Vulnerabilities > Citrix

DATE CVE VULNERABILITY TITLE RISK
2018-05-23 CVE-2018-10649 Cross-site Scripting vulnerability in Citrix Xenmobile Server 10.7
There is a Cross-Site Scripting Vulnerability in Citrix XenMobile Server 10.7 before RP3.
network
citrix CWE-79
4.3
2018-05-23 CVE-2018-10648 Unrestricted Upload of File with Dangerous Type vulnerability in Citrix Xenmobile Server 10.7/10.8
There are Unauthenticated File Upload Vulnerabilities in Citrix XenMobile Server 10.8 before RP2 and 10.7 before RP3.
network
low complexity
citrix CWE-434
7.5
2018-05-17 CVE-2018-7218 Unspecified vulnerability in Citrix products
The AppFirewall functionality in Citrix NetScaler Application Delivery Controller and NetScaler Gateway 10.5 before Build 68.7, 11.0 before Build 71.24, 11.1 before Build 58.13, and 12.0 before Build 57.24 allows remote attackers to execute arbitrary code via unspecified vectors.
network
low complexity
citrix
critical
10.0
2018-05-08 CVE-2018-8897 Race Condition vulnerability in multiple products
A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer's Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as demonstrated by (for example) privilege escalation in Windows, macOS, some Xen configurations, or FreeBSD, or a Linux kernel crash.
7.2
2018-03-06 CVE-2018-6811 Cross-site Scripting vulnerability in Citrix products
Multiple cross-site scripting (XSS) vulnerabilities in Citrix NetScaler ADC 10.5, 11.0, 11.1, and 12.0, and NetScaler Gateway 10.5, 11.0, 11.1, and 12.0 allow remote attackers to inject arbitrary web script or HTML via the Citrix NetScaler interface.
network
citrix CWE-79
4.3
2018-03-06 CVE-2018-6810 Path Traversal vulnerability in Citrix products
Directory traversal vulnerability in NetScaler ADC 10.5, 11.0, 11.1, and 12.0, and NetScaler Gateway 10.5, 11.0, 11.1, and 12.0 allows remote attackers to traverse the directory on the target system via a crafted request.
network
low complexity
citrix CWE-22
5.0
2018-03-06 CVE-2018-6809 Unspecified vulnerability in Citrix products
NetScaler ADC 10.5, 11.0, 11.1, and 12.0, and NetScaler Gateway 10.5, 11.0, 11.1, and 12.0 allow remote attackers to gain privilege on a target system.
network
low complexity
citrix
critical
10.0
2018-03-06 CVE-2018-6808 Information Exposure vulnerability in Citrix products
NetScaler ADC 10.5, 11.0, 11.1, and 12.0, and NetScaler Gateway 10.5, 11.0, 11.1, and 12.0 allow remote attackers to download arbitrary files on the target system.
network
low complexity
citrix CWE-200
5.0
2018-03-01 CVE-2018-5314 Improper Authentication vulnerability in Citrix products
Command injection vulnerability in Citrix NetScaler ADC and NetScaler Gateway 11.0 before build 70.16, 11.1 before build 55.13, and 12.0 before build 53.13; and the NetScaler Load Balancing instance distributed with NetScaler SD-WAN/CloudBridge 4000, 4100, 5000 and 5100 WAN Optimization Edition 9.3.0 allows remote attackers to execute a system command or read arbitrary files via an SSH login prompt.
network
low complexity
citrix CWE-287
5.0
2018-02-01 CVE-2018-6186 Server-Side Request Forgery (SSRF) vulnerability in Citrix Netscaler 12.0
Citrix NetScaler VPX through NS12.0 53.13.nc allows an SSRF attack via the /rapi/read_url URI by an authenticated attacker who has a webapp account.
network
low complexity
citrix CWE-918
critical
9.0