Known Exploited Vulnerability
9.8
CRITICAL
CVE-2024-12987
DrayTek Vigor Routers OS Command Injection Vulnera - [Actively Exploited]
Description

A vulnerability, which was classified as critical, was found in DrayTek Vigor2960 and Vigor300B 1.5.1.4. Affected is an unknown function of the file /cgi-bin/mainfunction.cgi/apmcfgupload of the component Web Management Interface. The manipulation of the argument session leads to os command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.5.1.5 is able to address this issue. It is recommended to upgrade the affected component.

INFO

Published Date :

Dec. 27, 2024, 4:15 p.m.

Last Modified :

May 16, 2025, 6:43 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

DrayTek Vigor2960, Vigor300B, and Vigor3900 routers contain an OS command injection vulnerability due to an unknown function of the file /cgi-bin/mainfunction.cgi/apmcfgupload of the component web management interface.

Required Action :

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

Notes :

https://fw.draytek.com.tw/Vigor2960/Firmware/v1.5.1.5/DrayTek_Vigor2960_V1.5.1.5_01release-note.pdf ; https://fw.draytek.com.tw/Vigor300B/Firmware/v1.5.1.5/DrayTek_Vigor300B_V1.5.1.5_01release-note.pdf ; https://fw.draytek.com.tw/Vigor3900/Firmware/v1.5.1.5/DrayTek_Vigor3900_V1.5.1.5_01release-note.pdf ; https://nvd.nist.gov/vuln/detail/CVE-2024-12987

Public PoC/Exploit Available at Github

CVE-2024-12987 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-12987 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Draytek vigor2960_firmware
2 Draytek vigor300b_firmware
3 Draytek vigor2960
4 Draytek vigor300b
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CISA Bot is a GitHub bot that automatically monitors the Cybersecurity and Infrastructure Security Agency (CISA) Known Exploited Vulnerabilities (KEV) Catalog. When new vulnerabilities are published in the KEV, the bot creates GitHub issues in this repository with detailed information about each vulnerability.

Python

Updated: 2 weeks, 4 days ago
1 stars 0 fork 0 watcher
Born at : Oct. 29, 2024, 10:19 a.m. This repo has been linked 151 different CVEs too.

收集IOT安全相关资料

Updated: 1 month, 1 week ago
78 stars 4 fork 4 watcher
Born at : Oct. 16, 2024, 3:27 p.m. This repo has been linked 8 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 month, 1 week ago
564 stars 38 fork 38 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1277 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-12987 vulnerability anywhere in the article.

  • The Hacker News
Docker Malware Exploits Teneo Web3 Node to Earn Crypto via Fake Heartbeat Signals

Cybersecurity researchers have detailed a malware campaign that's targeting Docker environments with a previously undocumented technique to mine cryptocurrency. The activity cluster, per Darktrace and ... Read more

Published Date: Apr 22, 2025 (1 month, 3 weeks ago)
  • Cyber Security News
New Rust Botnet Hijacking Routers to Inject Commands Remotely

A sophisticated new botnet malware written in the Rust programming language has been discovered targeting vulnerable router devices worldwide. Dubbed “RustoBot” due to its Rust-based implementation, t ... Read more

Published Date: Apr 22, 2025 (1 month, 3 weeks ago)
  • Daily CyberSecurity
RustoBot Botnet Exploits Router Flaws in Sophisticated Attacks

FortiGuard Labs recently discovered RustoBot, written in Rust, a memory-safe language known for its performance and security, a sophisticated botnet exploiting vulnerabilities in TOTOLINK and DrayTek ... Read more

Published Date: Apr 22, 2025 (1 month, 4 weeks ago)
  • Cybersecurity News
Mass Reboots and Exploit Attempts Plague DrayTek Routers Across the Globe

Recent reports have highlighted widespread issues with DrayTek routers, including numerous reboots in the UK and Australia, and similar problems in Germany, Vietnam, and other countries. According to ... Read more

Published Date: Mar 27, 2025 (2 months, 3 weeks ago)
  • TheCyberThrone
CVE-2024-10957: UpdraftPlus WordPress Plugin Vulnerability

CVE-2024-10957 is a high-severity vulnerability affecting the UpdraftPlus: WP Backup & Migration Plugin for WordPress. This vulnerability, present in versions up to and including 1.24.11, enables atta ... Read more

Published Date: Jan 06, 2025 (5 months, 1 week ago)
  • TheCyberThrone
CVE-2024-43405 Vulnerability in Nuclei

CVE-2024-43405 is a high severity vulnerability identified in Nuclei, a widely used open-source vulnerability scanner. This vulnerability, affecting versions 3.0.0 to 3.3.1, allows attackers to bypass ... Read more

Published Date: Jan 06, 2025 (5 months, 1 week ago)
  • TheCyberThrone
CVE-2024-49113: PoC Exploit Code Released

The CVE-2024-49113 vulnerability is a significant Denial of Service (DoS) issue found in the Windows Lightweight Directory Access Protocol (LDAP). SafeBreach Labs developed the exploit code, which has ... Read more

Published Date: Jan 03, 2025 (5 months, 2 weeks ago)
  • TheCyberThrone
CVE-2024-12108: Progress WhatsUp Gold Vulnerability

CVE-2024-12108 with a CVSS score of 9.6 is a critical security vulnerability affecting WhatsUp Gold, a network monitoring software developed by Progress Software Corporation.Affected VersionsThe vulne ... Read more

Published Date: Jan 02, 2025 (5 months, 2 weeks ago)
  • TheCyberThrone
CVE-2024-49112 POC Code Released

The CVE-2024-49112 vulnerability, identified as LDAPNightmare, has seen the release of a Proof-of-Concept (PoC) code by SafeBreach Labs. This particular security flaw is critical as it affects the Win ... Read more

Published Date: Jan 02, 2025 (5 months, 2 weeks ago)
  • TheCyberThrone
CVE-2024-12987 affecting DrayTek Routers

CVE-2024-12987 is a critical security vulnerability identified in the DrayTek Vigor2960 and Vigor300B routers, specifically affecting firmware version 1.5.1.4. This vulnerability resides within the We ... Read more

Published Date: Jan 01, 2025 (5 months, 2 weeks ago)
  • Cybersecurity News
66,000 DrayTek Gateways Vulnerable to Remote Command Injection (CVE-2024-12987), PoC Published

Security researcher Netsecfish has discovered a command injection vulnerability, tracked as CVE-2024-12987, in the web management interface of popular DrayTek gateway devices. This flaw could enable a ... Read more

Published Date: Dec 31, 2024 (5 months, 2 weeks ago)

The following table lists the changes that have been made to the CVE-2024-12987 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    May. 16, 2025

    Action Type Old Value New Value
    Added CVSS V3.1 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CPE Configuration AND OR *cpe:2.3:o:draytek:vigor300b_firmware:1.5.1.4:*:*:*:*:*:*:* OR cpe:2.3:h:draytek:vigor300b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:draytek:vigor2960_firmware:1.5.1.4:*:*:*:*:*:*:* OR cpe:2.3:h:draytek:vigor2960:-:*:*:*:*:*:*:*
    Added Reference Type CVE: https://fw.draytek.com.tw/Vigor2960/Firmware/v1.5.1.5/DrayTek_Vigor2960_V1.5.1.5_01release-note.pdf Types: Release Notes
    Added Reference Type CVE: https://fw.draytek.com.tw/Vigor300B/Firmware/v1.5.1.5/DrayTek_Vigor300B_V1.5.1.5_01release-note.pdf Types: Release Notes
    Added Reference Type CVE: https://fw.draytek.com.tw/Vigor3900/Firmware/v1.5.1.5/DrayTek_Vigor3900_V1.5.1.5_01release-note.pdf Types: Not Applicable
    Added Reference Type VulDB: https://netsecfish.notion.site/Command-Injection-in-apmcfgupload-endpoint-for-DrayTek-Gateway-Devices-1676b683e67c8040b7f1f0ffe29ce18f?pvs=4 Types: Exploit, Third Party Advisory
    Added Reference Type VulDB: https://vuldb.com/?ctiid.289380 Types: Permissions Required, VDB Entry
    Added Reference Type VulDB: https://vuldb.com/?id.289380 Types: Third Party Advisory, VDB Entry
    Added Reference Type VulDB: https://vuldb.com/?submit.468795 Types: Third Party Advisory, VDB Entry
  • CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725

    May. 16, 2025

    Action Type Old Value New Value
    Added Date Added 2025-05-15
    Added Due Date 2025-06-05
    Added Required Action Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.
    Added Vulnerability Name DrayTek Vigor Routers OS Command Injection Vulnerability
  • CVE Modified by af854a3a-2127-422b-91ae-364da2661108

    May. 15, 2025

    Action Type Old Value New Value
    Added Reference https://fw.draytek.com.tw/Vigor2960/Firmware/v1.5.1.5/DrayTek_Vigor2960_V1.5.1.5_01release-note.pdf
    Added Reference https://fw.draytek.com.tw/Vigor300B/Firmware/v1.5.1.5/DrayTek_Vigor300B_V1.5.1.5_01release-note.pdf
    Added Reference https://fw.draytek.com.tw/Vigor3900/Firmware/v1.5.1.5/DrayTek_Vigor3900_V1.5.1.5_01release-note.pdf
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    May. 14, 2025

    Action Type Old Value New Value
    Removed Reference https://netsecfish.notion.site/Command-Injection-in-apmcfgupload-endpoint-for-DrayTek-Gateway-Devices-1676b683e67c8040b7f1f0ffe29ce18f
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Dec. 27, 2024

    Action Type Old Value New Value
    Added Reference https://netsecfish.notion.site/Command-Injection-in-apmcfgupload-endpoint-for-DrayTek-Gateway-Devices-1676b683e67c8040b7f1f0ffe29ce18f
  • New CVE Received by [email protected]

    Dec. 27, 2024

    Action Type Old Value New Value
    Added Description A vulnerability, which was classified as critical, was found in DrayTek Vigor2960 and Vigor300B 1.5.1.4. Affected is an unknown function of the file /cgi-bin/mainfunction.cgi/apmcfgupload of the component Web Management Interface. The manipulation of the argument session leads to os command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.5.1.5 is able to address this issue. It is recommended to upgrade the affected component.
    Added CVSS V4.0 AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
    Added CVSS V3.1 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CWE CWE-78
    Added CWE CWE-77
    Added Reference https://netsecfish.notion.site/Command-Injection-in-apmcfgupload-endpoint-for-DrayTek-Gateway-Devices-1676b683e67c8040b7f1f0ffe29ce18f?pvs=4
    Added Reference https://vuldb.com/?ctiid.289380
    Added Reference https://vuldb.com/?id.289380
    Added Reference https://vuldb.com/?submit.468795
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-12987 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability
© cvefeed.io
Latest DB Update: Jun. 19, 2025 5:21