Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:tufin:securetrack:18.1:*:*:*:*:*:*:*", "matchCriteriaId": "0060C64E-B812-4103-B0CF-4AF9F2D2E949", "vulnerable": true}], "negate": false, "operator": "OR"}, {"cpeMatch": [{"criteria": "cpe:2.3:o:tufin:tufinos:2.16:build_1179:*:*:*:*:*:*", "matchCriteriaId": "9F3DC27C-1EAC-4FDD-97C4-63D69C9AEB28", "vulnerable": false}], "negate": false, "operator": "OR"}], "operator": "AND"}], "descriptions": [{"lang": "en", "value": "An issue was discovered in Tufin SecureTrack 18.1 with TufinOS 2.16 build 1179(Final). The Audit Report module is affected by a blind XXE vulnerability when a new Best Practices Report is saved using a special payload inside the xml input field. The XXE vulnerability is blind since the response doesn't directly display a requested file, but rather returns it inside the name data field when the report is saved. An attacker is able to view restricted operating system files. This issue affects all types of users: administrators or normal users."}, {"lang": "es", "value": "Se detecto un problema en Tufin SecureTrack 18.1 con TufinOS 2.16, compilaci\u00f3n 1179 (final). El m\u00f3dulo Informe de auditor\u00eda se ve afectado por una vulnerabilidad oculta de la XXE cuando se guarda un nuevo Informe de mejores pr\u00e1cticas utilizando una carga \u00fatil especial dentro del campo de entrada de XML. La vulnerabilidad XXE es ciega, ya que la respuesta no muestra directamente un archivo solicitado, sino que lo devuelve dentro del campo de datos de nombre cuando se guarda el informe. Un atacante puede ver archivos restringidos del sistema operativo. Este problema afecta a todos los tipos de usuarios: administradores o usuarios normales."}], "id": "CVE-2018-18406", "lastModified": "2024-11-21T03:55:52.973", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": {"accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0"}, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false}], "cvssMetricV30": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.9, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0"}, "exploitabilityScore": 3.1, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2019-06-19T16:15:10.517", "references": [{"source": "cve@mitre.org", "tags": ["Vendor Advisory"], "url": "https://forum.tufin.com/support/kc/latest/"}, {"source": "cve@mitre.org", "tags": ["Exploit", "Third Party Advisory", "VDB Entry"], "url": "https://www.exploit-db.com/exploits/45808"}, {"source": "cve@mitre.org", "tags": ["Vendor Advisory"], "url": "https://www.tufin.com/"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Vendor Advisory"], "url": "https://forum.tufin.com/support/kc/latest/"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Exploit", "Third Party Advisory", "VDB Entry"], "url": "https://www.exploit-db.com/exploits/45808"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Vendor Advisory"], "url": "https://www.tufin.com/"}], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-611"}], "source": "nvd@nist.gov", "type": "Primary"}]}