Citrix NetScaler VPX through NS12.0 53.13.nc allows an SSRF attack via the /rapi/read_url URI by an authenticated attacker who has a webapp account. The attacker can gain access to the nsroot account, and execute remote commands with root privileges.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-01T14:00:00

Updated: 2024-08-05T05:54:53.391Z

Reserved: 2018-01-24T00:00:00

Link: CVE-2018-6186

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-02-01T14:29:00.560

Modified: 2018-03-03T02:29:01.357

Link: CVE-2018-6186

cve-icon Redhat

No data.