Known Exploited Vulnerability
4.3
MEDIUM
CVE-2020-8196
Citrix ADC, Gateway, and SD-WAN WANOP Appliance In - [Actively Exploited]
Description

Improper access control in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 resulting in limited information disclosure to low privileged users.

INFO

Published Date :

July 10, 2020, 4:15 p.m.

Last Modified :

Sept. 20, 2022, 5:23 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Citrix ADC, Citrix Gateway, and multiple Citrix SD-WAN WANOP appliance models contain an information disclosure vulnerability.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2020-8196 has a 10 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-8196 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Citrix application_delivery_controller_firmware
2 Citrix netscaler_gateway_firmware
3 Citrix sd-wan_wanop
4 Citrix gateway_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-8196.

URL Resource
http://packetstormsecurity.com/files/160047/Citrix-ADC-NetScaler-Local-File-Inclusion.html Third Party Advisory VDB Entry
https://support.citrix.com/article/CTX276688 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

继承大量poc检查 包含oa 如 泛微 通达 致远 万户 等。

Python

Updated: 2 weeks ago
268 stars 58 fork 58 watcher
Born at : May 23, 2023, 5:56 a.m. This repo has been linked 36 different CVEs too.

None

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Dec. 31, 2022, 4:16 p.m. This repo has been linked 5 different CVEs too.

None

Python

Updated: 1 week, 3 days ago
104 stars 18 fork 18 watcher
Born at : Nov. 26, 2022, 5:52 a.m. This repo has been linked 108 different CVEs too.

Resources for Security Matters talk 2022

Updated: 2 years, 4 months ago
1 stars 0 fork 0 watcher
Born at : April 20, 2022, 5:31 p.m. This repo has been linked 39 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 4 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 1 week, 5 days ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

主流供应商的一些攻击性漏洞汇总

Updated: 1 week, 5 days ago
805 stars 142 fork 142 watcher
Born at : Nov. 8, 2021, 2:12 a.m. This repo has been linked 93 different CVEs too.

2020年网上阅读过的文章记录

Updated: 5 months, 3 weeks ago
40 stars 11 fork 11 watcher
Born at : Dec. 31, 2020, 3:57 p.m. This repo has been linked 8 different CVEs too.

Scanning for CVE-2020-8193 - Auth Bypass check

Python

Updated: 1 year, 5 months ago
8 stars 2 fork 2 watcher
Born at : July 13, 2020, 10:36 a.m. This repo has been linked 3 different CVEs too.

This Metasploit-Framework module can be use to help companies to check the last Citrix vulnerability CVE-2020-8193, CVE-2020-8195 and CVE-2020-8196 (disclosed July 08, 2020).

Ruby

Updated: 1 month ago
7 stars 3 fork 3 watcher
Born at : July 12, 2020, 1:37 p.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-8196 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-8196 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Sep. 20, 2022

    Action Type Old Value New Value
    Removed CWE NIST CWE-862
    Added CWE NIST CWE-287
  • Modified Analysis by [email protected]

    May. 24, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/160047/Citrix-ADC-NetScaler-Local-File-Inclusion.html No Types Assigned http://packetstormsecurity.com/files/160047/Citrix-ADC-NetScaler-Local-File-Inclusion.html Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Nov. 13, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/160047/Citrix-ADC-NetScaler-Local-File-Inclusion.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 13, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://support.citrix.com/article/CTX276688 No Types Assigned https://support.citrix.com/article/CTX276688 Vendor Advisory
    Added CWE NIST CWE-862
    Added CPE Configuration AND OR *cpe:2.3:o:citrix:application_delivery_controller_firmware:*:*:*:*:*:*:*:* versions from (including) 10.5 up to (excluding) 10.5-70.18 *cpe:2.3:o:citrix:application_delivery_controller_firmware:*:*:*:*:*:*:*:* versions from (including) 11.1 up to (excluding) 11.1-64.14 *cpe:2.3:o:citrix:application_delivery_controller_firmware:*:*:*:*:*:*:*:* versions from (including) 12.0 up to (excluding) 12.0-63.21 *cpe:2.3:o:citrix:application_delivery_controller_firmware:*:*:*:*:*:*:*:* versions from (including) 12.1 up to (excluding) 12.1-57.18 *cpe:2.3:o:citrix:application_delivery_controller_firmware:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 13.0-58.30 OR cpe:2.3:h:citrix:application_delivery_controller:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:citrix:netscaler_gateway_firmware:*:*:*:*:*:*:*:* versions from (including) 10.5 up to (excluding) 10.5-70.18 *cpe:2.3:o:citrix:netscaler_gateway_firmware:*:*:*:*:*:*:*:* versions from (including) 11.1 up to (excluding) 11.1-64.14 *cpe:2.3:o:citrix:netscaler_gateway_firmware:*:*:*:*:*:*:*:* versions from (including) 12.0 up to (excluding) 12.0-63.21 *cpe:2.3:o:citrix:netscaler_gateway_firmware:*:*:*:*:*:*:*:* versions from (including) 12.1 up to (excluding) 12.1-57.18 OR cpe:2.3:h:citrix:netscaler_gateway:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:citrix:gateway_firmware:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 13.0-58.30 OR cpe:2.3:h:citrix:gateway:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:citrix:sd-wan_wanop:*:*:*:*:*:*:*:* versions from (including) 10.2 up to (excluding) 10.2.7 *cpe:2.3:o:citrix:sd-wan_wanop:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 11.0.3d *cpe:2.3:o:citrix:sd-wan_wanop:*:*:*:*:*:*:*:* versions from (including) 11.1 up to (excluding) 11.1.1a OR cpe:2.3:h:citrix:4000-wo:-:*:*:*:*:*:*:* cpe:2.3:h:citrix:4100-wo:-:*:*:*:*:*:*:* cpe:2.3:h:citrix:5000-wo:-:*:*:*:*:*:*:* cpe:2.3:h:citrix:5100-wo:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-8196 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-8196 weaknesses.

CAPEC-19: Embedding Scripts within Scripts Embedding Scripts within Scripts CAPEC-441: Malicious Logic Insertion Malicious Logic Insertion CAPEC-478: Modification of Windows Service Configuration Modification of Windows Service Configuration CAPEC-479: Malicious Root Certificate Malicious Root Certificate CAPEC-502: Intent Spoof Intent Spoof CAPEC-503: WebView Exposure WebView Exposure CAPEC-536: Data Injected During Configuration Data Injected During Configuration CAPEC-546: Incomplete Data Deletion in a Multi-Tenant Environment Incomplete Data Deletion in a Multi-Tenant Environment CAPEC-550: Install New Service Install New Service CAPEC-551: Modify Existing Service Modify Existing Service CAPEC-552: Install Rootkit Install Rootkit CAPEC-556: Replace File Extension Handlers Replace File Extension Handlers CAPEC-558: Replace Trusted Executable Replace Trusted Executable CAPEC-562: Modify Shared File Modify Shared File CAPEC-563: Add Malicious File to Shared Webroot Add Malicious File to Shared Webroot CAPEC-564: Run Software at Logon Run Software at Logon CAPEC-578: Disable Security Software Disable Security Software CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-57: Utilizing REST's Trust in the System Resource to Obtain Sensitive Data Utilizing REST's Trust in the System Resource to Obtain Sensitive Data CAPEC-94: Adversary in the Middle (AiTM) Adversary in the Middle (AiTM) CAPEC-114: Authentication Abuse Authentication Abuse CAPEC-115: Authentication Bypass Authentication Bypass CAPEC-151: Identity Spoofing Identity Spoofing CAPEC-194: Fake the Source of Data Fake the Source of Data CAPEC-593: Session Hijacking Session Hijacking CAPEC-633: Token Impersonation Token Impersonation CAPEC-650: Upload a Web Shell to a Web Server Upload a Web Shell to a Web Server
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.48 }} 0.14%

score

0.76003

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability