// For flags

CVE-2023-24488

Cross site scripting

Severity Score

6.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

5
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross site scripting vulnerability in Citrix ADC and Citrix Gateway  in allows and attacker to perform cross site scripting

Los productos ADC y Gateway de Citrix son vulnerables a ataques de tipo Cross-Site Scripting (XSS).

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-01-24 CVE Reserved
  • 2023-07-01 First Exploit
  • 2023-07-10 CVE Published
  • 2024-08-02 CVE Updated
  • 2024-08-11 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
  • CAPEC-63: Cross-Site Scripting (XSS)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Citrix
Search vendor "Citrix"
Gateway
Search vendor "Citrix" for product "Gateway"
>= 12.1 < 12.1-65.35
Search vendor "Citrix" for product "Gateway" and version " >= 12.1 < 12.1-65.35"
-
Affected
Citrix
Search vendor "Citrix"
Gateway
Search vendor "Citrix" for product "Gateway"
>= 13.0 < 13.0-90.11
Search vendor "Citrix" for product "Gateway" and version " >= 13.0 < 13.0-90.11"
-
Affected
Citrix
Search vendor "Citrix"
Gateway
Search vendor "Citrix" for product "Gateway"
>= 13.1 < 13.1-45.61
Search vendor "Citrix" for product "Gateway" and version " >= 13.1 < 13.1-45.61"
-
Affected
Citrix
Search vendor "Citrix"
Application Delivery Controller
Search vendor "Citrix" for product "Application Delivery Controller"
>= 12.1 < 12.1-55.296
Search vendor "Citrix" for product "Application Delivery Controller" and version " >= 12.1 < 12.1-55.296"
fips
Affected
Citrix
Search vendor "Citrix"
Application Delivery Controller
Search vendor "Citrix" for product "Application Delivery Controller"
>= 12.1 < 12.1-55.296
Search vendor "Citrix" for product "Application Delivery Controller" and version " >= 12.1 < 12.1-55.296"
ndcpp
Affected
Citrix
Search vendor "Citrix"
Application Delivery Controller
Search vendor "Citrix" for product "Application Delivery Controller"
>= 12.1 < 12.1-65.35
Search vendor "Citrix" for product "Application Delivery Controller" and version " >= 12.1 < 12.1-65.35"
-
Affected
Citrix
Search vendor "Citrix"
Application Delivery Controller
Search vendor "Citrix" for product "Application Delivery Controller"
>= 13.0 < 13.0-90.11
Search vendor "Citrix" for product "Application Delivery Controller" and version " >= 13.0 < 13.0-90.11"
-
Affected
Citrix
Search vendor "Citrix"
Application Delivery Controller
Search vendor "Citrix" for product "Application Delivery Controller"
>= 13.1 < 13.1-45.61
Search vendor "Citrix" for product "Application Delivery Controller" and version " >= 13.1 < 13.1-45.61"
-
Affected