Lucene search

K
cve[email protected]CVE-2018-6811
HistoryMar 06, 2018 - 8:29 p.m.

CVE-2018-6811

2018-03-0620:29:01
CWE-79
web.nvd.nist.gov
20
cve-2018-6811
cross-site scripting
xss
citrix netscaler adc
citrix netscaler gateway
remote attackers

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

7.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.1%

Multiple cross-site scripting (XSS) vulnerabilities in Citrix NetScaler ADC 10.5, 11.0, 11.1, and 12.0, and NetScaler Gateway 10.5, 11.0, 11.1, and 12.0 allow remote attackers to inject arbitrary web script or HTML via the Citrix NetScaler interface.

Affected configurations

NVD
Node
citrixnetscaler_application_delivery_controller_firmwareMatch10.5
OR
citrixnetscaler_application_delivery_controller_firmwareMatch11.0
OR
citrixnetscaler_application_delivery_controller_firmwareMatch11.1
OR
citrixnetscaler_application_delivery_controller_firmwareMatch12.0
Node
citrixnetscaler_gateway_firmwareMatch10.5
OR
citrixnetscaler_gateway_firmwareMatch11.0
OR
citrixnetscaler_gateway_firmwareMatch11.1
OR
citrixnetscaler_gateway_firmwareMatch12.0

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

7.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.1%

Related for CVE-2018-6811