
CVE-2015-3642
https://notcve.org/view.php?id=CVE-2015-3642
02 Aug 2017 — The TLS and DTLS processing functionality in Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway devices with firmware 9.x before 9.3 Build 68.5, 10.0 through Build 78.6, 10.1 before Build 130.13, 10.1.e before Build 130.1302.e, 10.5 before Build 55.8, and 10.5.e before Build 55.8007.e makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, a variant of CVE-2014-3566 (aka POODLE). Las funcionalidades de procesamiento TLS y DTLS en dispos... • http://support.citrix.com/article/CTX200378 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2017-7219
https://notcve.org/view.php?id=CVE-2017-7219
13 Apr 2017 — A heap overflow vulnerability in Citrix NetScaler Gateway versions 10.1 before 135.8/135.12, 10.5 before 65.11, 11.0 before 70.12, and 11.1 before 52.13 allows a remote authenticated attacker to run arbitrary commands via unspecified vectors. Una vulnerabilidad de desbordamiento de montón en las versiones Citrix NetScaler Gateway 10.1 en versiones anteriores a 135.8/135.12, 10.5 en versiones anteriores a 65.11, 11.0 en versiones anteriores a 70.12 y 11.1 en versiones anteriores a 52.13 permite a un atacante... • http://www.securityfocus.com/bid/97626 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2016-4945 – Citrix Netscaler 11.0 Build 64.35 Cross Site Scripting
https://notcve.org/view.php?id=CVE-2016-4945
27 May 2016 — Cross-site scripting (XSS) vulnerability in vpn/js/gateway_login_form_view.js in Citrix NetScaler Gateway 11.0 before Build 66.11 allows remote attackers to inject arbitrary web script or HTML via the NSC_TMAC cookie. Vulnerabilidad de XSS en vpn/js/gateway_login_form_view.js en Citrix NetScaler Gateway 11.0 en versiones anteriores a Build 66.11 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de la cookie NSC_TMAC. The login page of the Citrix Netscaler Gateway we... • https://packetstorm.news/files/id/137221 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2015-7996
https://notcve.org/view.php?id=CVE-2015-7996
17 Nov 2015 — The Nitro API in Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway before 10.1 Build 133.9, 10.5 before Build 58.11, and 10.5.e before Build 56.1505.e on NetScaler Service Delivery Appliance Service VM (SVM) devices allow attackers to obtain credentials via the browser cache. La API Nitro en Citrix NetScaler Application Delivery Controller (ADC) y NetScaler Gateway en versiones anteriores a 10.1 Build 133.9, 10.5 en versiones anteriores a Build 58.11 y 10.5.e en versiones anterior... • http://support.citrix.com/article/CTX202482 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2015-7997
https://notcve.org/view.php?id=CVE-2015-7997
17 Nov 2015 — Multiple cross-site scripting (XSS) vulnerabilities in the Nitro API in Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway before 10.1 Build 133.9, 10.5 before Build 58.11, and 10.5.e before Build 56.1505.e on NetScaler Service Delivery Appliance Service VM (SVM) devices allow remote attackers to inject arbitrary web script or HTML via unspecified vectors. Múltiples vulnerabilidades de XSS en la API Nitro en Citrix NetScaler Application Delivery Controller (ADC) y NetScaler Gateway... • http://support.citrix.com/article/CTX202482 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2015-7998
https://notcve.org/view.php?id=CVE-2015-7998
17 Nov 2015 — The administration UI in Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway before 10.1 Build 133.9, 10.5 before Build 58.11, and 10.5.e before Build 56.1505.e on NetScaler Service Delivery Appliance Service VM (SVM) devices allows attackers to obtain sensitive information via unspecified vectors. La IU de administración en Citrix NetScaler Application Delivery Controller (ADC) y NetScaler Gateway en versiones anteriores a 10.1 Build 133.9, 10.5 en versiones anteriores a Build 58.1... • http://support.citrix.com/article/CTX202482 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2015-5538
https://notcve.org/view.php?id=CVE-2015-5538
17 Sep 2015 — Multiple unspecified vulnerabilities in Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway before 10.1 Build 132.8, 10.5 before Build 57.7, and 10.5e before Build 56.1505.e allow remote attackers to gain privileges via unknown vectors, related to the (1) Command Line Interface (CLI) and the (2) Web User Interface (UI). Múltiples vulnerabilidades no especificadas en Citrix NetScaler Application Delivery Controller (ADC) y NetScaler Gateway en versiones anteriores a 10.1 Build 132.8,... • http://support.citrix.com/article/CTX201334 •

CVE-2015-6672
https://notcve.org/view.php?id=CVE-2015-6672
17 Sep 2015 — Cross-site scripting (XSS) vulnerability in the Administrative Web Interface in Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway before 10.1 Build 132.8, 10.5 before Build 57.7, and 10.5e before Build 56.1505.e allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de XSS en la Administrative Web Interface en Citrix NetScaler Application Delivery Controller (ADC) y NetScaler Gateway en versiones anteriores a 10.1 Build 132.8, 10.5 e... • http://support.citrix.com/article/CTX201334 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2015-5080
https://notcve.org/view.php?id=CVE-2015-5080
16 Jul 2015 — The Management Interface in Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway 10.1 before 10.1.132.8, 10.5 before Build 56.15, and 10.5.e before Build 56.1505.e allows remote authenticated users to execute arbitrary shell commands via shell metacharacters in the filter parameter to rapi/ipsec_logs. La interfaz de gestión en Citrix NetScaler Application Delivery Controller (ADC) y NetScaler Gateway 10.1 anterior a 10.1.132.8, 10.5 anterior a Build 56.15 y 10.5.e anterior a Build 56... • http://security-assessment.com/files/documents/advisory/Citrix-Netscaler-Final.pdf • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVE-2015-2829
https://notcve.org/view.php?id=CVE-2015-2829
12 May 2015 — Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway before 10.5 Build 53.9 through 55.8 and 10.5.e Build 53-9010.e allow remote attackers to cause a denial of service (reboot) via unspecified vectors. Citrix NetScaler Application Delivery Controller (ADC) y NetScaler Gateway anterior a 10.5 Build 53.9 hasta 55.8 y 10.5.e Build 53-9010.e permiten a atacantes remotos causar una denegación de servicio (reinicio) a través de vectores no especificados. • http://support.citrix.com/article/CTX200861 •