Lucene search

K
cve[email protected]CVE-2020-10110
HistoryMar 06, 2020 - 9:15 p.m.

CVE-2020-10110

2020-03-0621:15:15
web.nvd.nist.gov
123
cve-2020-10110
citrix gateway
information exposure
caching
adc
proxy cache
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.1 Medium

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.5%

Citrix Gateway 11.1, 12.0, and 12.1 allows Information Exposure Through Caching. NOTE: Citrix disputes this as not a vulnerability. There is no sensitive information disclosure through the cache headers on Citrix ADC. The “Via” header lists cache protocols and recipients between the start and end points for a request or a response. The “Age” header provides the age of the cached response in seconds. Both headers are commonly used for proxy cache and the information is not sensitive

Affected configurations

NVD
Node
citrixgateway_firmwareMatch11.1
OR
citrixgateway_firmwareMatch12.0
OR
citrixgateway_firmwareMatch12.1

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.1 Medium

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.5%