Max CVSS 7.5 Min CVSS 5.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-17448 7.5
An Incorrect Access Control issue was discovered in Citrix SD-WAN 10.1.0 and NetScaler SD-WAN 9.3.x before 9.3.6 and 10.0.x before 10.0.4.
24-08-2020 - 17:37 23-10-2018 - 21:30
CVE-2018-17445 7.5
A Command Injection issue was discovered in Citrix SD-WAN 10.1.0 and NetScaler SD-WAN 9.3.x before 9.3.6 and 10.0.x before 10.0.4.
03-10-2019 - 00:03 23-10-2018 - 21:30
CVE-2018-17447 5.0
An Information Exposure Through Log Files issue was discovered in Citrix SD-WAN 10.1.0 and NetScaler SD-WAN 9.3.x before 9.3.6 and 10.0.x before 10.0.4.
17-12-2018 - 14:48 23-10-2018 - 21:30
CVE-2018-17444 5.0
A Directory Traversal issue was discovered in Citrix SD-WAN 10.1.0 and NetScaler SD-WAN 9.3.x before 9.3.6 and 10.0.x before 10.0.4.
04-12-2018 - 21:48 23-10-2018 - 21:30
CVE-2018-17446 7.5
A SQL Injection issue was discovered in Citrix SD-WAN 10.1.0 and NetScaler SD-WAN 9.3.x before 9.3.6 and 10.0.x before 10.0.4.
04-12-2018 - 17:50 23-10-2018 - 21:30
Back to Top Mark selected
Back to Top