The Mikrotik RouterOS web server allows memory corruption in releases before Stable 6.38.5 and Long-term 6.37.5, aka Chimay-Red. A remote and unauthenticated user can trigger the vulnerability by sending a crafted HTTP request. An attacker can use this vulnerability to execute arbitrary code on the affected system, as exploited in the wild in mid-2017 and later.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-15T00:00:00

Updated: 2024-08-05T21:45:26.039Z

Reserved: 2022-10-15T00:00:00

Link: CVE-2017-20149

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-10-15T02:15:08.497

Modified: 2022-10-20T13:32:21.290

Link: CVE-2017-20149

cve-icon Redhat

No data.