Known Exploited Vulnerability
9.8
CRITICAL
CVE-2022-27518
Citrix Application Delivery Controller (ADC) and G - [Actively Exploited]
Description

Unauthenticated remote arbitrary code execution

INFO

Published Date :

Dec. 13, 2022, 5:15 p.m.

Last Modified :

June 28, 2024, 1:48 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Citrix Application Delivery Controller (ADC) and Gateway, when configured with SAML SP or IdP configuration, contain an authentication bypass vulnerability that allows an attacker to execute code as administrator.

Required Action :

Apply updates per vendor instructions.

Notes :

https://www.citrix.com/blogs/2022/12/13/critical-security-update-now-available-for-citrix-adc-citrix-gateway/

Public PoC/Exploit Available at Github

CVE-2022-27518 has a 9 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-27518 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Citrix application_delivery_controller_firmware
2 Citrix gateway_firmware
3 Citrix application_delivery_controller
4 Citrix gateway
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-27518.

URL Resource
https://support.citrix.com/article/CTX474995 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : June 25, 2024, 9:01 p.m. This repo has been linked 3 different CVEs too.

Accurately fingerprint and detect vulnerable (and patched!) versions of Netscaler / Citrix ADC to CVE-2023-3519

citrix citrix-netscaler cve-2023-3519 vulnerability-scanners

Python

Updated: 1 month, 1 week ago
78 stars 13 fork 13 watcher
Born at : July 20, 2023, 4:05 p.m. This repo has been linked 3 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

A POC on how to exploit CVE-2022-27518

Updated: 2 months, 4 weeks ago
1 stars 0 fork 0 watcher
Born at : Jan. 17, 2023, 7:40 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Dec. 31, 2022, 4:16 p.m. This repo has been linked 5 different CVEs too.

None

Python

Updated: 10 months ago
2 stars 0 fork 0 watcher
Born at : Dec. 29, 2022, 12:30 p.m. This repo has been linked 2 different CVEs too.

Collect some iot-related security articles, including vulnerability analysis, security conferences and papers, etc.

iot-security

Updated: 1 week, 6 days ago
211 stars 27 fork 27 watcher
Born at : Dec. 6, 2022, 1:11 p.m. This repo has been linked 46 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-27518 vulnerability anywhere in the article.

  • Google Cloud
IOC Extinction? China-Nexus Cyber Espionage Actors Use ORB Networks to Raise Cost on Defenders

Written by: Michael Raggi Mandiant Intelligence is tracking a growing trend among China-nexus cyber espionage operations where advanced persistent threat (APT) actors utilize proxy networks known as “ ... Read more

Published Date: May 22, 2024 (3 months, 4 weeks ago)

The following table lists the changes that have been made to the CVE-2022-27518 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 28, 2024

    Action Type Old Value New Value
    Changed CPE Configuration AND OR cpe:2.3:h:citrix:gateway:-:*:*:*:*:*:*:* OR *cpe:2.3:o:citrix:gateway_firmware:*:*:*:*:*:*:*:* versions from (including) 12.1 up to (excluding) 12.1-65.25 *cpe:2.3:o:citrix:gateway_firmware:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 13.0-58.32 AND OR *cpe:2.3:o:citrix:gateway_firmware:*:*:*:*:*:*:*:* versions from (including) 12.1 up to (excluding) 12.1-65.25 *cpe:2.3:o:citrix:gateway_firmware:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 13.0-58.32 OR cpe:2.3:h:citrix:gateway:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Dec. 14, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.citrix.com/article/CTX474995 No Types Assigned https://support.citrix.com/article/CTX474995 Vendor Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration AND OR *cpe:2.3:o:citrix:application_delivery_controller_firmware:*:*:*:*:fips:*:*:* versions from (including) 12.1 up to (excluding) 12.1-55.291 *cpe:2.3:o:citrix:application_delivery_controller_firmware:*:*:*:*:ndcpp:*:*:* versions from (including) 12.1 up to (excluding) 12.1-55.291 *cpe:2.3:o:citrix:application_delivery_controller_firmware:*:*:*:*:*:*:*:* versions from (including) 12.1 up to (excluding) 12.1-65.25 *cpe:2.3:o:citrix:application_delivery_controller_firmware:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 13.0-58.32 OR cpe:2.3:h:citrix:application_delivery_controller:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:citrix:gateway_firmware:*:*:*:*:*:*:*:* versions from (including) 12.1 up to (excluding) 12.1-65.25 *cpe:2.3:o:citrix:gateway_firmware:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 13.0-58.32 OR cpe:2.3:h:citrix:gateway:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-27518 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

20.48 }} -4.49%

score

0.96432

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability