Vulnerabilities > Draytek > Vigor 2700 Router Firmware > 2.8.3

DATE CVE VULNERABILITY TITLE RISK
2013-10-22 CVE-2013-5703 OS Command Injection vulnerability in Draytek Vigor 2700 Router and Vigor 2700 Router Firmware
The DrayTek Vigor 2700 router 2.8.3 allows remote attackers to execute arbitrary JavaScript code, and modify settings or the DNS cache, via a crafted SSID value that is not properly handled during insertion into the sWlessSurvey value in variables.js.
network
draytek CWE-78
6.8