CVE-2024-38861 - MikroTik Checkmk Exchange Plugin SSL/TLS Man-in-the-Middle Vulnerability

3 weeks ago 5
ARTICLE AD BOX
CVE ID : CVE-2024-38861
Published : Sept. 27, 2024, 9:15 a.m. | 25 minutes ago
Description : Improper Certificate Validation in Checkmk Exchange plugin MikroTik allows attackers in MitM position to intercept traffic. This issue affects MikroTik: from 2.0.0 through 2.5.5, from 0.4a_mk through 2.0a.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article