Page 9 of 56 results (0.003 seconds)

CVSS: 7.5EPSS: 4%CPEs: 2EXPL: 2

MikroTik RouterOS before 6.43.12 (stable) and 6.42.12 (long-term) is vulnerable to an intermediary vulnerability. The software will execute user defined network requests to both WAN and LAN clients. A remote unauthenticated attacker can use this vulnerability to bypass the router's firewall or for general network scanning activities. MikroTik RouterOS, en versiones anteriores a la 6.43.12 (stable) y 6.42.12 (long-term), es vulnerable a una vulnerabilidad de intermediario. El software ejecutará peticiones de red definidas por el usuario a los clientes WAN y LAN. • https://www.exploit-db.com/exploits/46444 http://www.securityfocus.com/bid/107177 https://www.tenable.com/security/research/tra-2019-07 • CWE-441: Unintended Proxy or Intermediary ('Confused Deputy') •

CVSS: 6.8EPSS: 0%CPEs: 2EXPL: 1

Mikrotik RouterOS before 6.42.7 and 6.40.9 is vulnerable to a memory exhaustion vulnerability. An authenticated remote attacker can crash the HTTP server and in some circumstances reboot the system via a crafted HTTP POST request. Mikrotik RouterOS en versiones anteriores a la 6.42.7 y 6.40.9 es vulnerable a una vulnerabilidad de agotamiento de memoria. Un atacante remoto autenticado puede provocar el cierre inesperado del servidor HTTP y, en algunas circunstancias, el reinicio del sistema mediante una petición POST HTTP manipulada. • http://seclists.org/fulldisclosure/2019/Jul/20 https://mikrotik.com/download/changelogs https://mikrotik.com/download/changelogs/bugfix-release-tree https://www.tenable.com/security/research/tra-2018-21 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 1

Mikrotik RouterOS before 6.42.7 and 6.40.9 is vulnerable to a memory corruption vulnerability. An authenticated remote attacker can crash the HTTP server by rapidly authenticating and disconnecting. Mikrotik RouterOS en versiones anteriores a la 6.42.7 y 6.40.9 es vulnerable a una vulnerabilidad de corrupción de memoria. Un atacante remoto autenticado puede provocar el cierre inesperado del servidor HTTP autenticando y desconectando rápidamente. • https://mikrotik.com/download/changelogs https://mikrotik.com/download/changelogs/bugfix-release-tree https://www.tenable.com/security/research/tra-2018-21 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 1

Mikrotik RouterOS before 6.42.7 and 6.40.9 is vulnerable to a stack exhaustion vulnerability. An authenticated remote attacker can crash the HTTP server via recursive parsing of JSON. Mikrotik RouterOS en versiones anteriores a la 6.42.7 y 6.40.9 es vulnerable a una vulnerabilidad de agotamiento de pila. Un atacante remoto autenticado puede provocar el cierre inesperado del servidor HTTP mediante el análisis recursivo de JSON. • http://seclists.org/fulldisclosure/2019/Jul/20 https://mikrotik.com/download/changelogs https://mikrotik.com/download/changelogs/bugfix-release-tree https://www.tenable.com/security/research/tra-2018-21 • CWE-674: Uncontrolled Recursion •

CVSS: 9.0EPSS: 2%CPEs: 2EXPL: 1

Mikrotik RouterOS before 6.42.7 and 6.40.9 is vulnerable to stack buffer overflow through the license upgrade interface. This vulnerability could theoretically allow a remote authenticated attacker execute arbitrary code on the system. Mikrotik RouterOS en versiones anteriores a la 6.42.7 y 6.40.9 es vulnerable a un desbordamiento de búfer basado en pila a través de la interfaz de actualización de la licencia. Esta vulnerabilidad podría permitir, en teoría, que un atacante autenticado remoto ejecute código arbitrario en el sistema. • https://mikrotik.com/download/changelogs https://mikrotik.com/download/changelogs/bugfix-release-tree https://www.tenable.com/security/research/tra-2018-21 • CWE-787: Out-of-bounds Write •