Exploited
CWE
287 284
Advisory Published
Updated

CVE-2020-8193: Citrix ADC, Gateway, and SD-WAN WANOP Appliance Authorization Bypass Vulnerability

First published: Fri Jul 10 2020(Updated: )

Improper access control in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 allows unauthenticated access to certain URL endpoints.

Credit: support@hackerone.com

Affected SoftwareAffected VersionHow to fix
Citrix Application Delivery Controller Firmware>=10.5<10.5-70.18
Citrix Application Delivery Controller Firmware>=11.1<11.1-64.14
Citrix Application Delivery Controller Firmware>=12.0<12.0-63.21
Citrix Application Delivery Controller Firmware>=12.1<12.1-57.18
Citrix Application Delivery Controller Firmware>=13.0<13.0-58.30
Citrix Application Delivery Controller
Citrix Netscaler Gateway Firmware>=10.5<10.5-70.18
Citrix Netscaler Gateway Firmware>=11.1<11.1-64.14
Citrix Netscaler Gateway Firmware>=12.0<12.0-63.21
Citrix Netscaler Gateway Firmware>=12.1<12.1-57.18
Citrix NetScaler Gateway
Citrix Gateway Firmware>=13.0<13.0-58.30
Citrix Gateway
Citrix SD-WAN WANOP>=10.2<10.2.7
Citrix SD-WAN WANOP>=11.0<11.0.3d
Citrix SD-WAN WANOP>=11.1<11.1.1a
Citrix 4000-wo
Citrix 4100-wo
Citrix 5000-wo
Citrix 5100-wo

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2020-8193?

    CVE-2020-8193 is an authorization bypass vulnerability in Citrix ADC Gateway and SD-WAN WANOP Appliance.

  • What is the severity of CVE-2020-8193?

    The severity of CVE-2020-8193 is medium, with a severity value of 6.5.

  • What software is affected by CVE-2020-8193?

    Citrix ADC, Citrix Gateway, and multiple Citrix SD-WAN WANOP appliance models are affected by CVE-2020-8193.

  • How can an attacker exploit CVE-2020-8193?

    The attacker must have access to the NetScaler IP (NSIP) in order to exploit CVE-2020-8193.

  • Where can I find more information about CVE-2020-8193?

    You can find more information about CVE-2020-8193 at the following references: [1](http://packetstormsecurity.com/files/160047/Citrix-ADC-NetScaler-Local-File-Inclusion.html), [2](https://support.citrix.com/article/CTX276688).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203