// For flags

CVE-2013-5703

 

Severity Score

6.8
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The DrayTek Vigor 2700 router 2.8.3 allows remote attackers to execute arbitrary JavaScript code, and modify settings or the DNS cache, via a crafted SSID value that is not properly handled during insertion into the sWlessSurvey value in variables.js.

El router DayTek Vigor 2700 v2.8.3 permite a atacantes remotos ejecutar código JavaScript arbitrario y modificar configuraciones de la cache DNS, a través de un valor SSID que no es manejado correctamente durante la inserción en el valor de sWlessSurvey en variables.js.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2013-09-05 CVE Reserved
  • 2013-10-22 CVE Published
  • 2024-09-17 CVE Updated
  • 2024-09-17 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CAPEC
References (1)
URL Tag Source
http://www.kb.cert.org/vuls/id/101462 Third Party Advisory
URL Date SRC
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Draytek
Search vendor "Draytek"
Vigor 2700 Router Firmware
Search vendor "Draytek" for product "Vigor 2700 Router Firmware"
2.8.3
Search vendor "Draytek" for product "Vigor 2700 Router Firmware" and version "2.8.3"
-
Affected
in Draytek
Search vendor "Draytek"
Vigor 2700 Router
Search vendor "Draytek" for product "Vigor 2700 Router"
--
Affected