CVE-2020-14472

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
On Draytek Vigor3900, Vigor2960, and Vigor 300B devices before 1.5.1.1, there are some command-injection vulnerabilities in the mainfunction.cgi file.
Overview
  • CVE ID
  • CVE-2020-14472
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-06-24T17:15:11
  • Last Modified Date
  • 2021-12-21T01:29:02
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:draytek:vigor300b_firmware:*:*:*:*:*:*:*:* 1 OR 1.5.1.1
cpe:2.3:h:draytek:vigor300b:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:draytek:vigor2960_firmware:*:*:*:*:*:*:*:* 1 OR 1.5.1.1
cpe:2.3:h:draytek:vigor2960:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:draytek:vigor3900_firmware:*:*:*:*:*:*:*:* 1 OR 1.5.1.1
cpe:2.3:h:draytek:vigor3900:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://gist.github.com/WinMin/46165779215f1d47ec257210428c0240 Exploit Third Party Advisory
https://gist.github.com/Cossack9989/fa9718434ceee4e6d4f6b0ad672c10f1 Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:40:33 Added to TrackCVE
2022-12-04 18:42:17 2020-06-24T17:15Z 2020-06-24T17:15:11 CVE Published Date updated
2022-12-04 18:42:17 2021-12-21T01:29:02 CVE Modified Date updated
2022-12-04 18:42:17 Analyzed Vulnerability Status updated