CVE-2019-3924

CVE-2019-3924

MikroTik RouterOS before 6.43.12 (stable) and 6.42.12 (long-term) is vulnerable to an intermediary vulnerability. The software will execute user defined network requests to both WAN and LAN clients. A remote unauthenticated attacker can use this vulnerability to bypass the router’s firewall or for general network scanning activities.

Source: CVE-2019-3924

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다