ID CVE-2022-27518
Summary Unauthenticated remote arbitrary code execution
References
Vulnerable Configurations
  • cpe:2.3:o:citrix:application_delivery_controller_firmware:12.1:*:*:*:ndcpp:*:*:*
    cpe:2.3:o:citrix:application_delivery_controller_firmware:12.1:*:*:*:ndcpp:*:*:*
  • cpe:2.3:o:citrix:application_delivery_controller_firmware:12.1:*:*:*:fips:*:*:*
    cpe:2.3:o:citrix:application_delivery_controller_firmware:12.1:*:*:*:fips:*:*:*
  • cpe:2.3:o:citrix:application_delivery_controller_firmware:12.1:*:*:*:*:*:*:*
    cpe:2.3:o:citrix:application_delivery_controller_firmware:12.1:*:*:*:*:*:*:*
  • cpe:2.3:o:citrix:application_delivery_controller_firmware:12.1-55.238:*:*:*:*:*:*:*
    cpe:2.3:o:citrix:application_delivery_controller_firmware:12.1-55.238:*:*:*:*:*:*:*
  • cpe:2.3:o:citrix:application_delivery_controller_firmware:12.1-55.291:*:*:*:fips:*:*:*
    cpe:2.3:o:citrix:application_delivery_controller_firmware:12.1-55.291:*:*:*:fips:*:*:*
  • cpe:2.3:o:citrix:application_delivery_controller_firmware:12.1-55.291:*:*:*:ndcpp:*:*:*
    cpe:2.3:o:citrix:application_delivery_controller_firmware:12.1-55.291:*:*:*:ndcpp:*:*:*
  • cpe:2.3:o:citrix:application_delivery_controller_firmware:12.1-57.18:*:*:*:*:*:*:*
    cpe:2.3:o:citrix:application_delivery_controller_firmware:12.1-57.18:*:*:*:*:*:*:*
  • cpe:2.3:o:citrix:application_delivery_controller_firmware:12.1-58.15:*:*:*:*:*:*:*
    cpe:2.3:o:citrix:application_delivery_controller_firmware:12.1-58.15:*:*:*:*:*:*:*
  • cpe:2.3:o:citrix:application_delivery_controller_firmware:12.1-61.18:*:*:*:*:*:*:*
    cpe:2.3:o:citrix:application_delivery_controller_firmware:12.1-61.18:*:*:*:*:*:*:*
  • cpe:2.3:o:citrix:application_delivery_controller_firmware:12.1-62.23:*:*:*:*:*:*:*
    cpe:2.3:o:citrix:application_delivery_controller_firmware:12.1-62.23:*:*:*:*:*:*:*
  • cpe:2.3:o:citrix:application_delivery_controller_firmware:12.1-62.27:*:*:*:*:*:*:*
    cpe:2.3:o:citrix:application_delivery_controller_firmware:12.1-62.27:*:*:*:*:*:*:*
  • cpe:2.3:o:citrix:application_delivery_controller_firmware:13.0:*:*:*:*:*:*:*
    cpe:2.3:o:citrix:application_delivery_controller_firmware:13.0:*:*:*:*:*:*:*
  • cpe:2.3:o:citrix:application_delivery_controller_firmware:13.0-58.30:*:*:*:*:*:*:*
    cpe:2.3:o:citrix:application_delivery_controller_firmware:13.0-58.30:*:*:*:*:*:*:*
  • cpe:2.3:h:citrix:application_delivery_controller:-:*:*:*:*:*:*:*
    cpe:2.3:h:citrix:application_delivery_controller:-:*:*:*:*:*:*:*
  • cpe:2.3:o:citrix:gateway_firmware:12.1:*:*:*:*:*:*:*
    cpe:2.3:o:citrix:gateway_firmware:12.1:*:*:*:*:*:*:*
  • cpe:2.3:o:citrix:gateway_firmware:13.0:*:*:*:*:*:*:*
    cpe:2.3:o:citrix:gateway_firmware:13.0:*:*:*:*:*:*:*
  • cpe:2.3:o:citrix:gateway_firmware:13.0-58.30:*:*:*:*:*:*:*
    cpe:2.3:o:citrix:gateway_firmware:13.0-58.30:*:*:*:*:*:*:*
  • cpe:2.3:h:citrix:gateway:-:*:*:*:*:*:*:*
    cpe:2.3:h:citrix:gateway:-:*:*:*:*:*:*:*
CVSS
Base: None
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
Impact
ConfidentialityIntegrityAvailability
Last major update 18-10-2023 - 18:15
Published 13-12-2022 - 17:15
Last modified 18-10-2023 - 18:15
Back to Top