Vulnerability CVE-2018-6186


Published: 2018-02-01

Description:
Citrix NetScaler VPX through NS12.0 53.13.nc allows an SSRF attack via the /rapi/read_url URI by an authenticated attacker who has a webapp account. The attacker can gain access to the nsroot account, and execute remote commands with root privileges.

Type:

CWE-918

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Citrix -> Netscaler 

 References:
http://www.securityfocus.com/bid/102915
http://www.securitytracker.com/id/1040440
https://gist.github.com/buxu/04ce809eb8b32ef57e232eab5e61f023
https://support.citrix.com/article/CTX232161

Copyright 2024, cxsecurity.com

 

Back to Top