Lucene search

K
cve[email protected]CVE-2023-4966
HistoryOct 10, 2023 - 2:15 p.m.

CVE-2023-4966

2023-10-1014:15:10
CWE-119
web.nvd.nist.gov
401
In Wild
94
cve-2023-4966
sensitive information disclosure
netscaler adc
netscaler gateway
vpn
ica proxy
cvpn
rdp proxy
aaa virtual server

9.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L

8.6 High

AI Score

Confidence

High

0.971 High

EPSS

Percentile

99.8%

Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA ?virtual?server.

Affected configurations

NVD
Node
citrixnetscaler_application_delivery_controllerRange12.112.1-55.300fips
OR
citrixnetscaler_application_delivery_controllerRange12.112.1-55.300ndcpp
OR
citrixnetscaler_application_delivery_controllerRange13.013.0-92.19-
OR
citrixnetscaler_application_delivery_controllerRange13.113.1-37.164fips
OR
citrixnetscaler_application_delivery_controllerRange13.113.1-49.15-
OR
citrixnetscaler_application_delivery_controllerRange14.114.1-8.50-
OR
citrixnetscaler_gatewayRange13.013.0-92.19
OR
citrixnetscaler_gatewayRange13.113.1-49.15
OR
citrixnetscaler_gatewayRange14.114.1-8.50

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "NetScaler ADC ",
    "vendor": "Citrix",
    "versions": [
      {
        "lessThan": "8.50",
        "status": "affected",
        "version": "14.1",
        "versionType": "patch"
      },
      {
        "lessThan": "49.15",
        "status": "affected",
        "version": "13.1",
        "versionType": "patch"
      },
      {
        "lessThan": "92.19",
        "status": "affected",
        "version": "13.0",
        "versionType": "patch"
      },
      {
        "lessThan": "37.164",
        "status": "affected",
        "version": "13.1-FIPS",
        "versionType": "patch"
      },
      {
        "lessThan": "55.300",
        "status": "affected",
        "version": "12.1-FIPS",
        "versionType": "patch"
      },
      {
        "lessThan": "55.300",
        "status": "affected",
        "version": "12.1-NDcPP",
        "versionType": "patch"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "NetScaler Gateway",
    "vendor": "Citrix",
    "versions": [
      {
        "lessThan": "8.50",
        "status": "affected",
        "version": "14.1",
        "versionType": "patch"
      },
      {
        "lessThan": "49.15",
        "status": "affected",
        "version": "13.1",
        "versionType": "patch"
      },
      {
        "lessThan": "92.19",
        "status": "affected",
        "version": "13.0",
        "versionType": "patch"
      }
    ]
  }
]

Social References

More

9.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L

8.6 High

AI Score

Confidence

High

0.971 High

EPSS

Percentile

99.8%