Vulnerabilities (CVE)

Filtered by vendor Citrix Subscribe
Filtered by product Netscaler Sd-wan
Total 18 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-3619 2 Citrix, Supermicro 10 Netscaler, Netscaler Firmware, Netscaler Sd-wan and 7 more 2023-12-10 4.3 MEDIUM 8.1 HIGH
Intelligent Platform Management Interface (IPMI) with firmware for Supermicro X9 generation motherboards before SMT_X9_317 and firmware for Supermicro X8 generation motherboards before SMT X8 312 contain harcoded private encryption keys for the (1) Lighttpd web server SSL interface and the (2) Dropbear SSH daemon.
CVE-2013-3620 2 Citrix, Supermicro 10 Netscaler, Netscaler Firmware, Netscaler Sd-wan and 7 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
Hardcoded WSMan credentials in Intelligent Platform Management Interface (IPMI) with firmware for Supermicro X9 generation motherboards before 3.15 (SMT_X9_315) and firmware for Supermicro X8 generation motherboards before SMT X8 312.
CVE-2019-12989 1 Citrix 2 Netscaler Sd-wan, Sd-wan 2023-12-10 7.5 HIGH 9.8 CRITICAL
Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 allow SQL Injection.
CVE-2019-12992 1 Citrix 2 Netscaler Sd-wan, Sd-wan 2023-12-10 9.0 HIGH 8.8 HIGH
Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 6 of 6).
CVE-2019-12986 1 Citrix 2 Netscaler Sd-wan, Sd-wan 2023-12-10 10.0 HIGH 9.8 CRITICAL
Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 2 of 6).
CVE-2019-12987 1 Citrix 2 Netscaler Sd-wan, Sd-wan 2023-12-10 10.0 HIGH 9.8 CRITICAL
Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 3 of 6).
CVE-2019-12990 1 Citrix 2 Netscaler Sd-wan, Sd-wan 2023-12-10 10.0 HIGH 9.8 CRITICAL
Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 allow Directory Traversal.
CVE-2019-11550 1 Citrix 2 Netscaler Sd-wan, Sd-wan 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
Citrix SD-WAN 10.2.x before 10.2.1 and NetScaler SD-WAN 10.0.x before 10.0.7 have Improper Certificate Validation.
CVE-2019-12985 1 Citrix 2 Netscaler Sd-wan, Sd-wan 2023-12-10 10.0 HIGH 9.8 CRITICAL
Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 1 of 6).
CVE-2019-12991 1 Citrix 2 Netscaler Sd-wan, Sd-wan 2023-12-10 9.0 HIGH 8.8 HIGH
Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 5 of 6).
CVE-2019-12988 1 Citrix 2 Netscaler Sd-wan, Sd-wan 2023-12-10 10.0 HIGH 9.8 CRITICAL
Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 4 of 6).
CVE-2018-17448 1 Citrix 2 Netscaler Sd-wan, Sd-wan 2023-12-10 7.5 HIGH 9.8 CRITICAL
An Incorrect Access Control issue was discovered in Citrix SD-WAN 10.1.0 and NetScaler SD-WAN 9.3.x before 9.3.6 and 10.0.x before 10.0.4.
CVE-2018-17445 1 Citrix 2 Netscaler Sd-wan, Sd-wan 2023-12-10 7.5 HIGH 9.8 CRITICAL
A Command Injection issue was discovered in Citrix SD-WAN 10.1.0 and NetScaler SD-WAN 9.3.x before 9.3.6 and 10.0.x before 10.0.4.
CVE-2018-17444 1 Citrix 2 Netscaler Sd-wan, Sd-wan 2023-12-10 5.0 MEDIUM 7.5 HIGH
A Directory Traversal issue was discovered in Citrix SD-WAN 10.1.0 and NetScaler SD-WAN 9.3.x before 9.3.6 and 10.0.x before 10.0.4.
CVE-2018-17446 1 Citrix 2 Netscaler Sd-wan, Sd-wan 2023-12-10 7.5 HIGH 9.8 CRITICAL
A SQL Injection issue was discovered in Citrix SD-WAN 10.1.0 and NetScaler SD-WAN 9.3.x before 9.3.6 and 10.0.x before 10.0.4.
CVE-2018-17447 1 Citrix 2 Netscaler Sd-wan, Sd-wan 2023-12-10 5.0 MEDIUM 7.5 HIGH
An Information Exposure Through Log Files issue was discovered in Citrix SD-WAN 10.1.0 and NetScaler SD-WAN 9.3.x before 9.3.6 and 10.0.x before 10.0.4.
CVE-2018-5314 1 Citrix 3 Netscaler Application Delivery Controller, Netscaler Gateway, Netscaler Sd-wan 2023-12-10 5.0 MEDIUM 7.5 HIGH
Command injection vulnerability in Citrix NetScaler ADC and NetScaler Gateway 11.0 before build 70.16, 11.1 before build 55.13, and 12.0 before build 53.13; and the NetScaler Load Balancing instance distributed with NetScaler SD-WAN/CloudBridge 4000, 4100, 5000 and 5100 WAN Optimization Edition 9.3.0 allows remote attackers to execute a system command or read arbitrary files via an SSH login prompt.
CVE-2017-6316 1 Citrix 1 Netscaler Sd-wan 2023-12-10 10.0 HIGH 9.8 CRITICAL
Citrix NetScaler SD-WAN devices through v9.1.2.26.561201 allow remote attackers to execute arbitrary shell commands as root via a CGISESSID cookie. On CloudBridge (the former name of NetScaler SD-WAN) devices, the cookie name was CAKEPHP rather than CGISESSID.