7.5
CVSSv2

CVE-2019-12989

Published: 16/07/2019 Updated: 30/03/2020
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Citrix SD-WAN 10.2.x prior to 10.2.3 and NetScaler SD-WAN 10.0.x prior to 10.0.8 allow SQL Injection.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

citrix netscaler sd-wan

citrix sd-wan

Exploits

# Exploit Title: Citrix SD-WAN Appliance 1022 Auth Bypass and Remote Command Execution # Date: 2019-07-12 # Exploit Author: Chris Lyne (@lynerc) # Vendor Homepage: wwwcitrixcom # Product: Citrix SD-WAN # Software Link: wwwcitrixcom/downloads/citrix-sd-wan/ # Version: Tested against 1022 # Tested on: # - Vendor-provided OVA ...
Citrix SD-WAN Appliance version 1022 suffers from authentication bypass and remote command execution vulnerabilities ...