Vulnerabilities > Mikrotik > Routeros > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-05-18 CVE-2020-20253 Divide By Zero vulnerability in Mikrotik Routeros
Mikrotik RouterOs before 6.47 (stable tree) suffers from a divison by zero vulnerability in the /nova/bin/lcdstat process.
network
low complexity
mikrotik CWE-369
6.5
2021-05-18 CVE-2020-20254 Out-of-bounds Write vulnerability in Mikrotik Routeros
Mikrotik RouterOs before 6.47 (stable tree) suffers from a memory corruption vulnerability in the /nova/bin/lcdstat process.
network
low complexity
mikrotik CWE-787
6.5
2021-05-11 CVE-2020-20265 Out-of-bounds Write vulnerability in Mikrotik Routeros
Mikrotik RouterOs before 6.47 (stable tree) suffers from a memory corruption vulnerability in the /ram/pckg/wireless/nova/bin/wireless process.
network
low complexity
mikrotik CWE-787
6.5
2021-05-11 CVE-2020-20267 Out-of-bounds Write vulnerability in Mikrotik Routeros
Mikrotik RouterOs before 6.47 (stable tree) suffers from a memory corruption vulnerability in the /nova/bin/resolver process.
network
low complexity
mikrotik CWE-787
6.5
2021-05-03 CVE-2020-20218 Out-of-bounds Write vulnerability in Mikrotik Routeros 6.44.6
Mikrotik RouterOs 6.44.6 (long-term tree) suffers from a memory corruption vulnerability in the /nova/bin/traceroute process.
network
low complexity
mikrotik CWE-787
6.5
2021-05-03 CVE-2020-20247 Out-of-bounds Write vulnerability in Mikrotik Routeros
Mikrotik RouterOs before 6.46.5 (stable tree) suffers from a memory corruption vulnerability in the /nova/bin/traceroute process.
network
low complexity
mikrotik CWE-787
6.5
2021-01-04 CVE-2021-3014 Cross-site Scripting vulnerability in Mikrotik Routeros
In MikroTik RouterOS through 2021-01-04, the hotspot login page is vulnerable to reflected XSS via the target parameter.
network
low complexity
mikrotik CWE-79
6.1
2019-08-26 CVE-2019-15055 Path Traversal vulnerability in Mikrotik Routeros
MikroTik RouterOS through 6.44.5 and 6.45.x through 6.45.3 improperly handles the disk name, which allows authenticated users to delete arbitrary files.
network
low complexity
mikrotik CWE-22
6.5
2019-07-26 CVE-2019-13955 Uncontrolled Recursion vulnerability in Mikrotik Routeros
Mikrotik RouterOS before 6.44.5 (long-term release tree) is vulnerable to stack exhaustion.
network
low complexity
mikrotik CWE-674
6.5
2019-07-26 CVE-2019-13954 Allocation of Resources Without Limits or Throttling vulnerability in Mikrotik Routeros
Mikrotik RouterOS before 6.44.5 (long-term release tree) is vulnerable to memory exhaustion.
network
low complexity
mikrotik CWE-770
6.5