Lucene search

K
cve[email protected]CVE-2020-8300
HistoryJun 16, 2021 - 2:15 p.m.

CVE-2020-8300

2021-06-1614:15:08
CWE-284
web.nvd.nist.gov
30
7
cve-2020-8300
citrix adc
citrix netscaler gateway
saml authentication
access control
phishing attack
user session

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

0.001 Low

EPSS

Percentile

32.4%

Citrix ADC and Citrix/NetScaler Gateway before 13.0-82.41, 12.1-62.23, 11.1-65.20 and Citrix ADC 12.1-FIPS before 12.1-55.238 suffer from improper access control allowing SAML authentication hijack through a phishing attack to steal a valid user session. Note that Citrix ADC or Citrix Gateway must be configured as a SAML SP or a SAML IdP for this to be possible.

Affected configurations

NVD
Node
citrixgatewayRange12.1–12.1-62.23
OR
citrixgatewayRange13.0–13.0-82.41
OR
citrixnetscaler_gatewayRange11.1–11.1-65.20
Node
citrixapplication_delivery_controller_firmwareRange11.1–11.1-65.20
OR
citrixapplication_delivery_controller_firmwareRange12.1–12.1-62.23
OR
citrixapplication_delivery_controller_firmwareRange13.0–13.0-82.41
AND
citrixapplication_delivery_controllerMatch-
Node
citrixapplication_delivery_controller_firmwareRange12.1–12.1-55.238
AND
citrixmpx\/sdx_14030_fipsMatch-
OR
citrixmpx\/sdx_14060_fipsMatch-
OR
citrixmpx\/sdx_14080_fipsMatch-
OR
citrixmpx_15030-50g_fipsMatch-
OR
citrixmpx_15040-50g_fipsMatch-
OR
citrixmpx_15060-50g_fipsMatch-
OR
citrixmpx_15080-50g_fipsMatch-
OR
citrixmpx_15100-50g_fipsMatch-
OR
citrixmpx_15120-50g_fipsMatch-
OR
citrixmpx_8905_fipsMatch-
OR
citrixmpx_8910_fipsMatch-
OR
citrixmpx_8920_fipsMatch-

CNA Affected

[
  {
    "product": "Citrix ADC, Citrix Gateway",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Fixed in Citrix ADC and Citrix Gateway 13.0 before 13.0-82.41, Citrix ADC and Citrix Gateway 12.1 before 12.1-62.23, Citrix ADC and NetScaler Gateway 11.1 before 11.1-65.20, Citrix ADC 12.1-FIPS before 12.1-55.238"
      }
    ]
  }
]

Social References

More

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

0.001 Low

EPSS

Percentile

32.4%