// For flags

CVE-2019-12989

Citrix SD-WAN and NetScaler SQL Injection Vulnerability

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

Yes
*KEV

Decision

-
*SSVC
Descriptions

Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 allow SQL Injection.

SD-WAN versiones 10.2.x anteriores a 10.2.3 de Citrix y SD-WAN versiones 10.0.x anteriores a 10.0.8 de NetScaler, permiten una Inyección SQL.

Citrix SD-WAN Appliance version 10.2.2 suffers from authentication bypass and remote command execution vulnerabilities.

Citrix SD-WAN and NetScaler SD-WAN allow SQL Injection.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-06-26 CVE Reserved
  • 2019-07-12 First Exploit
  • 2019-07-15 CVE Published
  • 2022-03-25 Exploited in Wild
  • 2022-04-15 KEV Due Date
  • 2024-08-04 CVE Updated
  • 2024-09-01 EPSS Updated
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Citrix
Search vendor "Citrix"
Netscaler Sd-wan
Search vendor "Citrix" for product "Netscaler Sd-wan"
>= 10.0.0 < 10.0.8
Search vendor "Citrix" for product "Netscaler Sd-wan" and version " >= 10.0.0 < 10.0.8"
-
Affected
Citrix
Search vendor "Citrix"
Sd-wan
Search vendor "Citrix" for product "Sd-wan"
>= 10.2.0 < 10.2.3
Search vendor "Citrix" for product "Sd-wan" and version " >= 10.2.0 < 10.2.3"
-
Affected