#VU24233 Path traversal in Citrix NetScaler Application Delivery Controller


Published: 2020-03-18 | Updated: 2021-06-17

Vulnerability identifier: #VU24233

Vulnerability risk: Critical

CVSSv3.1: 9.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:U/RC:C]

CVE-ID: CVE-2019-19781

CWE-ID: CWE-22

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Citrix NetScaler Application Delivery Controller
Server applications / Application servers

Vendor: Citrix

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences in Citrix NetScaler. A remote attacker can send a specially crafted HTTP request and read arbitrary files or execute commands on the system.

Successful exploitation of the vulnerability may allow remote code execution.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Citrix NetScaler Application Delivery Controller: 10.5 - 13.0


External links
http://packetstormsecurity.com/files/155904/Citrix-Application-Delivery-Controller-Gateway-Remote-Code-Execution.html
http://packetstormsecurity.com/files/155905/Citrix-Application-Delivery-Controller-Gateway-Remote-Code-Execution-Traversal.html
http://packetstormsecurity.com/files/155930/Citrix-Application-Delivery-Controller-Gateway-10.5-Remote-Code-Execution.html
http://badpackets.net/over-25000-citrix-netscaler-endpoints-vulnerable-to-cve-2019-19781/
http://forms.gle/eDf3DXZAv96oosfj6
http://support.citrix.com/article/CTX267027
http://twitter.com/bad_packets/status/1215431625766424576
http://www.kb.cert.org/vuls/id/619785
http://www.ptsecurity.com/ww-en/about/news/citrix-vulnerability-allows-criminals-to-hack-networks-of-80000-companies/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability