CVE-2019-3924

MikroTik RouterOS before 6.43.12 (stable) and 6.42.12 (long-term) is vulnerable to an intermediary vulnerability. The software will execute user defined network requests to both WAN and LAN clients. A remote unauthenticated attacker can use this vulnerability to bypass the router's firewall or for general network scanning activities.
References
Link Resource
https://www.tenable.com/security/research/tra-2019-07 Exploit Third Party Advisory
http://www.securityfocus.com/bid/107177 VDB Entry Third Party Advisory
https://www.exploit-db.com/exploits/46444/ Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:o:mikrotik:routeros:*:*:*:*:ltr:*:*:*
cpe:2.3:o:mikrotik:routeros:*:*:*:*:*:*:*:*

Information

Published : 2019-02-20 08:29

Updated : 2019-10-09 11:49


NVD link : CVE-2019-3924

Mitre link : CVE-2019-3924

Products Affected
No products.
CWE