// For flags

CVE-2018-1156

 

Severity Score

8.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Mikrotik RouterOS before 6.42.7 and 6.40.9 is vulnerable to stack buffer overflow through the license upgrade interface. This vulnerability could theoretically allow a remote authenticated attacker execute arbitrary code on the system.

Mikrotik RouterOS en versiones anteriores a la 6.42.7 y 6.40.9 es vulnerable a un desbordamiento de búfer basado en pila a través de la interfaz de actualización de la licencia. Esta vulnerabilidad podría permitir, en teoría, que un atacante autenticado remoto ejecute código arbitrario en el sistema.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-12-05 CVE Reserved
  • 2018-08-23 CVE Published
  • 2024-09-16 CVE Updated
  • 2024-09-16 First Exploit
  • 2024-10-18 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-787: Out-of-bounds Write
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Mikrotik
Search vendor "Mikrotik"
Routeros
Search vendor "Mikrotik" for product "Routeros"
< 6.40.9
Search vendor "Mikrotik" for product "Routeros" and version " < 6.40.9"
ltr
Affected
Mikrotik
Search vendor "Mikrotik"
Routeros
Search vendor "Mikrotik" for product "Routeros"
< 6.42.7
Search vendor "Mikrotik" for product "Routeros" and version " < 6.42.7"
-
Affected