Vulnerabilities (CVE)

Filtered by vendor Draytek Subscribe
Total 38 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-19664 1 Draytek 2 Vigor2960, Vigor2960 Firmware 2023-12-10 6.5 MEDIUM 8.8 HIGH
DrayTek Vigor2960 1.5.1 allows remote command execution via shell metacharacters in a toLogin2FA action to mainfunction.cgi.
CVE-2020-10827 1 Draytek 6 Vigor2960, Vigor2960 Firmware, Vigor300b and 3 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
A stack-based buffer overflow in apmd on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve code execution via a remote HTTP request.
CVE-2020-14473 1 Draytek 6 Vigor2960, Vigor2960 Firmware, Vigor300b and 3 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Stack-based buffer overflow vulnerability in Vigor3900, Vigor2960, and Vigor300B with firmware before 1.5.1.1.
CVE-2020-14472 1 Draytek 6 Vigor2960, Vigor2960 Firmware, Vigor300b and 3 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
On Draytek Vigor3900, Vigor2960, and Vigor 300B devices before 1.5.1.1, there are some command-injection vulnerabilities in the mainfunction.cgi file.
CVE-2020-15415 1 Draytek 6 Vigor2960, Vigor2960 Firmware, Vigor300b and 3 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
On DrayTek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1, cgi-bin/mainfunction.cgi/cvmcfgupload allows remote command execution via shell metacharacters in a filename when the text/x-python-script content type is used, a different issue than CVE-2020-14472.
CVE-2020-14993 1 Draytek 6 Vigor2960, Vigor2960 Firmware, Vigor300b and 3 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
A stack-based buffer overflow on DrayTek Vigor2960, Vigor3900, and Vigor300B devices before 1.5.1.1 allows remote attackers to execute arbitrary code via the formuserphonenumber parameter in an authusersms action to mainfunction.cgi.
CVE-2020-10826 1 Draytek 6 Vigor2960, Vigor2960 Firmware, Vigor300b and 3 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
/cgi-bin/activate.cgi on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve command injection via a remote HTTP request in DEBUG mode.
CVE-2020-10824 1 Draytek 6 Vigor2960, Vigor2960 Firmware, Vigor300b and 3 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
A stack-based buffer overflow in /cgi-bin/activate.cgi through ticket parameter on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve code execution via a remote HTTP request (issue 2 of 3).
CVE-2020-3932 1 Draytek 2 Vigorap 910c, Vigorap 910c Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
A vulnerable SNMP in Draytek VigorAP910C cannot be disabled, which may cause information leakage.
CVE-2020-10825 1 Draytek 6 Vigor2960, Vigor2960 Firmware, Vigor300b and 3 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
A stack-based buffer overflow in /cgi-bin/activate.cgi while base64 decoding ticket parameter on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve code execution via a remote HTTP request (issue 3 of 3).
CVE-2020-10823 1 Draytek 6 Vigor2960, Vigor2960 Firmware, Vigor300b and 3 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
A stack-based buffer overflow in /cgi-bin/activate.cgi through var parameter on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve code execution via a remote HTTP request (issue 1 of 3).
CVE-2020-10828 1 Draytek 6 Vigor2960, Vigor2960 Firmware, Vigor300b and 3 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
A stack-based buffer overflow in cvmd on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve code execution via a remote HTTP request.
CVE-2019-16533 1 Draytek 8 Vigor2925 Firmware, Vigor2925ac, Vigor2925fn and 5 more 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
On DrayTek Vigor2925 devices with firmware 3.8.4.3, Incorrect Access Control exists in loginset.htm, and can be used to trigger XSS. NOTE: this is an end-of-life product.
CVE-2019-16534 1 Draytek 8 Vigor2925 Firmware, Vigor2925ac, Vigor2925fn and 5 more 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
On DrayTek Vigor2925 devices with firmware 3.8.4.3, XSS exists via a crafted WAN name on the General Setup screen. NOTE: this is an end-of-life product.
CVE-2020-8515 1 Draytek 6 Vigor2960, Vigor2960 Firmware, Vigor300b and 3 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
DrayTek Vigor2960 1.3.1_Beta, Vigor3900 1.4.4_Beta, and Vigor300B 1.3.3_Beta, 1.4.2.1_Beta, and 1.4.4_Beta devices allow remote code execution as root (without authentication) via shell metacharacters to the cgi-bin/mainfunction.cgi URI. This issue has been fixed in Vigor3900/2960/300B v1.5.1.
CVE-2017-11650 1 Draytek 2 Vigorap 910c, Vigorap 910c Firmware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in DrayTek Vigor AP910C devices with firmware 1.2.0_RC3 build r6594 allows remote attackers to inject arbitrary web script or HTML via vectors involving home.asp.
CVE-2017-11649 1 Draytek 2 Vigorap 910c, Vigorap 910c Firmware 2023-12-10 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in DrayTek Vigor AP910C devices with firmware 1.2.0_RC3 build r6594 allows remote attackers to hijack the authentication of unspecified users for requests that enable SNMP on the remote device via vectors involving goform/setSnmp.
CVE-2013-5703 1 Draytek 2 Vigor 2700 Router, Vigor 2700 Router Firmware 2023-12-10 6.8 MEDIUM N/A
The DrayTek Vigor 2700 router 2.8.3 allows remote attackers to execute arbitrary JavaScript code, and modify settings or the DNS cache, via a crafted SSID value that is not properly handled during insertion into the sWlessSurvey value in variables.js.