CVE-2020-14472

On Draytek Vigor3900, Vigor2960, and Vigor 300B devices before 1.5.1.1, there are some command-injection vulnerabilities in the mainfunction.cgi file.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:draytek:vigor300b_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:draytek:vigor300b:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:draytek:vigor2960_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:draytek:vigor2960:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:draytek:vigor3900_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:draytek:vigor3900:-:*:*:*:*:*:*:*

History

21 Dec 2021, 01:29

Type Values Removed Values Added
CWE CWE-94 CWE-77
References (MISC) https://gist.github.com/Cossack9989/fa9718434ceee4e6d4f6b0ad672c10f1 - (MISC) https://gist.github.com/Cossack9989/fa9718434ceee4e6d4f6b0ad672c10f1 - Exploit, Third Party Advisory
References (MISC) https://gist.github.com/WinMin/46165779215f1d47ec257210428c0240 - (MISC) https://gist.github.com/WinMin/46165779215f1d47ec257210428c0240 - Exploit, Third Party Advisory

Information

Published : 2020-06-24 17:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-14472

Mitre link : CVE-2020-14472

CVE.ORG link : CVE-2020-14472


JSON object : View

Products Affected

draytek

  • vigor2960
  • vigor3900_firmware
  • vigor2960_firmware
  • vigor300b_firmware
  • vigor300b
  • vigor3900
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')