Vulnerabilities (CVE)

Filtered by vendor Mikrotik Subscribe
Filtered by product Routeros
Total 78 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-20246 1 Mikrotik 1 Routeros 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Mikrotik RouterOs stable 6.46.3 suffers from a memory corruption vulnerability in the mactel process. An authenticated remote attacker can cause a Denial of Service due to improper memory access.
CVE-2020-20266 1 Mikrotik 1 Routeros 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Mikrotik RouterOs before 6.47 (stable tree) suffers from a memory corruption vulnerability in the /nova/bin/dot1x process. An authenticated remote attacker can cause a Denial of Service (NULL pointer dereference).
CVE-2020-20213 1 Mikrotik 1 Routeros 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Mikrotik RouterOs 6.44.5 (long-term tree) suffers from an stack exhaustion vulnerability in the /nova/bin/net process. An authenticated remote attacker can cause a Denial of Service due to overloading the systems CPU.
CVE-2020-20220 1 Mikrotik 1 Routeros 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Mikrotik RouterOs prior to stable 6.47 suffers from a memory corruption vulnerability in the /nova/bin/bfd process. An authenticated remote attacker can cause a Denial of Service (NULL pointer dereference).
CVE-2020-20216 1 Mikrotik 1 Routeros 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Mikrotik RouterOs 6.44.6 (long-term tree) suffers from a memory corruption vulnerability in the /nova/bin/graphing process. An authenticated remote attacker can cause a Denial of Service (NULL pointer dereference).
CVE-2020-20227 1 Mikrotik 1 Routeros 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Mikrotik RouterOs stable 6.47 suffers from a memory corruption vulnerability in the /nova/bin/diskd process. An authenticated remote attacker can cause a Denial of Service due to invalid memory access.
CVE-2020-20267 1 Mikrotik 1 Routeros 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Mikrotik RouterOs before 6.47 (stable tree) suffers from a memory corruption vulnerability in the /nova/bin/resolver process. An authenticated remote attacker can cause a Denial of Service due to invalid memory access.
CVE-2020-20231 1 Mikrotik 1 Routeros 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Mikrotik RouterOs through stable version 6.48.3 suffers from a memory corruption vulnerability in the /nova/bin/detnet process. An authenticated remote attacker can cause a Denial of Service (NULL pointer dereference).
CVE-2019-16160 1 Mikrotik 1 Routeros 2023-12-10 5.0 MEDIUM 7.5 HIGH
An integer underflow in the SMB server of MikroTik RouterOS before 6.45.5 allows remote unauthenticated attackers to crash the service.
CVE-2021-3014 1 Mikrotik 1 Routeros 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In MikroTik RouterOS through 2021-01-04, the hotspot login page is vulnerable to reflected XSS via the target parameter.
CVE-2020-11881 1 Mikrotik 1 Routeros 2023-12-10 5.0 MEDIUM 7.5 HIGH
An array index error in MikroTik RouterOS 6.41.3 through 6.46.5, and 7.x through 7.0 Beta5, allows an unauthenticated remote attacker to crash the SMB server via modified setup-request packets, aka SUP-12964.
CVE-2020-10364 1 Mikrotik 26 Ccr1009-7g-1c-1s\+, Ccr1009-7g-1c-1s\+pc, Ccr1009-7g-1c-pc and 23 more 2023-12-10 7.8 HIGH 7.5 HIGH
The SSH daemon on MikroTik routers through v6.44.3 could allow remote attackers to generate CPU activity, trigger refusal of new authorized connections, and cause a reboot via connect and write system calls, because of uncontrolled resource management.
CVE-2019-3977 1 Mikrotik 1 Routeros 2023-12-10 8.5 HIGH 7.5 HIGH
RouterOS 6.45.6 Stable, RouterOS 6.44.5 Long-term, and below insufficiently validate where upgrade packages are download from when using the autoupgrade feature. Therefore, a remote attacker can trick the router into "upgrading" to an older version of RouterOS and possibly reseting all the system's usernames and passwords.
CVE-2019-3978 1 Mikrotik 1 Routeros 2023-12-10 5.0 MEDIUM 7.5 HIGH
RouterOS versions 6.45.6 Stable, 6.44.5 Long-term, and below allow remote unauthenticated attackers to trigger DNS queries via port 8291. The queries are sent from the router to a server of the attacker's choice. The DNS responses are cached by the router, potentially resulting in cache poisoning
CVE-2019-3981 1 Mikrotik 2 Routeros, Winbox 2023-12-10 4.3 MEDIUM 3.7 LOW
MikroTik Winbox 3.20 and below is vulnerable to man in the middle attacks. A man in the middle can downgrade the client's authentication protocol and recover the user's username and MD5 hashed password.
CVE-2019-3976 1 Mikrotik 1 Routeros 2023-12-10 6.5 MEDIUM 8.8 HIGH
RouterOS 6.45.6 Stable, RouterOS 6.44.5 Long-term, and below are vulnerable to an arbitrary directory creation vulnerability via the upgrade package's name field. If an authenticated user installs a malicious package then a directory could be created and the developer shell could be enabled.
CVE-2018-5951 1 Mikrotik 1 Routeros 2023-12-10 7.1 HIGH 7.5 HIGH
An issue was discovered in Mikrotik RouterOS. Crafting a packet that has a size of 1 byte and sending it to an IPv6 address of a RouterOS box with IP Protocol 97 will cause RouterOS to reboot imminently. All versions of RouterOS that supports EoIPv6 are vulnerable to this attack.
CVE-2019-3979 1 Mikrotik 1 Routeros 2023-12-10 5.0 MEDIUM 7.5 HIGH
RouterOS versions 6.45.6 Stable, 6.44.5 Long-term, and below are vulnerable to a DNS unrelated data attack. The router adds all A records to its DNS cache even when the records are unrelated to the domain that was queried. Therefore, a remote attacker controlled DNS server can poison the router's DNS cache via malicious responses with additional and untrue records.
CVE-2019-13955 1 Mikrotik 1 Routeros 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Mikrotik RouterOS before 6.44.5 (long-term release tree) is vulnerable to stack exhaustion. By sending a crafted HTTP request, an authenticated remote attacker can crash the HTTP server via recursive parsing of JSON. Malicious code cannot be injected.
CVE-2019-3943 1 Mikrotik 1 Routeros 2023-12-10 7.5 HIGH 8.1 HIGH
MikroTik RouterOS versions Stable 6.43.12 and below, Long-term 6.42.12 and below, and Testing 6.44beta75 and below are vulnerable to an authenticated, remote directory traversal via the HTTP or Winbox interfaces. An authenticated, remote attack can use this vulnerability to read and write files outside of the sandbox directory (/rw/disk).