Vulnerability CVE-2013-5703


Published: 2013-10-22   Modified: 2013-10-23

Description:
The DrayTek Vigor 2700 router 2.8.3 allows remote attackers to execute arbitrary JavaScript code, and modify settings or the DNS cache, via a crafted SSID value that is not properly handled during insertion into the sWlessSurvey value in variables.js.

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Draytek -> Vigor 2700 router 
Draytek -> Vigor 2700 router firmware 

 References:
http://www.kb.cert.org/vuls/id/101462

Copyright 2024, cxsecurity.com

 

Back to Top