Security News > 2022 > August > Critical RCE vulnerability impacts 29 models of DrayTek routers

Critical RCE vulnerability impacts 29 models of DrayTek routers
2022-08-04 23:18

Researchers at Trellix have discovered a critical unauthenticated remote code execution vulnerability impacting 29 models of the DrayTek Vigor series of business routers.

The vulnerability is tracked as CVE-2022-32548 and carries a maximum CVSS v3 severity score of 10.0, categorizing it as critical.

DrayTek Vigor devices became very popular during the pandemic by riding the "Work from home" wave.

A Shodan search returned over 700,000 online devices, most located in the UK, Vietnam, Netherlands, and Australia.

DreyTek quickly released security updates for all models mentioned above, so navigate to the vendor's firmware update center and locate the latest version for your model.

For information on performing the firmware update on your router, check out this guide by DreyTek.


News URL

https://www.bleepingcomputer.com/news/security/critical-rce-vulnerability-impacts-29-models-of-draytek-routers/

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2022-08-29 CVE-2022-32548 Classic Buffer Overflow vulnerability in Draytek products
An issue was discovered on certain DrayTek Vigor routers before July 2022 such as the Vigor3910 before 4.3.1.1.
0.0

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Draytek 175 2 11 16 8 37