CVE-2018-18517
https://notcve.org/view.php?id=CVE-2018-18517
Citrix NetScaler Gateway 10.5.x before 10.5.69.003, 11.1.x before 11.1.59.004, 12.0.x before 12.0.58.7, and 12.1.x before 12.1.49.1 has XSS. Citrix NetScaler Gateway en versiones 10.5.x anteriores a la 10.5.69.003, versiones 11.1.x anteriores a la 11.1.59.004, versiones 12.0.x anteriores a la 12.0.58.7 y versiones 12.1.x anteriores a la 12.1.49.1 tiene Cross-Site Scripting (XSS). • http://www.securityfocus.com/bid/105725 http://www.securitytracker.com/id/1042023 https://support.citrix.com/article/CTX239002 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2018-18014
https://notcve.org/view.php?id=CVE-2018-18014
* Lack of authentication in Citrix Xen Mobile through 10.8 allows low-privileged local users to execute system commands as root by making requests to private services listening on ports 8000, 30000 and 30001. NOTE: the vendor disputes that this is a vulnerability, stating it is "already mitigated by the internal firewall that limits access to configuration services to localhost. ** EN DISPUTA ** La falta de autenticación en Citrix Xen Mobile hasta la versión 10.8 permite que usuarios locales con pocos privilegios ejecuten comandos del sistema como root realizando peticiones a servicios privados que escuchan en los puertos 8000, 30000 y 30001. NOTA: el fabricante discute que esto sea una vulnerabilidad, indicando que "ya ha sido mitigado por el firewall interno que limita el acceso a los servicios de configuración del localhost". • https://advisories.dxw.com/advisories/xen-mobile-backing-service-allows-unauthenticated-local-users-to-execute-system-commands-as-root • CWE-287: Improper Authentication •
CVE-2018-17447
https://notcve.org/view.php?id=CVE-2018-17447
An Information Exposure Through Log Files issue was discovered in Citrix SD-WAN 10.1.0 and NetScaler SD-WAN 9.3.x before 9.3.6 and 10.0.x before 10.0.4. Se ha descubierto un problema de exposición de información mediante archivos de registro en Citrix SD-WAN 10.1.0 y NetScaler SD-WAN en versiones 9.3.x anteriores a la 9.3.6 y versiones 10.0.x anteriores a la 10.0.4. • http://www.securityfocus.com/bid/105711 https://support.citrix.com/article/CTX236992 • CWE-532: Insertion of Sensitive Information into Log File •
CVE-2018-17444
https://notcve.org/view.php?id=CVE-2018-17444
A Directory Traversal issue was discovered in Citrix SD-WAN 10.1.0 and NetScaler SD-WAN 9.3.x before 9.3.6 and 10.0.x before 10.0.4. Se ha descubierto un problema de salto de directorio en Citrix SD-WAN 10.1.0 y NetScaler SD-WAN en versiones 9.3.x anteriores a la 9.3.6 y versiones 10.0.x anteriores a la 10.0.4. • http://www.securityfocus.com/bid/105711 https://support.citrix.com/article/CTX236992 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •
CVE-2018-17446
https://notcve.org/view.php?id=CVE-2018-17446
A SQL Injection issue was discovered in Citrix SD-WAN 10.1.0 and NetScaler SD-WAN 9.3.x before 9.3.6 and 10.0.x before 10.0.4. Se ha descubierto un problema de inyección SQL en Citrix SD-WAN 10.1.0 y NetScaler SD-WAN en versiones 9.3.x anteriores a la 9.3.6 y versiones 10.0.x anteriores a la 10.0.4. • http://www.securityfocus.com/bid/105711 https://support.citrix.com/article/CTX236992 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •