CVE-2023-24229

DrayTek Vigor2960 v1.5.1.4 allows an authenticated attacker with network access to the web management interface to inject operating system commands via the mainfunction.cgi 'parameter' parameter. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:draytek:vigor2960_firmware:1.5.1.4:*:*:*:*:*:*:*
cpe:2.3:h:draytek:vigor2960:-:*:*:*:*:*:*:*

History

01 Aug 2024, 13:43

Type Values Removed Values Added
CWE CWE-78

22 Nov 2023, 19:15

Type Values Removed Values Added
Summary DrayTek Vigor2960 v1.5.1.4 was discovered to contain a command injection vulnerability via the mainfunction.cgi component. DrayTek Vigor2960 v1.5.1.4 allows an authenticated attacker with network access to the web management interface to inject operating system commands via the mainfunction.cgi 'parameter' parameter. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
References
  • () https://www.draytek.com/support/knowledge-base/5465 -
  • () https://www.draytek.com/about/newsroom/2021/2021/end-of-life-notification-vigor2960 -
  • () https://www.draytek.co.uk/support/guides/kb-remotemanagement -
  • () https://web.archive.org/web/20230315181013/https://github.com/sadwwcxz/Vul -

19 Mar 2023, 03:57

Type Values Removed Values Added
References (MISC) https://www.draytek.com/ - (MISC) https://www.draytek.com/ - Not Applicable
References (MISC) https://github.com/sadwwcxz/Vul - (MISC) https://github.com/sadwwcxz/Vul - Exploit, Third Party Advisory
CPE cpe:2.3:h:draytek:vigor2960:-:*:*:*:*:*:*:*
cpe:2.3:o:draytek:vigor2960_firmware:1.5.1.4:*:*:*:*:*:*:*
CWE CWE-77
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8

15 Mar 2023, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-15 18:15

Updated : 2024-08-02 11:16


NVD link : CVE-2023-24229

Mitre link : CVE-2023-24229

CVE.ORG link : CVE-2023-24229


JSON object : View

Products Affected

draytek

  • vigor2960_firmware
  • vigor2960
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')

CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')