Vulnerabilities (CVE)

Filtered by vendor Mikrotik Subscribe
Filtered by product Routeros
Total 78 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-15055 1 Mikrotik 1 Routeros 2023-12-10 5.5 MEDIUM 6.5 MEDIUM
MikroTik RouterOS through 6.44.5 and 6.45.x through 6.45.3 improperly handles the disk name, which allows authenticated users to delete arbitrary files. Attackers can exploit this vulnerability to reset credential storage, which allows them access to the management interface as an administrator without authentication.
CVE-2019-13954 1 Mikrotik 1 Routeros 2023-12-10 6.8 MEDIUM 6.5 MEDIUM
Mikrotik RouterOS before 6.44.5 (long-term release tree) is vulnerable to memory exhaustion. By sending a crafted HTTP request, an authenticated remote attacker can crash the HTTP server and in some circumstances reboot the system. Malicious code cannot be injected.
CVE-2019-13074 1 Mikrotik 26 Ccr1009-7g-1c-1s\+, Ccr1009-7g-1c-1s\+pc, Ccr1009-7g-1c-pc and 23 more 2023-12-10 7.8 HIGH 7.5 HIGH
A vulnerability in the FTP daemon on MikroTik routers through 6.44.3 could allow remote attackers to exhaust all available memory, causing the device to reboot because of uncontrolled resource management.
CVE-2018-14847 1 Mikrotik 1 Routeros 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
MikroTik RouterOS through 6.42 allows unauthenticated remote attackers to read arbitrary files and remote authenticated attackers to write arbitrary files due to a directory traversal vulnerability in the WinBox interface.
CVE-2018-1156 1 Mikrotik 1 Routeros 2023-12-10 9.0 HIGH 8.8 HIGH
Mikrotik RouterOS before 6.42.7 and 6.40.9 is vulnerable to stack buffer overflow through the license upgrade interface. This vulnerability could theoretically allow a remote authenticated attacker execute arbitrary code on the system.
CVE-2019-3924 1 Mikrotik 1 Routeros 2023-12-10 5.0 MEDIUM 7.5 HIGH
MikroTik RouterOS before 6.43.12 (stable) and 6.42.12 (long-term) is vulnerable to an intermediary vulnerability. The software will execute user defined network requests to both WAN and LAN clients. A remote unauthenticated attacker can use this vulnerability to bypass the router's firewall or for general network scanning activities.
CVE-2018-1157 1 Mikrotik 1 Routeros 2023-12-10 6.8 MEDIUM 6.5 MEDIUM
Mikrotik RouterOS before 6.42.7 and 6.40.9 is vulnerable to a memory exhaustion vulnerability. An authenticated remote attacker can crash the HTTP server and in some circumstances reboot the system via a crafted HTTP POST request.
CVE-2018-1159 1 Mikrotik 1 Routeros 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Mikrotik RouterOS before 6.42.7 and 6.40.9 is vulnerable to a memory corruption vulnerability. An authenticated remote attacker can crash the HTTP server by rapidly authenticating and disconnecting.
CVE-2018-1158 1 Mikrotik 1 Routeros 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Mikrotik RouterOS before 6.42.7 and 6.40.9 is vulnerable to a stack exhaustion vulnerability. An authenticated remote attacker can crash the HTTP server via recursive parsing of JSON.
CVE-2018-7445 1 Mikrotik 1 Routeros 2023-12-10 10.0 HIGH 9.8 CRITICAL
A buffer overflow was found in the MikroTik RouterOS SMB service when processing NetBIOS session request messages. Remote attackers with access to the service can exploit this vulnerability and gain code execution on the system. The overflow occurs before authentication takes place, so it is possible for an unauthenticated remote attacker to exploit it. All architectures and all devices running RouterOS before versions 6.41.3/6.42rc27 are vulnerable.
CVE-2018-10066 1 Mikrotik 1 Routeros 2023-12-10 6.8 MEDIUM 8.1 HIGH
An issue was discovered in MikroTik RouterOS 6.41.4. Missing OpenVPN server certificate verification allows a remote unauthenticated attacker capable of intercepting client traffic to act as a malicious OpenVPN server. This may allow the attacker to gain access to the client's internal network (for example, at site-to-site tunnels).
CVE-2017-7285 1 Mikrotik 1 Routeros 2023-12-10 7.8 HIGH 7.5 HIGH
A vulnerability in the network stack of MikroTik Version 6.38.5 released 2017-03-09 could allow an unauthenticated remote attacker to exhaust all available CPU via a flood of TCP RST packets, preventing the affected router from accepting new TCP connections.
CVE-2017-8338 1 Mikrotik 1 Routeros 2023-12-10 7.8 HIGH 7.5 HIGH
A vulnerability in MikroTik Version 6.38.5 could allow an unauthenticated remote attacker to exhaust all available CPU via a flood of UDP packets on port 500 (used for L2TP over IPsec), preventing the affected router from accepting new connections; all devices will be disconnected from the router and all logs removed automatically.
CVE-2017-6297 1 Mikrotik 1 Routeros 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The L2TP Client in MikroTik RouterOS versions 6.83.3 and 6.37.4 does not enable IPsec encryption after a reboot, which allows man-in-the-middle attackers to view transmitted data unencrypted and gain access to networks on the L2TP server by monitoring the packets for the transmitted data and obtaining the L2TP secret.
CVE-2017-6444 1 Mikrotik 2 Router Hap Lite, Routeros 2023-12-10 7.8 HIGH 7.5 HIGH
The MikroTik Router hAP Lite 6.25 has no protection mechanism for unsolicited TCP ACK packets in the case of a fast network connection, which allows remote attackers to cause a denial of service (CPU consumption) by sending many ACK packets. After the attacker stops the exploit, the CPU usage is 100% and the router requires a reboot for normal operation.
CVE-2015-2350 1 Mikrotik 1 Routeros 2023-12-10 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in MikroTik RouterOS 5.0 and earlier allows remote attackers to hijack the authentication of administrators for requests that change the administrator password via a request in the status page to /cfg.
CVE-2012-6050 1 Mikrotik 1 Routeros 2023-12-10 6.4 MEDIUM N/A
The winbox service in MikroTik RouterOS 5.15 and earlier allows remote attackers to cause a denial of service (CPU consumption), read the router version, and possibly have other impacts via a request to download the router's DLLs or plugins, as demonstrated by roteros.dll.
CVE-2008-6976 1 Mikrotik 1 Routeros 2023-12-10 6.4 MEDIUM N/A
MikroTik RouterOS 3.x through 3.13 and 2.x through 2.9.51 allows remote attackers to modify Network Management System (NMS) settings via a crafted SNMP set request.