Vulnerabilities > Citrix > Netscaler Application Delivery Controller Firmware > Critical

DATE CVE VULNERABILITY TITLE RISK
2018-03-06 CVE-2018-6809 Unspecified vulnerability in Citrix products
NetScaler ADC 10.5, 11.0, 11.1, and 12.0, and NetScaler Gateway 10.5, 11.0, 11.1, and 12.0 allow remote attackers to gain privilege on a target system.
network
low complexity
citrix
critical
10.0
2015-09-17 CVE-2015-5538 Unspecified vulnerability in Citrix products
Multiple unspecified vulnerabilities in Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway before 10.1 Build 132.8, 10.5 before Build 57.7, and 10.5e before Build 56.1505.e allow remote attackers to gain privileges via unknown vectors, related to the (1) Command Line Interface (CLI) and the (2) Web User Interface (UI).
network
low complexity
citrix
critical
10.0
2015-07-16 CVE-2015-5080 Command Injection vulnerability in Citrix products
The Management Interface in Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway 10.1 before 10.1.132.8, 10.5 before Build 56.15, and 10.5.e before Build 56.1505.e allows remote authenticated users to execute arbitrary shell commands via shell metacharacters in the filter parameter to rapi/ipsec_logs.
network
low complexity
citrix CWE-77
critical
9.0
2014-05-01 CVE-2014-2881 Security vulnerability in Citrix NetScaler
Unspecified vulnerability in the Diffie-Hellman key agreement implementation in the management GUI Java applet in Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway before 9.3-66.5 and 10.x before 10.1-122.17 has unknown impact and vectors.
network
low complexity
citrix
critical
10.0
2014-05-01 CVE-2014-2882 Unspecified vulnerability in Citrix products
Unspecified vulnerability in the management GUI in Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway before 9.3-66.5 and 10.x before 10.1-122.17 has unspecified impact and vectors, related to certificate validation.
network
low complexity
citrix
critical
10.0
2014-03-11 CVE-2013-6941 Unspecified vulnerability in Citrix Netscaler Application Delivery Controller Firmware
Unspecified vulnerability in Citrix NetScaler Application Delivery Controller (ADC) 9.3.x before 9.3-64.4, 10.0 before 10.0-77.5, and 10.1 before 10.1-118.7 allows users to "breakout" of the shell via unknown vectors.
network
low complexity
citrix
critical
10.0