Lucene search

K

Xenmobile Server Security Vulnerabilities

cve
cve

CVE-2021-44519

In Citrix XenMobile Server through 10.12 RP9, there is an Authenticated Directory Traversal vulnerability, leading to remote code...

8.8CVSS

8.9AI Score

0.011EPSS

2022-04-19 04:17 PM
93
cve
cve

CVE-2021-44520

In Citrix XenMobile Server through 10.12 RP9, there is an Authenticated Command Injection vulnerability, leading to remote code execution with root...

8.8CVSS

9.2AI Score

0.007EPSS

2022-04-13 12:15 AM
84
cve
cve

CVE-2022-26151

Citrix XenMobile Server 10.12 through RP11, 10.13 through RP7, and 10.14 through RP4 allows Command...

7.2CVSS

7.5AI Score

0.002EPSS

2022-04-13 12:15 AM
69
2
cve
cve

CVE-2020-8253

Improper authentication in Citrix XenMobile Server 10.12 before RP2, Citrix XenMobile Server 10.11 before RP4, Citrix XenMobile Server 10.10 before RP6 and Citrix XenMobile Server before 10.9 RP5 leads to the ability to access sensitive...

7.5CVSS

9.4AI Score

0.002EPSS

2020-09-18 09:15 PM
18
cve
cve

CVE-2020-8209

Improper access control in Citrix XenMobile Server 10.12 before RP2, Citrix XenMobile Server 10.11 before RP4, Citrix XenMobile Server 10.10 before RP6 and Citrix XenMobile Server before 10.9 RP5 and leads to the ability to read arbitrary...

7.5CVSS

7.9AI Score

0.968EPSS

2020-08-17 04:15 PM
87
8
cve
cve

CVE-2020-8210

Insufficient protection of secrets in Citrix XenMobile Server 10.12 before RP3, Citrix XenMobile Server 10.11 before RP6, Citrix XenMobile Server 10.10 RP6 and Citrix XenMobile Server before 10.9 RP5 discloses credentials of a service...

7.5CVSS

9.3AI Score

0.002EPSS

2020-08-17 04:15 PM
24
cve
cve

CVE-2020-8212

Improper access control in Citrix XenMobile Server 10.12 before RP3, Citrix XenMobile Server 10.11 before RP6, Citrix XenMobile Server 10.10 RP6 and Citrix XenMobile Server before 10.9 RP5 allows access to privileged...

9.8CVSS

9.3AI Score

0.003EPSS

2020-08-17 04:15 PM
27
cve
cve

CVE-2020-8208

Improper input validation in Citrix XenMobile Server 10.12 before RP1, Citrix XenMobile Server 10.11 before RP4, Citrix XenMobile Server 10.11 before RP6 and Citrix XenMobile Server before 10.9 RP5 allows Cross-Site Scripting...

6.1CVSS

8.7AI Score

0.001EPSS

2020-08-17 04:15 PM
24
cve
cve

CVE-2020-8211

Improper input validation in Citrix XenMobile Server 10.12 before RP3, Citrix XenMobile Server 10.11 before RP6, Citrix XenMobile Server 10.10 RP6 and Citrix XenMobile Server before 10.9 RP5 allows SQL...

9.8CVSS

9.6AI Score

0.002EPSS

2020-08-17 04:15 PM
29
cve
cve

CVE-2018-18571

An Incorrect Access Control vulnerability has been identified in Citrix XenMobile Server 10.8.0 before Rolling Patch 6 and 10.9.0 before Rolling Patch 3. An attacker can impersonate and take actions on behalf of any Mobile Application Management (MAM) enrolled...

9.1CVSS

9.1AI Score

0.001EPSS

2019-06-05 03:29 PM
28
cve
cve

CVE-2018-18014

Lack of authentication in Citrix Xen Mobile through 10.8 allows low-privileged local users to execute system commands as root by making requests to private services listening on ports 8000, 30000 and 30001. NOTE: the vendor disputes that this is a vulnerability, stating it is "already mitigated...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-24 09:29 PM
21
cve
cve

CVE-2018-18013

Xen Mobile through 10.8.0 includes a service listening on port 5001 within its firewall that accepts unauthenticated input. If this service is supplied with raw serialised Java objects, it deserialises them back into Java objects in memory, giving rise to a remote code execution vulnerability. ...

7.8CVSS

8AI Score

0.001EPSS

2018-10-24 09:29 PM
26
cve
cve

CVE-2018-10648

There are Unauthenticated File Upload Vulnerabilities in Citrix XenMobile Server 10.8 before RP2 and 10.7 before...

9.8CVSS

9.4AI Score

0.002EPSS

2018-05-23 05:29 PM
25
cve
cve

CVE-2018-10654

There is a Hazelcast Library Java Deserialization Vulnerability in Citrix XenMobile Server 10.8 before RP2 and 10.7 before...

8.1CVSS

9.2AI Score

0.002EPSS

2018-05-23 05:29 PM
38
cve
cve

CVE-2018-10653

There is an XML External Entity (XXE) Processing Vulnerability in Citrix XenMobile Server 10.8 before RP2 and 10.7 before...

9.8CVSS

9.3AI Score

0.024EPSS

2018-05-23 05:29 PM
56
cve
cve

CVE-2018-10651

There are Open Redirect Vulnerabilities in Citrix XenMobile Server 10.8 before RP2 and 10.7 before...

6.1CVSS

9.4AI Score

0.001EPSS

2018-05-23 05:29 PM
20
cve
cve

CVE-2018-10649

There is a Cross-Site Scripting Vulnerability in Citrix XenMobile Server 10.7 before...

6.1CVSS

8.5AI Score

0.001EPSS

2018-05-23 05:29 PM
19
cve
cve

CVE-2018-10652

There is a Sensitive Data Leakage issue in Citrix XenMobile Server 10.7 before...

7.5CVSS

9.3AI Score

0.002EPSS

2018-05-23 05:29 PM
19
cve
cve

CVE-2018-10650

There is an Insufficient Path Validation Vulnerability in Citrix XenMobile Server 10.8 before RP2 and 10.7 before...

7.8CVSS

9.2AI Score

0.001EPSS

2018-05-23 05:29 PM
23
cve
cve

CVE-2017-9231

XML external entity (XXE) vulnerability in Citrix XenMobile Server 9.x and 10.x before 10.5 RP3 allows attackers to obtain sensitive information via unspecified...

7.5CVSS

7.1AI Score

0.001EPSS

2017-06-16 10:29 PM
25
cve
cve

CVE-2016-6877

Citrix XenMobile Server before 10.5.0.24 allows man-in-the-middle attackers to trigger HTTP 302 redirections via vectors involving the HTTP Host header and a cached page. NOTE: the vendor reports "our internal analysis of this issue concluded that this was not a valid vulnerability" because an...

5.3CVSS

7.2AI Score

0.001EPSS

2017-05-05 08:29 PM
15
cve
cve

CVE-2016-2789

Cross-site scripting (XSS) vulnerability in the Web User Interface in Citrix XenMobile Server 10.0, 10.1 before Rolling Patch 4, and 10.3 before Rolling Patch 1 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

5.9AI Score

0.001EPSS

2016-04-07 11:59 PM
15