CVE-2020-8515 – Multiple DrayTek Vigor Routers Web Management Page Vulnerability
https://notcve.org/view.php?id=CVE-2020-8515
01 Feb 2020 — DrayTek Vigor2960 1.3.1_Beta, Vigor3900 1.4.4_Beta, and Vigor300B 1.3.3_Beta, 1.4.2.1_Beta, and 1.4.4_Beta devices allow remote code execution as root (without authentication) via shell metacharacters to the cgi-bin/mainfunction.cgi URI. This issue has been fixed in Vigor3900/2960/300B v1.5.1. Los dispositivos DrayTek Vigor2960 1.3.1_Beta, Vigor3900 1.4.4_Beta y Vigor300B 1.3.3_Beta, 1.4.2.1_Beta y 1.4.4_Beta permiten la ejecución remota de código como root (sin autenticación) a través de metacaracteres de ... • https://www.exploit-db.com/exploits/48268 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •
CVE-2019-16534
https://notcve.org/view.php?id=CVE-2019-16534
20 Sep 2019 — On DrayTek Vigor2925 devices with firmware 3.8.4.3, XSS exists via a crafted WAN name on the General Setup screen. NOTE: this is an end-of-life product. En los dispositivos On DrayTek Vigor2925 con versión de firmware 3.8.4.3, se presenta una vulnerabilidad de tipo XSS por medio de un nombre de WAN diseñado en la pantalla General Setup. NOTA: este es un producto al final de su vida útil. • https://www.draytek.com/about/security-advisory/urgent-security-updates-to-draytek-routers • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2019-16533
https://notcve.org/view.php?id=CVE-2019-16533
20 Sep 2019 — On DrayTek Vigor2925 devices with firmware 3.8.4.3, Incorrect Access Control exists in loginset.htm, and can be used to trigger XSS. NOTE: this is an end-of-life product. En los dispositivos On DrayTek Vigor2925 con versión de firmware 3.8.4.3, se presenta un Control de Acceso Incorrecto en loginset.htm y puede ser usado para desencadenar una vulnerabilidad de tipo XSS. NOTA: este es un producto al final de su vida útil. • https://www.draytek.com/about/security-advisory/urgent-security-updates-to-draytek-routers • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2017-11650
https://notcve.org/view.php?id=CVE-2017-11650
06 Mar 2018 — Cross-site scripting (XSS) vulnerability in DrayTek Vigor AP910C devices with firmware 1.2.0_RC3 build r6594 allows remote attackers to inject arbitrary web script or HTML via vectors involving home.asp. Vulnerabilidad de Cross-Site Scripting (XSS) en dispositivos DrayTek Vigor AP910C con firmware 1.2.0_RC3 build r6594 permite que atacantes remotos inyecten scripts web o HTML arbitrarios mediante vectores relacionados con home.asp. • https://iscouncil.blogspot.in/2018/03/dray-tek-vigor-ap910c-multiple.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2017-11649
https://notcve.org/view.php?id=CVE-2017-11649
06 Mar 2018 — Cross-site request forgery (CSRF) vulnerability in DrayTek Vigor AP910C devices with firmware 1.2.0_RC3 build r6594 allows remote attackers to hijack the authentication of unspecified users for requests that enable SNMP on the remote device via vectors involving goform/setSnmp. Vulnerabilidad de Cross-Site Request Forgery (CSRF) en dispositivos DrayTek Vigor AP910C con firmware 1.2.0_RC3 build r6594 permite que atacantes remotos secuestren la autenticación de usuarios sin especificar para peticiones que hab... • https://iscouncil.blogspot.in/2018/03/dray-tek-vigor-ap910c-multiple.html • CWE-352: Cross-Site Request Forgery (CSRF) •
CVE-2013-5703
https://notcve.org/view.php?id=CVE-2013-5703
22 Oct 2013 — The DrayTek Vigor 2700 router 2.8.3 allows remote attackers to execute arbitrary JavaScript code, and modify settings or the DNS cache, via a crafted SSID value that is not properly handled during insertion into the sWlessSurvey value in variables.js. El router DayTek Vigor 2700 v2.8.3 permite a atacantes remotos ejecutar código JavaScript arbitrario y modificar configuraciones de la cache DNS, a través de un valor SSID que no es manejado correctamente durante la inserción en el valor de sWlessSurvey en var... • http://www.kb.cert.org/vuls/id/101462 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •