Vulnerabilities > Citrix > Xenmobile Server

DATE CVE VULNERABILITY TITLE RISK
2022-04-19 CVE-2021-44519 Path Traversal vulnerability in Citrix Xenmobile Server 10.13.0/10.14.0
In Citrix XenMobile Server through 10.12 RP9, there is an Authenticated Directory Traversal vulnerability, leading to remote code execution.
network
low complexity
citrix CWE-22
8.8
2022-04-13 CVE-2021-44520 Command Injection vulnerability in Citrix Xenmobile Server 10.13.0/10.14.0
In Citrix XenMobile Server through 10.12 RP9, there is an Authenticated Command Injection vulnerability, leading to remote code execution with root privileges.
network
low complexity
citrix CWE-77
critical
9.0
2022-04-13 CVE-2022-26151 Command Injection vulnerability in Citrix Xenmobile Server 10.13.0/10.14.0
Citrix XenMobile Server 10.12 through RP11, 10.13 through RP7, and 10.14 through RP4 allows Command Injection.
network
low complexity
citrix CWE-77
7.2
2020-09-18 CVE-2020-8253 Improper Authentication vulnerability in Citrix Xenmobile Server
Improper authentication in Citrix XenMobile Server 10.12 before RP2, Citrix XenMobile Server 10.11 before RP4, Citrix XenMobile Server 10.10 before RP6 and Citrix XenMobile Server before 10.9 RP5 leads to the ability to access sensitive files.
network
low complexity
citrix CWE-287
5.0
2020-08-17 CVE-2020-8212 Incorrect Authorization vulnerability in Citrix Xenmobile Server
Improper access control in Citrix XenMobile Server 10.12 before RP3, Citrix XenMobile Server 10.11 before RP6, Citrix XenMobile Server 10.10 RP6 and Citrix XenMobile Server before 10.9 RP5 allows access to privileged functionality.
network
low complexity
citrix CWE-863
7.5
2020-08-17 CVE-2020-8211 SQL Injection vulnerability in Citrix Xenmobile Server
Improper input validation in Citrix XenMobile Server 10.12 before RP3, Citrix XenMobile Server 10.11 before RP6, Citrix XenMobile Server 10.10 RP6 and Citrix XenMobile Server before 10.9 RP5 allows SQL Injection.
network
low complexity
citrix CWE-89
7.5
2020-08-17 CVE-2020-8210 Insufficiently Protected Credentials vulnerability in Citrix Xenmobile Server
Insufficient protection of secrets in Citrix XenMobile Server 10.12 before RP3, Citrix XenMobile Server 10.11 before RP6, Citrix XenMobile Server 10.10 RP6 and Citrix XenMobile Server before 10.9 RP5 discloses credentials of a service account.
network
low complexity
citrix CWE-522
5.0
2020-08-17 CVE-2020-8209 Path Traversal vulnerability in Citrix Xenmobile Server
Improper access control in Citrix XenMobile Server 10.12 before RP2, Citrix XenMobile Server 10.11 before RP4, Citrix XenMobile Server 10.10 before RP6 and Citrix XenMobile Server before 10.9 RP5 and leads to the ability to read arbitrary files.
network
low complexity
citrix CWE-22
5.0
2020-08-17 CVE-2020-8208 Cross-site Scripting vulnerability in Citrix Xenmobile Server
Improper input validation in Citrix XenMobile Server 10.12 before RP1, Citrix XenMobile Server 10.11 before RP4, Citrix XenMobile Server 10.11 before RP6 and Citrix XenMobile Server before 10.9 RP5 allows Cross-Site Scripting (XSS).
network
citrix CWE-79
4.3
2019-06-05 CVE-2018-18571 Improper Authentication vulnerability in Citrix Xenmobile Server 10.8.0/10.9.0
An Incorrect Access Control vulnerability has been identified in Citrix XenMobile Server 10.8.0 before Rolling Patch 6 and 10.9.0 before Rolling Patch 3.
network
low complexity
citrix CWE-287
6.4