CVE-2019-19781

An issue was discovered in Citrix Application Delivery Controller (ADC) and Gateway 10.5, 11.1, 12.0, 12.1, and 13.0. They allow Directory Traversal.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:citrix:application_delivery_controller_firmware:10.5:*:*:*:*:*:*:*
cpe:2.3:o:citrix:application_delivery_controller_firmware:11.1:*:*:*:*:*:*:*
cpe:2.3:o:citrix:application_delivery_controller_firmware:12.0:*:*:*:*:*:*:*
cpe:2.3:o:citrix:application_delivery_controller_firmware:12.1:*:*:*:*:*:*:*
cpe:2.3:o:citrix:application_delivery_controller_firmware:13.0:*:*:*:*:*:*:*
cpe:2.3:h:citrix:application_delivery_controller:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:citrix:netscaler_gateway_firmware:10.5:*:*:*:*:*:*:*
cpe:2.3:o:citrix:netscaler_gateway_firmware:11.1:*:*:*:*:*:*:*
cpe:2.3:o:citrix:netscaler_gateway_firmware:12.0:*:*:*:*:*:*:*
cpe:2.3:o:citrix:netscaler_gateway_firmware:12.1:*:*:*:*:*:*:*
cpe:2.3:h:citrix:netscaler_gateway:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:citrix:gateway_firmware:13.0:*:*:*:*:*:*:*
cpe:2.3:h:citrix:gateway:-:*:*:*:*:*:*:*

History

20 Jan 2023, 16:21

Type Values Removed Values Added
References (CERT-VN) https://www.kb.cert.org/vuls/id/619785 - (CERT-VN) https://www.kb.cert.org/vuls/id/619785 - Third Party Advisory, US Government Resource
References (MISC) http://packetstormsecurity.com/files/155947/Citrix-ADC-NetScaler-Directory-Traversal-Remote-Code-Execution.html - (MISC) http://packetstormsecurity.com/files/155947/Citrix-ADC-NetScaler-Directory-Traversal-Remote-Code-Execution.html - Third Party Advisory, VDB Entry
References (MISC) https://badpackets.net/over-25000-citrix-netscaler-endpoints-vulnerable-to-cve-2019-19781/ - (MISC) https://badpackets.net/over-25000-citrix-netscaler-endpoints-vulnerable-to-cve-2019-19781/ - Broken Link, Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/155905/Citrix-Application-Delivery-Controller-Gateway-Remote-Code-Execution-Traversal.html - (MISC) http://packetstormsecurity.com/files/155905/Citrix-Application-Delivery-Controller-Gateway-Remote-Code-Execution-Traversal.html - Third Party Advisory, VDB Entry
References (MISC) http://packetstormsecurity.com/files/155904/Citrix-Application-Delivery-Controller-Gateway-Remote-Code-Execution.html - (MISC) http://packetstormsecurity.com/files/155904/Citrix-Application-Delivery-Controller-Gateway-Remote-Code-Execution.html - Third Party Advisory, VDB Entry
References (MISC) http://packetstormsecurity.com/files/155930/Citrix-Application-Delivery-Controller-Gateway-10.5-Remote-Code-Execution.html - (MISC) http://packetstormsecurity.com/files/155930/Citrix-Application-Delivery-Controller-Gateway-10.5-Remote-Code-Execution.html - Third Party Advisory, VDB Entry
References (MISC) https://twitter.com/bad_packets/status/1215431625766424576 - (MISC) https://twitter.com/bad_packets/status/1215431625766424576 - Broken Link, Third Party Advisory
References (MISC) https://forms.gle/eDf3DXZAv96oosfj6 - (MISC) https://forms.gle/eDf3DXZAv96oosfj6 - Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/155972/Citrix-ADC-Gateway-Path-Traversal.html - (MISC) http://packetstormsecurity.com/files/155972/Citrix-ADC-Gateway-Path-Traversal.html - Third Party Advisory, VDB Entry

Information

Published : 2019-12-27 14:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-19781

Mitre link : CVE-2019-19781

CVE.ORG link : CVE-2019-19781


JSON object : View

Products Affected

citrix

  • gateway
  • application_delivery_controller
  • netscaler_gateway
  • gateway_firmware
  • application_delivery_controller_firmware
  • netscaler_gateway_firmware
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')