CVE-2018-20687

An XML external entity (XXE) vulnerability in CommandCenterWebServices/.*?wsdl in Raritan CommandCenter Secure Gateway before 8.0.0 allows remote unauthenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request.
Configurations

Configuration 1 (hide)

cpe:2.3:a:raritan:commandcenter_secure_gateway:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-18 19:15

Updated : 2024-02-28 17:28


NVD link : CVE-2018-20687

Mitre link : CVE-2018-20687

CVE.ORG link : CVE-2018-20687


JSON object : View

Products Affected

raritan

  • commandcenter_secure_gateway
CWE
CWE-611

Improper Restriction of XML External Entity Reference