Lucene search

K

Netscaler Sd-wan Security Vulnerabilities

cve
cve

CVE-2021-22919

A vulnerability has been discovered in Citrix ADC (formerly known as NetScaler ADC) and Citrix Gateway (formerly known as NetScaler Gateway), and Citrix SD-WAN WANOP Edition models 4000-WO, 4100-WO, 5000-WO, and 5100-WO. These vulnerabilities, if exploited, could lead to the limited available disk....

7.5CVSS

7.5AI Score

0.001EPSS

2021-08-05 09:15 PM
47
2
cve
cve

CVE-2020-8299

Citrix ADC and Citrix/NetScaler Gateway 13.0 before 13.0-76.29, 12.1-61.18, 11.1-65.20, Citrix ADC 12.1-FIPS before 12.1-55.238, and Citrix SD-WAN WANOP Edition before 11.4.0, 11.3.2, 11.3.1a, 11.2.3a, 11.1.2c, 10.2.9a suffers from uncontrolled resource consumption by way of a network-based...

6.5CVSS

6.3AI Score

0.001EPSS

2021-06-16 02:15 PM
26
2
cve
cve

CVE-2020-8246

Citrix ADC and Citrix Gateway 13.0 before 13.0-64.35, Citrix ADC and NetScaler Gateway 12.1 before 12.1-58.15, Citrix ADC 12.1-FIPS before 12.1-55.187, Citrix ADC and NetScaler Gateway 12.0, Citrix ADC and NetScaler Gateway 11.1 before 11.1-65.12, Citrix SD-WAN WANOP 11.2 before 11.2.1a, Citrix...

7.5CVSS

7.5AI Score

0.001EPSS

2020-09-18 09:15 PM
30
cve
cve

CVE-2020-8245

Improper Input Validation on Citrix ADC and Citrix Gateway 13.0 before 13.0-64.35, Citrix ADC and NetScaler Gateway 12.1 before 12.1-58.15, Citrix ADC 12.1-FIPS before 12.1-55.187, Citrix ADC and NetScaler Gateway 12.0, Citrix ADC and NetScaler Gateway 11.1 before 11.1-65.12, Citrix SD-WAN WANOP...

6.1CVSS

6.9AI Score

0.001EPSS

2020-09-18 09:15 PM
28
cve
cve

CVE-2020-8247

Citrix ADC and Citrix Gateway 13.0 before 13.0-64.35, Citrix ADC and NetScaler Gateway 12.1 before 12.1-58.15, Citrix ADC 12.1-FIPS before 12.1-55.187, Citrix ADC and NetScaler Gateway 12.0, Citrix ADC and NetScaler Gateway 11.1 before 11.1-65.12, Citrix SD-WAN WANOP 11.2 before 11.2.1a, Citrix...

8.8CVSS

8.8AI Score

0.001EPSS

2020-09-18 09:15 PM
22
cve
cve

CVE-2020-8191

Improper input validation in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 allows reflected Cross Site Scripting...

6.1CVSS

6.2AI Score

0.002EPSS

2020-07-10 04:15 PM
45
In Wild
cve
cve

CVE-2020-8194

Reflected code injection in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 allows the modification of a file...

6.5CVSS

6.8AI Score

0.974EPSS

2020-07-10 04:15 PM
125
In Wild
cve
cve

CVE-2020-8196

Improper access control in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 resulting in limited information disclosure to low privileged...

4.3CVSS

5AI Score

0.003EPSS

2020-07-10 04:15 PM
918
In Wild
cve
cve

CVE-2020-8195

Improper input validation in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 resulting in limited information disclosure to low privileged...

6.5CVSS

6.2AI Score

0.892EPSS

2020-07-10 04:15 PM
926
In Wild
2
cve
cve

CVE-2020-8193

Improper access control in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 allows unauthenticated access to certain URL...

6.5CVSS

6.5AI Score

0.975EPSS

2020-07-10 04:15 PM
956
In Wild
9
cve
cve

CVE-2020-8198

Improper input validation in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 resulting in Stored Cross-Site Scripting...

6.1CVSS

6.5AI Score

0.001EPSS

2020-07-10 04:15 PM
39
In Wild
cve
cve

CVE-2020-6175

Citrix SD-WAN 10.2.x before 10.2.6 and 11.0.x before 11.0.3 has Missing SSL Certificate...

5.9CVSS

5.7AI Score

0.001EPSS

2020-03-16 09:15 PM
46
cve
cve

CVE-2019-11345

Citrix SD-WAN Center 10.2.x before 10.2.1 and NetScaler SD-WAN Center 10.0.x before 10.0.7 allow...

6.1CVSS

6.8AI Score

0.001EPSS

2020-03-10 02:15 PM
19
cve
cve

CVE-2013-3620

Hardcoded WSMan credentials in Intelligent Platform Management Interface (IPMI) with firmware for Supermicro X9 generation motherboards before 3.15 (SMT_X9_315) and firmware for Supermicro X8 generation motherboards before SMT X8...

7.5CVSS

7.6AI Score

0.003EPSS

2020-01-02 06:15 PM
134
cve
cve

CVE-2013-3619

Intelligent Platform Management Interface (IPMI) with firmware for Supermicro X9 generation motherboards before SMT_X9_317 and firmware for Supermicro X8 generation motherboards before SMT X8 312 contain harcoded private encryption keys for the (1) Lighttpd web server SSL interface and the (2)...

8.1CVSS

8AI Score

0.012EPSS

2020-01-02 06:15 PM
184
cve
cve

CVE-2019-12990

Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 allow Directory...

9.8CVSS

9.4AI Score

0.908EPSS

2019-07-16 06:15 PM
196
cve
cve

CVE-2019-12991

Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 5 of...

8.8CVSS

8.6AI Score

0.122EPSS

2019-07-16 06:15 PM
1000
In Wild
cve
cve

CVE-2019-12992

Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 6 of...

8.8CVSS

9.2AI Score

0.902EPSS

2019-07-16 06:15 PM
149
cve
cve

CVE-2019-12985

Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 1 of...

9.8CVSS

9.4AI Score

0.972EPSS

2019-07-16 06:15 PM
162
cve
cve

CVE-2019-12987

Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 3 of...

9.8CVSS

9.4AI Score

0.972EPSS

2019-07-16 06:15 PM
160
cve
cve

CVE-2019-12988

Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 4 of...

9.8CVSS

9.4AI Score

0.972EPSS

2019-07-16 06:15 PM
156
cve
cve

CVE-2019-12986

Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 2 of...

9.8CVSS

9.4AI Score

0.972EPSS

2019-07-16 06:15 PM
145
cve
cve

CVE-2019-12989

Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 allow SQL...

9.8CVSS

9.3AI Score

0.056EPSS

2019-07-16 06:15 PM
1009
In Wild
cve
cve

CVE-2019-10883

Citrix SD-WAN Center 10.2.x before 10.2.1 and NetScaler SD-WAN Center 10.0.x before 10.0.7 allow Command...

9.8CVSS

9.5AI Score

0.89EPSS

2019-06-03 09:29 PM
76
cve
cve

CVE-2019-11550

Citrix SD-WAN 10.2.x before 10.2.1 and NetScaler SD-WAN 10.0.x before 10.0.7 have Improper Certificate...

5.9CVSS

5.7AI Score

0.001EPSS

2019-05-08 05:29 PM
22
cve
cve

CVE-2018-17444

A Directory Traversal issue was discovered in Citrix SD-WAN 10.1.0 and NetScaler SD-WAN 9.3.x before 9.3.6 and 10.0.x before...

7.5CVSS

7.9AI Score

0.002EPSS

2018-10-23 09:30 PM
26
cve
cve

CVE-2018-17445

A Command Injection issue was discovered in Citrix SD-WAN 10.1.0 and NetScaler SD-WAN 9.3.x before 9.3.6 and 10.0.x before...

9.8CVSS

9.6AI Score

0.001EPSS

2018-10-23 09:30 PM
20
cve
cve

CVE-2018-17446

A SQL Injection issue was discovered in Citrix SD-WAN 10.1.0 and NetScaler SD-WAN 9.3.x before 9.3.6 and 10.0.x before...

9.8CVSS

9.8AI Score

0.001EPSS

2018-10-23 09:30 PM
18
cve
cve

CVE-2018-17447

An Information Exposure Through Log Files issue was discovered in Citrix SD-WAN 10.1.0 and NetScaler SD-WAN 9.3.x before 9.3.6 and 10.0.x before...

7.5CVSS

7.9AI Score

0.001EPSS

2018-10-23 09:30 PM
30
cve
cve

CVE-2018-17448

An Incorrect Access Control issue was discovered in Citrix SD-WAN 10.1.0 and NetScaler SD-WAN 9.3.x before 9.3.6 and 10.0.x before...

9.8CVSS

9.4AI Score

0.002EPSS

2018-10-23 09:30 PM
21
cve
cve

CVE-2018-5314

Command injection vulnerability in Citrix NetScaler ADC and NetScaler Gateway 11.0 before build 70.16, 11.1 before build 55.13, and 12.0 before build 53.13; and the NetScaler Load Balancing instance distributed with NetScaler SD-WAN/CloudBridge 4000, 4100, 5000 and 5100 WAN Optimization Edition...

7.5CVSS

7.8AI Score

0.001EPSS

2018-03-01 05:29 PM
56
cve
cve

CVE-2017-6316

Citrix NetScaler SD-WAN devices through v9.1.2.26.561201 allow remote attackers to execute arbitrary shell commands as root via a CGISESSID cookie. On CloudBridge (the former name of NetScaler SD-WAN) devices, the cookie name was CAKEPHP rather than...

9.8CVSS

9.7AI Score

0.962EPSS

2017-07-20 04:29 AM
829
In Wild