Lucene search

K
cve[email protected]CVE-2015-7997
HistoryNov 17, 2015 - 3:59 p.m.

CVE-2015-7997

2015-11-1715:59:19
CWE-79
web.nvd.nist.gov
23
cve-2015-7997
cross-site scripting
xss
citrix
netscaler adc
netscaler gateway
security vulnerability

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.3%

Multiple cross-site scripting (XSS) vulnerabilities in the Nitro API in Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway before 10.1 Build 133.9, 10.5 before Build 58.11, and 10.5.e before Build 56.1505.e on NetScaler Service Delivery Appliance Service VM (SVM) devices allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

NVD
Node
citrixnetscaler_service_delivery_appliance_service_vmMatch10.5e
Node
citrixnetscaler_application_delivery_controller_firmwareMatch10.1
OR
citrixnetscaler_application_delivery_controller_firmwareMatch10.5
Node
citrixnetscaler_gateway_firmwareMatch10.1
OR
citrixnetscaler_gateway_firmwareMatch10.5

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.3%

Related for CVE-2015-7997