Auto Generated CVE annotations [Fri Mar 31 07:11:11 UTC 2023] 🤖
parent
74ccfff450
commit
3f05703915
|
@ -9,14 +9,15 @@ info:
|
|||
reference:
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2019-12985
|
||||
- https://www.tenable.com/security/research/tra-2019-31
|
||||
- https://support.citrix.com/article/CTX251987
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
|
||||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
||||
cvss-score: 9.8
|
||||
cve-id: CVE-2019-12985
|
||||
cwe-id: CWE-78
|
||||
metadata:
|
||||
shodan-query: http.title:"Citrix SD-WAN"
|
||||
tags: cve,cve2019,citrix,rce,unauth,oast
|
||||
tags: cve,cve2019,citrix,rce,unauth,oast,tenable
|
||||
|
||||
requests:
|
||||
- raw:
|
||||
|
|
|
@ -9,14 +9,15 @@ info:
|
|||
reference:
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2019-12986
|
||||
- https://www.tenable.com/security/research/tra-2019-31
|
||||
- https://support.citrix.com/article/CTX251987
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
|
||||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
||||
cvss-score: 9.8
|
||||
cve-id: CVE-2019-12986
|
||||
cwe-id: CWE-78
|
||||
metadata:
|
||||
shodan-query: http.title:"Citrix SD-WAN"
|
||||
tags: cve,cve2019,citrix,rce,unauth,oast
|
||||
tags: unauth,oast,tenable,cve,cve2019,citrix,rce
|
||||
|
||||
requests:
|
||||
- raw:
|
||||
|
|
|
@ -9,14 +9,15 @@ info:
|
|||
reference:
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2019-12987
|
||||
- https://www.tenable.com/security/research/tra-2019-31
|
||||
- https://support.citrix.com/article/CTX251987
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
|
||||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
||||
cvss-score: 9.8
|
||||
cve-id: CVE-2019-12987
|
||||
cwe-id: CWE-78
|
||||
metadata:
|
||||
shodan-query: http.title:"Citrix SD-WAN"
|
||||
tags: cve,cve2019,citrix,rce,unauth,oast
|
||||
tags: citrix,rce,unauth,oast,tenable,cve,cve2019
|
||||
|
||||
requests:
|
||||
- raw:
|
||||
|
|
|
@ -9,14 +9,15 @@ info:
|
|||
reference:
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2019-12988
|
||||
- https://www.tenable.com/security/research/tra-2019-31
|
||||
- https://support.citrix.com/article/CTX251987
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
|
||||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
||||
cvss-score: 9.8
|
||||
cve-id: CVE-2019-12988
|
||||
cwe-id: CWE-78
|
||||
metadata:
|
||||
shodan-query: http.title:"Citrix SD-WAN"
|
||||
tags: cve,cve2019,citrix,rce,unauth,oast
|
||||
tags: rce,unauth,oast,tenable,cve,cve2019,citrix
|
||||
|
||||
requests:
|
||||
- raw:
|
||||
|
|
|
@ -9,14 +9,15 @@ info:
|
|||
reference:
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2019-12990
|
||||
- https://www.tenable.com/security/research/tra-2019-31
|
||||
- https://support.citrix.com/search?searchQuery=*&lang=en&sort=relevance&prod=&pver=&ct=Security+Bulletin
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
|
||||
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
||||
cvss-score: 9.8
|
||||
cve-id: CVE-2019-12990
|
||||
cwe-id: CWE-22
|
||||
metadata:
|
||||
shodan-query: http.title:"Citrix SD-WAN"
|
||||
tags: cve,cve2019,citrix,rce,unauth
|
||||
tags: cve,cve2019,citrix,rce,unauth,tenable
|
||||
|
||||
requests:
|
||||
- raw:
|
||||
|
|
Loading…
Reference in New Issue