Lucene search

K

Vigor2960 Security Vulnerabilities

cve
cve

CVE-2023-6265

** UNSUPPORTED WHEN ASSIGNED ** Draytek Vigor2960 v1.5.1.4 and v1.5.1.5 are vulnerable to directory traversal via the mainfunction.cgi dumpSyslog 'option' parameter allowing an authenticated attacker with access to the web management interface to delete arbitrary files. Vigor2960 is no longer...

8.1CVSS

8AI Score

0.0005EPSS

2023-11-22 08:15 PM
19
cve
cve

CVE-2023-24229

DrayTek Vigor2960 v1.5.1.4 allows an authenticated attacker with network access to the web management interface to inject operating system commands via the mainfunction.cgi 'parameter' parameter. NOTE: This vulnerability only affects products that are no longer supported by the...

7.8CVSS

7.5AI Score

0.001EPSS

2023-03-15 06:15 PM
54
cve
cve

CVE-2023-1009

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as critical has been found in DrayTek Vigor 2960 1.5.1.4/1.5.1.5. Affected is the function sub_1DF14 of the file /cgi-bin/mainfunction.cgi of the component Web Management Interface. The manipulation of the argument option with the input...

6.5CVSS

5.6AI Score

0.0004EPSS

2023-02-24 11:15 AM
16
cve
cve

CVE-2021-43118

A Remote Command Injection vulnerability exists in DrayTek Vigor 2960 1.5.1.3, DrayTek Vigor 3900 1.5.1.3, and DrayTek Vigor 300B 1.5.1.3 via a crafted HTTP message containing malformed QUERY STRING in mainfunction.cgi, which could let a remote malicious user execute arbitrary...

9.8CVSS

9.7AI Score

0.003EPSS

2022-03-29 08:15 PM
65
cve
cve

CVE-2021-42911

A Format String vulnerability exists in DrayTek Vigor 2960 <= 1.5.1.3, DrayTek Vigor 3900 <= 1.5.1.3, and DrayTek Vigor 300B <= 1.5.1.3 in the mainfunction.cgi file via a crafted HTTP message containing malformed QUERY STRING, which could let a remote malicious user execute arbitrary...

9.8CVSS

9.4AI Score

0.008EPSS

2022-03-29 08:15 PM
39
cve
cve

CVE-2020-19664

DrayTek Vigor2960 1.5.1 allows remote command execution via shell metacharacters in a toLogin2FA action to...

8.8CVSS

8.7AI Score

0.042EPSS

2020-12-31 02:15 AM
64
cve
cve

CVE-2020-15415

On DrayTek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1, cgi-bin/mainfunction.cgi/cvmcfgupload allows remote command execution via shell metacharacters in a filename when the text/x-python-script content type is used, a different issue than...

9.8CVSS

9.5AI Score

0.017EPSS

2020-06-30 02:15 PM
42
In Wild
cve
cve

CVE-2020-14473

Stack-based buffer overflow vulnerability in Vigor3900, Vigor2960, and Vigor300B with firmware before...

9.8CVSS

9.7AI Score

0.004EPSS

2020-06-24 05:15 PM
27
cve
cve

CVE-2020-14472

On Draytek Vigor3900, Vigor2960, and Vigor 300B devices before 1.5.1.1, there are some command-injection vulnerabilities in the mainfunction.cgi...

9.8CVSS

9.5AI Score

0.011EPSS

2020-06-24 05:15 PM
34
In Wild
cve
cve

CVE-2020-14993

A stack-based buffer overflow on DrayTek Vigor2960, Vigor3900, and Vigor300B devices before 1.5.1.1 allows remote attackers to execute arbitrary code via the formuserphonenumber parameter in an authusersms action to...

9.8CVSS

9.9AI Score

0.105EPSS

2020-06-23 12:15 PM
17
cve
cve

CVE-2020-10824

A stack-based buffer overflow in /cgi-bin/activate.cgi through ticket parameter on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve code execution via a remote HTTP request (issue 2 of...

9.8CVSS

9.8AI Score

0.036EPSS

2020-03-26 05:15 PM
39
cve
cve

CVE-2020-10827

A stack-based buffer overflow in apmd on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve code execution via a remote HTTP...

9.8CVSS

9.8AI Score

0.036EPSS

2020-03-26 05:15 PM
44
In Wild
cve
cve

CVE-2020-10828

A stack-based buffer overflow in cvmd on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve code execution via a remote HTTP...

9.8CVSS

9.8AI Score

0.036EPSS

2020-03-26 05:15 PM
47
In Wild
cve
cve

CVE-2020-10826

/cgi-bin/activate.cgi on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve command injection via a remote HTTP request in DEBUG...

9.8CVSS

9.6AI Score

0.004EPSS

2020-03-26 05:15 PM
50
In Wild
cve
cve

CVE-2020-10823

A stack-based buffer overflow in /cgi-bin/activate.cgi through var parameter on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve code execution via a remote HTTP request (issue 1 of...

9.8CVSS

9.8AI Score

0.036EPSS

2020-03-26 05:15 PM
39
cve
cve

CVE-2020-10825

A stack-based buffer overflow in /cgi-bin/activate.cgi while base64 decoding ticket parameter on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve code execution via a remote HTTP request (issue 3 of...

9.8CVSS

9.8AI Score

0.036EPSS

2020-03-26 05:15 PM
40
cve
cve

CVE-2020-8515

DrayTek Vigor2960 1.3.1_Beta, Vigor3900 1.4.4_Beta, and Vigor300B 1.3.3_Beta, 1.4.2.1_Beta, and 1.4.4_Beta devices allow remote code execution as root (without authentication) via shell metacharacters to the cgi-bin/mainfunction.cgi URI. This issue has been fixed in Vigor3900/2960/300B...

9.8CVSS

9.6AI Score

0.971EPSS

2020-02-01 01:15 PM
1376
In Wild
7