CVE-2018-14847

Known exploited
Public exploit
MikroTik RouterOS through 6.42 allows unauthenticated remote attackers to read arbitrary files and remote authenticated attackers to write arbitrary files due to a directory traversal vulnerability in the WinBox interface.
Max CVSS
9.1
EPSS Score
97.50%
Published
2018-08-02
Updated
2019-03-07
CISA KEV Added
2021-12-01
1 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!