Lucene search

K
cvelistMitreCVELIST:CVE-2018-10066
HistoryApr 13, 2018 - 1:00 p.m.

CVE-2018-10066

2018-04-1313:00:00
mitre
www.cve.org

8.2 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.1%

An issue was discovered in MikroTik RouterOS 6.41.4. Missing OpenVPN server certificate verification allows a remote unauthenticated attacker capable of intercepting client traffic to act as a malicious OpenVPN server. This may allow the attacker to gain access to the client’s internal network (for example, at site-to-site tunnels).

8.2 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.1%

Related for CVELIST:CVE-2018-10066