Lucene search

K

Netscaler Security Vulnerabilities

cve
cve

CVE-2023-6549

Improper Restriction of Operations within the Bounds of a Memory Buffer in NetScaler ADC and NetScaler Gateway allows Unauthenticated Denial of Service and Out-Of-Bounds Memory...

7.5CVSS

7.5AI Score

0.006EPSS

2024-01-17 09:15 PM
159
In Wild
cve
cve

CVE-2023-6548

Improper Control of Generation of Code ('Code Injection') in NetScaler ADC and NetScaler Gateway allows an attacker with access to NSIP, CLIP or SNIP with management interface to perform Authenticated (low privileged) remote code execution on Management...

8.8CVSS

6.5AI Score

0.016EPSS

2024-01-17 08:15 PM
107
In Wild
cve
cve

CVE-2023-4967

Denial of Service in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA Virtual...

7.5CVSS

7.1AI Score

0.0005EPSS

2023-10-27 07:15 PM
165
cve
cve

CVE-2023-4966

Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA...

7.5CVSS

7.6AI Score

0.967EPSS

2023-10-10 02:15 PM
392
In Wild
cve
cve

CVE-2023-3467

Privilege Escalation to root administrator...

8CVSS

8.8AI Score

0.0004EPSS

2023-07-19 07:15 PM
83
cve
cve

CVE-2023-3466

Reflected Cross-Site Scripting...

6.1CVSS

7.3AI Score

0.0005EPSS

2023-07-19 07:15 PM
69
cve
cve

CVE-2023-3519

Unauthenticated remote code...

9.8CVSS

9.6AI Score

0.912EPSS

2023-07-19 06:15 PM
929
In Wild
cve
cve

CVE-2018-6186

Citrix NetScaler VPX through NS12.0 53.13.nc allows an SSRF attack via the /rapi/read_url URI by an authenticated attacker who has a webapp account. The attacker can gain access to the nsroot account, and execute remote commands with root...

8.8CVSS

9.5AI Score

0.002EPSS

2018-02-01 02:29 PM
29
cve
cve

CVE-2016-2071

Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway 11.x before 11.0 Build 64.34, 10.5 before 10.5 Build 59.13, and 10.5.e before Build 59.1305.e allows remote attackers to gain privileges via unspecified NS Web GUI...

9.8CVSS

7.3AI Score

0.005EPSS

2016-02-17 03:59 PM
28
cve
cve

CVE-2016-2072

The Administrative Web Interface in Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway 11.x before 11.0 Build 64.34, 10.5 before 10.5 Build 59.13, 10.5.e before Build 59.1305.e, and 10.1 allows remote attackers to conduct clickjacking attacks via unspecified...

6.1CVSS

6.9AI Score

0.001EPSS

2016-02-17 03:59 PM
18
cve
cve

CVE-2015-2839

The Nitro API in Citrix NetScaler before 10.5 build 52.3nc uses an incorrect Content-Type when returning an error message, which allows remote attackers to conduct cross-site scripting (XSS) attacks via the file_name JSON member in params/xen_hotfix/0 to...

5.9AI Score

0.006EPSS

2015-04-03 02:59 PM
28
cve
cve

CVE-2015-2840

Cross-site scripting (XSS) vulnerability in help/rt/large_search.html in Citrix NetScaler before 10.5 build 52.3nc allows remote attackers to inject arbitrary web script or HTML via the searchQuery...

5.8AI Score

0.005EPSS

2015-04-03 02:59 PM
26
cve
cve

CVE-2015-2838

Cross-site request forgery (CSRF) vulnerability in Nitro API in Citrix NetScaler before 10.5 build 52.3nc allows remote attackers to hijack the authentication of administrators for requests that execute arbitrary commands as nsroot via shell metacharacters in the file_name JSON member in...

8.1AI Score

0.007EPSS

2015-04-03 02:59 PM
28
cve
cve

CVE-2015-2841

Citrix NetScaler AppFirewall, as used in NetScaler 10.5, allows remote attackers to bypass intended firewall restrictions via a crafted Content-Type header, as demonstrated by the application/octet-stream and text/xml...

7.4AI Score

0.073EPSS

2015-04-03 02:59 PM
24
cve
cve

CVE-2007-6193

The web management interface in Citrix NetScaler 8.0 build 47.8 stores the device's primary IP address in a cookie, which might allow remote attackers to obtain sensitive network configuration information if this address is not the same as the address being used by the web...

6.3AI Score

0.003EPSS

2007-11-30 01:46 AM
26
cve
cve

CVE-2007-6192

The web management interface in Citrix NetScaler 8.0 build 47.8 uses weak encryption (XOR of unpadded data) to store credentials within a cookie, which makes it easier for remote attackers to obtain cleartext credentials when a cookie is captured via a known-plaintext...

6.7AI Score

0.002EPSS

2007-11-30 01:46 AM
22
cve
cve

CVE-2007-6037

Cross-site scripting (XSS) vulnerability in ws/generic_api_call.pl in Citrix NetScaler 8.0 build 47.8 allows remote attackers to inject arbitrary web script or HTML via the standalone parameter and other unspecified...

5.8AI Score

0.004EPSS

2007-11-20 11:46 AM
21