CVE-2024-38861

CVSS V2 None CVSS V3 None
Description
Improper Certificate Validation in Checkmk Exchange plugin MikroTik allows attackers in MitM position to intercept traffic. This issue affects MikroTik: from 2.0.0 through 2.5.5, from 0.4a_mk through 2.0a.
Overview
  • CVE ID
  • CVE-2024-38861
  • Assigner
  • Checkmk
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-09-27T08:11:46.790Z
  • Last Modified Date
  • 2024-09-27T15:21:54.470Z
References
Reference URL Reference Tags
https://exchange.checkmk.com/p/mikrotik product
History
Created Old Value New Value Data Type Notes
2024-10-06 16:00:12 Added to TrackCVE