Lucene search

K
nvd[email protected]NVD:CVE-2020-8197
HistoryJul 10, 2020 - 4:15 p.m.

CVE-2020-8197

2020-07-1016:15:12
web.nvd.nist.gov
11

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

42.0%

Privilege escalation vulnerability on Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 allows a low privileged user with management access to execute arbitrary commands.

Affected configurations

Nvd
Node
citrixapplication_delivery_controller_firmwareRange10.510.5-70.18
OR
citrixapplication_delivery_controller_firmwareRange11.111.1-64.14
OR
citrixapplication_delivery_controller_firmwareRange12.012.0-63.21
OR
citrixapplication_delivery_controller_firmwareRange12.112.1-57.18
OR
citrixapplication_delivery_controller_firmwareRange13.013.0-58.30
AND
citrixapplication_delivery_controllerMatch-
Node
citrixnetscaler_gateway_firmwareRange10.510.5-70.18
OR
citrixnetscaler_gateway_firmwareRange11.111.1-64.14
OR
citrixnetscaler_gateway_firmwareRange12.012.0-63.21
OR
citrixnetscaler_gateway_firmwareRange12.112.1-57.18
AND
citrixnetscaler_gatewayMatch-
Node
citrixgateway_firmwareRange13.013.0-58.30
AND
citrixgatewayMatch-
VendorProductVersionCPE
citrixapplication_delivery_controller_firmware*cpe:2.3:o:citrix:application_delivery_controller_firmware:*:*:*:*:*:*:*:*
citrixapplication_delivery_controller-cpe:2.3:h:citrix:application_delivery_controller:-:*:*:*:*:*:*:*
citrixnetscaler_gateway_firmware*cpe:2.3:o:citrix:netscaler_gateway_firmware:*:*:*:*:*:*:*:*
citrixnetscaler_gateway-cpe:2.3:h:citrix:netscaler_gateway:-:*:*:*:*:*:*:*
citrixgateway_firmware*cpe:2.3:o:citrix:gateway_firmware:*:*:*:*:*:*:*:*
citrixgateway-cpe:2.3:h:citrix:gateway:-:*:*:*:*:*:*:*

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

42.0%