Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Citrix Subscribe
Total 380 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-8196 1 Citrix 11 4000-wo, 4100-wo, 5000-wo and 8 more 2022-09-20 4.0 MEDIUM 4.3 MEDIUM
Improper access control in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 resulting in limited information disclosure to low privileged users.
CVE-2020-8195 1 Citrix 12 4000-wo, 4100-wo, 5000-wo and 9 more 2022-09-20 4.0 MEDIUM 6.5 MEDIUM
Improper input validation in Citrix ADC and Citrix Gateway versions before 13.0-58.30, 12.1-57.18, 12.0-63.21, 11.1-64.14 and 10.5-70.18 and Citrix SDWAN WAN-OP versions before 11.1.1a, 11.0.3d and 10.2.7 resulting in limited information disclosure to low privileged users.
CVE-2020-8300 1 Citrix 16 Application Delivery Controller, Application Delivery Controller Firmware, Gateway and 13 more 2022-09-20 4.3 MEDIUM 6.5 MEDIUM
Citrix ADC and Citrix/NetScaler Gateway before 13.0-82.41, 12.1-62.23, 11.1-65.20 and Citrix ADC 12.1-FIPS before 12.1-55.238 suffer from improper access control allowing SAML authentication hijack through a phishing attack to steal a valid user session. Note that Citrix ADC or Citrix Gateway must be configured as a SAML SP or a SAML IdP for this to be possible.
CVE-2021-22941 1 Citrix 1 Sharefile Storagezones Controller 2022-08-30 10.0 HIGH 9.8 CRITICAL
Improper Access Control in Citrix ShareFile storage zones controller before 5.11.20 may allow an unauthenticated attacker to remotely compromise the storage zones controller.
CVE-2021-22907 1 Citrix 1 Workspace 2022-08-30 7.2 HIGH 7.8 HIGH
An improper access control vulnerability exists in Citrix Workspace App for Windows potentially allows privilege escalation in CR versions prior to 2105 and 1912 LTSR prior to CU4.
CVE-2022-27509 1 Citrix 3 Application Delivery Controller, Application Delivery Controller Firmware, Gateway 2022-08-05 N/A 6.1 MEDIUM
Unauthenticated redirection to a malicious website
CVE-2021-1066 5 Citrix, Nutanix, Nvidia and 2 more 5 Hypervisor, Ahv, Virtual Gpu Manager and 2 more 2022-07-12 2.1 LOW 5.5 MEDIUM
NVIDIA vGPU manager contains a vulnerability in the vGPU plugin, in which input data is not validated, which may lead to unexpected consumption of resources, which in turn may lead to denial of service. This affects vGPU version 8.x (prior to 8.6) and version 11.0 (prior to 11.3).
CVE-2021-22928 1 Citrix 3 Virtual Apps And Desktops, Xenapp, Xendesktop 2022-07-12 7.2 HIGH 7.8 HIGH
A vulnerability has been identified in Citrix Virtual Apps and Desktops that could, if exploited, allow a user of a Windows VDA that has either Citrix Profile Management or Citrix Profile Management WMI Plugin installed to escalate their privilege level on that Windows VDA to SYSTEM.
CVE-2021-44520 1 Citrix 1 Xenmobile Server 2022-07-12 9.0 HIGH 8.8 HIGH
In Citrix XenMobile Server through 10.12 RP9, there is an Authenticated Command Injection vulnerability, leading to remote code execution with root privileges.
CVE-2022-27512 1 Citrix 1 Application Delivery Management 2022-06-16 5.0 MEDIUM 5.3 MEDIUM
Temporary disruption of the ADM license service. The impact of this includes preventing new licenses from being issued or renewed by Citrix ADM.
CVE-2022-27511 1 Citrix 1 Application Delivery Management 2022-06-16 7.8 HIGH 8.1 HIGH
Corruption of the system by a remote, unauthenticated user. The impact of this can include the reset of the administrator password at the next device reboot, allowing an attacker with ssh access to connect with the default administrator credentials after the device has rebooted.
CVE-2022-21827 1 Citrix 1 Gateway Plug-in 2022-06-08 6.6 MEDIUM 7.1 HIGH
An improper privilege vulnerability has been discovered in Citrix Gateway Plug-in for Windows (Citrix Secure Access for Windows) <21.9.1.2 what could allow an attacker who has gained local access to a computer with Citrix Gateway Plug-in installed, to corrupt or delete files as SYSTEM.
CVE-2022-20717 2 Cisco, Citrix 9 Integrated Services Router 1100, Sd-wan Vedge Router, Sd-wan 1000 and 6 more 2022-05-16 4.9 MEDIUM 5.5 MEDIUM
A vulnerability in the NETCONF process of Cisco SD-WAN vEdge Routers could allow an authenticated, local attacker to cause an affected device to run out of memory, resulting in a denial of service (DoS) condition. This vulnerability is due to insufficient memory management when an affected device receives large amounts of traffic. An attacker could exploit this vulnerability by sending malicious traffic to an affected device. A successful exploit could allow the attacker to cause the device to crash, resulting in a DoS condition.
CVE-2020-13998 1 Citrix 1 Xenapp 2022-04-27 4.3 MEDIUM 5.3 MEDIUM
** UNSUPPORTED WHEN ASSIGNED ** Citrix XenApp 6.5, when 2FA is enabled, allows a remote unauthenticated attacker to ascertain whether a user exists on the server, because the 2FA error page only occurs after a valid username is entered. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
CVE-2022-27506 1 Citrix 26 Sd-wan 1000, Sd-wan 1000 Firmware, Sd-wan 110 and 23 more 2022-04-22 6.8 MEDIUM 2.7 LOW
Hard-coded credentials allow administrators to access the shell via the SD-WAN CLI
CVE-2022-27505 1 Citrix 24 Sd-wan 1000, Sd-wan 1000 Firmware, Sd-wan 110 and 21 more 2022-04-21 4.3 MEDIUM 6.1 MEDIUM
Reflected cross site scripting (XSS)
CVE-2022-27503 1 Citrix 1 Storefront Server 2022-04-20 2.6 LOW 6.1 MEDIUM
Cross-site Scripting (XSS) vulnerability in Citrix StoreFront affects version 1912 before CU5 and version 3.12 before CU9
CVE-2022-26355 1 Citrix 1 Federated Authentication Service 2022-03-18 1.9 LOW 4.4 MEDIUM
Citrix Federated Authentication Service (FAS) 7.17 - 10.6 causes deployments that have been configured to store a registration authority certificate's private key in a Trusted Platform Module (TPM) to incorrectly store that key in the Microsoft Software Key Storage Provider (MSKSP). This issue only occurs if PowerShell was used when configuring FAS to store the registration authority certificate’s private key in the TPM. It does not occur if the TPM was not selected for use or if the FAS administration console was used for configuration.
CVE-2022-21825 1 Citrix 1 Workspace 2022-02-15 4.6 MEDIUM 7.8 HIGH
An Improper Access Control vulnerability exists in Citrix Workspace App for Linux 2012 - 2111 with App Protection installed that can allow an attacker to perform local privilege escalation.
CVE-2020-10110 1 Citrix 1 Gateway Firmware 2022-01-01 5.0 MEDIUM 5.3 MEDIUM
** DISPUTED ** Citrix Gateway 11.1, 12.0, and 12.1 allows Information Exposure Through Caching. NOTE: Citrix disputes this as not a vulnerability. There is no sensitive information disclosure through the cache headers on Citrix ADC. The "Via" header lists cache protocols and recipients between the start and end points for a request or a response. The "Age" header provides the age of the cached response in seconds. Both headers are commonly used for proxy cache and the information is not sensitive.