CVE-2018-6186

Citrix NetScaler VPX through NS12.0 53.13.nc allows an SSRF attack via the /rapi/read_url URI by an authenticated attacker who has a webapp account. The attacker can gain access to the nsroot account, and execute remote commands with root privileges.
Configurations

Configuration 1 (hide)

cpe:2.3:a:citrix:netscaler:12.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-01 14:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-6186

Mitre link : CVE-2018-6186

CVE.ORG link : CVE-2018-6186


JSON object : View

Products Affected

citrix

  • netscaler
CWE
CWE-918

Server-Side Request Forgery (SSRF)