<3.9.6
OR
draytekvigor2135ax_firmwareRange4.0.04.2.4
AND
draytekvigor2135axMatch-
Node
draytekvigor2135fvac_firmwareRange<3.9.6
OR
draytekvigor2135fvac_firmwareRange4.0.04.2.4
AND
draytekvigor2135fvacMatch-
Node
draytekvigor2135vac_firmwareRange<3.9.6
OR
draytekvigor2135vac_firmwareRange4.0.04.2.4
AND
draytekvigor2135vacMatch-
Node
draytekvigor2866ax_firmwareRange<3.9.6
OR
draytekvigor2866ax_firmwareRange4.0.04.2.4
AND
draytekvigor2866axMatch-
Node
draytekvigor2866ac_firmwareRange<3.9.6
OR
draytekvigor2866ac_firmwareRange4.0.04.2.4
AND
draytekvigor2866acMatch-
Node
draytekvigor2866vac_firmwareRange<3.9.6
OR
draytekvigor2866vac_firmwareRange4.0.04.2.4
AND
draytekvigor2866vacMatch-
Node
draytekvigor2866l_firmwareRange<3.9.6
OR
draytekvigor2866l_firmwareRange4.0.04.2.4
AND
draytekvigor2866lMatch-
Node
draytekvigor2866lac_firmwareRange<3.9.6
OR
draytekvigor2866lac_firmwareRange4.0.04.2.4
AND
draytekvigor2866lacMatch-
Node
draytekvigor2865ac_firmwareRange<3.9.6
OR
draytekvigor2865ac_firmwareRange4.0.04.2.4
AND
draytekvigor2865acMatch-
Node
draytekvigor2865ax_firmwareRange<3.9.6
OR
draytekvigor2865ax_firmwareRange4.0.04.2.4
AND
draytekvigor2865axMatch-
Node
draytekvigor2865vac_firmwareRange<3.9.6
OR
draytekvigor2865vac_firmwareRange4.0.04.2.4
AND
draytekvigor2865vacMatch-
Node
draytekvigor2865l_firmwareRange<3.9.6
OR
draytekvigor2865l_firmwareRange4.0.04.2.4
AND
draytekvigor2865lMatch-
Node
draytekvigor2865lac_firmwareRange<3.9.6
OR
draytekvigor2865lac_firmwareRange4.0.04.2.4
AND
draytekvigor2865lacMatch-
Node
draytekvigor2862n_firmwareRange<3.9.6
OR
draytekvigor2862n_firmwareRange4.0.04.2.4
AND
draytekvigor2862nMatch-
Node
draytekvigor2862ac_firmwareRange<3.9.6
OR
draytekvigor2862ac_firmwareRange4.0.04.2.4
AND
draytekvigor2862acMatch-
Node
draytekvigor2862vac_firmwareRange<3.9.6
OR
draytekvigor2862vac_firmwareRange4.0.04.2.4
AND
draytekvigor2862vacMatch-
Node
draytekvigor2862b_firmwareRange<3.9.6
OR
draytekvigor2862b_firmwareRange4.0.04.2.4
AND
draytekvigor2862bMatch-
Node
draytekvigor2862bn_firmwareRange<3.9.6
OR
draytekvigor2862bn_firmwareRange4.0.04.2.4
AND
draytekvigor2862bnMatch-
Node
draytekvigor2862l_firmwareRange<3.9.6
OR
draytekvigor2862l_firmwareRange4.0.04.2.4
AND
draytekvigor2862lMatch-
Node
draytekvigor2862lac_firmwareRange<3.9.6
OR
draytekvigor2862lac_firmwareRange4.0.04.2.4
AND
draytekvigor2862lacMatch-
Node
draytekvigor2862ln_firmwareRange<3.9.6
OR
draytekvigor2862ln_firmwareRange4.0.04.2.4
AND
draytekvigor2862lnMatch-
Node
draytekvigor2832n_firmwareRange<3.9.6
OR
draytekvigor2832n_firmwareRange4.0.04.2.4
AND
draytekvigor2832nMatch-
Node
draytekvigor2927ax_firmwareRange<3.9.6
OR
draytekvigor2927ax_firmwareRange4.0.04.2.4
AND
draytekvigor2927axMatch-
Node
draytekvigor2927ac_firmwareRange<3.9.6
OR
draytekvigor2927ac_firmwareRange4.0.04.2.4
AND
draytekvigor2927acMatch-
Node
draytekvigor2927vac_firmwareRange<3.9.6
OR
draytekvigor2927vac_firmwareRange4.0.04.2.4
AND
draytekvigor2927vacMatch-
Node
draytekvigor2927f_firmwareRange<3.9.6
OR
draytekvigor2927f_firmwareRange4.0.04.2.4
AND
draytekvigor2927fMatch-
Node
draytekvigor2927l_firmwareRange<3.9.6
OR
draytekvigor2927l_firmwareRange4.0.04.2.4
AND
draytekvigor2927lMatch-
Node
draytekvigor2927lac_firmwareRange<3.9.6
OR
draytekvigor2927lac_firmwareRange4.0.04.2.4
AND
draytekvigor2927lacMatch-
Node
draytekvigor2926_plus_firmwareRange<3.9.6
OR
draytekvigor2926_plus_firmwareRange4.0.04.2.4
AND
draytekvigor2926_plusMatch-
Node
draytekvigor2962_firmwareRange<3.9.6
OR
draytekvigor2962_firmwareRange4.0.04.2.4
AND
draytekvigor2962Match-
Node
draytekvigor1000b_firmwareRange<3.9.6
OR
draytekvigor1000b_firmwareRange4.0.04.2.4
AND
draytekvigor1000bMatch-
Node
draytekvigor3910_firmwareRange<3.9.6
OR
draytekvigor3910_firmwareRange4.0.04.2.4
AND
draytekvigor3910Match-
Node
draytekvigor165_firmwareRange<3.9.6
OR
draytekvigor165_firmwareRange4.0.04.2.4
AND
draytekvigor165Match-
Node
draytekvigor166_firmwareRange<3.9.6
OR
draytekvigor166_firmwareRange4.0.04.2.4
AND
draytekvigor166Match-
Node
draytekvigor130_firmwareRange<3.9.6
OR
draytekvigor130_firmwareRange4.0.04.2.4
AND
draytekvigor130Match-
Node
draytekvigor167_firmwareRange<3.9.6
OR
draytekvigor167_firmwareRange4.0.04.2.4
AND
draytekvigor167Match-
CPENameOperatorVersion
draytek:myvigordraytek myvigorlt2.3.2

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.4%

Related for CVE-2023-33778