Vulnerability Details : CVE-2018-14847
MikroTik RouterOS through 6.42 allows unauthenticated remote attackers to read arbitrary files and remote authenticated attackers to write arbitrary files due to a directory traversal vulnerability in the WinBox interface.
Vulnerability category: Directory traversal
CVE-2018-14847
is in the CISA Known Exploited Vulnerabilities Catalog
CISA vulnerability name:
MikroTik Router OS Directory Traversal Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
MikroTik RouterOS through 6.42 allows unauthenticated remote attackers to read arbitrary files and remote authenticated attackers to write arbitrary files due to a directory traversal vulnerability in the WinBox interface.
Added on
2021-12-01
Action due date
2022-06-01
Exploit prediction scoring system (EPSS) score for CVE-2018-14847
Probability of exploitation activity in the next 30 days: 97.47%
Percentile, the proportion of vulnerabilities that are scored at or less: ~ 100 % EPSS Score History EPSS FAQ
Metasploit modules for CVE-2018-14847
-
Mikrotik Winbox Arbitrary File Read
Disclosure Date : 2018-08-02auxiliary/gather/mikrotik_winbox_filereadMikroTik RouterOS (bugfix) 6.30.1-6.40.7, (current) 6.29-6.42, (RC) 6.29rc1-6.43rc3 allows unauthenticated remote attackers to read arbitrary files through a directory traversal through the WinBox interface (typically port 8291). Authors: - mosajjal - h00die
CVSS scores for CVE-2018-14847
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Source |
---|---|---|---|---|---|
6.4
|
MEDIUM | AV:N/AC:L/Au:N/C:P/I:P/A:N |
10.0
|
4.9
|
[email protected] |
9.1
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N |
3.9
|
5.2
|
[email protected] |
CWE ids for CVE-2018-14847
-
The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory.Assigned by: [email protected] (Primary)
References for CVE-2018-14847
-
https://github.com/tenable/routeros/tree/master/poc/cve_2018_14847
Exploit;Third Party Advisory
-
https://github.com/BasuCert/WinboxPoC
Exploit;Mitigation;Third Party Advisory
-
https://github.com/BigNerd95/WinboxExploit
Exploit;Mitigation;Third Party Advisory
-
https://n0p.me/winbox-bug-dissection/
Exploit;Third Party Advisory
-
https://github.com/tenable/routeros/tree/master/poc/bytheway
Exploit;Third Party Advisory
-
https://github.com/tenable/routeros/blob/master/bug_hunting_in_routeros_derbycon_2018.pdf
Exploit;Third Party Advisory
-
https://www.exploit-db.com/exploits/45578/
Exploit;Third Party Advisory;VDB Entry
Products affected by CVE-2018-14847
- cpe:2.3:o:mikrotik:routeros:*:*:*:*:*:*:*:*