Filtered by vendor Draytek Subscriptions
Total 38 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-14472 1 Draytek 6 Vigor2960, Vigor2960 Firmware, Vigor300b and 3 more 2021-12-21 9.8 Critical
On Draytek Vigor3900, Vigor2960, and Vigor 300B devices before 1.5.1.1, there are some command-injection vulnerabilities in the mainfunction.cgi file.
CVE-2020-28968 1 Draytek 26 Vigorap 1000c, Vigorap 1000c Firmware, Vigorap 700 and 23 more 2021-10-28 5.4 Medium
Draytek VigorAP 1000C contains a stored cross-site scripting (XSS) vulnerability in the RADIUS Setting - RADIUS Server Configuration module. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the username input field.
CVE-2021-20129 1 Draytek 1 Vigorconnect 2021-10-19 7.5 High
An information disclosure vulnerability exists in Draytek VigorConnect 1.6.0-B3, allowing an unauthenticated attacker to export system logs.
CVE-2021-20128 1 Draytek 1 Vigorconnect 2021-10-19 5.4 Medium
The Profile Name field in the floor plan (Network Menu) page in Draytek VigorConnect 1.6.0-B3 was found to be vulnerable to stored XSS, as user input is not properly sanitized.
CVE-2021-20127 1 Draytek 1 Vigorconnect 2021-10-19 8.1 High
An arbitrary file deletion vulnerability exists in the file delete functionality of the Html5Servlet endpoint of Draytek VigorConnect 1.6.0-B3. This allows an authenticated user to arbitrarily delete files in any location on the target operating system with root privileges.
CVE-2021-20126 1 Draytek 1 Vigorconnect 2021-10-19 8.8 High
Draytek VigorConnect 1.6.0-B3 lacks cross-site request forgery protections and does not sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the request.
CVE-2021-20125 1 Draytek 1 Vigorconnect 2021-10-19 9.8 Critical
An arbitrary file upload and directory traversal vulnerability exists in the file upload functionality of DownloadFileServlet in Draytek VigorConnect 1.6.0-B3. An unauthenticated attacker could leverage this vulnerability to upload files to any location on the target operating system with root privileges.
CVE-2020-3932 1 Draytek 2 Vigorap 910c, Vigorap 910c Firmware 2021-07-21 7.5 High
A vulnerable SNMP in Draytek VigorAP910C cannot be disabled, which may cause information leakage.
CVE-2017-11649 1 Draytek 2 Vigorap 910c, Vigorap 910c Firmware 2021-06-03 8.8 High
Cross-site request forgery (CSRF) vulnerability in DrayTek Vigor AP910C devices with firmware 1.2.0_RC3 build r6594 allows remote attackers to hijack the authentication of unspecified users for requests that enable SNMP on the remote device via vectors involving goform/setSnmp.
CVE-2017-11650 1 Draytek 2 Vigorap 910c, Vigorap 910c Firmware 2021-06-03 6.1 Medium
Cross-site scripting (XSS) vulnerability in DrayTek Vigor AP910C devices with firmware 1.2.0_RC3 build r6594 allows remote attackers to inject arbitrary web script or HTML via vectors involving home.asp.
CVE-2020-15415 1 Draytek 6 Vigor2960, Vigor2960 Firmware, Vigor300b and 3 more 2020-07-02 9.8 Critical
On DrayTek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1, cgi-bin/mainfunction.cgi/cvmcfgupload allows remote command execution via shell metacharacters in a filename when the text/x-python-script content type is used, a different issue than CVE-2020-14472.
CVE-2020-10828 1 Draytek 6 Vigor2960, Vigor2960 Firmware, Vigor300b and 3 more 2020-06-23 9.8 Critical
A stack-based buffer overflow in cvmd on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve code execution via a remote HTTP request.
CVE-2020-10827 1 Draytek 6 Vigor2960, Vigor2960 Firmware, Vigor300b and 3 more 2020-06-23 9.8 Critical
A stack-based buffer overflow in apmd on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve code execution via a remote HTTP request.
CVE-2020-10825 1 Draytek 6 Vigor2960, Vigor2960 Firmware, Vigor300b and 3 more 2020-06-23 9.8 Critical
A stack-based buffer overflow in /cgi-bin/activate.cgi while base64 decoding ticket parameter on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve code execution via a remote HTTP request (issue 3 of 3).
CVE-2020-10824 1 Draytek 6 Vigor2960, Vigor2960 Firmware, Vigor300b and 3 more 2020-06-23 9.8 Critical
A stack-based buffer overflow in /cgi-bin/activate.cgi through ticket parameter on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve code execution via a remote HTTP request (issue 2 of 3).
CVE-2020-10823 1 Draytek 6 Vigor2960, Vigor2960 Firmware, Vigor300b and 3 more 2020-06-23 9.8 Critical
A stack-based buffer overflow in /cgi-bin/activate.cgi through var parameter on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve code execution via a remote HTTP request (issue 1 of 3).
CVE-2019-16534 1 Draytek 8 Vigor2925 Firmware, Vigor2925ac, Vigor2925fn and 5 more 2020-04-06 6.1 Medium
On DrayTek Vigor2925 devices with firmware 3.8.4.3, XSS exists via a crafted WAN name on the General Setup screen. NOTE: this is an end-of-life product.
CVE-2019-16533 1 Draytek 8 Vigor2925 Firmware, Vigor2925ac, Vigor2925fn and 5 more 2020-04-06 6.1 Medium
On DrayTek Vigor2925 devices with firmware 3.8.4.3, Incorrect Access Control exists in loginset.htm, and can be used to trigger XSS. NOTE: this is an end-of-life product.