CVE-2015-2838 – Citrix Nitro SDK - Command Injection
https://notcve.org/view.php?id=CVE-2015-2838
Cross-site request forgery (CSRF) vulnerability in Nitro API in Citrix NetScaler before 10.5 build 52.3nc allows remote attackers to hijack the authentication of administrators for requests that execute arbitrary commands as nsroot via shell metacharacters in the file_name JSON member in params/xen_hotfix/0 to nitro/v1/config/xen_hotfix. Vulnerabilidad de CSRF en la API Nitro en Citrix NetScaler anterior a 10.5 build 52.3nc permite a atacantes remotos secuestrar la autenticación de administradores para solicitudes que ejecutan comandos arbitrarios como nsroot a través de metacaracteres de shell en el miembro de JSON file_name en params/xen_hotfix/0 to nitro/v1/config/xen_hotfix. • https://www.exploit-db.com/exploits/36442 http://packetstormsecurity.com/files/130937/Citrix-NITRO-SDK-Command-Injection.html http://seclists.org/fulldisclosure/2015/Mar/129 http://www.securityfocus.com/archive/1/534936/100/0/threaded http://www.securityfocus.com/bid/73358 https://www.securify.nl/advisory/SFY20140806/command_injection_vulnerability_in_citrix_nitro_sdk_xen_hotfix_page.html • CWE-352: Cross-Site Request Forgery (CSRF) •
CVE-2015-2840
https://notcve.org/view.php?id=CVE-2015-2840
Cross-site scripting (XSS) vulnerability in help/rt/large_search.html in Citrix NetScaler before 10.5 build 52.3nc allows remote attackers to inject arbitrary web script or HTML via the searchQuery parameter. Vulnerabilidad de XSS en help/rt/large_search.html en Citrix NetScaler anterior a 10.5 build 52.3nc permite a atacantes remotos inyectar secuencias de comandos web arbitrarios o HTML a través del parámetro searchQuery. • http://packetstormsecurity.com/files/130936/Citrix-NetScaler-VPX-Cross-Site-Scripting.html http://seclists.org/fulldisclosure/2015/Mar/130 http://www.securityfocus.com/archive/1/534934/100/0/threaded http://www.securityfocus.com/bid/73342 https://www.securify.nl/advisory/SFY20140807/citrix_netscaler_vpx_help_pages_are_vulnerable_to_cross_site_scripting.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2015-2841 – Citrix Netscaler NS10.5 - WAF Bypass (Via HTTP Header Pollution)
https://notcve.org/view.php?id=CVE-2015-2841
Citrix NetScaler AppFirewall, as used in NetScaler 10.5, allows remote attackers to bypass intended firewall restrictions via a crafted Content-Type header, as demonstrated by the application/octet-stream and text/xml Content-Types. Citrix NetScaler AppFirewall, utilizado en NetScaler 10.5, permite a atacantes remotos evadir las restricciones del firewall a través de una cabecera Content-Type manipulada, tal y como fue demostrado por los tipos de contenido application/octet-stream y text/xml. • https://www.exploit-db.com/exploits/36369 http://seclists.org/fulldisclosure/2015/Mar/95 http://securitytracker.com/id/1031928 • CWE-284: Improper Access Control •
CVE-2015-2839
https://notcve.org/view.php?id=CVE-2015-2839
The Nitro API in Citrix NetScaler before 10.5 build 52.3nc uses an incorrect Content-Type when returning an error message, which allows remote attackers to conduct cross-site scripting (XSS) attacks via the file_name JSON member in params/xen_hotfix/0 to nitro/v1/config/xen_hotfix. La API Nitro en Citrix NetScaler anterior a 10.5 build 52.3nc utiliza un tipo de contenido incorrecto cuando devuelve un mensaje de error, lo que permite a atacantes remotos realizar ataques de XSS a través del miembro de JSON file_name en params/xen_hotfix/0 en nitro/v1/config/xen_hotfix. • http://packetstormsecurity.com/files/130931/Citrix-NITRO-SDK-xen_hotfix-Cross-Site-Scripting.html http://seclists.org/fulldisclosure/2015/Mar/128 http://www.securityfocus.com/archive/1/534935/100/0/threaded http://www.securityfocus.com/bid/73311 https://www.securify.nl/advisory/SFY20140805/citrix_nitro_sdk_xen_hotfix_page_is_vulnerable_to_cross_site_scripting.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2015-2682 – Citrix Command Center - Credential Disclosure
https://notcve.org/view.php?id=CVE-2015-2682
Citrix Command Center before 5.1 Build 35.4 and 5.2 before Build 42.7 allows remote attackers to obtain credentials via a direct request to conf/securitydbData.xml. Citrix Command Center anterior a 5.1 Build 35.4 y 5.2 anterior a Build 42.7 permite a atacantes remotos obtener credenciales a través de una solicitud directa a conf/securitydbData.xml. • https://www.exploit-db.com/exploits/36441 http://packetstormsecurity.com/files/130928/Citrix-Command-Center-Configuration-Disclosure.html http://seclists.org/fulldisclosure/2015/Mar/126 http://support.citrix.com/article/CTX200584 http://www.securityfocus.com/bid/73309 http://www.securitytracker.com/id/1031993 https://www.securify.nl/advisory/SFY20140802/citrix_command_center_allows_downloading_of_configuration_files.html • CWE-17: DEPRECATED: Code •