A local file inclusion vulnerability exists in Draytek VigorConnect 1.6.0-B3 in the file download functionality of the WebServlet endpoint. An unauthenticated attacker could leverage this vulnerability to download arbitrary files from the underlying operating system with root privileges.
References
Link Resource
https://www.tenable.com/security/research/tra-2021-42 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: tenable

Published: 2021-10-13T15:48:03

Updated: 2021-10-13T15:48:03

Reserved: 2020-12-17T00:00:00


Link: CVE-2021-20124

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-10-13T16:15:07.397

Modified: 2022-07-12T17:42:04.277


Link: CVE-2021-20124

JSON object: View

cve-icon Redhat Information

No data.

CWE