An issue was discovered in Tufin SecureTrack 18.1 with TufinOS 2.16 build 1179(Final). The Audit Report module is affected by a blind XXE vulnerability when a new Best Practices Report is saved using a special payload inside the xml input field. The XXE vulnerability is blind since the response doesn't directly display a requested file, but rather returns it inside the name data field when the report is saved. An attacker is able to view restricted operating system files. This issue affects all types of users: administrators or normal users.
References
Link Resource
https://forum.tufin.com/support/kc/latest/ Vendor Advisory
https://www.exploit-db.com/exploits/45808 Exploit Third Party Advisory VDB Entry
https://www.tufin.com/ Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-06-19T16:00:37

Updated: 2019-06-19T16:00:37

Reserved: 2018-10-16T00:00:00


Link: CVE-2018-18406

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-06-19T16:15:10.517

Modified: 2019-06-24T12:29:21.303


Link: CVE-2018-18406

JSON object: View

cve-icon Redhat Information

No data.

CWE