Vulnerabilities > Draytek

DATE CVE VULNERABILITY TITLE RISK
2020-06-30 CVE-2020-15415 OS Command Injection vulnerability in Draytek products
On DrayTek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1, cgi-bin/mainfunction.cgi/cvmcfgupload allows remote command execution via shell metacharacters in a filename when the text/x-python-script content type is used, a different issue than CVE-2020-14472.
network
low complexity
draytek CWE-78
7.5
2020-06-24 CVE-2020-14473 Out-of-bounds Write vulnerability in Draytek products
Stack-based buffer overflow vulnerability in Vigor3900, Vigor2960, and Vigor300B with firmware before 1.5.1.1.
network
low complexity
draytek CWE-787
critical
9.8
2020-06-24 CVE-2020-14472 Command Injection vulnerability in Draytek products
On Draytek Vigor3900, Vigor2960, and Vigor 300B devices before 1.5.1.1, there are some command-injection vulnerabilities in the mainfunction.cgi file.
network
low complexity
draytek CWE-77
7.5
2020-06-23 CVE-2020-14993 Out-of-bounds Write vulnerability in Draytek products
A stack-based buffer overflow on DrayTek Vigor2960, Vigor3900, and Vigor300B devices before 1.5.1.1 allows remote attackers to execute arbitrary code via the formuserphonenumber parameter in an authusersms action to mainfunction.cgi.
network
low complexity
draytek CWE-787
critical
9.8
2020-04-15 CVE-2020-3932 Information Exposure vulnerability in Draytek Vigorap 910C Firmware 1.3.1
A vulnerable SNMP in Draytek VigorAP910C cannot be disabled, which may cause information leakage.
network
low complexity
draytek CWE-200
5.0
2020-03-26 CVE-2020-10828 Out-of-bounds Write vulnerability in Draytek products
A stack-based buffer overflow in cvmd on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve code execution via a remote HTTP request.
network
low complexity
draytek CWE-787
7.5
2020-03-26 CVE-2020-10827 Out-of-bounds Write vulnerability in Draytek products
A stack-based buffer overflow in apmd on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve code execution via a remote HTTP request.
network
low complexity
draytek CWE-787
7.5
2020-03-26 CVE-2020-10826 Command Injection vulnerability in Draytek products
/cgi-bin/activate.cgi on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve command injection via a remote HTTP request in DEBUG mode.
network
low complexity
draytek CWE-77
critical
10.0
2020-03-26 CVE-2020-10825 Out-of-bounds Write vulnerability in Draytek products
A stack-based buffer overflow in /cgi-bin/activate.cgi while base64 decoding ticket parameter on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve code execution via a remote HTTP request (issue 3 of 3).
network
low complexity
draytek CWE-787
7.5
2020-03-26 CVE-2020-10824 Out-of-bounds Write vulnerability in Draytek products
A stack-based buffer overflow in /cgi-bin/activate.cgi through ticket parameter on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve code execution via a remote HTTP request (issue 2 of 3).
network
low complexity
draytek CWE-787
7.5