Vulnerabilities > Draytek > Vigor2960 Firmware > High

DATE CVE VULNERABILITY TITLE RISK
2023-11-22 CVE-2023-6265 Path Traversal vulnerability in Draytek Vigor2960 Firmware 1.5.1.4/1.5.1.5
** UNSUPPORTED WHEN ASSIGNED ** Draytek Vigor2960 v1.5.1.4 and v1.5.1.5 are vulnerable to directory traversal via the mainfunction.cgi dumpSyslog 'option' parameter allowing an authenticated attacker with access to the web management interface to delete arbitrary files.
network
low complexity
draytek CWE-22
8.1
2023-03-15 CVE-2023-24229 Command Injection vulnerability in Draytek Vigor2960 Firmware 1.5.1.4
DrayTek Vigor2960 v1.5.1.4 allows an authenticated attacker with network access to the web management interface to inject operating system commands via the mainfunction.cgi 'parameter' parameter.
local
low complexity
draytek CWE-77
7.8
2022-03-29 CVE-2021-42911 Use of Externally-Controlled Format String vulnerability in Draytek products
A Format String vulnerability exists in DrayTek Vigor 2960 <= 1.5.1.3, DrayTek Vigor 3900 <= 1.5.1.3, and DrayTek Vigor 300B <= 1.5.1.3 in the mainfunction.cgi file via a crafted HTTP message containing malformed QUERY STRING, which could let a remote malicious user execute arbitrary code.
network
low complexity
draytek CWE-134
7.5
2022-03-29 CVE-2021-43118 Command Injection vulnerability in Draytek products
A Remote Command Injection vulnerability exists in DrayTek Vigor 2960 1.5.1.3, DrayTek Vigor 3900 1.5.1.3, and DrayTek Vigor 300B 1.5.1.3 via a crafted HTTP message containing malformed QUERY STRING in mainfunction.cgi, which could let a remote malicious user execute arbitrary code.
network
low complexity
draytek CWE-77
7.5
2020-12-31 CVE-2020-19664 OS Command Injection vulnerability in Draytek Vigor2960 Firmware 1.3.1
DrayTek Vigor2960 1.5.1 allows remote command execution via shell metacharacters in a toLogin2FA action to mainfunction.cgi.
network
low complexity
draytek CWE-78
8.8
2020-06-30 CVE-2020-15415 OS Command Injection vulnerability in Draytek products
On DrayTek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1, cgi-bin/mainfunction.cgi/cvmcfgupload allows remote command execution via shell metacharacters in a filename when the text/x-python-script content type is used, a different issue than CVE-2020-14472.
network
low complexity
draytek CWE-78
7.5
2020-06-24 CVE-2020-14472 Command Injection vulnerability in Draytek products
On Draytek Vigor3900, Vigor2960, and Vigor 300B devices before 1.5.1.1, there are some command-injection vulnerabilities in the mainfunction.cgi file.
network
low complexity
draytek CWE-77
7.5
2020-03-26 CVE-2020-10828 Out-of-bounds Write vulnerability in Draytek products
A stack-based buffer overflow in cvmd on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve code execution via a remote HTTP request.
network
low complexity
draytek CWE-787
7.5
2020-03-26 CVE-2020-10827 Out-of-bounds Write vulnerability in Draytek products
A stack-based buffer overflow in apmd on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve code execution via a remote HTTP request.
network
low complexity
draytek CWE-787
7.5
2020-03-26 CVE-2020-10825 Out-of-bounds Write vulnerability in Draytek products
A stack-based buffer overflow in /cgi-bin/activate.cgi while base64 decoding ticket parameter on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve code execution via a remote HTTP request (issue 3 of 3).
network
low complexity
draytek CWE-787
7.5