CVE-2018-10066

An issue was discovered in MikroTik RouterOS 6.41.4. Missing OpenVPN server certificate verification allows a remote unauthenticated attacker capable of intercepting client traffic to act as a malicious OpenVPN server. This may allow the attacker to gain access to the client's internal network (for example, at site-to-site tunnels).
References
Link Resource
https://janis-streib.de/2018/04/11/mikrotik-openvpn-security Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:mikrotik:routeros:6.41.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-13 13:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-10066

Mitre link : CVE-2018-10066

CVE.ORG link : CVE-2018-10066


JSON object : View

Products Affected

mikrotik

  • routeros
CWE
CWE-295

Improper Certificate Validation