CVE CVE-2018-14847 Mappings

MikroTik RouterOS through 6.42 allows unauthenticated remote attackers to read arbitrary files and remote authenticated attackers to write arbitrary files due to a directory traversal vulnerability in the WinBox interface.

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
CVE-2018-14847 n/a uncategorized T0812 Default Credentials
CVE-2018-14847 n/a uncategorized T1078 Valid Accounts