Lucene search

K

Workspace Security Vulnerabilities

cve
cve

CVE-2019-11634

Citrix Workspace App before 1904 for Windows has Incorrect Access Control.

9.8CVSS

9.4AI Score

0.024EPSS

2019-05-22 05:29 PM
899
In Wild
cve
cve

CVE-2020-8207

Improper access control in Citrix Workspace app for Windows 1912 CU1 and 2006.1 causes privilege escalation and code execution when the automatic updater service is running.

8.8CVSS

9AI Score

0.001EPSS

2020-07-24 10:15 PM
124
cve
cve

CVE-2021-22907

An improper access control vulnerability exists in Citrix Workspace App for Windows potentially allows privilege escalation in CR versions prior to 2105 and 1912 LTSR prior to CU4.

7.8CVSS

7.7AI Score

0.0004EPSS

2021-05-27 12:15 PM
885
3
cve
cve

CVE-2022-21825

An Improper Access Control vulnerability exists in Citrix Workspace App for Linux 2012 - 2111 with App Protection installed that can allow an attacker to perform local privilege escalation.

7.8CVSS

7.4AI Score

0.0004EPSS

2022-02-09 11:15 PM
52
cve
cve

CVE-2023-24484

A malicious user can cause log files to be written to a directory that they do not have permission to write to.

5.5CVSS

5.9AI Score

0.0004EPSS

2023-02-16 06:15 PM
93
cve
cve

CVE-2023-24485

Vulnerabilities have been identified that, collectively, allow a standard Windows user to perform operations as SYSTEM on the computer running Citrix Workspace app.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-02-16 06:15 PM
245
cve
cve

CVE-2023-24486

A vulnerability has been identified in Citrix Workspace app for Linux that, if exploited, may result in a malicious local user being able to gain access to the Citrix Virtual Apps and Desktops session of another user who is using the same computer from which the ICA session is launched.

5.5CVSS

5.5AI Score

0.0004EPSS

2023-07-10 09:15 PM
1863
cve
cve

CVE-2024-6148

Bypass of GACS Policy Configuration settings in Citrix Workspace app for HTML5

8.8CVSS

7AI Score

0.001EPSS

2024-07-10 09:15 PM
40