CVE-2019-6485
https://notcve.org/view.php?id=CVE-2019-6485
Citrix NetScaler Gateway 12.1 before build 50.31, 12.0 before build 60.9, 11.1 before build 60.14, 11.0 before build 72.17, and 10.5 before build 69.5 and Application Delivery Controller (ADC) 12.1 before build 50.31, 12.0 before build 60.9, 11.1 before build 60.14, 11.0 before build 72.17, and 10.5 before build 69.5 allow remote attackers to obtain sensitive plaintext information because of a TLS Padding Oracle Vulnerability when CBC-based cipher suites are enabled. Citrix NetScaler Gateway, en versiones 12.1 anteriores a la build 50.31, versiones 12.0 anteriores a la build 60.9, versiones 11.1 anteriores a la build 60.14, versiones 11.0 anteriores a la build 72.17 y en versiones 10.5 anteriores a la build 69.5, así como Application Delivery Controller (ADC), en versiones 12.1 anteriores a la build 50.31, versiones 12.0 anteriores a la build 60.9, versiones 11.1 anteriores a la build 60.14, versiones 11.0 anteriores a la build 72.17 y versiones 10.5 anteriores a la build 69.5 permiten que los atacantes remotos obtengan información sensible en texto plano debido a una vulnerabilidad "TLS Padding Oracle" cuando los conjuntos de cifrado basados en CBC están habilitados. • http://www.securityfocus.com/bid/106783 https://github.com/RUB-NDS/TLS-Padding-Oracles https://support.citrix.com/article/CTX240139 • CWE-327: Use of a Broken or Risky Cryptographic Algorithm •
CVE-2018-18517
https://notcve.org/view.php?id=CVE-2018-18517
Citrix NetScaler Gateway 10.5.x before 10.5.69.003, 11.1.x before 11.1.59.004, 12.0.x before 12.0.58.7, and 12.1.x before 12.1.49.1 has XSS. Citrix NetScaler Gateway en versiones 10.5.x anteriores a la 10.5.69.003, versiones 11.1.x anteriores a la 11.1.59.004, versiones 12.0.x anteriores a la 12.0.58.7 y versiones 12.1.x anteriores a la 12.1.49.1 tiene Cross-Site Scripting (XSS). • http://www.securityfocus.com/bid/105725 http://www.securitytracker.com/id/1042023 https://support.citrix.com/article/CTX239002 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2018-17447
https://notcve.org/view.php?id=CVE-2018-17447
An Information Exposure Through Log Files issue was discovered in Citrix SD-WAN 10.1.0 and NetScaler SD-WAN 9.3.x before 9.3.6 and 10.0.x before 10.0.4. Se ha descubierto un problema de exposición de información mediante archivos de registro en Citrix SD-WAN 10.1.0 y NetScaler SD-WAN en versiones 9.3.x anteriores a la 9.3.6 y versiones 10.0.x anteriores a la 10.0.4. • http://www.securityfocus.com/bid/105711 https://support.citrix.com/article/CTX236992 • CWE-532: Insertion of Sensitive Information into Log File •
CVE-2018-17444
https://notcve.org/view.php?id=CVE-2018-17444
A Directory Traversal issue was discovered in Citrix SD-WAN 10.1.0 and NetScaler SD-WAN 9.3.x before 9.3.6 and 10.0.x before 10.0.4. Se ha descubierto un problema de salto de directorio en Citrix SD-WAN 10.1.0 y NetScaler SD-WAN en versiones 9.3.x anteriores a la 9.3.6 y versiones 10.0.x anteriores a la 10.0.4. • http://www.securityfocus.com/bid/105711 https://support.citrix.com/article/CTX236992 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •
CVE-2018-17446
https://notcve.org/view.php?id=CVE-2018-17446
A SQL Injection issue was discovered in Citrix SD-WAN 10.1.0 and NetScaler SD-WAN 9.3.x before 9.3.6 and 10.0.x before 10.0.4. Se ha descubierto un problema de inyección SQL en Citrix SD-WAN 10.1.0 y NetScaler SD-WAN en versiones 9.3.x anteriores a la 9.3.6 y versiones 10.0.x anteriores a la 10.0.4. • http://www.securityfocus.com/bid/105711 https://support.citrix.com/article/CTX236992 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •