9.8
CRITICAL
CVE-2021-43118
DrayTek Vigor Remote Command Injection
Description

A Remote Command Injection vulnerability exists in DrayTek Vigor 2960 1.5.1.3, DrayTek Vigor 3900 1.5.1.3, and DrayTek Vigor 300B 1.5.1.3 via a crafted HTTP message containing malformed QUERY STRING in mainfunction.cgi, which could let a remote malicious user execute arbitrary code.

INFO

Published Date :

March 29, 2022, 8:15 p.m.

Last Modified :

April 5, 2022, 6:22 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2021-43118 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Draytek vigor2960_firmware
2 Draytek vigor300b_firmware
3 Draytek vigor3900_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-43118.

URL Resource
https://gist.github.com/Cossack9989/6034c077f46e4f06d0992e9f2fae7f26 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-43118 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-43118 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Apr. 05, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://gist.github.com/Cossack9989/6034c077f46e4f06d0992e9f2fae7f26 No Types Assigned https://gist.github.com/Cossack9989/6034c077f46e4f06d0992e9f2fae7f26 Exploit, Third Party Advisory
    Added CWE NIST CWE-77
    Added CPE Configuration AND OR *cpe:2.3:o:draytek:vigor2960_firmware:1.5.1.3:*:*:*:*:*:*:* OR cpe:2.3:h:draytek:vigor2960:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:draytek:vigor3900_firmware:1.5.1.3:*:*:*:*:*:*:* OR cpe:2.3:h:draytek:vigor3900:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:draytek:vigor300b_firmware:1.5.1.3:*:*:*:*:*:*:* OR cpe:2.3:h:draytek:vigor300b:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-43118 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.34 }} -0.04%

score

0.68407

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability