Lucene search

K

Citrix Security Vulnerabilities

cve
cve

CVE-2019-12990

Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 allow Directory Traversal.

9.8CVSS

9.4AI Score

0.908EPSS

2019-07-16 06:15 PM
196
cve
cve

CVE-2019-12991

Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 5 of 6).

8.8CVSS

8.6AI Score

0.122EPSS

2019-07-16 06:15 PM
1000
In Wild
cve
cve

CVE-2019-12992

Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 6 of 6).

8.8CVSS

9.2AI Score

0.902EPSS

2019-07-16 06:15 PM
149
cve
cve

CVE-2019-13608

Citrix StoreFront Server before 1903, 7.15 LTSR before CU4 (3.12.4000), and 7.6 LTSR before CU8 (3.0.8000) allows XXE attacks.

7.5CVSS

7.4AI Score

0.006EPSS

2019-08-29 07:15 PM
860
In Wild
cve
cve

CVE-2019-17366

Citrix Application Delivery Management (ADM) 12.1 before build 54.13 has Incorrect Access Control.

8.8CVSS

8.7AI Score

0.001EPSS

2019-10-09 10:15 PM
58
cve
cve

CVE-2019-18177

In certain Citrix products, information disclosure can be achieved by an authenticated VPN user when there is a configured SSL VPN endpoint. This affects Citrix ADC and Citrix Gateway 13.0-58.30 and later releases before the CTX276688 update.

6.5CVSS

6.5AI Score

0.001EPSS

2022-12-26 09:15 PM
43
cve
cve

CVE-2019-18225

An issue was discovered in Citrix Application Delivery Controller (ADC) and Gateway before 10.5 build 70.8, 11.x before 11.1 build 63.9, 12.0 before build 62.10, 12.1 before build 54.16, and 13.0 before build 41.28. An attacker with management-interface access can bypass authentication to obtain ap...

9.8CVSS

9.4AI Score

0.003EPSS

2019-10-21 06:15 PM
89
cve
cve

CVE-2019-19781

An issue was discovered in Citrix Application Delivery Controller (ADC) and Gateway 10.5, 11.1, 12.0, 12.1, and 13.0. They allow Directory Traversal.

9.8CVSS

9.8AI Score

0.975EPSS

2019-12-27 02:15 PM
2176
In Wild
75
cve
cve

CVE-2019-6485

Citrix NetScaler Gateway 12.1 before build 50.31, 12.0 before build 60.9, 11.1 before build 60.14, 11.0 before build 72.17, and 10.5 before build 69.5 and Application Delivery Controller (ADC) 12.1 before build 50.31, 12.0 before build 60.9, 11.1 before build 60.14, 11.0 before build 72.17, and 10....

5.9CVSS

5.3AI Score

0.005EPSS

2019-02-22 11:29 PM
71
cve
cve

CVE-2019-7217

Citrix ShareFile before 19.12 allows User Enumeration. It is possible to enumerate application username based on different server responses using the request to check the otp code. No authentication is required.

7.5CVSS

7.6AI Score

0.006EPSS

2019-05-13 07:29 PM
17
cve
cve

CVE-2019-7218

Citrix ShareFile before 19.23 allows a downgrade from two-factor authentication to one-factor authentication. An attacker with access to the offline victim's otp physical token or virtual app (like google authenticator) is able to bypass the first authentication phase (username/password mechanism) ...

5.9CVSS

5.7AI Score

0.001EPSS

2019-05-13 07:29 PM
21
cve
cve

CVE-2019-9548

Citrix Application Delivery Management (ADM) 12.1.x before 12.1.50.33 has Incorrect Access Control.

10CVSS

9.4AI Score

0.003EPSS

2019-06-05 05:29 PM
38
cve
cve

CVE-2020-10110

Citrix Gateway 11.1, 12.0, and 12.1 allows Information Exposure Through Caching. NOTE: Citrix disputes this as not a vulnerability. There is no sensitive information disclosure through the cache headers on Citrix ADC. The "Via" header lists cache protocols and recipients between the start and end p...

5.3CVSS

5.1AI Score

0.012EPSS

2020-03-06 09:15 PM
123
cve
cve

CVE-2020-10111

Citrix Gateway 11.1, 12.0, and 12.1 has an Inconsistent Interpretation of HTTP Requests. NOTE: Citrix disputes the reported behavior as not a security issue. Citrix ADC only caches HTTP/1.1 traffic for performance optimization

7.5CVSS

7.5AI Score

0.001EPSS

2020-03-06 09:15 PM
127
cve
cve

CVE-2020-10112

Citrix Gateway 11.1, 12.0, and 12.1 allows Cache Poisoning. NOTE: Citrix disputes this as not a vulnerability. By default, Citrix ADC only caches static content served under certain URL paths for Citrix Gateway usage. No dynamic content is served under these paths, which implies that those cached p...

5.4CVSS

5.5AI Score

0.001EPSS

2020-03-06 09:15 PM
123
cve
cve

CVE-2020-13884

Citrix Workspace App before 1912 on Windows has Insecure Permissions and an Unquoted Path vulnerability which allows local users to gain privileges during the uninstallation of the application.

7.8CVSS

7.8AI Score

0.0004EPSS

2020-06-08 07:15 PM
40
cve
cve

CVE-2020-13885

Citrix Workspace App before 1912 on Windows has Insecure Permissions which allows local users to gain privileges during the uninstallation of the application.

7.8CVSS

7.6AI Score

0.0004EPSS

2020-06-08 07:15 PM
28
cve
cve

CVE-2020-13998

Citrix XenApp 6.5, when 2FA is enabled, allows a remote unauthenticated attacker to ascertain whether a user exists on the server, because the 2FA error page only occurs after a valid username is entered. NOTE: This vulnerability only affects products that are no longer supported by the maintainer

5.3CVSS

5.3AI Score

0.002EPSS

2020-06-11 02:15 AM
26
cve
cve

CVE-2020-6175

Citrix SD-WAN 10.2.x before 10.2.6 and 11.0.x before 11.0.3 has Missing SSL Certificate Validation.

5.9CVSS

5.7AI Score

0.001EPSS

2020-03-16 09:15 PM
47
cve
cve

CVE-2020-7473

In certain situations, all versions of Citrix ShareFile StorageZones (aka storage zones) Controller, including the most recent 5.10.x releases as of May 2020, allow unauthenticated attackers to access the documents and folders of ShareFile users. NOTE: unlike most CVEs, exploitability depends on th...

7.5CVSS

7.4AI Score

0.803EPSS

2020-05-07 02:15 PM
41
cve
cve

CVE-2020-8187

Improper input validation in Citrix ADC and Citrix Gateway versions before 11.1-63.9 and 12.0-62.10 allows unauthenticated users to perform a denial of service attack.

7.5CVSS

7.8AI Score

0.001EPSS

2020-07-10 04:15 PM
50
In Wild
cve
cve

CVE-2020-8190

Incorrect file permissions in Citrix ADC and Citrix Gateway before versions 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 allows privilege escalation.

7.5CVSS

8.1AI Score

0.001EPSS

2020-07-10 04:15 PM
44
In Wild
cve
cve

CVE-2020-8191

Improper input validation in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 allows reflected Cross Site Scripting (XSS).

6.1CVSS

6.2AI Score

0.002EPSS

2020-07-10 04:15 PM
45
In Wild
cve
cve

CVE-2020-8193

Improper access control in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 allows unauthenticated access to certain URL endpoints.

6.5CVSS

6.5AI Score

0.975EPSS

2020-07-10 04:15 PM
956
In Wild
9
cve
cve

CVE-2020-8194

Reflected code injection in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 allows the modification of a file download.

6.5CVSS

6.8AI Score

0.974EPSS

2020-07-10 04:15 PM
125
In Wild
cve
cve

CVE-2020-8195

Improper input validation in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 resulting in limited information disclosure to low privileged users.

6.5CVSS

6.2AI Score

0.892EPSS

2020-07-10 04:15 PM
926
In Wild
2
cve
cve

CVE-2020-8196

Improper access control in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 resulting in limited information disclosure to low privileged users.

4.3CVSS

5AI Score

0.005EPSS

2020-07-10 04:15 PM
918
In Wild
cve
cve

CVE-2020-8197

Privilege escalation vulnerability on Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 allows a low privileged user with management access to execute arbitrary commands.

8.8CVSS

8.9AI Score

0.001EPSS

2020-07-10 04:15 PM
40
In Wild
cve
cve

CVE-2020-8198

Improper input validation in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 resulting in Stored Cross-Site Scripting (XSS).

6.1CVSS

6.5AI Score

0.001EPSS

2020-07-10 04:15 PM
39
In Wild
cve
cve

CVE-2020-8199

Improper access control in Citrix ADC Gateway Linux client versions before 1.0.0.137 results in local privilege escalation to root.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-07-10 04:15 PM
47
In Wild
cve
cve

CVE-2020-8200

Improper authentication in Citrix StoreFront Server < 1912.0.1000 allows an attacker who is authenticated on the same Microsoft Active Directory domain as a Citrix StoreFront server to read arbitrary files from that server.

6.5CVSS

6.2AI Score

0.001EPSS

2020-09-18 09:15 PM
39
cve
cve

CVE-2020-8207

Improper access control in Citrix Workspace app for Windows 1912 CU1 and 2006.1 causes privilege escalation and code execution when the automatic updater service is running.

8.8CVSS

9AI Score

0.001EPSS

2020-07-24 10:15 PM
116
cve
cve

CVE-2020-8208

Improper input validation in Citrix XenMobile Server 10.12 before RP1, Citrix XenMobile Server 10.11 before RP4, Citrix XenMobile Server 10.11 before RP6 and Citrix XenMobile Server before 10.9 RP5 allows Cross-Site Scripting (XSS).

6.1CVSS

7.3AI Score

0.001EPSS

2020-08-17 04:15 PM
25
cve
cve

CVE-2020-8209

Improper access control in Citrix XenMobile Server 10.12 before RP2, Citrix XenMobile Server 10.11 before RP4, Citrix XenMobile Server 10.10 before RP6 and Citrix XenMobile Server before 10.9 RP5 and leads to the ability to read arbitrary files.

7.5CVSS

7.5AI Score

0.968EPSS

2020-08-17 04:15 PM
91
8
cve
cve

CVE-2020-8210

Insufficient protection of secrets in Citrix XenMobile Server 10.12 before RP3, Citrix XenMobile Server 10.11 before RP6, Citrix XenMobile Server 10.10 RP6 and Citrix XenMobile Server before 10.9 RP5 discloses credentials of a service account.

7.5CVSS

8.6AI Score

0.002EPSS

2020-08-17 04:15 PM
27
cve
cve

CVE-2020-8211

Improper input validation in Citrix XenMobile Server 10.12 before RP3, Citrix XenMobile Server 10.11 before RP6, Citrix XenMobile Server 10.10 RP6 and Citrix XenMobile Server before 10.9 RP5 allows SQL Injection.

9.8CVSS

9.6AI Score

0.002EPSS

2020-08-17 04:15 PM
32
cve
cve

CVE-2020-8212

Improper access control in Citrix XenMobile Server 10.12 before RP3, Citrix XenMobile Server 10.11 before RP6, Citrix XenMobile Server 10.10 RP6 and Citrix XenMobile Server before 10.9 RP5 allows access to privileged functionality.

9.8CVSS

9.2AI Score

0.003EPSS

2020-08-17 04:15 PM
29
cve
cve

CVE-2020-8245

Improper Input Validation on Citrix ADC and Citrix Gateway 13.0 before 13.0-64.35, Citrix ADC and NetScaler Gateway 12.1 before 12.1-58.15, Citrix ADC 12.1-FIPS before 12.1-55.187, Citrix ADC and NetScaler Gateway 12.0, Citrix ADC and NetScaler Gateway 11.1 before 11.1-65.12, Citrix SD-WAN WANOP 11...

6.1CVSS

6.9AI Score

0.001EPSS

2020-09-18 09:15 PM
28
cve
cve

CVE-2020-8246

Citrix ADC and Citrix Gateway 13.0 before 13.0-64.35, Citrix ADC and NetScaler Gateway 12.1 before 12.1-58.15, Citrix ADC 12.1-FIPS before 12.1-55.187, Citrix ADC and NetScaler Gateway 12.0, Citrix ADC and NetScaler Gateway 11.1 before 11.1-65.12, Citrix SD-WAN WANOP 11.2 before 11.2.1a, Citrix SD-...

7.5CVSS

7.5AI Score

0.001EPSS

2020-09-18 09:15 PM
30
cve
cve

CVE-2020-8247

Citrix ADC and Citrix Gateway 13.0 before 13.0-64.35, Citrix ADC and NetScaler Gateway 12.1 before 12.1-58.15, Citrix ADC 12.1-FIPS before 12.1-55.187, Citrix ADC and NetScaler Gateway 12.0, Citrix ADC and NetScaler Gateway 11.1 before 11.1-65.12, Citrix SD-WAN WANOP 11.2 before 11.2.1a, Citrix SD-...

8.8CVSS

8.8AI Score

0.001EPSS

2020-09-18 09:15 PM
22
cve
cve

CVE-2020-8253

Improper authentication in Citrix XenMobile Server 10.12 before RP2, Citrix XenMobile Server 10.11 before RP4, Citrix XenMobile Server 10.10 before RP6 and Citrix XenMobile Server before 10.9 RP5 leads to the ability to access sensitive files.

7.5CVSS

8AI Score

0.002EPSS

2020-09-18 09:15 PM
19
cve
cve

CVE-2020-8257

Improper privilege management on services run by Citrix Gateway Plug-in for Windows, versions before and including 13.0-61.48 and 12.1-58.15, lead to privilege escalation attacks

9.8CVSS

9.6AI Score

0.002EPSS

2020-12-14 08:15 PM
27
3
cve
cve

CVE-2020-8258

Improper privilege management on services run by Citrix Gateway Plug-in for Windows, versions before and including 13.0-61.48 and 12.1-58.15, allows an attacker to modify arbitrary files.

7.5CVSS

8AI Score

0.001EPSS

2020-12-14 08:15 PM
29
3
cve
cve

CVE-2020-8269

An unprivileged Windows user on the VDA can perform arbitrary command execution as SYSTEM in CVAD versions before 2009, 1912 LTSR CU1 hotfixes CTX285870 and CTX286120, 7.15 LTSR CU6 hotfix CTX285344 and 7.6 LTSR CU9

8.8CVSS

8.8AI Score

0.001EPSS

2020-11-16 01:15 AM
62
cve
cve

CVE-2020-8270

An unprivileged Windows user on the VDA or an SMB user can perform arbitrary command execution as SYSTEM in CVAD versions before 2009, 1912 LTSR CU1 hotfixes CTX285871 and CTX285872, 7.15 LTSR CU6 hotfix CTX285341 and CTX285342

8.8CVSS

8.8AI Score

0.001EPSS

2020-11-16 01:15 AM
64
cve
cve

CVE-2020-8271

Unauthenticated remote code execution with root privileges in Citrix SD-WAN Center versions before 11.2.2, 11.1.2b and 10.2.8

9.8CVSS

9.7AI Score

0.006EPSS

2020-11-16 01:15 AM
67
2
cve
cve

CVE-2020-8272

Authentication Bypass resulting in exposure of SD-WAN functionality in Citrix SD-WAN Center versions before 11.2.2, 11.1.2b and 10.2.8

7.5CVSS

8AI Score

0.001EPSS

2020-11-16 01:15 AM
35
cve
cve

CVE-2020-8273

Privilege escalation of an authenticated user to root in Citrix SD-WAN center versions before 11.2.2, 11.1.2b and 10.2.8.

8.8CVSS

9AI Score

0.002EPSS

2020-11-16 01:15 AM
38
cve
cve

CVE-2020-8274

Citrix Secure Mail for Android before 20.11.0 suffers from Improper Control of Generation of Code ('Code Injection') by allowing unauthenticated access to read data stored within Secure Mail. Note that a malicious app would need to be installed on the Android device or a threat actor would need to ...

6.5CVSS

6.7AI Score

0.004EPSS

2021-01-06 09:15 PM
37
4
cve
cve

CVE-2020-8275

Citrix Secure Mail for Android before 20.11.0 suffers from improper access control allowing unauthenticated access to read limited calendar related data stored within Secure Mail. Note that a malicious app would need to be installed on the Android device or a threat actor would need to execute arbi...

4.3CVSS

5.5AI Score

0.001EPSS

2021-01-06 09:15 PM
35
3
Total number of security vulnerabilities353