CVE-2019-12989

Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 allow SQL Injection.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:citrix:netscaler_sd-wan:*:*:*:*:*:*:*:*
cpe:2.3:a:citrix:sd-wan:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-16 18:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-12989

Mitre link : CVE-2019-12989

CVE.ORG link : CVE-2019-12989


JSON object : View

Products Affected

citrix

  • netscaler_sd-wan
  • sd-wan
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')