Vulnerabilities > Citrix > Xencenterweb

DATE CVE VULNERABILITY TITLE RISK
2009-10-22 CVE-2009-3760 Code Injection vulnerability in Citrix Xencenterweb
Static code injection vulnerability in config/writeconfig.php in the sample code in the XenServer Resource Kit in Citrix XenCenterWeb allows remote attackers to inject arbitrary PHP code into include/config.ini.php via the pool1 parameter.
network
low complexity
citrix CWE-94
7.5
2009-10-22 CVE-2009-3759 Cross-Site Request Forgery (CSRF) vulnerability in Citrix Xencenterweb
Multiple cross-site request forgery (CSRF) vulnerabilities in sample code in the XenServer Resource Kit in Citrix XenCenterWeb allow remote attackers to hijack the authentication of administrators for (1) requests that change the password via the username parameter to config/changepw.php or (2) stop a virtual machine via the stop_vmname parameter to hardstopvm.php.
network
low complexity
citrix CWE-352
8.8
2009-10-22 CVE-2009-3758 SQL Injection vulnerability in Citrix Xencenterweb
SQL injection vulnerability in login.php in sample code in the XenServer Resource Kit in Citrix XenCenterWeb allows remote attackers to execute arbitrary SQL commands via the username parameter.
network
low complexity
citrix CWE-89
7.5
2009-10-22 CVE-2009-3757 Cross-Site Scripting vulnerability in Citrix Xencenterweb
Multiple cross-site scripting (XSS) vulnerabilities in sample code in the XenServer Resource Kit in Citrix XenCenterWeb allow remote attackers to inject arbitrary web script or HTML via the (1) username parameter to config/edituser.php; (2) location, (3) sessionid, and (4) vmname parameters to console.php; (5) vmrefid and (6) vmname parameters to forcerestart.php; and (7) vmname and (8) vmrefid parameters to forcesd.php.
network
citrix CWE-79
4.3