Vulnerabilities > Mikrotik > Routeros > 6.47

DATE CVE VULNERABILITY TITLE RISK
2023-09-07 CVE-2023-30800 Out-of-bounds Write vulnerability in Mikrotik Routeros
The web server used by MikroTik RouterOS version 6 is affected by a heap memory corruption issue.
network
low complexity
mikrotik CWE-787
7.5
2023-07-19 CVE-2023-30799 Unspecified vulnerability in Mikrotik Routeros
MikroTik RouterOS stable before 6.49.7 and long-term through 6.48.6 are vulnerable to a privilege escalation issue.
network
low complexity
mikrotik
7.2
2022-12-05 CVE-2022-45313 Out-of-bounds Read vulnerability in Mikrotik Routeros
Mikrotik RouterOs before stable v7.5 was discovered to contain an out-of-bounds read in the hotspot process.
network
low complexity
mikrotik CWE-125
8.8
2022-12-05 CVE-2022-45315 Out-of-bounds Read vulnerability in Mikrotik Routeros
Mikrotik RouterOs before stable v7.6 was discovered to contain an out-of-bounds read in the snmp process.
network
low complexity
mikrotik CWE-125
critical
9.8
2022-05-11 CVE-2021-36613 NULL Pointer Dereference vulnerability in Mikrotik Routeros
Mikrotik RouterOs before stable 6.48.2 suffers from a memory corruption vulnerability in the ptp process.
network
low complexity
mikrotik CWE-476
6.5
2022-05-11 CVE-2021-36614 NULL Pointer Dereference vulnerability in Mikrotik Routeros
Mikrotik RouterOs before stable 6.48.2 suffers from a memory corruption vulnerability in the tr069-client process.
network
low complexity
mikrotik CWE-476
6.5
2022-02-28 CVE-2020-22844 Memory Leak vulnerability in Mikrotik Routeros 6.47
A buffer overflow in Mikrotik RouterOS 6.47 allows unauthenticated attackers to cause a denial of service (DOS) via crafted SMB requests.
network
low complexity
mikrotik CWE-401
5.0
2022-02-28 CVE-2020-22845 Classic Buffer Overflow vulnerability in Mikrotik Routeros 6.47
A buffer overflow in Mikrotik RouterOS 6.47 allows unauthenticated attackers to cause a denial of service (DOS) via crafted FTP requests.
network
low complexity
mikrotik CWE-120
7.8
2021-07-19 CVE-2020-20248 Resource Exhaustion vulnerability in Mikrotik Routeros 6.47
Mikrotik RouterOs before stable 6.47 suffers from an uncontrolled resource consumption in the memtest process.
network
low complexity
mikrotik CWE-400
6.5
2021-07-14 CVE-2020-20231 NULL Pointer Dereference vulnerability in Mikrotik Routeros
Mikrotik RouterOs through stable version 6.48.3 suffers from a memory corruption vulnerability in the /nova/bin/detnet process.
network
low complexity
mikrotik CWE-476
4.0