9.8
CRITICAL
CVE-2020-14472
Draytek Vigor3900/Vigor2960/Vigor 300B Command Injection Vulnerability
Description

On Draytek Vigor3900, Vigor2960, and Vigor 300B devices before 1.5.1.1, there are some command-injection vulnerabilities in the mainfunction.cgi file.

INFO

Published Date :

June 24, 2020, 5:15 p.m.

Last Modified :

Dec. 21, 2021, 1:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-14472 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-14472 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Draytek vigor2960_firmware
2 Draytek vigor300b_firmware
3 Draytek vigor3900_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-14472.

URL Resource
https://gist.github.com/Cossack9989/fa9718434ceee4e6d4f6b0ad672c10f1 Exploit Third Party Advisory
https://gist.github.com/WinMin/46165779215f1d47ec257210428c0240 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

awesome iot exploit resource

iot security awesome awesome-list firmware hardware-hacking iot-device iot-security embedded exploit vulnerability

Updated: 1 week, 5 days ago
36 stars 4 fork 4 watcher
Born at : Nov. 13, 2022, 11:03 p.m. This repo has been linked 25 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-14472 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-14472 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 21, 2021

    Action Type Old Value New Value
    Changed Reference Type https://gist.github.com/Cossack9989/fa9718434ceee4e6d4f6b0ad672c10f1 No Types Assigned https://gist.github.com/Cossack9989/fa9718434ceee4e6d4f6b0ad672c10f1 Exploit, Third Party Advisory
    Changed Reference Type https://gist.github.com/WinMin/46165779215f1d47ec257210428c0240 No Types Assigned https://gist.github.com/WinMin/46165779215f1d47ec257210428c0240 Exploit, Third Party Advisory
    Removed CWE NIST CWE-78
    Added CWE NIST CWE-77
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-94 CWE-78
  • CVE Modified by [email protected]

    Jul. 08, 2020

    Action Type Old Value New Value
    Changed Description DrayTek Vigor3900, Vigor2960, and Vigor300B with firmware before 1.5.1.1 is affected by a remote code injection/execution vulnerability. On Draytek Vigor3900, Vigor2960, and Vigor 300B devices before 1.5.1.1, there are some command-injection vulnerabilities in the mainfunction.cgi file.
    Removed Reference https://github.com/Cossack9989/Vulns/blob/master/IoT/CVE-2020-14472.md [Exploit, Third Party Advisory]
    Removed Reference https://www.draytek.com/about/security-advisory/vigor3900-/-vigor2960-/-vigor300b-remote-code-injection/execution-vulnerability-(cve-2020-14472) [Vendor Advisory]
    Added Reference https://gist.github.com/WinMin/46165779215f1d47ec257210428c0240 [No Types Assigned]
    Added Reference https://gist.github.com/Cossack9989/fa9718434ceee4e6d4f6b0ad672c10f1 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 30, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/Cossack9989/Vulns/blob/master/IoT/CVE-2020-14472.md No Types Assigned https://github.com/Cossack9989/Vulns/blob/master/IoT/CVE-2020-14472.md Exploit, Third Party Advisory
    Changed Reference Type https://www.draytek.com/about/security-advisory/vigor3900-/-vigor2960-/-vigor300b-remote-code-injection/execution-vulnerability-(cve-2020-14472) No Types Assigned https://www.draytek.com/about/security-advisory/vigor3900-/-vigor2960-/-vigor300b-remote-code-injection/execution-vulnerability-(cve-2020-14472) Vendor Advisory
    Added CWE NIST CWE-94
    Added CPE Configuration AND OR *cpe:2.3:o:draytek:vigor300b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.5.1.1 OR cpe:2.3:h:draytek:vigor300b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:draytek:vigor2960_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.5.1.1 OR cpe:2.3:h:draytek:vigor2960:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:draytek:vigor3900_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.5.1.1 OR cpe:2.3:h:draytek:vigor3900:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 30, 2020

    Action Type Old Value New Value
    Added Reference https://github.com/Cossack9989/Vulns/blob/master/IoT/CVE-2020-14472.md [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-14472 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.13 }} 0.24%

score

0.84640

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability