Page 3 of 13 results (0.002 seconds)

CVSS: 6.5EPSS: 0%CPEs: 6EXPL: 0

Unspecified vulnerability in Citrix Presentation Server 4.5 and earlier, Citrix Access Essentials 2.0 and earlier, and Citrix Desktop Server 1.0 allows remote authenticated users to access unauthorized desktops via unknown attack vectors. Vulnerabilidad sin especificar en Citrix Presentation Server 4.5 y anteriores, Citrix Access Essentials 2.0 y anteriores y Citrix Desktop Server 1.0 permite a atacantes autentificados remotamente acceder a escritorios no autorizados mediante vectores de ataque desconocidos. • http://secunia.com/advisories/30271 http://support.citrix.com/article/CTX116941 http://www.securityfocus.com/bid/29232 http://www.securitytracker.com/id?1020027 http://www.vupen.com/english/advisories/2008/1530/references https://exchange.xforce.ibmcloud.com/vulnerabilities/42439 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 5.0EPSS: 0%CPEs: 4EXPL: 0

Unspecified vulnerability in SecureICA and ICA Basic encryption of Citrix Presentation Server 4.5 and earlier, Access Essentials 2.0 and earlier, and Desktop Server 1.0 can cause clients to use weaker encryption settings than configured by the administrator, which might allow attackers to bypass intended restrictions. Vulnerabilidad no especificada en SecureICA e ICA Basic encryption de Citrix Presentation Server 4.5 y anteriores, Access Essentials 2.0 y anteriores y Desktop Server 1.0 puede provocar que los clientes usen configuraciones de encriptado más débiles que las configuradas por el administrador, lo que podría permitir a los atacantes evitar las restricciones previstas. • http://secunia.com/advisories/30271 http://support.citrix.com/article/CTX114893 http://www.securityfocus.com/bid/29233 http://www.securitytracker.com/id?1020026 http://www.vupen.com/english/advisories/2008/1531/references https://exchange.xforce.ibmcloud.com/vulnerabilities/42444 • CWE-310: Cryptographic Issues •

CVSS: 10.0EPSS: 85%CPEs: 4EXPL: 0

Buffer overflow in the Independent Management Architecture (IMA) service in Citrix Presentation Server (MetaFrame Presentation Server) 4.5 and earlier, Access Essentials 2.0 and earlier, and Desktop Server 1.0 allows remote attackers to execute arbitrary code via an invalid size value in a packet to TCP port 2512 or 2513. Desbordamiento de búfer en el servicio Independent Management Architecture (IMA) de Citrix Presentation Server (MetaFrame Presentation Server) 4.5 y versiones anteriores, Access Essentials 2.0 y versiones anteriores, y Desktop Server 1.0 permite a atacantes remotos ejecutar código de su elección mediante un valor de tamaño inválido en un paquete al puerto TCP 2512 ó 2513. This vulnerability allows attackers to execute arbitrary code on vulnerable installations of Citrix Presentation Server. Authentication is not required to exploit this vulnerability. The specific flaw resides in the Independent Management Architecture service, ImaSrv.exe, which listens by default on TCP port 2512 or 2513. The process trusts a user-suppled value as a parameter to a memory allocation. • http://secunia.com/advisories/28508 http://support.citrix.com/article/CTX114487 http://www.kb.cert.org/vuls/id/412228 http://www.securityfocus.com/archive/1/486585/100/0/threaded http://www.securityfocus.com/bid/27329 http://www.securitytracker.com/id?1019231 http://www.vupen.com/english/advisories/2008/0172 http://zerodayinitiative.com/advisories/ZDI-08-002.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •