Vulnerabilities > Citrix > Netscaler Gateway Firmware > 11.0

DATE CVE VULNERABILITY TITLE RISK
2019-02-22 CVE-2019-6485 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Citrix products
Citrix NetScaler Gateway 12.1 before build 50.31, 12.0 before build 60.9, 11.1 before build 60.14, 11.0 before build 72.17, and 10.5 before build 69.5 and Application Delivery Controller (ADC) 12.1 before build 50.31, 12.0 before build 60.9, 11.1 before build 60.14, 11.0 before build 72.17, and 10.5 before build 69.5 allow remote attackers to obtain sensitive plaintext information because of a TLS Padding Oracle Vulnerability when CBC-based cipher suites are enabled.
network
citrix CWE-327
4.3
2018-05-17 CVE-2018-7218 Unspecified vulnerability in Citrix products
The AppFirewall functionality in Citrix NetScaler Application Delivery Controller and NetScaler Gateway 10.5 before Build 68.7, 11.0 before Build 71.24, 11.1 before Build 58.13, and 12.0 before Build 57.24 allows remote attackers to execute arbitrary code via unspecified vectors.
network
low complexity
citrix
critical
10.0
2018-03-06 CVE-2018-6811 Cross-site Scripting vulnerability in Citrix products
Multiple cross-site scripting (XSS) vulnerabilities in Citrix NetScaler ADC 10.5, 11.0, 11.1, and 12.0, and NetScaler Gateway 10.5, 11.0, 11.1, and 12.0 allow remote attackers to inject arbitrary web script or HTML via the Citrix NetScaler interface.
network
citrix CWE-79
4.3
2018-03-06 CVE-2018-6810 Path Traversal vulnerability in Citrix products
Directory traversal vulnerability in NetScaler ADC 10.5, 11.0, 11.1, and 12.0, and NetScaler Gateway 10.5, 11.0, 11.1, and 12.0 allows remote attackers to traverse the directory on the target system via a crafted request.
network
low complexity
citrix CWE-22
5.0
2018-03-06 CVE-2018-6809 Unspecified vulnerability in Citrix products
NetScaler ADC 10.5, 11.0, 11.1, and 12.0, and NetScaler Gateway 10.5, 11.0, 11.1, and 12.0 allow remote attackers to gain privilege on a target system.
network
low complexity
citrix
critical
10.0
2018-03-06 CVE-2018-6808 Information Exposure vulnerability in Citrix products
NetScaler ADC 10.5, 11.0, 11.1, and 12.0, and NetScaler Gateway 10.5, 11.0, 11.1, and 12.0 allow remote attackers to download arbitrary files on the target system.
network
low complexity
citrix CWE-200
5.0
2017-12-13 CVE-2017-17549 Information Exposure vulnerability in Citrix products
Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway 10.5 before build 67.13, 11.0 before build 71.22, 11.1 before build 56.19, and 12.0 before build 53.22 allow remote attackers to obtain sensitive information from the backend client TLS handshake by leveraging use of TLS with Client Certificates and a Diffie-Hellman Ephemeral (DHE) key exchange.
network
citrix CWE-200
4.3
2017-12-13 CVE-2017-17382 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Citrix products
Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway 10.5 before build 67.13, 11.0 before build 71.22, 11.1 before build 56.19, and 12.0 before build 53.22 might allow remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, aka a ROBOT attack.
network
citrix CWE-327
4.3
2017-09-26 CVE-2017-14602 Improper Authentication vulnerability in Citrix products
A vulnerability has been identified in the management interface of Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway 10.1 before build 135.18, 10.5 before build 66.9, 10.5e before build 60.7010.e, 11.0 before build 70.16, 11.1 before build 55.13, and 12.0 before build 53.13 (except for build 41.24) that, if exploited, could allow an attacker with access to the NetScaler management interface to gain administrative access to the appliance.
network
low complexity
citrix CWE-287
critical
9.0
2017-04-13 CVE-2017-7219 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Citrix Netscaler Gateway Firmware
A heap overflow vulnerability in Citrix NetScaler Gateway versions 10.1 before 135.8/135.12, 10.5 before 65.11, 11.0 before 70.12, and 11.1 before 52.13 allows a remote authenticated attacker to run arbitrary commands via unspecified vectors.
network
low complexity
citrix CWE-119
critical
9.0