Vulnerabilities > Draytek > Vigor300B Firmware > 1.4.4

DATE CVE VULNERABILITY TITLE RISK
2022-03-29 CVE-2021-42911 Use of Externally-Controlled Format String vulnerability in Draytek products
A Format String vulnerability exists in DrayTek Vigor 2960 <= 1.5.1.3, DrayTek Vigor 3900 <= 1.5.1.3, and DrayTek Vigor 300B <= 1.5.1.3 in the mainfunction.cgi file via a crafted HTTP message containing malformed QUERY STRING, which could let a remote malicious user execute arbitrary code.
network
low complexity
draytek CWE-134
7.5
2020-06-24 CVE-2020-14473 Out-of-bounds Write vulnerability in Draytek products
Stack-based buffer overflow vulnerability in Vigor3900, Vigor2960, and Vigor300B with firmware before 1.5.1.1.
network
low complexity
draytek CWE-787
critical
9.8
2020-06-24 CVE-2020-14472 Command Injection vulnerability in Draytek products
On Draytek Vigor3900, Vigor2960, and Vigor 300B devices before 1.5.1.1, there are some command-injection vulnerabilities in the mainfunction.cgi file.
network
low complexity
draytek CWE-77
7.5
2020-06-23 CVE-2020-14993 Out-of-bounds Write vulnerability in Draytek products
A stack-based buffer overflow on DrayTek Vigor2960, Vigor3900, and Vigor300B devices before 1.5.1.1 allows remote attackers to execute arbitrary code via the formuserphonenumber parameter in an authusersms action to mainfunction.cgi.
network
low complexity
draytek CWE-787
critical
9.8
2020-03-26 CVE-2020-10826 Command Injection vulnerability in Draytek products
/cgi-bin/activate.cgi on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve command injection via a remote HTTP request in DEBUG mode.
network
low complexity
draytek CWE-77
critical
10.0
2020-02-01 CVE-2020-8515 OS Command Injection vulnerability in Draytek products
DrayTek Vigor2960 1.3.1_Beta, Vigor3900 1.4.4_Beta, and Vigor300B 1.3.3_Beta, 1.4.2.1_Beta, and 1.4.4_Beta devices allow remote code execution as root (without authentication) via shell metacharacters to the cgi-bin/mainfunction.cgi URI.
network
low complexity
draytek CWE-78
critical
9.8