Known Exploited Vulnerability
9.8
CRITICAL
CVE-2019-19781
Citrix ADC, Gateway, and SD-WAN WANOP Appliance Co - [Actively Exploited]
Description

An issue was discovered in Citrix Application Delivery Controller (ADC) and Gateway 10.5, 11.1, 12.0, 12.1, and 13.0. They allow Directory Traversal.

INFO

Published Date :

Dec. 27, 2019, 2:15 p.m.

Last Modified :

Jan. 20, 2023, 4:21 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Citrix ADC, Citrix Gateway, and multiple Citrix SD-WAN WANOP appliance models contain an unspecified vulnerability that could allow an unauthenticated attacker to perform code execution.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2019-19781 has a 184 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-19781 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Citrix application_delivery_controller_firmware
2 Citrix netscaler_gateway_firmware
3 Citrix gateway_firmware

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 3 days, 21 hours ago
0 stars 2 fork 2 watcher
Born at : Nov. 17, 2024, 11:53 a.m. This repo has been linked 414 different CVEs too.

None

Python

Updated: 1 week ago
0 stars 0 fork 0 watcher
Born at : Nov. 13, 2024, 11:02 a.m. This repo has been linked 7 different CVEs too.

中间件的exp

Updated: 1 month ago
1 stars 0 fork 0 watcher
Born at : Oct. 15, 2024, 8:49 a.m. This repo has been linked 58 different CVEs too.

Bring the VulnCheck API to your Python applications

Makefile Shell Python

Updated: 1 month, 1 week ago
2 stars 0 fork 0 watcher
Born at : Oct. 12, 2024, 1:28 p.m. This repo has been linked 1 different CVEs too.

None

PowerShell C#

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : Oct. 11, 2024, 6:07 a.m. This repo has been linked 28 different CVEs too.

This project aims to set-up a Honeynet, analyse the segreggated data by each honeypot, in order to seek a general attack pattern, describing the limitations and features provided in comparison to a deception technology.

Updated: 1 month, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : Oct. 6, 2024, 11:37 a.m. This repo has been linked 3 different CVEs too.

None

Shell Perl

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 2, 2024, 3:26 p.m. This repo has been linked 1 different CVEs too.

这是一个每天同步Vulnerability-Wiki中docs-base中内容的项目

HTML

Updated: 2 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 20, 2024, 3:27 a.m. This repo has been linked 203 different CVEs too.

The global cybersecurity market is expected to record a compound annual growth rate of 13.4% by 2029.

Python

Updated: 2 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Sept. 8, 2024, 10:20 p.m. This repo has been linked 7 different CVEs too.

Implemented T-pot honeypots to collect and analyze data on cyber-attacks. The project involved monitoring attacker behavior, identifying IP addresses, and detecting attack patterns. The insights gained included different attack patterns, the regions with the most hits, and other relevant metrics.

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Aug. 29, 2024, 7:05 p.m. This repo has been linked 11 different CVEs too.

None

Updated: 4 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : June 25, 2024, 9:02 p.m. This repo has been linked 1 different CVEs too.

None

Go

Updated: 4 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : June 25, 2024, 9:01 p.m. This repo has been linked 1 different CVEs too.

None

Python Dockerfile HTML

Updated: 4 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : June 25, 2024, 10:05 a.m. This repo has been linked 1 different CVEs too.

APIT is a CLI tool designed for API black-box vulnerability fuzzing. It captures API traffic via browser proxy and conducts deep recognition and mutation of API parameters in a tree structure. Additionally, APIV incorporates various optimization strategies to enhance the precision and efficiency of API vulnerability testing.

Updated: 4 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : June 23, 2024, 5:23 a.m. This repo has been linked 105 different CVEs too.

APIF is a CLI tool designed for API black-box vulnerability testing. It captures API traffic via browser proxy and conducts deep recognition and mutation of API parameters in a tree structure. Additionally, APIV incorporates various optimization strategies to enhance the precision and efficiency of API vulnerability testing.

Updated: 7 months ago
0 stars 0 fork 0 watcher
Born at : April 15, 2024, 8:39 a.m. This repo has been linked 105 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-19781 vulnerability anywhere in the article.

  • Dark Reading
Iran's 'Fox Kitten' Group Aids Ransomware Attacks on US Targets

Source: Alex Maldonado Mancilla via ShutterstockIran's state-sponsored Fox Kitten threat group is actively abetting ransomware actors in attacks against organizations in the US and other countries, th ... Read more

Published Date: Aug 29, 2024 (2 months, 3 weeks ago)
  • The Hacker News
U.S. Agencies Warn of Iranian Hacking Group's Ongoing Ransomware Attacks

U.S. cybersecurity and intelligence agencies have called out an Iranian hacking group for breaching multiple organizations across the country and coordinating with affiliates to deliver ransomware. Th ... Read more

Published Date: Aug 29, 2024 (2 months, 3 weeks ago)
  • The Cyber Express
Iranian State Hackers Act as Access Brokers for Ransomware Gangs, Target U.S. and Allies’ Critical Infrastructure

A shadowy group of Iranian cyber actors is acting as access brokers for ransomware gangs and collaborating with affiliates to target the U.S. and its allies, exploiting vulnerabilities across sectors ... Read more

Published Date: Aug 28, 2024 (2 months, 3 weeks ago)
  • The Register
Iran's Pioneer Kitten hits US networks via buggy Check Point, Palo Alto gear

Iranian government-backed cybercriminals have been hacking into US and foreign networks as recently as this month to steal sensitive data and deploy ransomware, and they're breaking in via vulnerable ... Read more

Published Date: Aug 28, 2024 (2 months, 3 weeks ago)
  • BleepingComputer
Iranian hackers work with ransomware gangs to extort breached orgs

An Iran-based hacking group known as Pioneer Kitten is breaching defense, education, finance, and healthcare organizations across the United States and working with affiliates of several ransomware op ... Read more

Published Date: Aug 28, 2024 (2 months, 3 weeks ago)
  • AttackIQ
Emulating the Long-Term Extortionist Nefilim Ransomware

Nefilim is a Ransomware-as-a-Service (RaaS) operation that emerged in March 2020 and is believed to have evolved from the Nemty ransomware family. This attribution is due to the fact that Nefilim aros ... Read more

Published Date: Jul 11, 2024 (4 months, 1 week ago)

The following table lists the changes that have been made to the CVE-2019-19781 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 20, 2023

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/155904/Citrix-Application-Delivery-Controller-Gateway-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/155904/Citrix-Application-Delivery-Controller-Gateway-Remote-Code-Execution.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/155905/Citrix-Application-Delivery-Controller-Gateway-Remote-Code-Execution-Traversal.html No Types Assigned http://packetstormsecurity.com/files/155905/Citrix-Application-Delivery-Controller-Gateway-Remote-Code-Execution-Traversal.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/155930/Citrix-Application-Delivery-Controller-Gateway-10.5-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/155930/Citrix-Application-Delivery-Controller-Gateway-10.5-Remote-Code-Execution.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/155947/Citrix-ADC-NetScaler-Directory-Traversal-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/155947/Citrix-ADC-NetScaler-Directory-Traversal-Remote-Code-Execution.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/155972/Citrix-ADC-Gateway-Path-Traversal.html No Types Assigned http://packetstormsecurity.com/files/155972/Citrix-ADC-Gateway-Path-Traversal.html Third Party Advisory, VDB Entry
    Changed Reference Type https://badpackets.net/over-25000-citrix-netscaler-endpoints-vulnerable-to-cve-2019-19781/ No Types Assigned https://badpackets.net/over-25000-citrix-netscaler-endpoints-vulnerable-to-cve-2019-19781/ Broken Link, Third Party Advisory
    Changed Reference Type https://forms.gle/eDf3DXZAv96oosfj6 No Types Assigned https://forms.gle/eDf3DXZAv96oosfj6 Third Party Advisory
    Changed Reference Type https://twitter.com/bad_packets/status/1215431625766424576 No Types Assigned https://twitter.com/bad_packets/status/1215431625766424576 Broken Link, Third Party Advisory
    Changed Reference Type https://www.kb.cert.org/vuls/id/619785 No Types Assigned https://www.kb.cert.org/vuls/id/619785 Third Party Advisory, US Government Resource
  • CVE Modified by [email protected]

    Jan. 16, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/155972/Citrix-ADC-Gateway-Path-Traversal.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 14, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/155947/Citrix-ADC-NetScaler-Directory-Traversal-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 13, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/155930/Citrix-Application-Delivery-Controller-Gateway-10.5-Remote-Code-Execution.html [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/155905/Citrix-Application-Delivery-Controller-Gateway-Remote-Code-Execution-Traversal.html [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/155904/Citrix-Application-Delivery-Controller-Gateway-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 13, 2020

    Action Type Old Value New Value
    Added Reference https://forms.gle/eDf3DXZAv96oosfj6 [No Types Assigned]
    Added Reference https://badpackets.net/over-25000-citrix-netscaler-endpoints-vulnerable-to-cve-2019-19781/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 10, 2020

    Action Type Old Value New Value
    Added Reference https://twitter.com/bad_packets/status/1215431625766424576 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 08, 2020

    Action Type Old Value New Value
    Added Reference https://www.kb.cert.org/vuls/id/619785 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 31, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.citrix.com/article/CTX267027 No Types Assigned https://support.citrix.com/article/CTX267027 Vendor Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration AND OR *cpe:2.3:o:citrix:application_delivery_controller_firmware:10.5:*:*:*:*:*:*:* *cpe:2.3:o:citrix:application_delivery_controller_firmware:11.1:*:*:*:*:*:*:* *cpe:2.3:o:citrix:application_delivery_controller_firmware:12.0:*:*:*:*:*:*:* *cpe:2.3:o:citrix:application_delivery_controller_firmware:12.1:*:*:*:*:*:*:* *cpe:2.3:o:citrix:application_delivery_controller_firmware:13.0:*:*:*:*:*:*:* OR cpe:2.3:h:citrix:application_delivery_controller:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:citrix:netscaler_gateway_firmware:10.5:*:*:*:*:*:*:* *cpe:2.3:o:citrix:netscaler_gateway_firmware:11.1:*:*:*:*:*:*:* *cpe:2.3:o:citrix:netscaler_gateway_firmware:12.0:*:*:*:*:*:*:* *cpe:2.3:o:citrix:netscaler_gateway_firmware:12.1:*:*:*:*:*:*:* OR cpe:2.3:h:citrix:netscaler_gateway:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:citrix:gateway_firmware:13.0:*:*:*:*:*:*:* OR cpe:2.3:h:citrix:gateway:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-19781 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.53 }} 0.02%

score

0.99994

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability