Page 2 of 10 results (0.007 seconds)

CVSS: 4.3EPSS: 0%CPEs: 6EXPL: 0

Cross-site scripting (XSS) vulnerability in the Administrative Web Interface in Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway before 10.1 Build 132.8, 10.5 before Build 57.7, and 10.5e before Build 56.1505.e allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de XSS en la Administrative Web Interface en Citrix NetScaler Application Delivery Controller (ADC) y NetScaler Gateway en versiones anteriores a 10.1 Build 132.8, 10.5 en versiones anteriores a Build 57.7 y 10.5e en versiones anteriores a Build 56.1505.e, permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de vectores no especificados. • http://support.citrix.com/article/CTX201334 http://www.securitytracker.com/id/1033618 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 10.0EPSS: 0%CPEs: 6EXPL: 0

Multiple unspecified vulnerabilities in Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway before 10.1 Build 132.8, 10.5 before Build 57.7, and 10.5e before Build 56.1505.e allow remote attackers to gain privileges via unknown vectors, related to the (1) Command Line Interface (CLI) and the (2) Web User Interface (UI). Múltiples vulnerabilidades no especificadas en Citrix NetScaler Application Delivery Controller (ADC) y NetScaler Gateway en versiones anteriores a 10.1 Build 132.8, 10.5 en versiones anteriores a Build 57.7 y 10.5e en versiones anteriores a Build 56.1505.e, permite a atacantes remotos obtener privilegios a través de vectores no especificados, relacionado con la (1) Command Line Interface (CLI) y (2) Web User Interface (UI). • http://support.citrix.com/article/CTX201334 http://www.securitytracker.com/id/1033618 •

CVSS: 9.0EPSS: 0%CPEs: 27EXPL: 0

The Management Interface in Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway 10.1 before 10.1.132.8, 10.5 before Build 56.15, and 10.5.e before Build 56.1505.e allows remote authenticated users to execute arbitrary shell commands via shell metacharacters in the filter parameter to rapi/ipsec_logs. La interfaz de gestión en Citrix NetScaler Application Delivery Controller (ADC) y NetScaler Gateway 10.1 anterior a 10.1.132.8, 10.5 anterior a Build 56.15 y 10.5.e anterior a Build 56.1505.e, permite a usuarios remotos autenticados ejecutar comandos de shell arbitrarios a través de metacaracteres de shell en el parámetro de filtro to rapi/ipsec_logs. • http://security-assessment.com/files/documents/advisory/Citrix-Netscaler-Final.pdf http://support.citrix.com/article/CTX201149 http://www.securityfocus.com/bid/75505 http://www.securitytracker.com/id/1032762 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 4.9EPSS: 0%CPEs: 24EXPL: 0

Citrix NetScaler Application Delivery Controller and NetScaler Gateway 10.5.50.10 before 10.5-52.11, 10.1.122.17 before 10.1-129.11, and 10.1-120.1316.e before 10.1-129.1105.e, when using unspecified configurations, allows remote authenticated users to access "network resources" of other users via unknown vectors. Citrix NetScaler Application Delivery Controller y NetScaler Gateway 10.5.50.10 anterior a 10.5-52.11, 10.1.122.17 anterior a 10.1-129.11, y 10.1-120.1316.e anterior a 10.1-129.1105.e, cunado utilizan configuraciones no especificadas, permiten a usuarios remotos autenticados acceder a 'los recursos de la red' de otros usuarios a través de vectores desconocidos. • http://secunia.com/advisories/62114 http://support.citrix.com/article/CTX200254 http://www.securitytracker.com/id/1031212 https://exchange.xforce.ibmcloud.com/vulnerabilities/98661 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.5EPSS: 55%CPEs: 3EXPL: 1

Unspecified vulnerability in the management interface in Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway 10.x before 10.1-129.11 and 10.5 before 10.5-50.10 allows remote attackers to execute arbitrary code via unknown vectors. Vulnerabilidad no especificada en la interfaz de gestión en Citrix NetScaler Application Delivery Controller (ADC) y NetScaler Gateway 10.x anterior a 10.1-129.11 y 10.5 anterior a 10.5-50.10 permite a atacantes remotos ejecutar código arbitrario a través de vectores desconocidos. • https://www.exploit-db.com/exploits/35180 http://support.citrix.com/article/CTX200206 http://www.securitytracker.com/id/1031129 •