Vulnerabilities > Mikrotik > Routeros > 6.44.5

DATE CVE VULNERABILITY TITLE RISK
2021-05-18 CVE-2020-20220 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mikrotik Routeros
Mikrotik RouterOs prior to stable 6.47 suffers from a memory corruption vulnerability in the /nova/bin/bfd process.
network
low complexity
mikrotik CWE-119
4.0
2021-05-18 CVE-2020-20253 Divide By Zero vulnerability in Mikrotik Routeros
Mikrotik RouterOs before 6.47 (stable tree) suffers from a divison by zero vulnerability in the /nova/bin/lcdstat process.
network
low complexity
mikrotik CWE-369
4.0
2021-05-18 CVE-2020-20254 NULL Pointer Dereference vulnerability in Mikrotik Routeros
Mikrotik RouterOs before 6.47 (stable tree) suffers from a memory corruption vulnerability in the /nova/bin/lcdstat process.
network
low complexity
mikrotik CWE-476
4.0
2021-05-11 CVE-2020-20265 Reachable Assertion vulnerability in Mikrotik Routeros
Mikrotik RouterOs before 6.47 (stable tree) suffers from a memory corruption vulnerability in the /ram/pckg/wireless/nova/bin/wireless process.
network
low complexity
mikrotik CWE-617
4.0
2021-05-11 CVE-2020-20267 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mikrotik Routeros
Mikrotik RouterOs before 6.47 (stable tree) suffers from a memory corruption vulnerability in the /nova/bin/resolver process.
network
low complexity
mikrotik CWE-119
4.0
2021-05-03 CVE-2020-20247 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mikrotik Routeros
Mikrotik RouterOs before 6.46.5 (stable tree) suffers from a memory corruption vulnerability in the /nova/bin/traceroute process.
network
low complexity
mikrotik CWE-119
4.0
2021-01-04 CVE-2021-3014 Cross-site Scripting vulnerability in Mikrotik Routeros
In MikroTik RouterOS through 2021-01-04, the hotspot login page is vulnerable to reflected XSS via the target parameter.
network
mikrotik CWE-79
4.3
2020-10-07 CVE-2019-16160 Integer Overflow or Wraparound vulnerability in Mikrotik Routeros
An integer underflow in the SMB server of MikroTik RouterOS before 6.45.5 allows remote unauthenticated attackers to crash the service.
network
low complexity
mikrotik CWE-190
5.0
2020-09-14 CVE-2020-11881 Improper Validation of Array Index vulnerability in Mikrotik Routeros 6.41.3/6.41.4/6.42
An array index error in MikroTik RouterOS 6.41.3 through 6.46.5, and 7.x through 7.0 Beta5, allows an unauthenticated remote attacker to crash the SMB server via modified setup-request packets, aka SUP-12964.
network
low complexity
mikrotik CWE-129
5.0
2019-10-29 CVE-2019-3979 Improper Input Validation vulnerability in Mikrotik Routeros
RouterOS versions 6.45.6 Stable, 6.44.5 Long-term, and below are vulnerable to a DNS unrelated data attack.
network
low complexity
mikrotik CWE-20
5.0