Filtered by vendor Raritan Subscriptions
Filtered by product Commandcenter Secure Gateway Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-20687 1 Raritan 1 Commandcenter Secure Gateway 2019-11-21 9.8 Critical
An XML external entity (XXE) vulnerability in CommandCenterWebServices/.*?wsdl in Raritan CommandCenter Secure Gateway before 8.0.0 allows remote unauthenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request.