8.8
HIGH
CVE-2020-19664
DrayTek Vigor2960 Remote Command Injection Vulnerability
Description

DrayTek Vigor2960 1.5.1 allows remote command execution via shell metacharacters in a toLogin2FA action to mainfunction.cgi.

INFO

Published Date :

Dec. 31, 2020, 2:15 a.m.

Last Modified :

Nov. 7, 2023, 3:19 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2020-19664 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-19664 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Draytek vigor2960_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-19664.

URL Resource
https://github.com/minghangshen/bug_poc Exploit Third Party Advisory
https://nosec.org/home/detail/4631.html Exploit Third Party Advisory
https://www.draytek.com/about/security-advisory/vigor3900-/-vigor2960-/-vigor300b-remote-code-injection/execution-vulnerability-%28cve-2020-19664%29/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

bug_poc

Updated: 4 months, 1 week ago
3 stars 1 fork 1 watcher
Born at : April 11, 2020, 3:07 p.m. This repo has been linked 1 different CVEs too.

poc of ImageMagick hangs

Updated: 2 years, 3 months ago
2 stars 2 fork 2 watcher
Born at : April 9, 2020, 3:39 a.m. This repo has been linked 9 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-19664 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-19664 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://www.draytek.com/about/security-advisory/vigor3900-/-vigor2960-/-vigor300b-remote-code-injection/execution-vulnerability-%28cve-2020-19664%29/ [No types assigned]
    Removed Reference MITRE https://www.draytek.com/about/security-advisory/vigor3900-/-vigor2960-/-vigor300b-remote-code-injection/execution-vulnerability-(cve-2020-19664)/
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-88 CWE-78
  • Modified Analysis by [email protected]

    Feb. 24, 2021

    Action Type Old Value New Value
    Changed Reference Type https://www.draytek.com/about/security-advisory/vigor3900-/-vigor2960-/-vigor300b-remote-code-injection/execution-vulnerability-(cve-2020-19664)/ No Types Assigned https://www.draytek.com/about/security-advisory/vigor3900-/-vigor2960-/-vigor300b-remote-code-injection/execution-vulnerability-(cve-2020-19664)/ Release Notes, Vendor Advisory
    Removed CWE NIST CWE-77
    Added CWE NIST CWE-88
  • CVE Modified by [email protected]

    Jan. 08, 2021

    Action Type Old Value New Value
    Added Reference https://www.draytek.com/about/security-advisory/vigor3900-/-vigor2960-/-vigor300b-remote-code-injection/execution-vulnerability-(cve-2020-19664)/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 05, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/minghangshen/bug_poc No Types Assigned https://github.com/minghangshen/bug_poc Exploit, Third Party Advisory
    Changed Reference Type https://nosec.org/home/detail/4631.html No Types Assigned https://nosec.org/home/detail/4631.html Exploit, Third Party Advisory
    Added CWE NIST CWE-77
    Added CPE Configuration AND OR *cpe:2.3:o:draytek:vigor2960_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.5.1 OR cpe:2.3:h:draytek:vigor2960:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-19664 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

5.91 }} 0.90%

score

0.93578

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability