Lucene search

K

Rb2011il-rm Security Vulnerabilities

cve
cve

CVE-2020-10364

The SSH daemon on MikroTik routers through v6.44.3 could allow remote attackers to generate CPU activity, trigger refusal of new authorized connections, and cause a reboot via connect and write system calls, because of uncontrolled resource...

7.5CVSS

7.5AI Score

0.008EPSS

2020-03-23 04:15 PM
41
cve
cve

CVE-2019-13074

A vulnerability in the FTP daemon on MikroTik routers through 6.44.3 could allow remote attackers to exhaust all available memory, causing the device to reboot because of uncontrolled resource...

7.5CVSS

7.5AI Score

0.002EPSS

2019-07-03 09:15 PM
269