RSS   Vulnerabilities for 'Vigor 2700 router'   RSS

2013-10-22
 
CVE-2013-5703

CWE-78
 

 
The DrayTek Vigor 2700 router 2.8.3 allows remote attackers to execute arbitrary JavaScript code, and modify settings or the DNS cache, via a crafted SSID value that is not properly handled during insertion into the sWlessSurvey value in variables.js.

 

 >>> Vendor: Draytek 5 Products
Vigor 2700 router
Vigor 2700 router firmware
Ap910c firmware
Vigor2925 firmware
Vigorconnect


Copyright 2024, cxsecurity.com

 

Back to Top