Lucene search

K

Sd-Wan Security Vulnerabilities - February

cve
cve

CVE-2018-17444

A Directory Traversal issue was discovered in Citrix SD-WAN 10.1.0 and NetScaler SD-WAN 9.3.x before 9.3.6 and 10.0.x before 10.0.4.

7.5CVSS

7.9AI Score

0.002EPSS

2018-10-23 09:30 PM
31
cve
cve

CVE-2018-17445

A Command Injection issue was discovered in Citrix SD-WAN 10.1.0 and NetScaler SD-WAN 9.3.x before 9.3.6 and 10.0.x before 10.0.4.

9.8CVSS

9.6AI Score

0.001EPSS

2018-10-23 09:30 PM
23
cve
cve

CVE-2018-17446

A SQL Injection issue was discovered in Citrix SD-WAN 10.1.0 and NetScaler SD-WAN 9.3.x before 9.3.6 and 10.0.x before 10.0.4.

9.8CVSS

9.8AI Score

0.001EPSS

2018-10-23 09:30 PM
24
cve
cve

CVE-2018-17447

An Information Exposure Through Log Files issue was discovered in Citrix SD-WAN 10.1.0 and NetScaler SD-WAN 9.3.x before 9.3.6 and 10.0.x before 10.0.4.

7.5CVSS

7.9AI Score

0.001EPSS

2018-10-23 09:30 PM
36
cve
cve

CVE-2018-17448

An Incorrect Access Control issue was discovered in Citrix SD-WAN 10.1.0 and NetScaler SD-WAN 9.3.x before 9.3.6 and 10.0.x before 10.0.4.

9.8CVSS

9.4AI Score

0.002EPSS

2018-10-23 09:30 PM
26
cve
cve

CVE-2019-11550

Citrix SD-WAN 10.2.x before 10.2.1 and NetScaler SD-WAN 10.0.x before 10.0.7 have Improper Certificate Validation.

5.9CVSS

5.7AI Score

0.001EPSS

2019-05-08 05:29 PM
27
cve
cve

CVE-2019-12985

Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 1 of 6).

9.8CVSS

9.4AI Score

0.97EPSS

2019-07-16 06:15 PM
166
cve
cve

CVE-2019-12986

Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 2 of 6).

9.8CVSS

9.4AI Score

0.97EPSS

2019-07-16 06:15 PM
153
cve
cve

CVE-2019-12987

Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 3 of 6).

9.8CVSS

9.4AI Score

0.97EPSS

2019-07-16 06:15 PM
165
cve
cve

CVE-2019-12988

Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 4 of 6).

9.8CVSS

9.4AI Score

0.97EPSS

2019-07-16 06:15 PM
160
cve
cve

CVE-2019-12989

Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 allow SQL Injection.

9.8CVSS

9.3AI Score

0.063EPSS

2019-07-16 06:15 PM
1016
In Wild
cve
cve

CVE-2019-12990

Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 allow Directory Traversal.

9.8CVSS

9.4AI Score

0.844EPSS

2019-07-16 06:15 PM
201
cve
cve

CVE-2019-12991

Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 5 of 6).

8.8CVSS

8.6AI Score

0.232EPSS

2019-07-16 06:15 PM
1004
In Wild
cve
cve

CVE-2019-12992

Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 6 of 6).

8.8CVSS

9.2AI Score

0.866EPSS

2019-07-16 06:15 PM
156
cve
cve

CVE-2020-8271

Unauthenticated remote code execution with root privileges in Citrix SD-WAN Center versions before 11.2.2, 11.1.2b and 10.2.8

9.8CVSS

9.7AI Score

0.006EPSS

2020-11-16 01:15 AM
74
2
cve
cve

CVE-2020-8272

Authentication Bypass resulting in exposure of SD-WAN functionality in Citrix SD-WAN Center versions before 11.2.2, 11.1.2b and 10.2.8

7.5CVSS

8AI Score

0.001EPSS

2020-11-16 01:15 AM
40
cve
cve

CVE-2020-8273

Privilege escalation of an authenticated user to root in Citrix SD-WAN center versions before 11.2.2, 11.1.2b and 10.2.8.

8.8CVSS

9AI Score

0.002EPSS

2020-11-16 01:15 AM
42