Lucene search

K

Netscaler Sd-wan Security Vulnerabilities

cve
cve

CVE-2019-12985

Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 1 of...

9.8CVSS

9.4AI Score

0.973EPSS

2019-07-16 06:15 PM
161
cve
cve

CVE-2019-12987

Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 3 of...

9.8CVSS

9.4AI Score

0.973EPSS

2019-07-16 06:15 PM
160
cve
cve

CVE-2019-12988

Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 4 of...

9.8CVSS

9.4AI Score

0.973EPSS

2019-07-16 06:15 PM
155
cve
cve

CVE-2019-12990

Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 allow Directory...

9.8CVSS

9.4AI Score

0.909EPSS

2019-07-16 06:15 PM
196
cve
cve

CVE-2019-12986

Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 2 of...

9.8CVSS

9.4AI Score

0.973EPSS

2019-07-16 06:15 PM
145
cve
cve

CVE-2019-12991

Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 5 of...

8.8CVSS

8.6AI Score

0.122EPSS

2019-07-16 06:15 PM
1000
In Wild
cve
cve

CVE-2019-12989

Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 allow SQL...

9.8CVSS

9.4AI Score

0.056EPSS

2019-07-16 06:15 PM
1009
In Wild
cve
cve

CVE-2019-12992

Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 6 of...

8.8CVSS

9.4AI Score

0.902EPSS

2019-07-16 06:15 PM
149
cve
cve

CVE-2019-11550

Citrix SD-WAN 10.2.x before 10.2.1 and NetScaler SD-WAN 10.0.x before 10.0.7 have Improper Certificate...

5.9CVSS

5.8AI Score

0.001EPSS

2019-05-08 05:29 PM
22
cve
cve

CVE-2018-17447

An Information Exposure Through Log Files issue was discovered in Citrix SD-WAN 10.1.0 and NetScaler SD-WAN 9.3.x before 9.3.6 and 10.0.x before...

7.5CVSS

9.3AI Score

0.001EPSS

2018-10-23 09:30 PM
28
cve
cve

CVE-2018-17446

A SQL Injection issue was discovered in Citrix SD-WAN 10.1.0 and NetScaler SD-WAN 9.3.x before 9.3.6 and 10.0.x before...

9.8CVSS

9.8AI Score

0.001EPSS

2018-10-23 09:30 PM
18
cve
cve

CVE-2018-17444

A Directory Traversal issue was discovered in Citrix SD-WAN 10.1.0 and NetScaler SD-WAN 9.3.x before 9.3.6 and 10.0.x before...

7.5CVSS

9.3AI Score

0.002EPSS

2018-10-23 09:30 PM
26
cve
cve

CVE-2018-17445

A Command Injection issue was discovered in Citrix SD-WAN 10.1.0 and NetScaler SD-WAN 9.3.x before 9.3.6 and 10.0.x before...

9.8CVSS

9.6AI Score

0.001EPSS

2018-10-23 09:30 PM
20
cve
cve

CVE-2018-17448

An Incorrect Access Control issue was discovered in Citrix SD-WAN 10.1.0 and NetScaler SD-WAN 9.3.x before 9.3.6 and 10.0.x before...

9.8CVSS

9.3AI Score

0.002EPSS

2018-10-23 09:30 PM
21
cve
cve

CVE-2018-5314

Command injection vulnerability in Citrix NetScaler ADC and NetScaler Gateway 11.0 before build 70.16, 11.1 before build 55.13, and 12.0 before build 53.13; and the NetScaler Load Balancing instance distributed with NetScaler SD-WAN/CloudBridge 4000, 4100, 5000 and 5100 WAN Optimization Edition...

7.5CVSS

7.8AI Score

0.001EPSS

2018-03-01 05:29 PM
56
cve
cve

CVE-2017-6316

Citrix NetScaler SD-WAN devices through v9.1.2.26.561201 allow remote attackers to execute arbitrary shell commands as root via a CGISESSID cookie. On CloudBridge (the former name of NetScaler SD-WAN) devices, the cookie name was CAKEPHP rather than...

9.8CVSS

9.7AI Score

0.962EPSS

2017-07-20 04:29 AM
829
In Wild