Vulnerabilities > Citrix

DATE CVE VULNERABILITY TITLE RISK
2016-06-17 CVE-2016-5433 Improper Input Validation vulnerability in Citrix IOS Receiver
Citrix iOS Receiver before 7.0 allows attackers to cause TLS certificates to be incorrectly validated via unspecified vectors.
network
citrix CWE-20
5.8
2016-06-13 CVE-2016-5302 Improper Access Control vulnerability in Citrix Xenserver
Citrix XenServer 7.0 before Hotfix XS70E003, when a deployment has been upgraded from an earlier release, might allow remote attackers on the management network to "compromise" a host by leveraging credentials for an Active Directory account.
network
low complexity
citrix CWE-284
7.5
2016-06-01 CVE-2016-4945 Cross-site Scripting vulnerability in Citrix Netscaler Gateway 11.0 Firmware
Cross-site scripting (XSS) vulnerability in vpn/js/gateway_login_form_view.js in Citrix NetScaler Gateway 11.0 before Build 66.11 allows remote attackers to inject arbitrary web script or HTML via the NSC_TMAC cookie.
network
citrix CWE-79
4.3
2016-06-01 CVE-2016-4810 Improper Access Control vulnerability in Citrix Xenapp and Xendesktop
Citrix Studio before 7.6.1000, Citrix XenDesktop 7.x before 7.6 LTSR Cumulative Update 1 (CU1), and Citrix XenApp 7.5 and 7.6 allow attackers to set Access Policy rules on the XenDesktop Delivery Controller via unspecified vectors.
network
low complexity
citrix CWE-284
5.0
2016-05-11 CVE-2016-3712 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in the VGA module in QEMU allows local guest OS users to cause a denial of service (out-of-bounds read and QEMU process crash) by editing VGA registers in VBE mode.
5.5
2016-05-11 CVE-2016-3710 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The VGA module in QEMU improperly performs bounds checking on banked access to video memory, which allows local guest OS administrators to execute arbitrary code on the host by changing access modes after setting the bank register, aka the "Dark Portal" issue.
7.2
2016-04-14 CVE-2015-7999 SQL Injection vulnerability in Citrix Command Center 5.1/5.2
Multiple SQL injection vulnerabilities in the Administration Web UI servlets in Citrix Command Center before 5.1 Build 36.7 and 5.2 before Build 44.11 allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
citrix CWE-89
6.5
2016-04-13 CVE-2015-8555 Information Exposure vulnerability in multiple products
Xen 4.6.x, 4.5.x, 4.4.x, 4.3.x, and earlier do not initialize x86 FPU stack and XMM registers when XSAVE/XRSTOR are not used to manage guest extended register state, which allows local guest domains to obtain sensitive information from other domains via unspecified vectors.
network
low complexity
citrix xen CWE-200
5.0
2016-04-07 CVE-2016-2789 Cross-site Scripting vulnerability in Citrix Xenmobile Server 10.0/10.1/10.3
Cross-site scripting (XSS) vulnerability in the Web User Interface in Citrix XenMobile Server 10.0, 10.1 before Rolling Patch 4, and 10.3 before Rolling Patch 1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
citrix CWE-79
4.3
2016-02-17 CVE-2016-2072 7PK - Security Features vulnerability in Citrix Netscaler
The Administrative Web Interface in Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway 11.x before 11.0 Build 64.34, 10.5 before 10.5 Build 59.13, 10.5.e before Build 59.1305.e, and 10.1 allows remote attackers to conduct clickjacking attacks via unspecified vectors.
network
citrix CWE-254
4.3