CVE-2018-6186

Citrix NetScaler VPX through NS12.0 53.13.nc allows an SSRF attack via the /rapi/read_url URI by an authenticated attacker who has a webapp account. The attacker can gain access to the nsroot account, and execute remote commands with root privileges.
Configurations

Configuration 1

cpe:2.3:a:citrix:netscaler:12.0:*:*:*:*:*:*:*

Information

Published : 2018-02-01 02:29

Updated : 2018-03-03 02:29


NVD link : CVE-2018-6186

Mitre link : CVE-2018-6186

Products Affected
No products.
CWE
CWE-918

Server-Side Request Forgery (SSRF)