Show filters
92 Total Results
Displaying 1-10 of 92
Sort by:
Attacker Value
Very High

CVE-2020-8196

Disclosure Date: July 10, 2020 (last updated February 21, 2025)
Improper access control in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 resulting in limited information disclosure to low privileged users.
Attacker Value
Moderate

CVE-2020-8193

Disclosure Date: July 10, 2020 (last updated February 21, 2025)
Improper access control in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 allows unauthenticated access to certain URL endpoints.
Attacker Value
Very High

CVE-2020-8195

Disclosure Date: July 10, 2020 (last updated February 21, 2025)
Improper input validation in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 resulting in limited information disclosure to low privileged users.
Attacker Value
Unknown

CVE-2023-20899

Disclosure Date: July 06, 2023 (last updated October 08, 2023)
VMware SD-WAN (Edge) contains a bypass authentication vulnerability. An unauthenticated attacker can download the Diagnostic bundle of the application under VMware SD-WAN Management.
Attacker Value
Unknown

CVE-2022-27506

Disclosure Date: April 12, 2022 (last updated October 07, 2023)
Hard-coded credentials allow administrators to access the shell via the SD-WAN CLI
Attacker Value
Unknown

CVE-2022-27505

Disclosure Date: April 12, 2022 (last updated October 07, 2023)
Reflected cross site scripting (XSS)
Attacker Value
Unknown

CVE-2021-22956

Disclosure Date: December 07, 2021 (last updated February 23, 2025)
An uncontrolled resource consumption vulnerability exists in Citrix ADC <13.0-83.27, <12.1-63.22 and 11.1-65.23 that could allow an attacker with access to NSIP or SNIP with management interface access to cause a temporary disruption of the Management GUI, Nitro API, and RPC communication.
Attacker Value
Unknown

CVE-2021-1546

Disclosure Date: September 22, 2021 (last updated February 23, 2025)
A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to access sensitive information. This vulnerability is due to improper protections on file access through the CLI. An attacker could exploit this vulnerability by running a CLI command that targets an arbitrary file on the local system. A successful exploit could allow the attacker to return portions of an arbitrary file, possibly resulting in the disclosure of sensitive information.
Attacker Value
Unknown

CVE-2021-37718

Disclosure Date: September 07, 2021 (last updated February 23, 2025)
A remote arbitrary command execution vulnerability was discovered in Aruba SD-WAN Software and Gateways; Aruba Operating System Software version(s): Prior to 8.6.0.4-2.2.0.6; Prior to 8.7.1.4, 8.6.0.7, 8.5.0.12, 8.3.0.16. Aruba has released patches for Aruba SD-WAN Software and Gateways and ArubaOS that address this security vulnerability.
Attacker Value
Unknown

CVE-2021-37729

Disclosure Date: September 07, 2021 (last updated February 23, 2025)
A remote path traversal vulnerability was discovered in Aruba SD-WAN Software and Gateways; Aruba Operating System Software version(s): Prior to 8.6.0.0-2.2.0.4; Prior to 8.7.1.3, 8.6.0.9, 8.5.0.12, 8.3.0.16, 6.5.4.19, 6.4.4.25. Aruba has released patches for Aruba SD-WAN Software and Gateways and ArubaOS that address this security vulnerability.