CVE-2018-6186

CVE-2018-6186

Citrix NetScaler VPX through NS12.0 53.13.nc allows an SSRF attack via the /rapi/read_url URI by an authenticated attacker who has a webapp account. The attacker can gain access to the nsroot account, and execute remote commands with root privileges.

Source: CVE-2018-6186

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다