CVE-2018-6186

Citrix NetScaler VPX through NS12.0 53.13.nc allows an SSRF attack via the /rapi/read_url URI by an authenticated attacker who has a webapp account. The attacker can gain access to the nsroot account, and execute remote commands with root privileges.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:citrix:netscaler:12.0:*:*:*:*:*:*:*

Information

Published : 2018-02-01 06:29

Updated : 2018-03-02 18:29


NVD link : CVE-2018-6186

Mitre link : CVE-2018-6186


JSON object : View

CWE
CWE-918

Server-Side Request Forgery (SSRF)

Advertisement

dedicated server usa

Products Affected

citrix

  • netscaler