Known Exploited Vulnerability
9.1
CRITICAL
CVE-2018-14847
MikroTik Router OS Directory Traversal Vulnerabili - [Actively Exploited]
Description

MikroTik RouterOS through 6.42 allows unauthenticated remote attackers to read arbitrary files and remote authenticated attackers to write arbitrary files due to a directory traversal vulnerability in the WinBox interface.

INFO

Published Date :

Aug. 2, 2018, 7:29 a.m.

Last Modified :

March 7, 2019, 2:12 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

MikroTik RouterOS through 6.42 allows unauthenticated remote attackers to read arbitrary files and remote authenticated attackers to write arbitrary files due to a directory traversal vulnerability in the WinBox interface.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2018-14847 has a 58 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-14847 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mikrotik routeros
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-14847.

URL Resource
https://github.com/BasuCert/WinboxPoC Exploit Mitigation Third Party Advisory
https://github.com/BigNerd95/WinboxExploit Exploit Mitigation Third Party Advisory
https://github.com/tenable/routeros/blob/master/bug_hunting_in_routeros_derbycon_2018.pdf Exploit Third Party Advisory
https://github.com/tenable/routeros/tree/master/poc/bytheway Exploit Third Party Advisory
https://github.com/tenable/routeros/tree/master/poc/cve_2018_14847 Exploit Third Party Advisory
https://n0p.me/winbox-bug-dissection/ Exploit Third Party Advisory
https://www.exploit-db.com/exploits/45578/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A PoC exploit for CVE-2018-14847 - MikroTik WinBox File Read

credential-disclosure credentials directory-traversal exploit exploitation file-read hacked mikrotik poc proof-of-concept router routeros winbox cve-2018-14847

Python

Updated: 4 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : April 22, 2024, 10:33 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 3 months ago
1 stars 0 fork 0 watcher
Born at : April 4, 2024, 12:57 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 10 months ago
1 stars 0 fork 0 watcher
Born at : Nov. 14, 2023, 12:28 p.m. This repo has been linked 1 different CVEs too.

None

Go PowerShell Python C#

Updated: 4 weeks, 2 days ago
1 stars 0 fork 0 watcher
Born at : Oct. 30, 2023, 4:35 p.m. This repo has been linked 28 different CVEs too.

None

Python

Updated: 1 month ago
1 stars 0 fork 0 watcher
Born at : Aug. 23, 2023, 11:09 a.m. This repo has been linked 2 different CVEs too.

None

Go Makefile

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 20, 2023, 2:41 a.m. This repo has been linked 3 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
1 stars 0 fork 0 watcher
Born at : March 19, 2023, 1:53 a.m. This repo has been linked 265 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Shell

Updated: 1 year, 6 months ago
2 stars 0 fork 0 watcher
Born at : Nov. 16, 2022, 9:38 a.m. This repo has been linked 256 different CVEs too.

By the Way is an exploit that enables a root shell on Mikrotik devices running RouterOS versions:

CMake C++

Updated: 8 months, 3 weeks ago
3 stars 1 fork 1 watcher
Born at : Oct. 31, 2022, 6:38 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 30, 2022, 6:29 p.m. This repo has been linked 253 different CVEs too.

None

Shell

Updated: 1 month, 1 week ago
1 stars 1 fork 1 watcher
Born at : Aug. 25, 2022, 12:16 a.m. This repo has been linked 250 different CVEs too.

Ladon Pentest Scanner framework 全平台Go开源内网渗透扫描器框架,Windows/Linux/Mac内网渗透,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。

Go Makefile

Updated: 2 months, 4 weeks ago
9 stars 0 fork 0 watcher
Born at : May 11, 2022, 1:06 a.m. This repo has been linked 3 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-14847 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-14847 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 07, 2019

    Action Type Old Value New Value
    Changed CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N) (AV:N/AC:L/Au:N/C:P/I:P/A:N)
    Changed CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://github.com/tenable/routeros/blob/master/bug_hunting_in_routeros_derbycon_2018.pdf No Types Assigned https://github.com/tenable/routeros/blob/master/bug_hunting_in_routeros_derbycon_2018.pdf Exploit, Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/45578/ No Types Assigned https://www.exploit-db.com/exploits/45578/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/tenable/routeros/tree/master/poc/bytheway No Types Assigned https://github.com/tenable/routeros/tree/master/poc/bytheway Exploit, Third Party Advisory
    Changed Reference Type https://github.com/tenable/routeros/tree/master/poc/cve_2018_14847 No Types Assigned https://github.com/tenable/routeros/tree/master/poc/cve_2018_14847 Exploit, Third Party Advisory
    Removed CWE CWE-287
    Added CWE CWE-22
  • CVE Modified by [email protected]

    Nov. 16, 2018

    Action Type Old Value New Value
    Changed Description Winbox for MikroTik RouterOS through 6.42 allows remote attackers to bypass authentication and read arbitrary files by modifying a request to change one byte related to a Session ID. MikroTik RouterOS through 6.42 allows unauthenticated remote attackers to read arbitrary files and remote authenticated attackers to write arbitrary files due to a directory traversal vulnerability in the WinBox interface.
    Added Reference https://github.com/tenable/routeros/tree/master/poc/cve_2018_14847 [No Types Assigned]
    Added Reference https://github.com/tenable/routeros/tree/master/poc/bytheway [No Types Assigned]
    Added Reference https://github.com/tenable/routeros/blob/master/bug_hunting_in_routeros_derbycon_2018.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/45578/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 04, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/BasuCert/WinboxPoC No Types Assigned https://github.com/BasuCert/WinboxPoC Exploit, Mitigation, Third Party Advisory
    Changed Reference Type https://n0p.me/winbox-bug-dissection/ No Types Assigned https://n0p.me/winbox-bug-dissection/ Exploit, Third Party Advisory
    Changed Reference Type https://github.com/BigNerd95/WinboxExploit No Types Assigned https://github.com/BigNerd95/WinboxExploit Exploit, Mitigation, Third Party Advisory
    Added CWE CWE-287
    Added CPE Configuration OR *cpe:2.3:o:mikrotik:routeros:*:*:*:*:*:*:*:* versions up to (including) 6.42
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-14847 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.46 }} 0.01%

score

0.99959

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability