Lucene search

K

Citrix Security Vulnerabilities

cve
cve

CVE-2017-2615

Quick emulator (QEMU) built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or poten...

9.1CVSS

7.7AI Score

0.001EPSS

2018-07-03 01:29 AM
99
4
cve
cve

CVE-2017-2620

Quick emulator (QEMU) before 2.8 built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The issue could occur while copying VGA data in cirrus_bitblt_cputovideo. A privileged user inside guest could use this flaw to crash the QEMU process OR potentially...

9.9CVSS

7.9AI Score

0.001EPSS

2018-07-27 07:29 PM
122
cve
cve

CVE-2017-5572

An issue was discovered in Linux Foundation xapi in Citrix XenServer through 7.0. An authenticated read-only administrator can corrupt the host database.

6.5CVSS

6.9AI Score

0.001EPSS

2017-01-30 04:59 PM
34
cve
cve

CVE-2017-5573

An issue was discovered in Linux Foundation xapi in Citrix XenServer through 7.0. An authenticated read-only administrator can cancel tasks of other administrators.

4.9CVSS

6.9AI Score

0.001EPSS

2017-01-30 04:59 PM
24
cve
cve

CVE-2017-5933

Citrix NetScaler ADC and NetScaler Gateway 10.5 before Build 65.11, 11.0 before Build 69.12/69.123, and 11.1 before Build 51.21 randomly generates GCM nonces, which makes it marginally easier for remote attackers to obtain the GCM authentication key and spoof data by leveraging a reused nonce in a ...

5.9CVSS

5.6AI Score

0.005EPSS

2017-02-08 04:59 PM
27
cve
cve

CVE-2017-6316

Citrix NetScaler SD-WAN devices through v9.1.2.26.561201 allow remote attackers to execute arbitrary shell commands as root via a CGISESSID cookie. On CloudBridge (the former name of NetScaler SD-WAN) devices, the cookie name was CAKEPHP rather than CGISESSID.

9.8CVSS

9.7AI Score

0.962EPSS

2017-07-20 04:29 AM
829
In Wild
cve
cve

CVE-2017-7219

A heap overflow vulnerability in Citrix NetScaler Gateway versions 10.1 before 135.8/135.12, 10.5 before 65.11, 11.0 before 70.12, and 11.1 before 52.13 allows a remote authenticated attacker to run arbitrary commands via unspecified vectors.

8.8CVSS

8.4AI Score

0.003EPSS

2017-04-13 02:59 PM
32
4
cve
cve

CVE-2017-9231

XML external entity (XXE) vulnerability in Citrix XenMobile Server 9.x and 10.x before 10.5 RP3 allows attackers to obtain sensitive information via unspecified vectors.

7.5CVSS

7.1AI Score

0.001EPSS

2017-06-16 10:29 PM
25
cve
cve

CVE-2018-10648

There are Unauthenticated File Upload Vulnerabilities in Citrix XenMobile Server 10.8 before RP2 and 10.7 before RP3.

9.8CVSS

9.5AI Score

0.002EPSS

2018-05-23 05:29 PM
25
cve
cve

CVE-2018-10649

There is a Cross-Site Scripting Vulnerability in Citrix XenMobile Server 10.7 before RP3.

6.1CVSS

6.4AI Score

0.001EPSS

2018-05-23 05:29 PM
20
cve
cve

CVE-2018-10650

There is an Insufficient Path Validation Vulnerability in Citrix XenMobile Server 10.8 before RP2 and 10.7 before RP3.

7.8CVSS

8.1AI Score

0.001EPSS

2018-05-23 05:29 PM
23
cve
cve

CVE-2018-10651

There are Open Redirect Vulnerabilities in Citrix XenMobile Server 10.8 before RP2 and 10.7 before RP3.

6.1CVSS

6.9AI Score

0.001EPSS

2018-05-23 05:29 PM
21
cve
cve

CVE-2018-10652

There is a Sensitive Data Leakage issue in Citrix XenMobile Server 10.7 before RP3.

7.5CVSS

7.9AI Score

0.002EPSS

2018-05-23 05:29 PM
23
cve
cve

CVE-2018-10653

There is an XML External Entity (XXE) Processing Vulnerability in Citrix XenMobile Server 10.8 before RP2 and 10.7 before RP3.

9.8CVSS

9.3AI Score

0.024EPSS

2018-05-23 05:29 PM
57
cve
cve

CVE-2018-10654

There is a Hazelcast Library Java Deserialization Vulnerability in Citrix XenMobile Server 10.8 before RP2 and 10.7 before RP3.

8.1CVSS

8.3AI Score

0.002EPSS

2018-05-23 05:29 PM
41
cve
cve

CVE-2018-14007

Citrix XenServer 7.1 and newer allows Directory Traversal.

9.8CVSS

9.4AI Score

0.023EPSS

2018-08-15 06:29 PM
37
cve
cve

CVE-2018-16968

Citrix ShareFile StorageZones Controller before 5.4.2 allows Directory Traversal.

3.1CVSS

4.2AI Score

0.001EPSS

2018-09-26 09:29 PM
22
cve
cve

CVE-2018-16969

Citrix ShareFile StorageZones Controller before 5.4.2 has Information Exposure Through an Error Message.

4.3CVSS

4.6AI Score

0.001EPSS

2018-09-26 09:29 PM
22
cve
cve

CVE-2018-17444

A Directory Traversal issue was discovered in Citrix SD-WAN 10.1.0 and NetScaler SD-WAN 9.3.x before 9.3.6 and 10.0.x before 10.0.4.

7.5CVSS

7.9AI Score

0.002EPSS

2018-10-23 09:30 PM
27
cve
cve

CVE-2018-17445

A Command Injection issue was discovered in Citrix SD-WAN 10.1.0 and NetScaler SD-WAN 9.3.x before 9.3.6 and 10.0.x before 10.0.4.

9.8CVSS

9.6AI Score

0.001EPSS

2018-10-23 09:30 PM
20
cve
cve

CVE-2018-17446

A SQL Injection issue was discovered in Citrix SD-WAN 10.1.0 and NetScaler SD-WAN 9.3.x before 9.3.6 and 10.0.x before 10.0.4.

9.8CVSS

9.8AI Score

0.001EPSS

2018-10-23 09:30 PM
19
cve
cve

CVE-2018-17447

An Information Exposure Through Log Files issue was discovered in Citrix SD-WAN 10.1.0 and NetScaler SD-WAN 9.3.x before 9.3.6 and 10.0.x before 10.0.4.

7.5CVSS

7.9AI Score

0.001EPSS

2018-10-23 09:30 PM
30
cve
cve

CVE-2018-17448

An Incorrect Access Control issue was discovered in Citrix SD-WAN 10.1.0 and NetScaler SD-WAN 9.3.x before 9.3.6 and 10.0.x before 10.0.4.

9.8CVSS

9.4AI Score

0.002EPSS

2018-10-23 09:30 PM
21
cve
cve

CVE-2018-18013

Xen Mobile through 10.8.0 includes a service listening on port 5001 within its firewall that accepts unauthenticated input. If this service is supplied with raw serialised Java objects, it deserialises them back into Java objects in memory, giving rise to a remote code execution vulnerability. NOTE...

7.8CVSS

8AI Score

0.001EPSS

2018-10-24 09:29 PM
26
cve
cve

CVE-2018-18014

Lack of authentication in Citrix Xen Mobile through 10.8 allows low-privileged local users to execute system commands as root by making requests to private services listening on ports 8000, 30000 and 30001. NOTE: the vendor disputes that this is a vulnerability, stating it is "already mitigated by ...

4.8CVSS

7.8AI Score

0.0004EPSS

2018-10-24 09:29 PM
21
cve
cve

CVE-2018-18517

Citrix NetScaler Gateway 10.5.x before 10.5.69.003, 11.1.x before 11.1.59.004, 12.0.x before 12.0.58.7, and 12.1.x before 12.1.49.1 has XSS.

4.8CVSS

5.1AI Score

0.001EPSS

2018-10-24 09:29 PM
32
cve
cve

CVE-2018-18571

An Incorrect Access Control vulnerability has been identified in Citrix XenMobile Server 10.8.0 before Rolling Patch 6 and 10.9.0 before Rolling Patch 3. An attacker can impersonate and take actions on behalf of any Mobile Application Management (MAM) enrolled device.

9.1CVSS

9.2AI Score

0.001EPSS

2019-06-05 03:29 PM
29
cve
cve

CVE-2018-19961

An issue was discovered in Xen through 4.11.x on AMD x86 platforms, possibly allowing guest OS users to gain host OS privileges because TLB flushes do not always occur after IOMMU mapping changes.

7.8CVSS

6.8AI Score

0.001EPSS

2018-12-08 04:29 AM
140
cve
cve

CVE-2018-19962

An issue was discovered in Xen through 4.11.x on AMD x86 platforms, possibly allowing guest OS users to gain host OS privileges because small IOMMU mappings are unsafely combined into larger ones.

7.8CVSS

6.8AI Score

0.001EPSS

2018-12-08 04:29 AM
136
cve
cve

CVE-2018-19965

An issue was discovered in Xen through 4.11.x allowing 64-bit PV guest OS users to cause a denial of service (host OS crash) because #GP[0] can occur after a non-canonical address is passed to the TLB flushing code. NOTE: this issue exists because of an incorrect CVE-2017-5754 (aka Meltdown) mitiga...

5.6CVSS

6AI Score

0.974EPSS

2018-12-08 04:29 AM
151
cve
cve

CVE-2018-3665

System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.

5.6CVSS

6AI Score

0.001EPSS

2018-06-21 08:29 PM
279
cve
cve

CVE-2018-5314

Command injection vulnerability in Citrix NetScaler ADC and NetScaler Gateway 11.0 before build 70.16, 11.1 before build 55.13, and 12.0 before build 53.13; and the NetScaler Load Balancing instance distributed with NetScaler SD-WAN/CloudBridge 4000, 4100, 5000 and 5100 WAN Optimization Edition 9.3...

7.5CVSS

7.8AI Score

0.001EPSS

2018-03-01 05:29 PM
57
cve
cve

CVE-2018-6186

Citrix NetScaler VPX through NS12.0 53.13.nc allows an SSRF attack via the /rapi/read_url URI by an authenticated attacker who has a webapp account. The attacker can gain access to the nsroot account, and execute remote commands with root privileges.

8.8CVSS

9.3AI Score

0.002EPSS

2018-02-01 02:29 PM
29
cve
cve

CVE-2018-6808

NetScaler ADC 10.5, 11.0, 11.1, and 12.0, and NetScaler Gateway 10.5, 11.0, 11.1, and 12.0 allow remote attackers to download arbitrary files on the target system.

7.5CVSS

8.7AI Score

0.002EPSS

2018-03-06 08:29 PM
20
cve
cve

CVE-2018-6809

NetScaler ADC 10.5, 11.0, 11.1, and 12.0, and NetScaler Gateway 10.5, 11.0, 11.1, and 12.0 allow remote attackers to gain privilege on a target system.

9.8CVSS

9.6AI Score

0.004EPSS

2018-03-06 08:29 PM
27
cve
cve

CVE-2018-6810

Directory traversal vulnerability in NetScaler ADC 10.5, 11.0, 11.1, and 12.0, and NetScaler Gateway 10.5, 11.0, 11.1, and 12.0 allows remote attackers to traverse the directory on the target system via a crafted request.

7.5CVSS

8.4AI Score

0.002EPSS

2018-03-06 08:29 PM
25
cve
cve

CVE-2018-6811

Multiple cross-site scripting (XSS) vulnerabilities in Citrix NetScaler ADC 10.5, 11.0, 11.1, and 12.0, and NetScaler Gateway 10.5, 11.0, 11.1, and 12.0 allow remote attackers to inject arbitrary web script or HTML via the Citrix NetScaler interface.

6.1CVSS

7.2AI Score

0.001EPSS

2018-03-06 08:29 PM
20
cve
cve

CVE-2018-7218

The AppFirewall functionality in Citrix NetScaler Application Delivery Controller and NetScaler Gateway 10.5 before Build 68.7, 11.0 before Build 71.24, 11.1 before Build 58.13, and 12.0 before Build 57.24 allows remote attackers to execute arbitrary code via unspecified vectors.

9.8CVSS

9.7AI Score

0.012EPSS

2018-05-17 07:29 PM
24
cve
cve

CVE-2018-8897

A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer's Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as demonstrated...

7.8CVSS

6.8AI Score

0.001EPSS

2018-05-08 06:29 PM
312
cve
cve

CVE-2019-10883

Citrix SD-WAN Center 10.2.x before 10.2.1 and NetScaler SD-WAN Center 10.0.x before 10.0.7 allow Command Injection.

9.8CVSS

9.5AI Score

0.89EPSS

2019-06-03 09:29 PM
76
cve
cve

CVE-2019-11345

Citrix SD-WAN Center 10.2.x before 10.2.1 and NetScaler SD-WAN Center 10.0.x before 10.0.7 allow XSS.

6.1CVSS

6.8AI Score

0.001EPSS

2020-03-10 02:15 PM
20
cve
cve

CVE-2019-11550

Citrix SD-WAN 10.2.x before 10.2.1 and NetScaler SD-WAN 10.0.x before 10.0.7 have Improper Certificate Validation.

5.9CVSS

5.7AI Score

0.001EPSS

2019-05-08 05:29 PM
22
cve
cve

CVE-2019-11634

Citrix Workspace App before 1904 for Windows has Incorrect Access Control.

9.8CVSS

9.4AI Score

0.024EPSS

2019-05-22 05:29 PM
891
In Wild
cve
cve

CVE-2019-12044

A Buffer Overflow exists in Citrix NetScaler Gateway 10.5.x before 10.5.70.x, 11.1.x before 11.1.59.10, 12.0.x before 12.0.59.8, and 12.1.x before 12.1.49.23 and Citrix Application Delivery Controller 10.5.x before 10.5.70.x, 11.1.x before 11.1.59.10, 12.0.x before 12.0.59.8, and 12.1.x before 12.1...

7.5CVSS

7.5AI Score

0.001EPSS

2019-05-22 04:29 PM
24
cve
cve

CVE-2019-12292

Citrix AppDNA before 7 1906.1.0.472 has Incorrect Access Control.

9.8CVSS

9.4AI Score

0.003EPSS

2019-06-24 04:15 PM
32
cve
cve

CVE-2019-12985

Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 1 of 6).

9.8CVSS

9.4AI Score

0.972EPSS

2019-07-16 06:15 PM
162
cve
cve

CVE-2019-12986

Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 2 of 6).

9.8CVSS

9.4AI Score

0.972EPSS

2019-07-16 06:15 PM
146
cve
cve

CVE-2019-12987

Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 3 of 6).

9.8CVSS

9.4AI Score

0.972EPSS

2019-07-16 06:15 PM
160
cve
cve

CVE-2019-12988

Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 4 of 6).

9.8CVSS

9.4AI Score

0.972EPSS

2019-07-16 06:15 PM
156
cve
cve

CVE-2019-12989

Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 allow SQL Injection.

9.8CVSS

9.3AI Score

0.056EPSS

2019-07-16 06:15 PM
1010
In Wild
Total number of security vulnerabilities353