Vulnerabilities > Mikrotik > Routeros > 3.30

DATE CVE VULNERABILITY TITLE RISK
2023-07-12 CVE-2020-20021 Resource Exhaustion vulnerability in Mikrotik Routeros
An issue discovered in MikroTik Router v6.46.3 and earlier allows attacker to cause denial of service via misconfiguration in the SSH daemon.
network
low complexity
mikrotik CWE-400
7.5
2022-12-05 CVE-2022-45313 Out-of-bounds Read vulnerability in Mikrotik Routeros
Mikrotik RouterOs before stable v7.5 was discovered to contain an out-of-bounds read in the hotspot process.
network
low complexity
mikrotik CWE-125
8.8
2022-12-05 CVE-2022-45315 Out-of-bounds Read vulnerability in Mikrotik Routeros
Mikrotik RouterOs before stable v7.6 was discovered to contain an out-of-bounds read in the snmp process.
network
low complexity
mikrotik CWE-125
critical
9.8
2022-05-11 CVE-2021-36613 NULL Pointer Dereference vulnerability in Mikrotik Routeros
Mikrotik RouterOs before stable 6.48.2 suffers from a memory corruption vulnerability in the ptp process.
network
low complexity
mikrotik CWE-476
6.5
2022-05-11 CVE-2021-36614 NULL Pointer Dereference vulnerability in Mikrotik Routeros
Mikrotik RouterOs before stable 6.48.2 suffers from a memory corruption vulnerability in the tr069-client process.
network
low complexity
mikrotik CWE-476
6.5
2021-07-21 CVE-2020-20262 Reachable Assertion vulnerability in Mikrotik Routeros
Mikrotik RouterOs before 6.47 (stable tree) suffers from an assertion failure vulnerability in the /ram/pckg/security/nova/bin/ipsec process.
network
low complexity
mikrotik CWE-617
4.0
2021-07-19 CVE-2020-20249 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mikrotik Routeros
Mikrotik RouterOs before stable 6.47 suffers from a memory corruption vulnerability in the resolver process.
network
low complexity
mikrotik CWE-119
4.0
2021-07-19 CVE-2020-20230 Resource Exhaustion vulnerability in Mikrotik Routeros
Mikrotik RouterOs before stable 6.47 suffers from an uncontrolled resource consumption in the sshd process.
network
low complexity
mikrotik CWE-400
4.0
2021-07-13 CVE-2020-20252 NULL Pointer Dereference vulnerability in Mikrotik Routeros
Mikrotik RouterOs before stable version 6.47 suffers from a memory corruption vulnerability in the /nova/bin/lcdstat process.
network
low complexity
mikrotik CWE-476
4.0
2021-07-13 CVE-2020-20250 NULL Pointer Dereference vulnerability in Mikrotik Routeros
Mikrotik RouterOs before stable version 6.47 suffers from a memory corruption vulnerability in the /nova/bin/lcdstat process.
network
low complexity
mikrotik CWE-476
4.0