CVE-2019-3977

CVE-2019-3977

RouterOS 6.45.6 Stable, RouterOS 6.44.5 Long-term, and below insufficiently validate where upgrade packages are download from when using the autoupgrade feature. Therefore, a remote attacker can trick the router into "upgrading" to an older version of RouterOS and possibly reseting all the system’s usernames and passwords.

Source: CVE-2019-3977

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다