-
-
Signature update version 105
This content has been machine translated dynamically.
Dieser Inhalt ist eine maschinelle Übersetzung, die dynamisch erstellt wurde. (Haftungsausschluss)
Cet article a été traduit automatiquement de manière dynamique. (Clause de non responsabilité)
Este artículo lo ha traducido una máquina de forma dinámica. (Aviso legal)
此内容已经过机器动态翻译。 放弃
このコンテンツは動的に機械翻訳されています。免責事項
이 콘텐츠는 동적으로 기계 번역되었습니다. 책임 부인
Este texto foi traduzido automaticamente. (Aviso legal)
Questo contenuto è stato tradotto dinamicamente con traduzione automatica.(Esclusione di responsabilità))
This article has been machine translated.
Dieser Artikel wurde maschinell übersetzt. (Haftungsausschluss)
Ce article a été traduit automatiquement. (Clause de non responsabilité)
Este artículo ha sido traducido automáticamente. (Aviso legal)
この記事は機械翻訳されています.免責事項
이 기사는 기계 번역되었습니다.책임 부인
Este artigo foi traduzido automaticamente.(Aviso legal)
这篇文章已经过机器翻译.放弃
Questo articolo è stato tradotto automaticamente.(Esclusione di responsabilità))
Translation failed!
Signature update version 105
New signatures rules are generated for the vulnerabilities identified in the week 2023-04-18. You can download and configure these signature rules to protect your appliance from security vulnerable attacks.
Signature version
Signature version 105 applicable for NetScaler 11.1, NetScaler 12.0, Citrix 12.1, Citrix 13.0, NetScaler 13.1, NetScaler 14.1 platforms.
Note
Enabling Post body and Response body signature rules might affect NetScaler CPU.
Common Vulnerability Entry (CVE) insight
Following is a list of signature rules, CVE IDs, and its description.
Signature rule | CVE ID | Description |
---|---|---|
998722 | CVE-2023-28432 | WEB-MISC MinIO Prior to RELEASE.2023-03-20T20-16-18Z - Information Disclosure Vulnerability (CVE-2023-28432) |
998723 | CVE-2023-25802 | WEB-MISC Roxy-WI Prior to 6.3.7.0 - Path Traversal Vulnerability (CVE-2023-25802) |
998724 | CVE-2023-23488 | WEB-WORDPRESS Paid Memberships Pro Prior to 2.9.8 - REST_ROUTE Unauthenticated SQL Injection Vulnerability (CVE-2023-23488) |
998725 | CVE-2023-23488 | WEB-WORDPRESS Paid Memberships Pro Prior to 2.9.8 - REST API Unauthenticated SQL Injection Vulnerability (CVE-2023-23488) |
998726 | CVE-2023-1658 | WEB-MISC Contec CONPROSYS HMI System Prior to 3.5.2 - Pre-Auth SQL Injection Vulnerability (CVE-2023-1658) |
998727 | CVE-2023-0955 | WEB-WORDPRESS WP Statistics Plugin Prior to 14.0 - REST_ROUTE SQL Injection Vulnerability Via ID (CVE-2023-0955) |
998728 | CVE-2023-0955 | WEB-WORDPRESS WP Statistics Plugin Prior to 14.0 - REST API SQL Injection Vulnerability Via ID (CVE-2023-0955) |
998729 | CVE-2023-0955 | WEB-WORDPRESS WP Statistics Plugin Prior to 14.0 - REST_ROUTE SQL Injection Vulnerability Via type (CVE-2023-0955) |
998730 | CVE-2023-0955 | WEB-WORDPRESS WP Statistics Plugin Prior to 14.0 - REST API SQL Injection Vulnerability Via type (CVE-2023-0955) |
998731 | CVE-2023-0669 | WEB-MISC Fortra GoAnywhere MFT Prior to 7.1.2 - Unauthenticated Remote Code Execution Vulnerability (CVE-2023-0669) |
998732 | CVE-2022-24697 | WEB-MISC Apache Kylin - Command Injection Vulnerability Via Configuration Overwrites (CVE-2022-24697) |
998733 | CVE-2022-21587 | WEB-MISC Oracle Web Applications Desktop Integrator - Path Traveral Vulnerability Via BneOfflineLOVService (CVE-2022-21587) |
998734 | CVE-2022-21587 | WEB-MISC Oracle Web Applications Desktop Integrator - Path Traveral Vulnerability Via BneDownloadService (CVE-2022-21587) |
998735 | CVE-2022-21587 | WEB-MISC Oracle Web Applications Desktop Integrator - Path Traveral Vulnerability Via BneViewerXMLService (CVE-2022-21587) |
998736 | CVE-2022-21587 | WEB-MISC Oracle Web Applications Desktop Integrator - Path Traveral Vulnerability Via BneUploaderService (CVE-2022-21587) |
Share
Share
This Preview product documentation is Cloud Software Group Confidential.
You agree to hold this documentation confidential pursuant to the terms of your Cloud Software Group Beta/Tech Preview Agreement.
The development, release and timing of any features or functionality described in the Preview documentation remains at our sole discretion and are subject to change without notice or consultation.
The documentation is for informational purposes only and is not a commitment, promise or legal obligation to deliver any material, code or functionality and should not be relied upon in making Cloud Software Group product purchase decisions.
If you do not agree, select I DO NOT AGREE to exit.