CVE-2017-20149

CVE-2017-20149

The Mikrotik RouterOS web server allows memory corruption in releases before Stable 6.38.5 and Long-term 6.37.5, aka Chimay-Red. A remote and unauthenticated user can trigger the vulnerability by sending a crafted HTTP request. An attacker can use this vulnerability to execute arbitrary code on the affected system, as exploited in the wild in mid-2017 and later.

Source: CVE-2017-20149

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다