Description

Improper input validation in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 allows reflected Cross Site Scripting (XSS).

INFO

Published Date :

July 10, 2020, 4:15 p.m.

Last Modified :

July 13, 2020, 8:40 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2020-8191 has a 9 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-8191 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Citrix application_delivery_controller_firmware
2 Citrix netscaler_gateway_firmware
3 Citrix sd-wan_wanop
4 Citrix gateway_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-8191.

URL Resource
https://support.citrix.com/article/CTX276688 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 6, 2022, 8:40 a.m. This repo has been linked 157 different CVEs too.

None

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : July 6, 2022, 8:40 a.m. This repo has been linked 153 different CVEs too.

这是fscan的内网修改版。

Go

Updated: 1 month, 3 weeks ago
158 stars 10 fork 10 watcher
Born at : June 18, 2022, 2:12 a.m. This repo has been linked 26 different CVEs too.

database of pocassist(漏洞库)

Updated: 1 year, 1 month ago
14 stars 21 fork 21 watcher
Born at : June 16, 2021, 11:36 a.m. This repo has been linked 61 different CVEs too.

database of pocassist(漏洞库)

pocassist vulnerability-scanners vulnerability-detection

Updated: 4 months, 1 week ago
81 stars 21 fork 21 watcher
Born at : June 16, 2021, 9:56 a.m. This repo has been linked 67 different CVEs too.

None

Python XSLT

Updated: 1 month ago
17 stars 5 fork 5 watcher
Born at : May 22, 2021, 4:29 p.m. This repo has been linked 349 different CVEs too.

Customized templates originally pulled from `projectdiscovery/nuclei-templates`

Python

Updated: 2 months, 3 weeks ago
5 stars 0 fork 0 watcher
Born at : March 11, 2021, 1:56 a.m. This repo has been linked 174 different CVEs too.

essential templates for kenzer [DEPRECATED]

kenzer vulnerabilities kenzer-templates arpsyndicate

Python Shell Ruby

Updated: 1 month, 1 week ago
106 stars 32 fork 32 watcher
Born at : Sept. 18, 2020, 9:03 p.m. This repo has been linked 1653 different CVEs too.

myscan 被动扫描

burpsuite myscan security-tools passive-vulnerability-scanner

Python HTML JavaScript

Updated: 1 month, 1 week ago
654 stars 146 fork 146 watcher
Born at : March 16, 2020, 3:50 a.m. This repo has been linked 56 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-8191 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-8191 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jul. 13, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://support.citrix.com/article/CTX276688 No Types Assigned https://support.citrix.com/article/CTX276688 Vendor Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration AND OR *cpe:2.3:o:citrix:application_delivery_controller_firmware:*:*:*:*:*:*:*:* versions from (including) 10.5 up to (excluding) 10.5-70.18 *cpe:2.3:o:citrix:application_delivery_controller_firmware:*:*:*:*:*:*:*:* versions from (including) 11.1 up to (excluding) 11.1-64.14 *cpe:2.3:o:citrix:application_delivery_controller_firmware:*:*:*:*:*:*:*:* versions from (including) 12.0 up to (excluding) 12.0-63.21 *cpe:2.3:o:citrix:application_delivery_controller_firmware:*:*:*:*:*:*:*:* versions from (including) 12.1 up to (excluding) 12.1-57.18 *cpe:2.3:o:citrix:application_delivery_controller_firmware:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 13.0-58.30 OR cpe:2.3:h:citrix:application_delivery_controller:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:citrix:netscaler_gateway_firmware:*:*:*:*:*:*:*:* versions from (including) 10.5 up to (excluding) 10.5-70.18 *cpe:2.3:o:citrix:netscaler_gateway_firmware:*:*:*:*:*:*:*:* versions from (including) 11.1 up to (excluding) 11.1-64.14 *cpe:2.3:o:citrix:netscaler_gateway_firmware:*:*:*:*:*:*:*:* versions from (including) 12.0 up to (excluding) 12.0-63.21 *cpe:2.3:o:citrix:netscaler_gateway_firmware:*:*:*:*:*:*:*:* versions from (including) 12.1 up to (excluding) 12.1-57.18 OR cpe:2.3:h:citrix:netscaler_gateway:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:citrix:gateway_firmware:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 13.0-58.30 OR cpe:2.3:h:citrix:gateway:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:citrix:sd-wan_wanop:*:*:*:*:*:*:*:* versions from (including) 10.2 up to (excluding) 10.2.7 *cpe:2.3:o:citrix:sd-wan_wanop:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 11.0.3d *cpe:2.3:o:citrix:sd-wan_wanop:*:*:*:*:*:*:*:* versions from (including) 11.1 up to (excluding) 11.1.1a OR cpe:2.3:h:citrix:4000-wo:-:*:*:*:*:*:*:* cpe:2.3:h:citrix:4100-wo:-:*:*:*:*:*:*:* cpe:2.3:h:citrix:5000-wo:-:*:*:*:*:*:*:* cpe:2.3:h:citrix:5100-wo:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-8191 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-8191 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.21 }} -0.01%

score

0.57729

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability