Page 4 of 29 results (0.008 seconds)

CVSS: 4.9EPSS: 0%CPEs: 24EXPL: 0

Citrix NetScaler Application Delivery Controller and NetScaler Gateway 10.5.50.10 before 10.5-52.11, 10.1.122.17 before 10.1-129.11, and 10.1-120.1316.e before 10.1-129.1105.e, when using unspecified configurations, allows remote authenticated users to access "network resources" of other users via unknown vectors. Citrix NetScaler Application Delivery Controller y NetScaler Gateway 10.5.50.10 anterior a 10.5-52.11, 10.1.122.17 anterior a 10.1-129.11, y 10.1-120.1316.e anterior a 10.1-129.1105.e, cunado utilizan configuraciones no especificadas, permiten a usuarios remotos autenticados acceder a 'los recursos de la red' de otros usuarios a través de vectores desconocidos. • http://secunia.com/advisories/62114 http://support.citrix.com/article/CTX200254 http://www.securitytracker.com/id/1031212 https://exchange.xforce.ibmcloud.com/vulnerabilities/98661 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.5EPSS: 55%CPEs: 3EXPL: 1

Unspecified vulnerability in the management interface in Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway 10.x before 10.1-129.11 and 10.5 before 10.5-50.10 allows remote attackers to execute arbitrary code via unknown vectors. Vulnerabilidad no especificada en la interfaz de gestión en Citrix NetScaler Application Delivery Controller (ADC) y NetScaler Gateway 10.x anterior a 10.1-129.11 y 10.5 anterior a 10.5-50.10 permite a atacantes remotos ejecutar código arbitrario a través de vectores desconocidos. • https://www.exploit-db.com/exploits/35180 http://support.citrix.com/article/CTX200206 http://www.securitytracker.com/id/1031129 •

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 0

Cross-site scripting (XSS) vulnerability in administration user interface in Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway (formerly Access Gateway Enterprise Edition) 10.1 before 10.1-126.12 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de XSS en la interfaz del usuario de administración en Citrix NetScaler Application Delivery Controller (ADC) y NetScaler Gateway (anteriormente Access Gateway Enterprise Edition) 10.1 anterior a 10.1-126.12 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de vectores no especificados. Citrix NetScaler Application Delivery Controller and Citrix NetScaler Gateway are susceptible to cookie disclosure and reflective cross site scripting vulnerabilities. • http://seclists.org/fulldisclosure/2014/Jul/77 http://secunia.com/advisories/59942 http://support.citrix.com/article/CTX140863 http://www.securityfocus.com/archive/1/532802/100/0/threaded http://www.securityfocus.com/bid/68535 http://www.securitytracker.com/id/1030572 http://www.securitytracker.com/id/1030573 https://exchange.xforce.ibmcloud.com/vulnerabilities/94493 https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140716-2_Citrix_NetScaler_Multiple_Vulnerabilities_v10. • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.0EPSS: 0%CPEs: 6EXPL: 0

Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway (formerly Access Gateway Enterprise Edition) before 9.3-62.4 and 10.x before 10.1-126.12 allows attackers to obtain sensitive information via vectors related to a cookie. Citrix NetScaler Application Delivery Controller (ADC) y NetScaler Gateway (anteriormente Access Gateway Enterprise Edition) anterior a 9.3-62.4 y 10.x anterior a 10.1-126.12 permite a atacantes obtener información sensible a través de vectores relacionados con una cookie. Citrix NetScaler Application Delivery Controller and Citrix NetScaler Gateway are susceptible to cookie disclosure and reflective cross site scripting vulnerabilities. • http://seclists.org/fulldisclosure/2014/Jul/77 http://secunia.com/advisories/59942 http://support.citrix.com/article/CTX140863 http://www.securityfocus.com/archive/1/532802/100/0/threaded http://www.securityfocus.com/bid/68537 http://www.securitytracker.com/id/1030572 http://www.securitytracker.com/id/1030573 https://exchange.xforce.ibmcloud.com/vulnerabilities/94494 https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140716-2_Citrix_NetScaler_Multiple_Vulnerabilities_v10. • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 10.0EPSS: 0%CPEs: 6EXPL: 0

Unspecified vulnerability in the Diffie-Hellman key agreement implementation in the management GUI Java applet in Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway before 9.3-66.5 and 10.x before 10.1-122.17 has unknown impact and vectors. Vulnerabilidad no especificada en la implementación de acuerdo clave Diffie-Hellman en el Applet Java de gestión de la interfaz gráfica de usuario en Citrix NetScaler Application Delivery Controller (ADC) y NetScaler Gateway anterior a 9.3-66.5 y 10.x anterior a 10.1-122.17 tiene impacto y vectores desconocidos. • http://support.citrix.com/article/CTX140651 http://www.securitytracker.com/id/1030180 •