var-201808-0384
Vulnerability from variot
MikroTik RouterOS through 6.42 allows unauthenticated remote attackers to read arbitrary files and remote authenticated attackers to write arbitrary files due to a directory traversal vulnerability in the WinBox interface. MikroTik RouterOS Contains an authentication vulnerability.Information may be obtained. MikroTik RouterOS is prone to a authentication-bypass vulnerability. An attacker can exploit this issue to bypass authentication mechanism and perform unauthorized actions. This may lead to further attacks. MikroTik RouterOS version 6.42 and prior versions are vulnerable. MikroTik RouterOS is a routing operating system. Winbox for MikroTik RouterOS is an application for managing MikroTik RouterOS system
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", affected_products: { "@id": "https://www.variotdbs.pl/ref/affected_products", }, configurations: { "@id": "https://www.variotdbs.pl/ref/configurations", }, credits: { "@id": "https://www.variotdbs.pl/ref/credits", }, cvss: { "@id": "https://www.variotdbs.pl/ref/cvss/", }, description: { "@id": "https://www.variotdbs.pl/ref/description/", }, exploit_availability: { "@id": "https://www.variotdbs.pl/ref/exploit_availability/", }, external_ids: { "@id": "https://www.variotdbs.pl/ref/external_ids/", }, iot: { "@id": "https://www.variotdbs.pl/ref/iot/", }, iot_taxonomy: { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/", }, patch: { "@id": "https://www.variotdbs.pl/ref/patch/", }, problemtype_data: { "@id": "https://www.variotdbs.pl/ref/problemtype_data/", }, references: { "@id": "https://www.variotdbs.pl/ref/references/", }, sources: { "@id": "https://www.variotdbs.pl/ref/sources/", }, sources_release_date: { "@id": "https://www.variotdbs.pl/ref/sources_release_date/", }, sources_update_date: { "@id": "https://www.variotdbs.pl/ref/sources_update_date/", }, threat_type: { "@id": "https://www.variotdbs.pl/ref/threat_type/", }, title: { "@id": "https://www.variotdbs.pl/ref/title/", }, type: { "@id": "https://www.variotdbs.pl/ref/type/", }, }, "@id": "https://www.variotdbs.pl/vuln/VAR-201808-0384", affected_products: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, "@id": "https://www.variotdbs.pl/ref/sources", }, }, data: [ { model: "routeros", scope: "lte", trust: 1.8, vendor: "mikrotik", version: "6.42", }, { model: "routeros", scope: "eq", trust: 0.9, vendor: "mikrotik", version: "6.42", }, { model: "routeros", scope: "eq", trust: 0.3, vendor: "mikrotik", version: "6.41.3", }, { model: "routeros", scope: "eq", trust: 0.3, vendor: "mikrotik", version: "2.9.51", }, { model: "routeros", scope: "eq", trust: 0.3, vendor: "mikrotik", version: "2.9.50", }, { model: "routeros", scope: "eq", trust: 0.3, vendor: "mikrotik", version: "2.9.49", }, { model: "routeros", scope: "eq", trust: 0.3, vendor: "mikrotik", version: "2.9.48", }, { model: "routeros", scope: "eq", trust: 0.3, vendor: "mikrotik", version: "2.9.47", }, { model: "routeros", scope: "eq", trust: 0.3, vendor: "mikrotik", version: "2.9.46", }, { model: "routeros", scope: "eq", trust: 0.3, vendor: "mikrotik", version: "2.9.45", }, { model: "routeros", scope: "eq", trust: 0.3, vendor: "mikrotik", version: "2.9.44", }, { model: "routeros", scope: "eq", trust: 0.3, vendor: "mikrotik", version: "2.9.43", }, { model: "routeros", scope: "eq", trust: 0.3, vendor: "mikrotik", version: "2.9.42", }, { model: "routeros", scope: "eq", trust: 0.3, vendor: "mikrotik", version: "2.9.41", }, { model: "routeros", scope: "eq", trust: 0.3, vendor: "mikrotik", version: "2.9.40", }, { model: "routeros", scope: "eq", trust: 0.3, vendor: "mikrotik", version: "6.3", }, { model: "routeros", scope: "eq", trust: 0.3, vendor: "mikrotik", version: "6.2", }, { model: "routeros", scope: "eq", trust: 0.3, vendor: "mikrotik", version: "5.26", }, { model: "routeros", scope: "eq", trust: 0.3, vendor: "mikrotik", version: "5.25", }, { model: "routeros", scope: "eq", trust: 0.3, vendor: "mikrotik", version: "5.15", }, { model: "routeros", scope: "eq", trust: 0.3, vendor: "mikrotik", version: "5.0", }, { model: "routeros", scope: "eq", trust: 0.3, vendor: "mikrotik", version: "4.0", }, { model: "routeros", scope: "eq", trust: 0.3, vendor: "mikrotik", version: "3.2", }, { model: "routeros", scope: "eq", trust: 0.3, vendor: "mikrotik", version: "3.13", }, { model: "routeros", scope: "eq", trust: 0.3, vendor: "mikrotik", version: "3.12", }, { model: "routeros", scope: "eq", trust: 0.3, vendor: "mikrotik", version: "3.11", }, { model: "routeros", scope: "eq", trust: 0.3, vendor: "mikrotik", version: "3.10", }, { model: "routeros", scope: "eq", trust: 0.3, vendor: "mikrotik", version: "3.09", }, { model: "routeros", scope: "eq", trust: 0.3, vendor: "mikrotik", version: "3.08", }, { model: "routeros", scope: "eq", trust: 0.3, vendor: "mikrotik", version: "3.07", }, { model: "routeros", scope: "eq", trust: 0.3, vendor: "mikrotik", version: "3.0", }, ], sources: [ { db: "BID", id: "105269", }, { db: "JVNDB", id: "JVNDB-2018-008866", }, { db: "CNNVD", id: "CNNVD-201808-086", }, { db: "NVD", id: "CVE-2018-14847", }, ], }, configurations: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", children: { "@container": "@list", }, cpe_match: { "@container": "@list", }, data: { "@container": "@list", }, nodes: { "@container": "@list", }, }, data: [ { CVE_data_version: "4.0", nodes: [ { cpe_match: [ { cpe22Uri: "cpe:/o:mikrotik:router_firmware", vulnerable: true, }, ], operator: "OR", }, ], }, ], sources: [ { db: "JVNDB", id: "JVNDB-2018-008866", }, ], }, credits: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "Qihoo 360 Netlab", sources: [ { db: "BID", id: "105269", }, ], trust: 0.3, }, cve: "CVE-2018-14847", cvss: { "@context": { cvssV2: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#", }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2", }, cvssV3: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#", }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/", }, severity: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#", }, "@id": "https://www.variotdbs.pl/ref/cvss/severity", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, "@id": "https://www.variotdbs.pl/ref/sources", }, }, data: [ { cvssV2: [ { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", author: "nvd@nist.gov", availabilityImpact: "NONE", baseScore: 6.4, confidentialityImpact: "PARTIAL", exploitabilityScore: 10, id: "CVE-2018-14847", impactScore: 4.9, integrityImpact: "PARTIAL", severity: "MEDIUM", trust: 1.1, vectorString: "AV:N/AC:L/Au:N/C:P/I:P/A:N", version: "2.0", }, { acInsufInfo: null, accessComplexity: "Low", accessVector: "Network", authentication: "None", author: "NVD", availabilityImpact: "None", baseScore: 5, confidentialityImpact: "Partial", exploitabilityScore: null, id: "CVE-2018-14847", impactScore: null, integrityImpact: "None", obtainAllPrivilege: null, obtainOtherPrivilege: null, obtainUserPrivilege: null, severity: "Medium", trust: 0.8, userInteractionRequired: null, vectorString: "AV:N/AC:L/Au:N/C:P/I:N/A:N", version: "2.0", }, { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", author: "VULHUB", availabilityImpact: "NONE", baseScore: 6.4, confidentialityImpact: "PARTIAL", exploitabilityScore: 10, id: "VHN-125047", impactScore: 4.9, integrityImpact: "PARTIAL", severity: "MEDIUM", trust: 0.1, vectorString: "AV:N/AC:L/AU:N/C:P/I:P/A:N", version: "2.0", }, ], cvssV3: [ { attackComplexity: "LOW", attackVector: "NETWORK", author: "nvd@nist.gov", availabilityImpact: "NONE", baseScore: 9.1, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", exploitabilityScore: 3.9, id: "CVE-2018-14847", impactScore: 5.2, integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", trust: 1, userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.0", }, { attackComplexity: "Low", attackVector: "Network", author: "NVD", availabilityImpact: "None", baseScore: 7.5, baseSeverity: "High", confidentialityImpact: "High", exploitabilityScore: null, id: "CVE-2018-14847", impactScore: null, integrityImpact: "None", privilegesRequired: "None", scope: "Unchanged", trust: 0.8, userInteraction: "None", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, ], severity: [ { author: "nvd@nist.gov", id: "CVE-2018-14847", trust: 1, value: "CRITICAL", }, { author: "NVD", id: "CVE-2018-14847", trust: 0.8, value: "High", }, { author: "CNNVD", id: "CNNVD-201808-086", trust: 0.6, value: "CRITICAL", }, { author: "VULHUB", id: "VHN-125047", trust: 0.1, value: "MEDIUM", }, { author: "VULMON", id: "CVE-2018-14847", trust: 0.1, value: "MEDIUM", }, ], }, ], sources: [ { db: "VULHUB", id: "VHN-125047", }, { db: "VULMON", id: "CVE-2018-14847", }, { db: "JVNDB", id: "JVNDB-2018-008866", }, { db: "CNNVD", id: "CNNVD-201808-086", }, { db: "NVD", id: "CVE-2018-14847", }, ], }, description: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "MikroTik RouterOS through 6.42 allows unauthenticated remote attackers to read arbitrary files and remote authenticated attackers to write arbitrary files due to a directory traversal vulnerability in the WinBox interface. MikroTik RouterOS Contains an authentication vulnerability.Information may be obtained. MikroTik RouterOS is prone to a authentication-bypass vulnerability. \nAn attacker can exploit this issue to bypass authentication mechanism and perform unauthorized actions. This may lead to further attacks. \nMikroTik RouterOS version 6.42 and prior versions are vulnerable. MikroTik RouterOS is a routing operating system. Winbox for MikroTik RouterOS is an application for managing MikroTik RouterOS system", sources: [ { db: "NVD", id: "CVE-2018-14847", }, { db: "JVNDB", id: "JVNDB-2018-008866", }, { db: "BID", id: "105269", }, { db: "VULHUB", id: "VHN-125047", }, { db: "VULMON", id: "CVE-2018-14847", }, ], trust: 2.07, }, exploit_availability: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { reference: "https://www.scap.org.cn/vuln/vhn-125047", trust: 0.1, type: "unknown", }, { reference: "https://vulmon.com/exploitdetails?qidtp=exploitdb&qid=45578", trust: 0.1, type: "exploit", }, ], sources: [ { db: "VULHUB", id: "VHN-125047", }, { db: "VULMON", id: "CVE-2018-14847", }, ], }, external_ids: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { db: "NVD", id: "CVE-2018-14847", trust: 2.9, }, { db: "EXPLOIT-DB", id: "45578", trust: 2.6, }, { db: "JVNDB", id: "JVNDB-2018-008866", trust: 0.8, }, { db: "CNNVD", id: "CNNVD-201808-086", trust: 0.7, }, { db: "BID", id: "105269", trust: 0.4, }, { db: "PACKETSTORM", id: "149742", trust: 0.1, }, { db: "SEEBUG", id: "SSVID-97396", trust: 0.1, }, { db: "VULHUB", id: "VHN-125047", trust: 0.1, }, { db: "VULMON", id: "CVE-2018-14847", trust: 0.1, }, ], sources: [ { db: "VULHUB", id: "VHN-125047", }, { db: "VULMON", id: "CVE-2018-14847", }, { db: "BID", id: "105269", }, { db: "JVNDB", id: "JVNDB-2018-008866", }, { db: "CNNVD", id: "CNNVD-201808-086", }, { db: "NVD", id: "CVE-2018-14847", }, ], }, id: "VAR-201808-0384", iot: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: true, sources: [ { db: "VULHUB", id: "VHN-125047", }, ], trust: 0.01, }, last_update_date: "2024-11-23T22:48:35.778000Z", patch: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { title: "RouterOS", trust: 0.8, url: "https://mikrotik.com/software", }, { title: "mnk", trust: 0.1, url: "https://github.com/nomiyousafzai/mnk ", }, { title: "Y", trust: 0.1, url: "https://github.com/etc-i/Y ", }, { title: "PocWinbox", trust: 0.1, url: "https://github.com/alamsyahh15/PocWinbox ", }, { title: "hackwifi", trust: 0.1, url: "https://github.com/ridwan-aplikom/hackwifi ", }, { title: "CVE-2018-14847", trust: 0.1, url: "https://github.com/yukar1z0e/CVE-2018-14847 ", }, { title: "winbox", trust: 0.1, url: "https://github.com/spot-summers/winbox ", }, { title: "w", trust: 0.1, url: "https://github.com/Thamirk/ExploitR ", }, { title: "Python-MikrotikLoginExploit", trust: 0.1, url: "https://github.com/sinichi449/Python-MikrotikLoginExploit ", }, { title: "WinBox_Exploit", trust: 0.1, url: "https://github.com/RainardHuman/WinBox_Exploit ", }, { title: "WinboxExploit", trust: 0.1, url: "https://github.com/msterusky/WinboxExploit ", }, { title: "WinboxExploitMikrotik", trust: 0.1, url: "https://github.com/firmanandriansyah/WinboxExploitMikrotik ", }, { title: "WinboxExploit", trust: 0.1, url: "https://github.com/ferib/WinboxExploit ", }, { title: "MkCheck", trust: 0.1, url: "https://github.com/s1l3nt78/MkCheck ", }, { title: "WinboxPoC", trust: 0.1, url: "https://github.com/Acengerz/WinboxPoC ", }, { title: "Cracker-Winbox", trust: 0.1, url: "https://github.com/Octha-DroiidXz/Cracker-Winbox ", }, { title: "MikroRoot", trust: 0.1, url: "https://github.com/remix30303/MikroRoot ", }, { title: "WinboxPoC", trust: 0.1, url: "https://github.com/BasuCert/WinboxPoC ", }, { title: "MkCheck", trust: 0.1, url: "https://github.com/7dbc/MkCheck ", }, { title: "ecko", trust: 0.1, url: "https://github.com/eckoxxx/ecko ", }, { title: "w", trust: 0.1, url: "https://github.com/Thamirk/RxTxw ", }, { title: "WinboxPoc", trust: 0.1, url: "https://github.com/exploit747/WinboxPoc ", }, { title: "Wifi-Hack", trust: 0.1, url: "https://github.com/MRZyNoX/Wifi-Hack ", }, { title: "PoC", trust: 0.1, url: "https://github.com/Jie-Geng/PoC ", }, { title: "WinboxPoC", trust: 0.1, url: "https://github.com/ElAcengerz/WinboxPoC ", }, { title: "Mikrotik-router-hack", trust: 0.1, url: "https://github.com/hacker30468/Mikrotik-router-hack ", }, { title: "sapulidi", trust: 0.1, url: "https://github.com/dedesundara/sapulidi ", }, { title: "Winbox-Poc-With-Launcher", trust: 0.1, url: "https://github.com/AuthenticWeebS/Winbox-Poc-With-Launcher ", }, { title: "CVE-2018-14847", trust: 0.1, url: "https://github.com/jas502n/CVE-2018-14847 ", }, { title: "WinboxPoC", trust: 0.1, url: "https://github.com/notfound-git/WinboxPoC ", }, { title: "darksplitz", trust: 0.1, url: "https://github.com/koboi137/darksplitz ", }, { title: "awesome-cyber-security", trust: 0.1, url: "https://github.com/xrkk/awesome-cyber-security ", }, { title: "Cyber-Security_Collection", trust: 0.1, url: "https://github.com/RakhithJK/Cyber-Security_Collection ", }, { title: "Exp101tsArchiv30thers", trust: 0.1, url: "https://github.com/nu11secur1ty/Exp101tsArchiv30thers ", }, { title: "awesome-cve-poc_qazbnm456", trust: 0.1, url: "https://github.com/xbl3/awesome-cve-poc_qazbnm456 ", }, { title: "CVE-POC", trust: 0.1, url: "https://github.com/0xT11/CVE-POC ", }, { title: "PoC-in-GitHub", trust: 0.1, url: "https://github.com/nomi-sec/PoC-in-GitHub ", }, { title: "Threatpost", trust: 0.1, url: "https://threatpost.com/huawei-router-default-credential/140234/", }, { title: "The Register", trust: 0.1, url: "https://www.theregister.co.uk/2018/10/11/tenable_mikrotik_bugs/", }, { title: "The Register", trust: 0.1, url: "https://www.theregister.co.uk/2018/09/27/fancy_bear_modules/", }, { title: "BleepingComputer", trust: 0.1, url: "https://www.bleepingcomputer.com/news/security/over-3-700-mikrotik-routers-abused-in-cryptojacking-campaigns/", }, { title: "The Register", trust: 0.1, url: "https://www.theregister.co.uk/2018/09/04/mikrotik_routers_pwned/", }, { title: "BleepingComputer", trust: 0.1, url: "https://www.bleepingcomputer.com/news/security/thousands-of-compromised-mikrotik-routers-send-traffic-to-attackers/", }, ], sources: [ { db: "VULMON", id: "CVE-2018-14847", }, { db: "JVNDB", id: "JVNDB-2018-008866", }, ], }, problemtype_data: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { problemtype: "CWE-22", trust: 1.1, }, { problemtype: "CWE-287", trust: 0.9, }, ], sources: [ { db: "VULHUB", id: "VHN-125047", }, { db: "JVNDB", id: "JVNDB-2018-008866", }, { db: "NVD", id: "CVE-2018-14847", }, ], }, references: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { trust: 2.7, url: "https://www.exploit-db.com/exploits/45578/", }, { trust: 2.1, url: "https://github.com/basucert/winboxpoc", }, { trust: 2.1, url: "https://github.com/bignerd95/winboxexploit", }, { trust: 2.1, url: "https://n0p.me/winbox-bug-dissection/", }, { trust: 1.8, url: "https://github.com/tenable/routeros/blob/master/bug_hunting_in_routeros_derbycon_2018.pdf", }, { trust: 1.8, url: "https://github.com/tenable/routeros/tree/master/poc/bytheway", }, { trust: 1.8, url: "https://github.com/tenable/routeros/tree/master/poc/cve_2018_14847", }, { trust: 0.8, url: "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-14847", }, { trust: 0.8, url: "https://nvd.nist.gov/vuln/detail/cve-2018-14847", }, { trust: 0.3, url: "https://blog.netlab.360.com/7500-mikrotik-routers-are-forwarding-owners-traffic-to-the-attackers-how-is-yours-en/", }, { trust: 0.3, url: "http://www.mikrotik.com/", }, { trust: 0.3, url: "https://mikrotik.com/download", }, { trust: 0.1, url: "https://cwe.mitre.org/data/definitions/22.html", }, { trust: 0.1, url: "https://nvd.nist.gov", }, { trust: 0.1, url: "https://github.com/nomiyousafzai/mnk", }, ], sources: [ { db: "VULHUB", id: "VHN-125047", }, { db: "VULMON", id: "CVE-2018-14847", }, { db: "BID", id: "105269", }, { db: "JVNDB", id: "JVNDB-2018-008866", }, { db: "CNNVD", id: "CNNVD-201808-086", }, { db: "NVD", id: "CVE-2018-14847", }, ], }, sources: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", data: { "@container": "@list", }, }, data: [ { db: "VULHUB", id: "VHN-125047", }, { db: "VULMON", id: "CVE-2018-14847", }, { db: "BID", id: "105269", }, { db: "JVNDB", id: "JVNDB-2018-008866", }, { db: "CNNVD", id: "CNNVD-201808-086", }, { db: "NVD", id: "CVE-2018-14847", }, ], }, sources_release_date: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", data: { "@container": "@list", }, }, data: [ { date: "2018-08-02T00:00:00", db: "VULHUB", id: "VHN-125047", }, { date: "2018-08-02T00:00:00", db: "VULMON", id: "CVE-2018-14847", }, { date: "2018-08-02T00:00:00", db: "BID", id: "105269", }, { date: "2018-10-31T00:00:00", db: "JVNDB", id: "JVNDB-2018-008866", }, { date: "2018-08-03T00:00:00", db: "CNNVD", id: "CNNVD-201808-086", }, { date: "2018-08-02T07:29:00.280000", db: "NVD", id: "CVE-2018-14847", }, ], }, sources_update_date: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", data: { "@container": "@list", }, }, data: [ { date: "2019-03-07T00:00:00", db: "VULHUB", id: "VHN-125047", }, { date: "2019-03-07T00:00:00", db: "VULMON", id: "CVE-2018-14847", }, { date: "2018-08-02T00:00:00", db: "BID", id: "105269", }, { date: "2018-10-31T00:00:00", db: "JVNDB", id: "JVNDB-2018-008866", }, { date: "2019-03-13T00:00:00", db: "CNNVD", id: "CNNVD-201808-086", }, { date: "2024-11-21T03:49:54.730000", db: "NVD", id: "CVE-2018-14847", }, ], }, threat_type: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "remote", sources: [ { db: "CNNVD", id: "CNNVD-201808-086", }, ], trust: 0.6, }, title: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "MikroTik RouterOS Authentication vulnerability", sources: [ { db: "JVNDB", id: "JVNDB-2018-008866", }, ], trust: 0.8, }, type: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "path traversal", sources: [ { db: "CNNVD", id: "CNNVD-201808-086", }, ], trust: 0.6, }, }
Log in or create an account to share your comment.
This schema specifies the format of a comment related to a security advisory.
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.