Vulnerability CVE-2018-20687


Published: 2019-11-18   Modified: 2019-11-19

Description:
An XML external entity (XXE) vulnerability in CommandCenterWebServices/.*?wsdl in Raritan CommandCenter Secure Gateway before 8.0.0 allows remote unauthenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request.

See advisories in our WLB2 database:
Topic
Author
Date
High
Raritan CommandCenter Secure Gateway XML Injection
Okan Coskun
16.11.2019

Type:

CWE-611

(Information Exposure Through XML External Entity Reference)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Raritan -> Commandcenter secure gateway 

 References:
http://packetstormsecurity.com/files/155359/Raritan-CommandCenter-Secure-Gateway-XML-Injection.html
http://seclists.org/fulldisclosure/2019/Nov/11

Copyright 2024, cxsecurity.com

 

Back to Top