Oct. 15, 2022, 2:15 a.m. |

National Vulnerability Database web.nvd.nist.gov

The Mikrotik RouterOS web server allows memory corruption in releases before Stable 6.38.5 and Long-term 6.37.5, aka Chimay-Red. A remote and unauthenticated user can trigger the vulnerability by sending a crafted HTTP request. An attacker can use this vulnerability to execute arbitrary code on the affected system, as exploited in the wild in mid-2017 and later.

cve routeros

Information Security Problem Manager

@ Deutsche Bank | Bucharest

Information System Security Officer

@ Booz Allen Hamilton | USA, VA, Chantilly (15009 Conference Ctr Dr)

Senior Account Executive - Cybersecurity

@ OpenText | Virtual, CA

Grants Compliance Senior Specialist

@ Plan International | Bamako, Mali

Sr. Cybersecurity Engineer- Tenable

@ phia, LLC | Arlington, VA

Portfolio Manager- Enterprise Information Security Auditing

@ American Chemical Society | Columbus, OH, US, 43202