CVE-2019-19781

An issue was discovered in Citrix Application Delivery Controller (ADC) and Gateway 10.5, 11.1, 12.0, 12.1, and 13.0. They allow Directory Traversal.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:citrix:application_delivery_controller_firmware:10.5:*:*:*:*:*:*:*
cpe:2.3:o:citrix:application_delivery_controller_firmware:11.1:*:*:*:*:*:*:*
cpe:2.3:o:citrix:application_delivery_controller_firmware:12.0:*:*:*:*:*:*:*
cpe:2.3:o:citrix:application_delivery_controller_firmware:12.1:*:*:*:*:*:*:*
cpe:2.3:o:citrix:application_delivery_controller_firmware:13.0:*:*:*:*:*:*:*
cpe:2.3:h:citrix:application_delivery_controller:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:citrix:netscaler_gateway_firmware:10.5:*:*:*:*:*:*:*
cpe:2.3:o:citrix:netscaler_gateway_firmware:11.1:*:*:*:*:*:*:*
cpe:2.3:o:citrix:netscaler_gateway_firmware:12.0:*:*:*:*:*:*:*
cpe:2.3:o:citrix:netscaler_gateway_firmware:12.1:*:*:*:*:*:*:*
cpe:2.3:h:citrix:netscaler_gateway:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:citrix:gateway_firmware:13.0:*:*:*:*:*:*:*
cpe:2.3:h:citrix:gateway:-:*:*:*:*:*:*:*

Information

Published : 2019-12-27 06:15

Updated : 2023-01-20 08:21


NVD link : CVE-2019-19781

Mitre link : CVE-2019-19781


JSON object : View

CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Advertisement

dedicated server usa

Products Affected

citrix

  • netscaler_gateway_firmware
  • application_delivery_controller
  • application_delivery_controller_firmware
  • netscaler_gateway
  • gateway
  • gateway_firmware