cpe:/a:citrix:sd-wan:10.1.0 CVE-2018-17446 2018-10-23T17:30:53.317-04:00 2018-12-04T12:50:14.460-05:00 7.5 NETWORK LOW NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2018-12-04T10:01:21.773-05:00 BID 105711 CONFIRM https://support.citrix.com/article/CTX236992 A SQL Injection issue was discovered in Citrix SD-WAN 10.1.0 and NetScaler SD-WAN 9.3.x before 9.3.6 and 10.0.x before 10.0.4.