Page 5 of 29 results (0.004 seconds)

CVSS: 10.0EPSS: 0%CPEs: 6EXPL: 0

Unspecified vulnerability in the management GUI in Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway before 9.3-66.5 and 10.x before 10.1-122.17 has unspecified impact and vectors, related to certificate validation. Vulnerabilidad no especificada en la GUI de gestión en Citrix NetScaler Application Delivery Controller (ADC) y NetScaler Gateway anterior a 9.3-66.5 y 10.x anterior a 10.1-122.17 tiene impacto y vectores no especificados, relacionado con validación de certificado. • http://support.citrix.com/article/CTX140651 http://www.securitytracker.com/id/1030180 •

CVSS: 5.0EPSS: 0%CPEs: 4EXPL: 0

Unspecified vulnerability in the Service VM in Citrix NetScaler SDX 9.3 before 9.3-64.4 and 10.0 before 10.0-77.5 and Application Delivery Controller (ADC) 9.3.x before 9.3-64.4, 10.0 before 10.0-77.5, and 10.1 before 10.1-118.7 allows attackers to cause a denial of service via unknown vectors, related to the "Virtual Machine Daemon." Vulnerabilidad no especificada en el Service VM en Citrix NetScaler SDX 9.3 anterior a 9.3-64.4 y 10.0 anterior a 10.0-77.5 y Application Delivery Controller (ADC) 9.3.x anterior a 9.3-64.4, 10.0 anterior a 10.0-77.5 y 10.1 anterior a 10.1-118.7 permite a atacantes causar una denegación de servicio a través de vectores desconocidos, relacionado con el "Virtual Machine Daemon." • http://support.citrix.com/article/CTX139049 http://support.citrix.com/article/CTX140113 •

CVSS: 5.0EPSS: 0%CPEs: 4EXPL: 0

Citrix NetScaler Application Delivery Controller (ADC) 9.3.x before 9.3-64.4, 10.0 before 10.0-77.5, and 10.1 before 10.1-118.7 logs user credentials, which allows attackers to obtain sensitive information via unspecified vectors. Citrix NetScaler Application Delivery Controller (ADC) 9.3.x anterior a 9.3-64.4, 10.0 anterior a 10.0-77.5 y 10.1 anterior a 10.1-118.7 registra las credenciales de usuarios, lo que permite a atacantes obtener información sensible a través de vectores no especificados. • http://support.citrix.com/article/CTX139049 • CWE-255: Credentials Management Errors •

CVSS: 6.8EPSS: 0%CPEs: 4EXPL: 0

Cross-site request forgery (CSRF) vulnerability in Citrix NetScaler Application Delivery Controller (ADC) 9.3.x before 9.3-64.4, 10.0 before 10.0-77.5, and 10.1 before 10.1-118.7 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors. Vulnerabilidad de CSRF en Citrix NetScaler Application Delivery Controller (ADC) 9.3.x anterior a 9.3-64.4, 10.0 anterior a 10.0-77.5 y 10.1 anterior a 10.1-118.7 permite a atacantes remotos secuestrar la autenticación de victimas no especificadas a través de vectores desconocidos. • http://support.citrix.com/article/CTX139049 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 0

Cross-site scripting (XSS) vulnerability in the user interface in the AAA TM vServer in Citrix NetScaler Application Delivery Controller (ADC) 9.3.x before 9.3-64.4, 10.0 before 10.0-77.5, and 10.1 before 10.1-118.7 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de XSS en la interfaz del usuario en el AAA TM vServer en Citrix NetScaler Application Delivery Controller (ADC) 9.3.x anterior a 9.3-64.4, 10.0 anterior a 10.0-77.5 y 10.1 anterior a 10.1-118.7 permite a atacantes remotos inyectar script Web o HTML arbitrarios a través de vectores no especificados. • http://support.citrix.com/article/CTX139049 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •