CVE-2018-18406

An issue was discovered in Tufin SecureTrack 18.1 with TufinOS 2.16 build 1179(Final). The Audit Report module is affected by a blind XXE vulnerability when a new Best Practices Report is saved using a special payload inside the xml input field. The XXE vulnerability is blind since the response doesn't directly display a requested file, but rather returns it inside the name data field when the report is saved. An attacker is able to view restricted operating system files. This issue affects all types of users: administrators or normal users.
References
Link Resource
https://forum.tufin.com/support/kc/latest/ Vendor Advisory
https://www.exploit-db.com/exploits/45808 Exploit Third Party Advisory VDB Entry
https://www.tufin.com/ Vendor Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:tufin:securetrack:18.1:*:*:*:*:*:*:*
cpe:2.3:o:tufin:tufinos:2.16:build_1179:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-19 16:15

Updated : 2024-02-28 17:08


NVD link : CVE-2018-18406

Mitre link : CVE-2018-18406

CVE.ORG link : CVE-2018-18406


JSON object : View

Products Affected

tufin

  • tufinos
  • securetrack
CWE
CWE-611

Improper Restriction of XML External Entity Reference