Known Exploited Vulnerability
9.8
CRITICAL
CVE-2020-8515
Multiple DrayTek Vigor Routers Web Management Page - [Actively Exploited]
Description

DrayTek Vigor2960 1.3.1_Beta, Vigor3900 1.4.4_Beta, and Vigor300B 1.3.3_Beta, 1.4.2.1_Beta, and 1.4.4_Beta devices allow remote code execution as root (without authentication) via shell metacharacters to the cgi-bin/mainfunction.cgi URI. This issue has been fixed in Vigor3900/2960/300B v1.5.1.

INFO

Published Date :

Feb. 1, 2020, 1:15 p.m.

Last Modified :

July 25, 2024, 4:40 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

DrayTek Vigor3900, Vigor2960, and Vigor300B routers contain an unspecified vulnerability that allows for remote code execution.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2020-8515 has a 29 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-8515 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Draytek vigor2960_firmware
2 Draytek vigor300b_firmware
3 Draytek vigor3900_firmware
4 Draytek vigor2960
5 Draytek vigor300b
6 Draytek vigor3900
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-8515.

URL Resource
http://packetstormsecurity.com/files/156979/DrayTek-Vigor2960-Vigor3900-Vigor300B-Remote-Command-Execution.html Exploit Third Party Advisory VDB Entry
https://sku11army.blogspot.com/2020/01/draytek-unauthenticated-rce-in-draytek.html Permissions Required Third Party Advisory
https://www.draytek.com/about/security-advisory/vigor3900-/-vigor2960-/-vigor300b-router-web-management-page-vulnerability-%28cve-2020-8515%29/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : Aug. 4, 2024, 10:15 p.m. This repo has been linked 3 different CVEs too.

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

None

Go PowerShell Python C#

Updated: 4 weeks, 1 day ago
1 stars 0 fork 0 watcher
Born at : Oct. 30, 2023, 4:35 p.m. This repo has been linked 28 different CVEs too.

poc集合(持续更新ing)

Updated: 4 months, 1 week ago
4 stars 0 fork 0 watcher
Born at : July 30, 2023, 1:30 a.m. This repo has been linked 154 different CVEs too.

在公网收集的gobypoc+部分自己加的poc

Updated: 1 week, 4 days ago
96 stars 5 fork 5 watcher
Born at : July 28, 2023, 4:28 p.m. This repo has been linked 296 different CVEs too.

A Common Vulnerability PoC Knowledge Base一个普遍漏洞POC知识库

vulnerability

Updated: 2 months ago
17 stars 6 fork 6 watcher
Born at : June 24, 2023, 3:12 p.m. This repo has been linked 232 different CVEs too.

None

Python

Updated: 1 week, 5 days ago
7 stars 0 fork 0 watcher
Born at : Dec. 5, 2022, 2:29 a.m. This repo has been linked 26 different CVEs too.

None

Python

Updated: 1 week, 3 days ago
104 stars 18 fork 18 watcher
Born at : Nov. 26, 2022, 5:52 a.m. This repo has been linked 108 different CVEs too.

None

Python

Updated: 1 week, 3 days ago
565 stars 135 fork 135 watcher
Born at : Nov. 25, 2022, 5:20 a.m. This repo has been linked 174 different CVEs too.

awesome iot exploit resource

iot security awesome awesome-list firmware hardware-hacking iot-device iot-security embedded exploit vulnerability

Updated: 1 week, 4 days ago
36 stars 4 fork 4 watcher
Born at : Nov. 13, 2022, 11:03 p.m. This repo has been linked 25 different CVEs too.

None

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 6, 2022, 8:40 a.m. This repo has been linked 157 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 4 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

一个漏洞POC知识库 目前数量 1000+

poc

Updated: 1 week, 5 days ago
3417 stars 682 fork 682 watcher
Born at : Feb. 20, 2022, 6:43 a.m. This repo has been linked 405 different CVEs too.

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 1 week, 5 days ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-8515 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-8515 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 25, 2024

    Action Type Old Value New Value
    Changed Reference Type https://sku11army.blogspot.com/2020/01/draytek-unauthenticated-rce-in-draytek.html Third Party Advisory https://sku11army.blogspot.com/2020/01/draytek-unauthenticated-rce-in-draytek.html Permissions Required, Third Party Advisory
    Changed Reference Type https://www.draytek.com/about/security-advisory/vigor3900-/-vigor2960-/-vigor300b-router-web-management-page-vulnerability-%28cve-2020-8515%29/ No Types Assigned https://www.draytek.com/about/security-advisory/vigor3900-/-vigor2960-/-vigor300b-router-web-management-page-vulnerability-%28cve-2020-8515%29/ Vendor Advisory
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://www.draytek.com/about/security-advisory/vigor3900-/-vigor2960-/-vigor300b-router-web-management-page-vulnerability-%28cve-2020-8515%29/ [No types assigned]
    Removed Reference MITRE https://www.draytek.com/about/security-advisory/vigor3900-/-vigor2960-/-vigor300b-router-web-management-page-vulnerability-(cve-2020-8515)/
  • Modified Analysis by [email protected]

    Jan. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/156979/DrayTek-Vigor2960-Vigor3900-Vigor300B-Remote-Command-Execution.html No Types Assigned http://packetstormsecurity.com/files/156979/DrayTek-Vigor2960-Vigor3900-Vigor300B-Remote-Command-Execution.html Exploit, Third Party Advisory, VDB Entry
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-74 CWE-78
  • CVE Modified by [email protected]

    Mar. 31, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/156979/DrayTek-Vigor2960-Vigor3900-Vigor300B-Remote-Command-Execution.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 13, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://sku11army.blogspot.com/2020/01/draytek-unauthenticated-rce-in-draytek.html No Types Assigned https://sku11army.blogspot.com/2020/01/draytek-unauthenticated-rce-in-draytek.html Third Party Advisory
    Changed Reference Type https://www.draytek.com/about/security-advisory/vigor3900-/-vigor2960-/-vigor300b-router-web-management-page-vulnerability-(cve-2020-8515)/ No Types Assigned https://www.draytek.com/about/security-advisory/vigor3900-/-vigor2960-/-vigor300b-router-web-management-page-vulnerability-(cve-2020-8515)/ Exploit, Vendor Advisory
    Added CWE NIST CWE-74
    Added CPE Configuration AND OR *cpe:2.3:o:draytek:vigor2960_firmware:1.3.1:beta:*:*:*:*:*:* OR cpe:2.3:h:draytek:vigor2960:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:draytek:vigor300b_firmware:1.3.3:beta:*:*:*:*:*:* *cpe:2.3:o:draytek:vigor300b_firmware:1.4.2.1:beta:*:*:*:*:*:* *cpe:2.3:o:draytek:vigor300b_firmware:1.4.4:beta:*:*:*:*:*:* OR cpe:2.3:h:draytek:vigor300b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:draytek:vigor3900_firmware:1.4.4:beta:*:*:*:*:*:* OR cpe:2.3:h:draytek:vigor3900:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 10, 2020

    Action Type Old Value New Value
    Changed Description DrayTek Vigor2960 1.3.1_Beta; Vigor3900 1.4.4_Beta; and Vigor300B 1.3.3_Beta, 1.4.2.1_Beta, and 1.4.4_Beta devices allow remote code execution as root (without authentication) via shell metacharacters to the cgi-bin/mainfunction.cgi URI. DrayTek Vigor2960 1.3.1_Beta, Vigor3900 1.4.4_Beta, and Vigor300B 1.3.3_Beta, 1.4.2.1_Beta, and 1.4.4_Beta devices allow remote code execution as root (without authentication) via shell metacharacters to the cgi-bin/mainfunction.cgi URI. This issue has been fixed in Vigor3900/2960/300B v1.5.1.
    Added Reference https://www.draytek.com/about/security-advisory/vigor3900-/-vigor2960-/-vigor300b-router-web-management-page-vulnerability-(cve-2020-8515)/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-8515 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.28 }} 0.20%

score

0.99877

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability