Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_MIKROTIK_CVE-2018-14847.NASL
HistoryFeb 27, 2024 - 12:00 a.m.

MikroTik RouterOS Path Traversal (CVE-2018-14847)

2024-02-2700:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
6
mikrotik
routeros
vulnerability
directory traversal
winbox interface
unauthenticated
remote attackers
arbitrary files
authenticated
tenable.ot

7.3 High

AI Score

Confidence

Low

MikroTik RouterOS through 6.42 allows unauthenticated remote attackers to read arbitrary files and remote authenticated attackers to write arbitrary files due to a directory traversal vulnerability in the WinBox interface.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(502066);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/02/27");

  script_cve_id("CVE-2018-14847");
  script_xref(name:"EDB-ID", value:"45578");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/06/01");

  script_name(english:"MikroTik RouterOS Path Traversal (CVE-2018-14847)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"MikroTik RouterOS through 6.42 allows unauthenticated remote attackers
to read arbitrary files and remote authenticated attackers to write
arbitrary files due to a directory traversal vulnerability in the
WinBox interface.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://github.com/BasuCert/WinboxPoC");
  script_set_attribute(attribute:"see_also", value:"https://github.com/BigNerd95/WinboxExploit");
  # https://github.com/tenable/routeros/blob/master/bug_hunting_in_routeros_derbycon_2018.pdf
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?25ba70ca");
  script_set_attribute(attribute:"see_also", value:"https://github.com/tenable/routeros/tree/master/poc/bytheway");
  script_set_attribute(attribute:"see_also", value:"https://github.com/tenable/routeros/tree/master/poc/cve_2018_14847");
  script_set_attribute(attribute:"see_also", value:"https://n0p.me/winbox-bug-dissection/");
  script_set_attribute(attribute:"see_also", value:"https://www.exploit-db.com/exploits/45578/");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-14847");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_cwe_id(22);

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/08/02");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/08/02");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/02/27");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mikrotik:routeros");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/MikroTik");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/MikroTik');

var asset = tenable_ot::assets::get(vendor:'MikroTik');

var vuln_cpes = {
    "cpe:/o:mikrotik:routeros" :
        {"versionEndIncluding" : "6.42", "family" : "RouterOS"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
mikrotikrouteroscpe:/o:mikrotik:routeros