8.0
HIGH
CVE-2024-41588
DrayTek Vigor3910 Buffer Overflow Vulnerability
Description

The CGI endpoints v2x00.cgi and cgiwcg.cgi of DrayTek Vigor3910 devices through 4.3.2.6 are vulnerable to buffer overflows, by authenticated users, because of missing bounds checking on parameters passed through POST requests to the strncpy function.

INFO

Published Date :

Oct. 3, 2024, 7:15 p.m.

Last Modified :

Oct. 7, 2024, 7:37 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

2.1
Affected Products

The following products are affected by CVE-2024-41588 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

No affected product recoded yet

References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-41588.

URL Resource
https://www.forescout.com/resources/draybreak-draytek-research/
https://www.forescout.com/resources/draytek14-vulnerabilities

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-41588 vulnerability anywhere in the article.

  • Hackread - Latest Cybersecurity, Tech, Crypto & Hacking News
Critical Vulnerabilities Expose Nearly 1 Million DrayTek Routers Globally

Critical security vulnerabilities exposed in DrayTek Vigor routers: Discover how to protect your network from these serious flaws. Learn about the risks, affected devices, and how to patch your router ... Read more

Published Date: Oct 07, 2024 (16 hours, 32 minutes ago)

The following table lists the changes that have been made to the CVE-2024-41588 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Oct. 07, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-120
    Added CVSS V3.1 CISA-ADP AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE Received by [email protected]

    Oct. 03, 2024

    Action Type Old Value New Value
    Added Description The CGI endpoints v2x00.cgi and cgiwcg.cgi of DrayTek Vigor3910 devices through 4.3.2.6 are vulnerable to buffer overflows, by authenticated users, because of missing bounds checking on parameters passed through POST requests to the strncpy function.
    Added Reference MITRE https://www.forescout.com/resources/draytek14-vulnerabilities [No types assigned]
    Added Reference MITRE https://www.forescout.com/resources/draybreak-draytek-research/ [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-41588 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability