8.5
CVSSv2

CVE-2019-3977

Published: 29/10/2019 Updated: 01/11/2019
CVSS v2 Base Score: 8.5 | Impact Score: 7.8 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 756
Vector: AV:N/AC:L/Au:N/C:N/I:C/A:P

Vulnerability Summary

RouterOS 6.45.6 Stable, RouterOS 6.44.5 Long-term, and below insufficiently validate where upgrade packages are download from when using the autoupgrade feature. Therefore, a remote attacker can trick the router into "upgrading" to an older version of RouterOS and possibly reseting all the system's usernames and passwords.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mikrotik routeros