Vulnerabilities > Mikrotik > Routeros > 6.4.2

DATE CVE VULNERABILITY TITLE RISK
2018-03-19 CVE-2018-7445 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mikrotik Routeros
A buffer overflow was found in the MikroTik RouterOS SMB service when processing NetBIOS session request messages.
network
low complexity
mikrotik CWE-119
critical
10.0