Vulnerabilities > Citrix > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-07-24 CVE-2020-8207 Improper Authentication vulnerability in Citrix Workspace 1912/2002
Improper access control in Citrix Workspace app for Windows 1912 CU1 and 2006.1 causes privilege escalation and code execution when the automatic updater service is running.
network
citrix CWE-287
6.0
2020-07-10 CVE-2020-8199 Improper Privilege Management vulnerability in Citrix Gateway Plug-In for Linux
Improper access control in Citrix ADC Gateway Linux client versions before 1.0.0.137 results in local privilege escalation to root.
local
low complexity
citrix CWE-269
4.6
2020-07-10 CVE-2020-8198 Cross-site Scripting vulnerability in Citrix products
Improper input validation in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 resulting in Stored Cross-Site Scripting (XSS).
network
citrix CWE-79
4.3
2020-07-10 CVE-2020-8197 Improper Privilege Management vulnerability in Citrix products
Privilege escalation vulnerability on Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 allows a low privileged user with management access to execute arbitrary commands.
network
low complexity
citrix CWE-269
6.5
2020-07-10 CVE-2020-8196 Improper Authentication vulnerability in Citrix products
Improper access control in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 resulting in limited information disclosure to low privileged users.
network
low complexity
citrix CWE-287
4.0
2020-07-10 CVE-2020-8195 Path Traversal vulnerability in Citrix products
Improper input validation in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 resulting in limited information disclosure to low privileged users.
network
low complexity
citrix CWE-22
4.0
2020-07-10 CVE-2020-8194 Code Injection vulnerability in Citrix products
Reflected code injection in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 allows the modification of a file download.
network
citrix CWE-94
4.3
2020-07-10 CVE-2020-8193 Improper Authentication vulnerability in Citrix products
Improper access control in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 allows unauthenticated access to certain URL endpoints.
network
low complexity
citrix CWE-287
5.0
2020-07-10 CVE-2020-8191 Cross-site Scripting vulnerability in Citrix products
Improper input validation in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 allows reflected Cross Site Scripting (XSS).
network
citrix CWE-79
4.3
2020-07-10 CVE-2020-8190 Improper Preservation of Permissions vulnerability in Citrix products
Incorrect file permissions in Citrix ADC and Citrix Gateway before versions 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 allows privilege escalation.
network
citrix CWE-281
6.0