Rapid7 Vulnerability & Exploit Database

Citrix Systems, Inc.: CVE-2019-19781: Remote Code Execution in Citrix Application Delivery Controller and Citrix Gateway

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Citrix Systems, Inc.: CVE-2019-19781: Remote Code Execution in Citrix Application Delivery Controller and Citrix Gateway

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
12/27/2019
Created
01/12/2020
Added
01/10/2020
Modified
12/14/2022

Description

A vulnerability in Citrix Application Delivery Controller (ADC) formerly known as NetScaler ADC and Citrix Gateway formerly known as NetScaler Gateway allows an unauthenticated attacker to perform arbitrary code execution.

Solution(s)

  • citrix-adc-cve-2019-19781
  • citrix-adc-cve-2019-19781-upgrade-firmware
  • citrix-adc-upgrade-12_0_63_13
  • citrix-adc-upgrade-11_1_63_15
  • citrix-adc-upgrade-12_1_55_18
  • citrix-adc-upgrade-13_0_47_24
  • citrix-adc-upgrade-10_5_70_12

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;