Vulnerabilities > Mikrotik > Routeros > 6.42.12

DATE CVE VULNERABILITY TITLE RISK
2021-07-13 CVE-2020-20252 NULL Pointer Dereference vulnerability in Mikrotik Routeros
Mikrotik RouterOs before stable version 6.47 suffers from a memory corruption vulnerability in the /nova/bin/lcdstat process.
network
low complexity
mikrotik CWE-476
4.0
2021-07-13 CVE-2020-20250 NULL Pointer Dereference vulnerability in Mikrotik Routeros
Mikrotik RouterOs before stable version 6.47 suffers from a memory corruption vulnerability in the /nova/bin/lcdstat process.
network
low complexity
mikrotik CWE-476
4.0
2021-07-08 CVE-2020-20217 Resource Exhaustion vulnerability in Mikrotik Routeros
Mikrotik RouterOs before 6.47 (stable tree) suffers from an uncontrolled resource consumption vulnerability in the /nova/bin/route process.
network
low complexity
mikrotik CWE-400
6.5
2021-07-07 CVE-2020-20225 Reachable Assertion vulnerability in Mikrotik Routeros
Mikrotik RouterOs before 6.47 (stable tree) suffers from an assertion failure vulnerability in the /nova/bin/user process.
network
low complexity
mikrotik CWE-617
4.0
2021-05-19 CVE-2020-20264 Divide By Zero vulnerability in Mikrotik Routeros
Mikrotik RouterOs before 6.47 (stable tree) in the /ram/pckg/advanced-tools/nova/bin/netwatch process.
network
low complexity
mikrotik CWE-369
4.0
2021-05-11 CVE-2020-20265 Reachable Assertion vulnerability in Mikrotik Routeros
Mikrotik RouterOs before 6.47 (stable tree) suffers from a memory corruption vulnerability in the /ram/pckg/wireless/nova/bin/wireless process.
network
low complexity
mikrotik CWE-617
4.0
2021-05-11 CVE-2020-20267 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mikrotik Routeros
Mikrotik RouterOs before 6.47 (stable tree) suffers from a memory corruption vulnerability in the /nova/bin/resolver process.
network
low complexity
mikrotik CWE-119
4.0
2021-01-04 CVE-2021-3014 Cross-site Scripting vulnerability in Mikrotik Routeros
In MikroTik RouterOS through 2021-01-04, the hotspot login page is vulnerable to reflected XSS via the target parameter.
network
mikrotik CWE-79
4.3
2020-10-07 CVE-2019-16160 Integer Overflow or Wraparound vulnerability in Mikrotik Routeros
An integer underflow in the SMB server of MikroTik RouterOS before 6.45.5 allows remote unauthenticated attackers to crash the service.
network
low complexity
mikrotik CWE-190
5.0
2020-09-14 CVE-2020-11881 Improper Validation of Array Index vulnerability in Mikrotik Routeros 6.41.3/6.41.4/6.42
An array index error in MikroTik RouterOS 6.41.3 through 6.46.5, and 7.x through 7.0 Beta5, allows an unauthenticated remote attacker to crash the SMB server via modified setup-request packets, aka SUP-12964.
network
low complexity
mikrotik CWE-129
5.0