Vulnerabilities (CVE)

Filtered by vendor Draytek Subscribe
Filtered by product Vigor 2700 Router Firmware
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-5703 1 Draytek 2 Vigor 2700 Router, Vigor 2700 Router Firmware 2023-12-10 6.8 MEDIUM N/A
The DrayTek Vigor 2700 router 2.8.3 allows remote attackers to execute arbitrary JavaScript code, and modify settings or the DNS cache, via a crafted SSID value that is not properly handled during insertion into the sWlessSurvey value in variables.js.