CVE-2018-14847

MikroTik RouterOS through 6.42 allows unauthenticated remote attackers to read arbitrary files and remote authenticated attackers to write arbitrary files due to a directory traversal vulnerability in the WinBox interface.
References
Link Resource
https://github.com/BasuCert/WinboxPoC Exploit Mitigation Third Party Advisory
https://github.com/BigNerd95/WinboxExploit Exploit Mitigation Third Party Advisory
https://github.com/tenable/routeros/blob/master/bug_hunting_in_routeros_derbycon_2018.pdf Exploit Third Party Advisory
https://github.com/tenable/routeros/tree/master/poc/bytheway Exploit Third Party Advisory
https://github.com/tenable/routeros/tree/master/poc/cve_2018_14847 Exploit Third Party Advisory
https://n0p.me/winbox-bug-dissection/ Exploit Third Party Advisory
https://www.exploit-db.com/exploits/45578/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:o:mikrotik:routeros:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-02 07:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-14847

Mitre link : CVE-2018-14847

CVE.ORG link : CVE-2018-14847


JSON object : View

Products Affected

mikrotik

  • routeros
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')