Page 2 of 17 results (0.008 seconds)

CVSS: 6.5EPSS: 0%CPEs: 6EXPL: 0

Unspecified vulnerability in Citrix Presentation Server 4.5 and earlier, Citrix Access Essentials 2.0 and earlier, and Citrix Desktop Server 1.0 allows remote authenticated users to access unauthorized desktops via unknown attack vectors. Vulnerabilidad sin especificar en Citrix Presentation Server 4.5 y anteriores, Citrix Access Essentials 2.0 y anteriores y Citrix Desktop Server 1.0 permite a atacantes autentificados remotamente acceder a escritorios no autorizados mediante vectores de ataque desconocidos. • http://secunia.com/advisories/30271 http://support.citrix.com/article/CTX116941 http://www.securityfocus.com/bid/29232 http://www.securitytracker.com/id?1020027 http://www.vupen.com/english/advisories/2008/1530/references https://exchange.xforce.ibmcloud.com/vulnerabilities/42439 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 5.0EPSS: 0%CPEs: 4EXPL: 0

Unspecified vulnerability in SecureICA and ICA Basic encryption of Citrix Presentation Server 4.5 and earlier, Access Essentials 2.0 and earlier, and Desktop Server 1.0 can cause clients to use weaker encryption settings than configured by the administrator, which might allow attackers to bypass intended restrictions. Vulnerabilidad no especificada en SecureICA e ICA Basic encryption de Citrix Presentation Server 4.5 y anteriores, Access Essentials 2.0 y anteriores y Desktop Server 1.0 puede provocar que los clientes usen configuraciones de encriptado más débiles que las configuradas por el administrador, lo que podría permitir a los atacantes evitar las restricciones previstas. • http://secunia.com/advisories/30271 http://support.citrix.com/article/CTX114893 http://www.securityfocus.com/bid/29233 http://www.securitytracker.com/id?1020026 http://www.vupen.com/english/advisories/2008/1531/references https://exchange.xforce.ibmcloud.com/vulnerabilities/42444 • CWE-310: Cryptographic Issues •

CVSS: 10.0EPSS: 85%CPEs: 4EXPL: 0

Buffer overflow in the Independent Management Architecture (IMA) service in Citrix Presentation Server (MetaFrame Presentation Server) 4.5 and earlier, Access Essentials 2.0 and earlier, and Desktop Server 1.0 allows remote attackers to execute arbitrary code via an invalid size value in a packet to TCP port 2512 or 2513. Desbordamiento de búfer en el servicio Independent Management Architecture (IMA) de Citrix Presentation Server (MetaFrame Presentation Server) 4.5 y versiones anteriores, Access Essentials 2.0 y versiones anteriores, y Desktop Server 1.0 permite a atacantes remotos ejecutar código de su elección mediante un valor de tamaño inválido en un paquete al puerto TCP 2512 ó 2513. This vulnerability allows attackers to execute arbitrary code on vulnerable installations of Citrix Presentation Server. Authentication is not required to exploit this vulnerability. The specific flaw resides in the Independent Management Architecture service, ImaSrv.exe, which listens by default on TCP port 2512 or 2513. The process trusts a user-suppled value as a parameter to a memory allocation. • http://secunia.com/advisories/28508 http://support.citrix.com/article/CTX114487 http://www.kb.cert.org/vuls/id/412228 http://www.securityfocus.com/archive/1/486585/100/0/threaded http://www.securityfocus.com/bid/27329 http://www.securitytracker.com/id?1019231 http://www.vupen.com/english/advisories/2008/0172 http://zerodayinitiative.com/advisories/ZDI-08-002.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 2.1EPSS: 0%CPEs: 6EXPL: 1

Citrix EdgeSight 4.2 and 4.5 for Presentation Server, EdgeSight 4.2 and 4.5 for Endpoints, and EdgeSight for NetScaler 1.0 and 1.1 do not properly store database credentials in configuration files, which allows local users to obtain sensitive information. Vulnerabilidad en Citrix EdgeSight 4.2 y 4.5 para Presentation Server, EdgeSight 4.2 y 4.5 para Endpoints, y EdgeSight para NetScaler 1.0 y 1.1 . No guardan correctamente los credenciales de la base de datos en archivos de configuración, lo que permite que un usuario local pueda obtener información sensible. • http://secunia.com/advisories/27935 http://support.citrix.com/article/CTX115281 http://www.securityfocus.com/bid/26705 http://www.securitytracker.com/id?1019050 http://www.vupen.com/english/advisories/2007/4091 https://exchange.xforce.ibmcloud.com/vulnerabilities/38861 • CWE-255: Credentials Management Errors •

CVSS: 5.0EPSS: 5%CPEs: 1EXPL: 0

The Program Neighborhood Agent in Citrix Presentation Server Clients for 32-bit Windows before 10.100 allows remote attackers to cause a denial of service (agent exit) via a certain request that uses content redirection and a long pathname. The Program Neighborhood Agent en Citrix Presentation Server Clients para 32-bit Windows anterior a 10.100 permite a atacantes remotos provocar denegación de servicio (salida del agente) a través de ciertas respuestas que utilizan la redirección de contenido y un nombre de ruta largo. • http://osvdb.org/37839 http://secunia.com/advisories/25897 http://support.citrix.com/article/CTX113543 http://www.securityfocus.com/bid/24790 http://www.securitytracker.com/id?1018343 http://www.vupen.com/english/advisories/2007/2455 https://exchange.xforce.ibmcloud.com/vulnerabilities/35283 •