Page 2 of 12 results (0.006 seconds)

CVSS: 9.8EPSS: 0%CPEs: 9EXPL: 0

Citrix XenApp 6.x before 6.5 HRP07 and 7.x before 7.9 and Citrix XenDesktop before 7.9 might allow attackers to weaken an unspecified security mitigation via vectors related to memory permission. Citrix XenApp 6.x en versiones anteriores a 6.5 HRP07 y 7.x en versiones anteriores a 7.9 y Citrix XenDesktop en versiones anteriores a 7.9 podría permitir a atacantes debilitar una mitigación de seguridad no especificada a través de vectores relacionados con permiso de memoria. • http://support.citrix.com/article/CTX215460 http://www.securityfocus.com/bid/92316 http://www.securitytracker.com/id/1036539 • CWE-254: 7PK - Security Features •

CVSS: 7.5EPSS: 0%CPEs: 10EXPL: 0

Citrix Studio before 7.6.1000, Citrix XenDesktop 7.x before 7.6 LTSR Cumulative Update 1 (CU1), and Citrix XenApp 7.5 and 7.6 allow attackers to set Access Policy rules on the XenDesktop Delivery Controller via unspecified vectors. Citrix Studio en versiones anteriores a 7.6.1000, Citrix XenDesktop 7.x en versiones anteriores a 7.6 LTSR Cumulative Update 1 (CU1) y Citrix XenApp 7.5 y 7.6 permiten a atacantes establecer reglas Access Policy en el XenDesktop Delivery Controller a través de vectores no especificados. • http://support.citrix.com/article/CTX213045 http://www.securitytracker.com/id/1036021 • CWE-284: Improper Access Control •

CVSS: 9.3EPSS: 4%CPEs: 2EXPL: 0

The XML Service interface in Citrix XenApp 6.5 and 6.5 Feature Pack 1 allows remote attackers to execute arbitrary code via unspecified vectors. La interfaz del servicio XML de Citrix XenApp v6.5 y Feature Pack 1 v6.5 permite a atacantes remotos ejecutar código de su elección a través de vectores no especificados. • http://osvdb.org/88368 http://secunia.com/advisories/51538 http://support.citrix.com/article/CTX135066 http://www.securityfocus.com/bid/56907 http://www.securitytracker.com/id?1027868 https://exchange.xforce.ibmcloud.com/vulnerabilities/80627 •

CVSS: 9.3EPSS: 2%CPEs: 5EXPL: 0

Citrix Online Plug-in for Windows for XenApp & XenDesktop before 11.2, Citrix Online Plug-in for Mac for XenApp & XenDesktop before 11.0, Citrix ICA Client for Linux before 11.100, Citrix ICA Client for Solaris before 8.63, and Citrix Receiver for Windows Mobile before 11.5 allow remote attackers to execute arbitrary code via (1) a crafted HTML document, (2) a crafted .ICA file, or (3) a crafted type field in an ICA graphics packet, related to a "heap offset overflow" issue. Citrix Online Plug-in para Windows para XenApp & XenDesktop anterior v11.2, Citrix Online Plug-in para Mac para XenApp & XenDesktop anterior v11.0, Citrix ICA Client para Linux anterior v11.100, Citrix ICA Client para Solaris anterior v8.63, y Citrix Receiver para Windows Mobile before v11.5 permite a atacantes remotos ejecutar código de su elección a través de (1) un documento HTML manipulado, (2) un fichero .ICA manipulado, o (3) un tipo de campo manipulado, en un paquete gráfico ICA, relacionado con el tema de "desbordamiento de pila offset". • http://archives.neohapsis.com/archives/fulldisclosure/2010-08/0040.html http://secunia.com/advisories/40808 http://support.citrix.com/article/CTX125975 http://www.securityfocus.com/archive/1/512861/100/0/threaded • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 3%CPEs: 2EXPL: 0

The IICAClient interface in the ICAClient library in the ICA Client ActiveX Object (aka ICO) component in Citrix Online Plug-in for Windows for XenApp & XenDesktop before 12.0.3 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted HTML document that triggers the reading of a .ICA file. El interfaz ICAClient en la librería ICAClient del componente ICA Client ActiveX Object (también conocido como ICO) en Citrix Online Plug-in para Windows para XenApp & XenDesktop anterior a v12.0.3 permite a atacantes remotos ejecutar código de su elección o provocar una denegación de servicio (corrupción de memoria) a través de un documento HTML manipulado que provoca la lectura de un archivo .ICA • http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=875 http://secunia.com/advisories/40819 http://secunia.com/advisories/40821 http://support.citrix.com/article/CTX125976 • CWE-94: Improper Control of Generation of Code ('Code Injection') •