Vulnerabilities > Citrix > Netscaler Application Delivery Controller Firmware > 10.5e

DATE CVE VULNERABILITY TITLE RISK
2015-09-17 CVE-2015-6672 Cross-site Scripting vulnerability in Citrix products
Cross-site scripting (XSS) vulnerability in the Administrative Web Interface in Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway before 10.1 Build 132.8, 10.5 before Build 57.7, and 10.5e before Build 56.1505.e allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
citrix CWE-79
4.3
2015-09-17 CVE-2015-5538 Unspecified vulnerability in Citrix products
Multiple unspecified vulnerabilities in Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway before 10.1 Build 132.8, 10.5 before Build 57.7, and 10.5e before Build 56.1505.e allow remote attackers to gain privileges via unknown vectors, related to the (1) Command Line Interface (CLI) and the (2) Web User Interface (UI).
network
low complexity
citrix
critical
10.0
2015-07-16 CVE-2015-5080 Command Injection vulnerability in Citrix products
The Management Interface in Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway 10.1 before 10.1.132.8, 10.5 before Build 56.15, and 10.5.e before Build 56.1505.e allows remote authenticated users to execute arbitrary shell commands via shell metacharacters in the filter parameter to rapi/ipsec_logs.
network
low complexity
citrix CWE-77
critical
9.0