CVE

CVE-2019-12989

CVE-2019-12989

Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 allow SQL Injection.

Source: CVE-2019-12989

Exit mobile version