CVE-2017-7285

CVE-2017-7285

CVE-2017-7285 · HIGH Severity

AV:N/AC:L/AU:N/C:N/I:N/A:C

A vulnerability in the network stack of MikroTik Version 6.38.5 released 2017-03-09 could allow an unauthenticated remote attacker to exhaust all available CPU via a flood of TCP RST packets, preventing the affected router from accepting new TCP connections.

Learn more about our Network Penetration Testing.