Vulnerabilities > Citrix > Netscaler Application Delivery Controller > Critical

DATE CVE VULNERABILITY TITLE RISK
2023-07-19 CVE-2023-3519 Code Injection vulnerability in Citrix products
Unauthenticated remote code execution
network
low complexity
citrix CWE-94
critical
9.8
2018-03-06 CVE-2018-6809 Unspecified vulnerability in Citrix products
NetScaler ADC 10.5, 11.0, 11.1, and 12.0, and NetScaler Gateway 10.5, 11.0, 11.1, and 12.0 allow remote attackers to gain privilege on a target system.
network
low complexity
citrix
critical
10.0
2016-02-17 CVE-2016-2071 Permissions, Privileges, and Access Controls vulnerability in Citrix Netscaler 10.5/10.5E/11.0
Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway 11.x before 11.0 Build 64.34, 10.5 before 10.5 Build 59.13, and 10.5.e before Build 59.1305.e allows remote attackers to gain privileges via unspecified NS Web GUI commands.
network
low complexity
citrix CWE-264
critical
10.0
2014-05-01 CVE-2014-2881 Security vulnerability in Citrix NetScaler
Unspecified vulnerability in the Diffie-Hellman key agreement implementation in the management GUI Java applet in Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway before 9.3-66.5 and 10.x before 10.1-122.17 has unknown impact and vectors.
network
low complexity
citrix
critical
10.0
2014-05-01 CVE-2014-2882 Unspecified vulnerability in Citrix products
Unspecified vulnerability in the management GUI in Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway before 9.3-66.5 and 10.x before 10.1-122.17 has unspecified impact and vectors, related to certificate validation.
network
low complexity
citrix
critical
10.0