// For flags

CVE-2018-14847

MikroTik Router OS Directory Traversal Vulnerability

Severity Score

9.1
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

11
*Multiple Sources

Exploited in Wild

Yes
*KEV

Decision

-
*SSVC
Descriptions

MikroTik RouterOS through 6.42 allows unauthenticated remote attackers to read arbitrary files and remote authenticated attackers to write arbitrary files due to a directory traversal vulnerability in the WinBox interface.

MikroTik RouterOS hasta la versiĆ³n 6.42 permite que atacante remoto no autenticado lean archivos arbitrarios y que los atacantes autenticados remotos escriban en archivos arbitrarios debido a una vulnerabilidad de salto de directorio en la interfaz WinBox.

Mikrotik RouterOS versions 6.x suffer from a remote root code execution vulnerability.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-08-02 CVE Reserved
  • 2018-08-02 CVE Published
  • 2018-12-16 First Exploit
  • 2021-12-01 Exploited in Wild
  • 2022-06-01 KEV Due Date
  • 2024-08-05 CVE Updated
  • 2024-09-27 EPSS Updated
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Mikrotik
Search vendor "Mikrotik"
Routeros
Search vendor "Mikrotik" for product "Routeros"
<= 6.42
Search vendor "Mikrotik" for product "Routeros" and version " <= 6.42"
-
Affected