CVE-2019-13074

high

Description

A vulnerability in the FTP daemon on MikroTik routers through 6.44.3 could allow remote attackers to exhaust all available memory, causing the device to reboot because of uncontrolled resource management.

References

https://mikrotik.com/download/changelogs/stable-release-tree

https://forum.mikrotik.com/viewtopic.php?t=150045

Details

Source: Mitre, NVD

Published: 2019-07-03

Updated: 2020-08-24

Risk Information

CVSS v2

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High