Lucene search

K

Citrix Security Vulnerabilities

cve
cve

CVE-2021-1065

NVIDIA vGPU manager contains a vulnerability in the vGPU plugin, in which input data is not validated, which may lead to tampering of data or denial of service. This affects vGPU version 8.x (prior to 8.6) and version 11.0 (prior to...

7.1CVSS

7.2AI Score

0.0004EPSS

2021-01-08 03:15 PM
23
cve
cve

CVE-2021-1059

NVIDIA vGPU manager contains a vulnerability in the vGPU plugin, in which an input index is not validated, which may lead to integer overflow, which in turn may cause tampering of data, information disclosure, or denial of service. This affects vGPU version 8.x (prior to 8.6) and version 11.0...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-01-08 03:15 PM
28
cve
cve

CVE-2021-1057

NVIDIA Virtual GPU Manager NVIDIA vGPU manager contains a vulnerability in the vGPU plugin in which it allows guests to allocate some resources for which the guest is not authorized, which may lead to integrity and confidentiality loss, denial of service, or information disclosure. This affects...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-01-08 03:15 PM
30
2
cve
cve

CVE-2020-8274

Citrix Secure Mail for Android before 20.11.0 suffers from Improper Control of Generation of Code ('Code Injection') by allowing unauthenticated access to read data stored within Secure Mail. Note that a malicious app would need to be installed on the Android device or a threat actor would need to....

6.5CVSS

6.7AI Score

0.004EPSS

2021-01-06 09:15 PM
37
4
cve
cve

CVE-2020-8275

Citrix Secure Mail for Android before 20.11.0 suffers from improper access control allowing unauthenticated access to read limited calendar related data stored within Secure Mail. Note that a malicious app would need to be installed on the Android device or a threat actor would need to execute...

4.3CVSS

5.5AI Score

0.001EPSS

2021-01-06 09:15 PM
35
3
cve
cve

CVE-2020-8257

Improper privilege management on services run by Citrix Gateway Plug-in for Windows, versions before and including 13.0-61.48 and 12.1-58.15, lead to privilege escalation...

9.8CVSS

9.6AI Score

0.002EPSS

2020-12-14 08:15 PM
27
3
cve
cve

CVE-2020-8258

Improper privilege management on services run by Citrix Gateway Plug-in for Windows, versions before and including 13.0-61.48 and 12.1-58.15, allows an attacker to modify arbitrary...

7.5CVSS

8AI Score

0.001EPSS

2020-12-14 08:15 PM
29
3
cve
cve

CVE-2020-8283

An authorised user on a Windows host running Citrix Universal Print Server can perform arbitrary command execution as SYSTEM in CVAD versions before 2009, 1912 LTSR CU1 hotfixes CTX285870 and CTX286120, 7.15 LTSR CU6 hotfix CTX285344 and 7.6 LTSR...

8.8CVSS

8.8AI Score

0.001EPSS

2020-12-14 08:15 PM
53
2
cve
cve

CVE-2020-8272

Authentication Bypass resulting in exposure of SD-WAN functionality in Citrix SD-WAN Center versions before 11.2.2, 11.1.2b and...

7.5CVSS

8AI Score

0.001EPSS

2020-11-16 01:15 AM
35
cve
cve

CVE-2020-8270

An unprivileged Windows user on the VDA or an SMB user can perform arbitrary command execution as SYSTEM in CVAD versions before 2009, 1912 LTSR CU1 hotfixes CTX285871 and CTX285872, 7.15 LTSR CU6 hotfix CTX285341 and...

8.8CVSS

8.8AI Score

0.001EPSS

2020-11-16 01:15 AM
64
cve
cve

CVE-2020-8271

Unauthenticated remote code execution with root privileges in Citrix SD-WAN Center versions before 11.2.2, 11.1.2b and...

9.8CVSS

9.7AI Score

0.006EPSS

2020-11-16 01:15 AM
67
2
cve
cve

CVE-2020-8273

Privilege escalation of an authenticated user to root in Citrix SD-WAN center versions before 11.2.2, 11.1.2b and...

8.8CVSS

9AI Score

0.002EPSS

2020-11-16 01:15 AM
38
cve
cve

CVE-2020-8269

An unprivileged Windows user on the VDA can perform arbitrary command execution as SYSTEM in CVAD versions before 2009, 1912 LTSR CU1 hotfixes CTX285870 and CTX286120, 7.15 LTSR CU6 hotfix CTX285344 and 7.6 LTSR...

8.8CVSS

8.8AI Score

0.001EPSS

2020-11-16 01:15 AM
62
cve
cve

CVE-2020-8253

Improper authentication in Citrix XenMobile Server 10.12 before RP2, Citrix XenMobile Server 10.11 before RP4, Citrix XenMobile Server 10.10 before RP6 and Citrix XenMobile Server before 10.9 RP5 leads to the ability to access sensitive...

7.5CVSS

8AI Score

0.002EPSS

2020-09-18 09:15 PM
19
cve
cve

CVE-2020-8246

Citrix ADC and Citrix Gateway 13.0 before 13.0-64.35, Citrix ADC and NetScaler Gateway 12.1 before 12.1-58.15, Citrix ADC 12.1-FIPS before 12.1-55.187, Citrix ADC and NetScaler Gateway 12.0, Citrix ADC and NetScaler Gateway 11.1 before 11.1-65.12, Citrix SD-WAN WANOP 11.2 before 11.2.1a, Citrix...

7.5CVSS

7.5AI Score

0.001EPSS

2020-09-18 09:15 PM
30
cve
cve

CVE-2020-8245

Improper Input Validation on Citrix ADC and Citrix Gateway 13.0 before 13.0-64.35, Citrix ADC and NetScaler Gateway 12.1 before 12.1-58.15, Citrix ADC 12.1-FIPS before 12.1-55.187, Citrix ADC and NetScaler Gateway 12.0, Citrix ADC and NetScaler Gateway 11.1 before 11.1-65.12, Citrix SD-WAN WANOP...

6.1CVSS

6.9AI Score

0.001EPSS

2020-09-18 09:15 PM
28
cve
cve

CVE-2020-8247

Citrix ADC and Citrix Gateway 13.0 before 13.0-64.35, Citrix ADC and NetScaler Gateway 12.1 before 12.1-58.15, Citrix ADC 12.1-FIPS before 12.1-55.187, Citrix ADC and NetScaler Gateway 12.0, Citrix ADC and NetScaler Gateway 11.1 before 11.1-65.12, Citrix SD-WAN WANOP 11.2 before 11.2.1a, Citrix...

8.8CVSS

8.8AI Score

0.001EPSS

2020-09-18 09:15 PM
22
cve
cve

CVE-2020-8200

Improper authentication in Citrix StoreFront Server < 1912.0.1000 allows an attacker who is authenticated on the same Microsoft Active Directory domain as a Citrix StoreFront server to read arbitrary files from that...

6.5CVSS

6.2AI Score

0.001EPSS

2020-09-18 09:15 PM
39
cve
cve

CVE-2020-8212

Improper access control in Citrix XenMobile Server 10.12 before RP3, Citrix XenMobile Server 10.11 before RP6, Citrix XenMobile Server 10.10 RP6 and Citrix XenMobile Server before 10.9 RP5 allows access to privileged...

9.8CVSS

9.2AI Score

0.003EPSS

2020-08-17 04:15 PM
29
cve
cve

CVE-2020-8209

Improper access control in Citrix XenMobile Server 10.12 before RP2, Citrix XenMobile Server 10.11 before RP4, Citrix XenMobile Server 10.10 before RP6 and Citrix XenMobile Server before 10.9 RP5 and leads to the ability to read arbitrary...

7.5CVSS

7.5AI Score

0.968EPSS

2020-08-17 04:15 PM
91
8
cve
cve

CVE-2020-8210

Insufficient protection of secrets in Citrix XenMobile Server 10.12 before RP3, Citrix XenMobile Server 10.11 before RP6, Citrix XenMobile Server 10.10 RP6 and Citrix XenMobile Server before 10.9 RP5 discloses credentials of a service...

7.5CVSS

8.6AI Score

0.002EPSS

2020-08-17 04:15 PM
27
cve
cve

CVE-2020-8211

Improper input validation in Citrix XenMobile Server 10.12 before RP3, Citrix XenMobile Server 10.11 before RP6, Citrix XenMobile Server 10.10 RP6 and Citrix XenMobile Server before 10.9 RP5 allows SQL...

9.8CVSS

9.6AI Score

0.002EPSS

2020-08-17 04:15 PM
32
cve
cve

CVE-2020-8208

Improper input validation in Citrix XenMobile Server 10.12 before RP1, Citrix XenMobile Server 10.11 before RP4, Citrix XenMobile Server 10.11 before RP6 and Citrix XenMobile Server before 10.9 RP5 allows Cross-Site Scripting...

6.1CVSS

7.3AI Score

0.001EPSS

2020-08-17 04:15 PM
25
cve
cve

CVE-2020-8207

Improper access control in Citrix Workspace app for Windows 1912 CU1 and 2006.1 causes privilege escalation and code execution when the automatic updater service is...

8.8CVSS

9AI Score

0.001EPSS

2020-07-24 10:15 PM
116
cve
cve

CVE-2020-8191

Improper input validation in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 allows reflected Cross Site Scripting...

6.1CVSS

6.2AI Score

0.002EPSS

2020-07-10 04:15 PM
45
In Wild
cve
cve

CVE-2020-8194

Reflected code injection in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 allows the modification of a file...

6.5CVSS

6.8AI Score

0.974EPSS

2020-07-10 04:15 PM
125
In Wild
cve
cve

CVE-2020-8196

Improper access control in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 resulting in limited information disclosure to low privileged...

4.3CVSS

5AI Score

0.003EPSS

2020-07-10 04:15 PM
918
In Wild
cve
cve

CVE-2020-8195

Improper input validation in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 resulting in limited information disclosure to low privileged...

6.5CVSS

6.2AI Score

0.892EPSS

2020-07-10 04:15 PM
926
In Wild
2
cve
cve

CVE-2020-8193

Improper access control in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 allows unauthenticated access to certain URL...

6.5CVSS

6.5AI Score

0.975EPSS

2020-07-10 04:15 PM
956
In Wild
9
cve
cve

CVE-2020-8197

Privilege escalation vulnerability on Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 allows a low privileged user with management access to execute arbitrary...

8.8CVSS

8.9AI Score

0.001EPSS

2020-07-10 04:15 PM
40
In Wild
cve
cve

CVE-2020-8198

Improper input validation in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 resulting in Stored Cross-Site Scripting...

6.1CVSS

6.5AI Score

0.001EPSS

2020-07-10 04:15 PM
39
In Wild
cve
cve

CVE-2020-8199

Improper access control in Citrix ADC Gateway Linux client versions before 1.0.0.137 results in local privilege escalation to...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-07-10 04:15 PM
47
In Wild
cve
cve

CVE-2020-8190

Incorrect file permissions in Citrix ADC and Citrix Gateway before versions 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 allows privilege...

7.5CVSS

8.1AI Score

0.001EPSS

2020-07-10 04:15 PM
44
In Wild
cve
cve

CVE-2020-8187

Improper input validation in Citrix ADC and Citrix Gateway versions before 11.1-63.9 and 12.0-62.10 allows unauthenticated users to perform a denial of service...

7.5CVSS

7.8AI Score

0.001EPSS

2020-07-10 04:15 PM
50
In Wild
cve
cve

CVE-2020-13884

Citrix Workspace App before 1912 on Windows has Insecure Permissions and an Unquoted Path vulnerability which allows local users to gain privileges during the uninstallation of the...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-06-08 07:15 PM
40
cve
cve

CVE-2020-13885

Citrix Workspace App before 1912 on Windows has Insecure Permissions which allows local users to gain privileges during the uninstallation of the...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-06-08 07:15 PM
28
cve
cve

CVE-2020-8982

An unauthenticated arbitrary file read issue exists in all versions of Citrix ShareFile StorageZones (aka storage zones) Controller, including the most recent 5.10.x releases as of May 2020. RCE and file access is granted to everything hosted by ShareFile, be it on-premise or inside Citrix Cloud...

7.5CVSS

7.4AI Score

0.803EPSS

2020-05-07 02:15 PM
32
cve
cve

CVE-2020-8983

An arbitrary file write issue exists in all versions of Citrix ShareFile StorageZones (aka storage zones) Controller, including the most recent 5.10.x releases as of May 2020, which allows remote code execution. RCE and file access is granted to everything hosted by ShareFile, be it on-premise or.....

7.5CVSS

7.7AI Score

0.803EPSS

2020-05-07 02:15 PM
33
cve
cve

CVE-2020-7473

In certain situations, all versions of Citrix ShareFile StorageZones (aka storage zones) Controller, including the most recent 5.10.x releases as of May 2020, allow unauthenticated attackers to access the documents and folders of ShareFile users. NOTE: unlike most CVEs, exploitability depends on...

7.5CVSS

7.4AI Score

0.803EPSS

2020-05-07 02:15 PM
41
cve
cve

CVE-2020-6175

Citrix SD-WAN 10.2.x before 10.2.6 and 11.0.x before 11.0.3 has Missing SSL Certificate...

5.9CVSS

5.7AI Score

0.001EPSS

2020-03-16 09:15 PM
47
cve
cve

CVE-2019-11345

Citrix SD-WAN Center 10.2.x before 10.2.1 and NetScaler SD-WAN Center 10.0.x before 10.0.7 allow...

6.1CVSS

6.8AI Score

0.001EPSS

2020-03-10 02:15 PM
20
cve
cve

CVE-2012-4606

Citrix XenServer 4.1, 6.0, 5.6 SP2, 5.6 Feature Pack 1, 5.6 Common Criteria, 5.6, 5.5, 5.0, and 5.0 Update 3 contains a Local Privilege Escalation Vulnerability which could allow local users with access to a guest operating system to gain elevated...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-01-23 10:15 PM
69
cve
cve

CVE-2012-4603

Citrix XenApp Online Plug-in for Windows 12.1 and earlier, and Citrix Receiver for Windows 3.2 and earlier could allow remote attackers to execute arbitrary code by convincing a target to open a specially crafted file from an SMB or WebDAV...

7.8CVSS

7.9AI Score

0.009EPSS

2020-01-10 09:15 PM
117
cve
cve

CVE-2013-3620

Hardcoded WSMan credentials in Intelligent Platform Management Interface (IPMI) with firmware for Supermicro X9 generation motherboards before 3.15 (SMT_X9_315) and firmware for Supermicro X8 generation motherboards before SMT X8...

7.5CVSS

7.6AI Score

0.003EPSS

2020-01-02 06:15 PM
134
cve
cve

CVE-2013-3619

Intelligent Platform Management Interface (IPMI) with firmware for Supermicro X9 generation motherboards before SMT_X9_317 and firmware for Supermicro X8 generation motherboards before SMT X8 312 contain harcoded private encryption keys for the (1) Lighttpd web server SSL interface and the (2)...

8.1CVSS

8AI Score

0.012EPSS

2020-01-02 06:15 PM
185
cve
cve

CVE-2019-18225

An issue was discovered in Citrix Application Delivery Controller (ADC) and Gateway before 10.5 build 70.8, 11.x before 11.1 build 63.9, 12.0 before build 62.10, 12.1 before build 54.16, and 13.0 before build 41.28. An attacker with management-interface access can bypass authentication to obtain...

9.8CVSS

9.4AI Score

0.003EPSS

2019-10-21 06:15 PM
89
cve
cve

CVE-2019-17366

Citrix Application Delivery Management (ADM) 12.1 before build 54.13 has Incorrect Access...

8.8CVSS

8.7AI Score

0.001EPSS

2019-10-09 10:15 PM
58
cve
cve

CVE-2019-13608

Citrix StoreFront Server before 1903, 7.15 LTSR before CU4 (3.12.4000), and 7.6 LTSR before CU8 (3.0.8000) allows XXE...

7.5CVSS

7.4AI Score

0.006EPSS

2019-08-29 07:15 PM
860
In Wild
cve
cve

CVE-2019-12991

Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 5 of...

8.8CVSS

8.6AI Score

0.122EPSS

2019-07-16 06:15 PM
1000
In Wild
cve
cve

CVE-2019-12992

Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 6 of...

8.8CVSS

9.2AI Score

0.902EPSS

2019-07-16 06:15 PM
149
Total number of security vulnerabilities411