Vulnerabilities > Citrix

DATE CVE VULNERABILITY TITLE RISK
2020-09-18 CVE-2020-8246 Resource Exhaustion vulnerability in Citrix products
Citrix ADC and Citrix Gateway 13.0 before 13.0-64.35, Citrix ADC and NetScaler Gateway 12.1 before 12.1-58.15, Citrix ADC 12.1-FIPS before 12.1-55.187, Citrix ADC and NetScaler Gateway 12.0, Citrix ADC and NetScaler Gateway 11.1 before 11.1-65.12, Citrix SD-WAN WANOP 11.2 before 11.2.1a, Citrix SD-WAN WANOP 11.1 before 11.1.2a, Citrix SD-WAN WANOP 11.0 before 11.0.3f, Citrix SD-WAN WANOP 10.2 before 10.2.7b are vulnerable to a denial of service attack originating from the management network.
network
low complexity
citrix CWE-400
5.0
2020-09-18 CVE-2020-8245 Cross-site Scripting vulnerability in Citrix products
Improper Input Validation on Citrix ADC and Citrix Gateway 13.0 before 13.0-64.35, Citrix ADC and NetScaler Gateway 12.1 before 12.1-58.15, Citrix ADC 12.1-FIPS before 12.1-55.187, Citrix ADC and NetScaler Gateway 12.0, Citrix ADC and NetScaler Gateway 11.1 before 11.1-65.12, Citrix SD-WAN WANOP 11.2 before 11.2.1a, Citrix SD-WAN WANOP 11.1 before 11.1.2a, Citrix SD-WAN WANOP 11.0 before 11.0.3f, Citrix SD-WAN WANOP 10.2 before 10.2.7b leads to an HTML Injection attack against the SSL VPN web portal.
network
citrix CWE-79
4.3
2020-09-18 CVE-2020-8200 Improper Authentication vulnerability in Citrix Storefront Server
Improper authentication in Citrix StoreFront Server < 1912.0.1000 allows an attacker who is authenticated on the same Microsoft Active Directory domain as a Citrix StoreFront server to read arbitrary files from that server.
network
low complexity
citrix CWE-287
4.0
2020-08-17 CVE-2020-8212 Incorrect Authorization vulnerability in Citrix Xenmobile Server
Improper access control in Citrix XenMobile Server 10.12 before RP3, Citrix XenMobile Server 10.11 before RP6, Citrix XenMobile Server 10.10 RP6 and Citrix XenMobile Server before 10.9 RP5 allows access to privileged functionality.
network
low complexity
citrix CWE-863
7.5
2020-08-17 CVE-2020-8211 SQL Injection vulnerability in Citrix Xenmobile Server
Improper input validation in Citrix XenMobile Server 10.12 before RP3, Citrix XenMobile Server 10.11 before RP6, Citrix XenMobile Server 10.10 RP6 and Citrix XenMobile Server before 10.9 RP5 allows SQL Injection.
network
low complexity
citrix CWE-89
7.5
2020-08-17 CVE-2020-8210 Insufficiently Protected Credentials vulnerability in Citrix Xenmobile Server
Insufficient protection of secrets in Citrix XenMobile Server 10.12 before RP3, Citrix XenMobile Server 10.11 before RP6, Citrix XenMobile Server 10.10 RP6 and Citrix XenMobile Server before 10.9 RP5 discloses credentials of a service account.
network
low complexity
citrix CWE-522
5.0
2020-08-17 CVE-2020-8209 Path Traversal vulnerability in Citrix Xenmobile Server
Improper access control in Citrix XenMobile Server 10.12 before RP2, Citrix XenMobile Server 10.11 before RP4, Citrix XenMobile Server 10.10 before RP6 and Citrix XenMobile Server before 10.9 RP5 and leads to the ability to read arbitrary files.
network
low complexity
citrix CWE-22
5.0
2020-08-17 CVE-2020-8208 Cross-site Scripting vulnerability in Citrix Xenmobile Server
Improper input validation in Citrix XenMobile Server 10.12 before RP1, Citrix XenMobile Server 10.11 before RP4, Citrix XenMobile Server 10.11 before RP6 and Citrix XenMobile Server before 10.9 RP5 allows Cross-Site Scripting (XSS).
network
citrix CWE-79
4.3
2020-07-24 CVE-2020-8207 Improper Authentication vulnerability in Citrix Workspace 1912/2002
Improper access control in Citrix Workspace app for Windows 1912 CU1 and 2006.1 causes privilege escalation and code execution when the automatic updater service is running.
network
citrix CWE-287
6.0
2020-07-10 CVE-2020-8199 Improper Privilege Management vulnerability in Citrix Gateway Plug-In for Linux
Improper access control in Citrix ADC Gateway Linux client versions before 1.0.0.137 results in local privilege escalation to root.
local
low complexity
citrix CWE-269
4.6