6.8
CVSSv2

CVE-2018-10066

Published: 13/04/2018 Updated: 17/05/2018
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.1 | Impact Score: 5.9 | Exploitability Score: 2.2
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

An issue exists in MikroTik RouterOS 6.41.4. Missing OpenVPN server certificate verification allows a remote unauthenticated attacker capable of intercepting client traffic to act as a malicious OpenVPN server. This may allow the malicious user to gain access to the client's internal network (for example, at site-to-site tunnels).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mikrotik routeros 6.41.4