CVE-2015-3642
https://notcve.org/view.php?id=CVE-2015-3642
The TLS and DTLS processing functionality in Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway devices with firmware 9.x before 9.3 Build 68.5, 10.0 through Build 78.6, 10.1 before Build 130.13, 10.1.e before Build 130.1302.e, 10.5 before Build 55.8, and 10.5.e before Build 55.8007.e makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, a variant of CVE-2014-3566 (aka POODLE). Las funcionalidades de procesamiento TLS y DTLS en dispositivos Citrix NetScaler Application Delivery Controller (ADC) y NetScaler Gateway con versiones de firmware 9.x anteriores a 9.3 Build 68.5, 10.0 en su versión Build 78.6, 10.1 anterior a Build 130.13, 10.1.e anterior a Build 130.1302.e, 10.5 anterior a Build 55.8, y 10.5.e anterior a Build 55.8007.e hacen que sea más fácil que atacantes que realizan Man-in-the-middle obtengan datos en texto plano mediante un ataque padding-oracle, variante de CVE-2014-3566, también conocido como POODLE. • http://support.citrix.com/article/CTX200378 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2014-7140 – Citrix Netscaler SOAP Handler - Remote Code Execution
https://notcve.org/view.php?id=CVE-2014-7140
Unspecified vulnerability in the management interface in Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway 10.x before 10.1-129.11 and 10.5 before 10.5-50.10 allows remote attackers to execute arbitrary code via unknown vectors. Vulnerabilidad no especificada en la interfaz de gestión en Citrix NetScaler Application Delivery Controller (ADC) y NetScaler Gateway 10.x anterior a 10.1-129.11 y 10.5 anterior a 10.5-50.10 permite a atacantes remotos ejecutar código arbitrario a través de vectores desconocidos. • https://www.exploit-db.com/exploits/35180 http://support.citrix.com/article/CTX200206 http://www.securitytracker.com/id/1031129 •
CVE-2014-1899
https://notcve.org/view.php?id=CVE-2014-1899
Cross-site scripting (XSS) vulnerability in Citrix NetScaler Gateway (formerly Citrix Access Gateway Enterprise Edition) 9.x before 9.3.66.5 and 10.x before 10.1.123.9 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de XSS en Citrix NetScaler Gateway (anteriormente Citrix Access Gateway Enterprise Edition) 9.x anterior a 9.3.66.5 y 10.x anterior a 10.1.123.9 permite a atacantes remotos inyectar script Web o HTML arbitrarios a través de vectores no especificados. • http://www.securityfocus.com/bid/67177 http://www.securitytracker.com/id/1030186 https://support.citrix.com/article/CTX140291 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2013-6938
https://notcve.org/view.php?id=CVE-2013-6938
Unspecified vulnerability in the Service VM in Citrix NetScaler SDX 9.3 before 9.3-64.4 and 10.0 before 10.0-77.5 and Application Delivery Controller (ADC) 9.3.x before 9.3-64.4, 10.0 before 10.0-77.5, and 10.1 before 10.1-118.7 allows attackers to cause a denial of service via unknown vectors, related to the "Virtual Machine Daemon." Vulnerabilidad no especificada en el Service VM en Citrix NetScaler SDX 9.3 anterior a 9.3-64.4 y 10.0 anterior a 10.0-77.5 y Application Delivery Controller (ADC) 9.3.x anterior a 9.3-64.4, 10.0 anterior a 10.0-77.5 y 10.1 anterior a 10.1-118.7 permite a atacantes causar una denegación de servicio a través de vectores desconocidos, relacionado con el "Virtual Machine Daemon." • http://support.citrix.com/article/CTX139049 http://support.citrix.com/article/CTX140113 •
CVE-2013-6942
https://notcve.org/view.php?id=CVE-2013-6942
Cross-site request forgery (CSRF) vulnerability in Citrix NetScaler Application Delivery Controller (ADC) 9.3.x before 9.3-64.4, 10.0 before 10.0-77.5, and 10.1 before 10.1-118.7 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors. Vulnerabilidad de CSRF en Citrix NetScaler Application Delivery Controller (ADC) 9.3.x anterior a 9.3-64.4, 10.0 anterior a 10.0-77.5 y 10.1 anterior a 10.1-118.7 permite a atacantes remotos secuestrar la autenticación de victimas no especificadas a través de vectores desconocidos. • http://support.citrix.com/article/CTX139049 • CWE-352: Cross-Site Request Forgery (CSRF) •