A vulnerability in the FTP daemon on MikroTik routers through 6.44.3 could allow remote attackers to exhaust all available memory, causing the device to reboot because of uncontrolled resource management.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-07-03T20:07:27

Updated: 2019-07-10T13:07:09

Reserved: 2019-06-30T00:00:00


Link: CVE-2019-13074

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-07-03T21:15:10.513

Modified: 2020-08-24T17:37:01.140


Link: CVE-2019-13074

JSON object: View

cve-icon Redhat Information

No data.

CWE