Vulnerabilities > Draytek > Critical

DATE CVE VULNERABILITY TITLE RISK
2023-12-09 CVE-2023-47254 OS Command Injection vulnerability in Draytek Vigor167 Firmware 5.2.2
An OS Command Injection in the CLI interface on DrayTek Vigor167 version 5.2.2, allows remote attackers to execute arbitrary system commands and escalate privileges via any account created within the web interface.
network
low complexity
draytek CWE-78
critical
9.8
2023-08-21 CVE-2023-31447 Unspecified vulnerability in Draytek Vigor2620 Firmware and Vigor2625 Firmware
user_login.cgi on Draytek Vigor2620 devices before 3.9.8.4 (and on all versions of Vigor2925 devices) allows attackers to send a crafted payload to modify the content of the code segment, insert shellcode, and execute arbitrary code.
network
low complexity
draytek
critical
9.8
2023-06-01 CVE-2023-33778 Use of Hard-coded Credentials vulnerability in Draytek products
Draytek Vigor Routers firmware versions below 3.9.6/4.2.4, Access Points firmware versions below v1.4.0, Switches firmware versions below 2.6.7, and Myvigor firmware versions below 2.3.2 were discovered to use hardcoded encryption keys which allows attackers to bind any affected device to their own account.
network
low complexity
draytek CWE-798
critical
9.8
2021-10-13 CVE-2021-20125 Unrestricted Upload of File with Dangerous Type vulnerability in Draytek Vigorconnect 1.6.0
An arbitrary file upload and directory traversal vulnerability exists in the file upload functionality of DownloadFileServlet in Draytek VigorConnect 1.6.0-B3.
network
low complexity
draytek CWE-434
critical
10.0
2020-06-24 CVE-2020-14473 Out-of-bounds Write vulnerability in Draytek products
Stack-based buffer overflow vulnerability in Vigor3900, Vigor2960, and Vigor300B with firmware before 1.5.1.1.
network
low complexity
draytek CWE-787
critical
9.8
2020-06-23 CVE-2020-14993 Out-of-bounds Write vulnerability in Draytek products
A stack-based buffer overflow on DrayTek Vigor2960, Vigor3900, and Vigor300B devices before 1.5.1.1 allows remote attackers to execute arbitrary code via the formuserphonenumber parameter in an authusersms action to mainfunction.cgi.
network
low complexity
draytek CWE-787
critical
9.8
2020-03-26 CVE-2020-10826 Command Injection vulnerability in Draytek products
/cgi-bin/activate.cgi on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve command injection via a remote HTTP request in DEBUG mode.
network
low complexity
draytek CWE-77
critical
10.0
2020-02-01 CVE-2020-8515 OS Command Injection vulnerability in Draytek products
DrayTek Vigor2960 1.3.1_Beta, Vigor3900 1.4.4_Beta, and Vigor300B 1.3.3_Beta, 1.4.2.1_Beta, and 1.4.4_Beta devices allow remote code execution as root (without authentication) via shell metacharacters to the cgi-bin/mainfunction.cgi URI.
network
low complexity
draytek CWE-78
critical
9.8