Lucene search

K

Citrix Sd-Wan Center Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2019-10883

Citrix SD-WAN Center 10.2.x before 10.2.1 and NetScaler SD-WAN Center 10.0.x before 10.0.7 allow Command Injection.

9.8CVSS

9.5AI Score

0.89EPSS

2019-06-03 09:29 PM
80
cve
cve

CVE-2020-8271

Unauthenticated remote code execution with root privileges in Citrix SD-WAN Center versions before 11.2.2, 11.1.2b and 10.2.8

9.8CVSS

9.7AI Score

0.006EPSS

2020-11-16 01:15 AM
74
2