Vulnerabilities > Mikrotik

DATE CVE VULNERABILITY TITLE RISK
2020-03-02 CVE-2018-5951 Unspecified vulnerability in Mikrotik Routeros
An issue was discovered in Mikrotik RouterOS.
network
mikrotik
7.1
2020-02-06 CVE-2020-5720 Path Traversal vulnerability in Mikrotik Winbox 3.18/3.20
MikroTik WinBox before 3.21 is vulnerable to a path traversal vulnerability that allows creation of arbitrary files wherevere WinBox has write permissions.
network
mikrotik CWE-22
4.3
2020-01-14 CVE-2019-3981 Unspecified vulnerability in Mikrotik Routeros and Winbox
MikroTik Winbox 3.20 and below is vulnerable to man in the middle attacks.
network
mikrotik
4.3
2019-10-29 CVE-2019-3979 Improper Input Validation vulnerability in Mikrotik Routeros
RouterOS versions 6.45.6 Stable, 6.44.5 Long-term, and below are vulnerable to a DNS unrelated data attack.
network
low complexity
mikrotik CWE-20
5.0
2019-10-29 CVE-2019-3978 Missing Authentication for Critical Function vulnerability in Mikrotik Routeros
RouterOS versions 6.45.6 Stable, 6.44.5 Long-term, and below allow remote unauthenticated attackers to trigger DNS queries via port 8291.
network
low complexity
mikrotik CWE-306
5.0
2019-10-29 CVE-2019-3977 Download of Code Without Integrity Check vulnerability in Mikrotik Routeros
RouterOS 6.45.6 Stable, RouterOS 6.44.5 Long-term, and below insufficiently validate where upgrade packages are download from when using the autoupgrade feature.
network
low complexity
mikrotik CWE-494
8.5
2019-10-29 CVE-2019-3976 Path Traversal vulnerability in Mikrotik Routeros
RouterOS 6.45.6 Stable, RouterOS 6.44.5 Long-term, and below are vulnerable to an arbitrary directory creation vulnerability via the upgrade package's name field.
network
low complexity
mikrotik CWE-22
6.5
2019-08-26 CVE-2019-15055 Path Traversal vulnerability in Mikrotik Routeros
MikroTik RouterOS through 6.44.5 and 6.45.x through 6.45.3 improperly handles the disk name, which allows authenticated users to delete arbitrary files.
network
low complexity
mikrotik CWE-22
5.5
2019-07-26 CVE-2019-13955 Uncontrolled Recursion vulnerability in Mikrotik Routeros
Mikrotik RouterOS before 6.44.5 (long-term release tree) is vulnerable to stack exhaustion.
network
low complexity
mikrotik CWE-674
4.0
2019-07-26 CVE-2019-13954 Allocation of Resources Without Limits or Throttling vulnerability in Mikrotik Routeros
Mikrotik RouterOS before 6.44.5 (long-term release tree) is vulnerable to memory exhaustion.
network
low complexity
mikrotik CWE-770
6.8