Vulnerability CVE-2018-14847


Published: 2018-08-02

Description:
MikroTik RouterOS through 6.42 allows unauthenticated remote attackers to read arbitrary files and remote authenticated attackers to write arbitrary files due to a directory traversal vulnerability in the WinBox interface.

See advisories in our WLB2 database:
Topic
Author
Date
High
Mikrotik RouterOS Remote Root
Jacob Baines
11.10.2018

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.4/10
4.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Mikrotik -> Routeros 

 References:
https://github.com/BasuCert/WinboxPoC
https://github.com/BigNerd95/WinboxExploit
https://github.com/tenable/routeros/blob/master/bug_hunting_in_routeros_derbycon_2018.pdf
https://github.com/tenable/routeros/tree/master/poc/bytheway
https://github.com/tenable/routeros/tree/master/poc/cve_2018_14847
https://n0p.me/winbox-bug-dissection/
https://www.exploit-db.com/exploits/45578/

Copyright 2024, cxsecurity.com

 

Back to Top