Page 10 of 56 results (0.010 seconds)

CVSS: 9.1EPSS: 97%CPEs: 1EXPL: 11

MikroTik RouterOS through 6.42 allows unauthenticated remote attackers to read arbitrary files and remote authenticated attackers to write arbitrary files due to a directory traversal vulnerability in the WinBox interface. MikroTik RouterOS hasta la versión 6.42 permite que atacante remoto no autenticado lean archivos arbitrarios y que los atacantes autenticados remotos escriban en archivos arbitrarios debido a una vulnerabilidad de salto de directorio en la interfaz WinBox. Mikrotik RouterOS versions 6.x suffer from a remote root code execution vulnerability. • https://www.exploit-db.com/exploits/45578 https://github.com/jas502n/CVE-2018-14847 https://github.com/yukar1z0e/CVE-2018-14847 https://github.com/babyshen/routeros-CVE-2018-14847-bytheway https://github.com/K3ysTr0K3R/CVE-2018-14847-EXPLOIT https://github.com/BasuCert/WinboxPoC https://github.com/BigNerd95/WinboxExploit https://github.com/tenable/routeros/blob/master/bug_hunting_in_routeros_derbycon_2018.pdf https://github.com/tenable/routeros/tree/master/poc/bytheway https://githu • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 1

An issue was discovered in MikroTik RouterOS 6.41.4. Missing OpenVPN server certificate verification allows a remote unauthenticated attacker capable of intercepting client traffic to act as a malicious OpenVPN server. This may allow the attacker to gain access to the client's internal network (for example, at site-to-site tunnels). Se ha descubierto un problema en MikroTik RouterOS 6.41.4. La falta de verificación de certificados del servidor OpenVPN permite que un atacante remoto no autenticado intercepte el tráfico del cliente para actuar como un servidor OpenVPN malicioso. • https://janis-streib.de/2018/04/11/mikrotik-openvpn-security • CWE-295: Improper Certificate Validation •

CVSS: 10.0EPSS: 82%CPEs: 14EXPL: 3

A buffer overflow was found in the MikroTik RouterOS SMB service when processing NetBIOS session request messages. Remote attackers with access to the service can exploit this vulnerability and gain code execution on the system. The overflow occurs before authentication takes place, so it is possible for an unauthenticated remote attacker to exploit it. All architectures and all devices running RouterOS before versions 6.41.3/6.42rc27 are vulnerable. Se ha encontrado un desbordamiento de búfer en el servicio MikroTik RouterOS SMB al procesar mensajes de petición de sesión NetBIOS. • https://www.exploit-db.com/exploits/44290 http://seclists.org/fulldisclosure/2018/Mar/38 http://www.securityfocus.com/bid/103427 https://www.coresecurity.com/advisories/mikrotik-routeros-smb-buffer-overflow • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 4

A vulnerability in MikroTik Version 6.38.5 could allow an unauthenticated remote attacker to exhaust all available CPU via a flood of UDP packets on port 500 (used for L2TP over IPsec), preventing the affected router from accepting new connections; all devices will be disconnected from the router and all logs removed automatically. Una vulnerabilidad en MikroTik versión 6.38.5 podría permitir a un atacante remoto no autenticado agotar toda la CPU disponible mediante una inundación de paquetes UDP en el puerto 500 (utilizado para L2TP a través de IPsec), evitando que el enrutador afectado acepte nuevas conexiones; Todos los dispositivos se desconectarán del enrutador y todos los registros se eliminarán automáticamente. • http://seclists.org/fulldisclosure/2017/May/59 https://cxsecurity.com/issue/WLB-2017050062 https://packetstormsecurity.com/files/142538/MikroTik-RouterBoard-6.38.5-Denial-Of-Service.html https://www.vulnerability-lab.com/get_content.php?id=2064 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 7.8EPSS: 1%CPEs: 1EXPL: 2

A vulnerability in the network stack of MikroTik Version 6.38.5 released 2017-03-09 could allow an unauthenticated remote attacker to exhaust all available CPU via a flood of TCP RST packets, preventing the affected router from accepting new TCP connections. Vulnerabilidad en la pila de la red de MikroTik Version 6.38.5 liberada 09-03-2017 podría permitir a un atacante remoto no autenticado agotar toda la CPU disponible a través de una inundación de paquetes TCP RST, evitando que el enrutador afectado acepte nuevas conexiones TCP. Mikrotik RouterBoard version 6.38.5 suffers from a denial of service vulnerability. • https://www.exploit-db.com/exploits/41752 http://www.securityfocus.com/bid/97266 https://cxsecurity.com/issue/WLB-2017030242 • CWE-400: Uncontrolled Resource Consumption •