Filtered by vendor Draytek Subscriptions
Total 41 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2013-5703 1 Draytek 2 Vigor 2700 Router, Vigor 2700 Router Firmware 2024-09-17 N/A
The DrayTek Vigor 2700 router 2.8.3 allows remote attackers to execute arbitrary JavaScript code, and modify settings or the DNS cache, via a crafted SSID value that is not properly handled during insertion into the sWlessSurvey value in variables.js.
CVE-2020-3932 1 Draytek 2 Vigorap 910c, Vigorap 910c Firmware 2024-09-16 7.5 High
A vulnerable SNMP in Draytek VigorAP910C cannot be disabled, which may cause information leakage.
CVE-2024-44844 1 Draytek 2 Vigor3900, Vigor3900 Firmware 2024-09-11 8 High
DrayTek Vigor3900 v1.5.1.6 was discovered to contain an authenticated command injection vulnerability via the name parameter in the run_command function.
CVE-2024-44845 1 Draytek 2 Vigor3900, Vigor3900 Firmware 2024-09-11 8 High
DrayTek Vigor3900 v1.5.1.6 was discovered to contain an authenticated command injection vulnerability via the value parameter in the filter_string function.
CVE-2021-20123 1 Draytek 1 Vigorconnect 2024-09-05 7.5 High
A local file inclusion vulnerability exists in Draytek VigorConnect 1.6.0-B3 in the file download functionality of the DownloadFileServlet endpoint. An unauthenticated attacker could leverage this vulnerability to download arbitrary files from the underlying operating system with root privileges.
CVE-2021-20124 1 Draytek 1 Vigorconnect 2024-09-05 7.5 High
A local file inclusion vulnerability exists in Draytek VigorConnect 1.6.0-B3 in the file download functionality of the WebServlet endpoint. An unauthenticated attacker could leverage this vulnerability to download arbitrary files from the underlying operating system with root privileges.
CVE-2024-43027 1 Draytek 3 Vigor2960 Firmware, Vigor300b Firmware, Vigor3900 Firmware 2024-08-23 8 High
DrayTek Vigor 3900 before v1.5.1.5_Beta, DrayTek Vigor 2960 before v1.5.1.5_Beta and DrayTek Vigor 300B before v1.5.1.5_Beta were discovered to contain a command injection vulnerability via the action parameter at cgi-bin/mainfunction.cgi.
CVE-2017-11650 1 Draytek 2 Vigorap 910c, Vigorap 910c Firmware 2024-08-05 6.1 Medium
Cross-site scripting (XSS) vulnerability in DrayTek Vigor AP910C devices with firmware 1.2.0_RC3 build r6594 allows remote attackers to inject arbitrary web script or HTML via vectors involving home.asp.
CVE-2017-11649 1 Draytek 2 Vigorap 910c, Vigorap 910c Firmware 2024-08-05 8.8 High
Cross-site request forgery (CSRF) vulnerability in DrayTek Vigor AP910C devices with firmware 1.2.0_RC3 build r6594 allows remote attackers to hijack the authentication of unspecified users for requests that enable SNMP on the remote device via vectors involving goform/setSnmp.
CVE-2019-16533 1 Draytek 8 Vigor2925 Firmware, Vigor2925ac, Vigor2925fn and 5 more 2024-08-05 6.1 Medium
On DrayTek Vigor2925 devices with firmware 3.8.4.3, Incorrect Access Control exists in loginset.htm, and can be used to trigger XSS. NOTE: this is an end-of-life product.
CVE-2019-16534 1 Draytek 8 Vigor2925 Firmware, Vigor2925ac, Vigor2925fn and 5 more 2024-08-05 6.1 Medium
On DrayTek Vigor2925 devices with firmware 3.8.4.3, XSS exists via a crafted WAN name on the General Setup screen. NOTE: this is an end-of-life product.
CVE-2020-28968 1 Draytek 26 Vigorap 1000c, Vigorap 1000c Firmware, Vigorap 700 and 23 more 2024-08-04 5.4 Medium
Draytek VigorAP 1000C contains a stored cross-site scripting (XSS) vulnerability in the RADIUS Setting - RADIUS Server Configuration module. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the username input field.
CVE-2020-19664 1 Draytek 2 Vigor2960, Vigor2960 Firmware 2024-08-04 8.8 High
DrayTek Vigor2960 1.5.1 allows remote command execution via shell metacharacters in a toLogin2FA action to mainfunction.cgi.
CVE-2020-15415 1 Draytek 6 Vigor2960, Vigor2960 Firmware, Vigor300b and 3 more 2024-08-04 9.8 Critical
On DrayTek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1, cgi-bin/mainfunction.cgi/cvmcfgupload allows remote command execution via shell metacharacters in a filename when the text/x-python-script content type is used, a different issue than CVE-2020-14472.
CVE-2020-14993 1 Draytek 6 Vigor2960, Vigor2960 Firmware, Vigor300b and 3 more 2024-08-04 9.8 Critical
A stack-based buffer overflow on DrayTek Vigor2960, Vigor3900, and Vigor300B devices before 1.5.1.1 allows remote attackers to execute arbitrary code via the formuserphonenumber parameter in an authusersms action to mainfunction.cgi.
CVE-2020-14472 1 Draytek 6 Vigor2960, Vigor2960 Firmware, Vigor300b and 3 more 2024-08-04 9.8 Critical
On Draytek Vigor3900, Vigor2960, and Vigor 300B devices before 1.5.1.1, there are some command-injection vulnerabilities in the mainfunction.cgi file.
CVE-2020-14473 1 Draytek 6 Vigor2960, Vigor2960 Firmware, Vigor300b and 3 more 2024-08-04 9.8 Critical
Stack-based buffer overflow vulnerability in Vigor3900, Vigor2960, and Vigor300B with firmware before 1.5.1.1.
CVE-2020-10826 1 Draytek 6 Vigor2960, Vigor2960 Firmware, Vigor300b and 3 more 2024-08-04 9.8 Critical
/cgi-bin/activate.cgi on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve command injection via a remote HTTP request in DEBUG mode.
CVE-2020-10828 1 Draytek 6 Vigor2960, Vigor2960 Firmware, Vigor300b and 3 more 2024-08-04 9.8 Critical
A stack-based buffer overflow in cvmd on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve code execution via a remote HTTP request.
CVE-2020-10827 1 Draytek 6 Vigor2960, Vigor2960 Firmware, Vigor300b and 3 more 2024-08-04 9.8 Critical
A stack-based buffer overflow in apmd on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve code execution via a remote HTTP request.