Citrix ADC and Citrix NetScaler Gateway Arbitrary Code Execution (CTX267027) - Nessus

Critical   Plugin ID: 132397

This page contains detailed information about the Citrix ADC and Citrix NetScaler Gateway Arbitrary Code Execution (CTX267027) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 132397
Name: Citrix ADC and Citrix NetScaler Gateway Arbitrary Code Execution (CTX267027)
Filename: citrix_netscaler_CTX267027.nasl
Vulnerability Published: 2019-12-17
This Plugin Published: 2019-12-24
Last Modification Time: 2022-02-25
Plugin Version: 1.15
Plugin Type: combined
Plugin Family: CGI abuses
Dependencies: citrix_netscaler_detect.nbin
Required KB Items [?]: Host/NetScaler/Detected

Vulnerability Information


Severity: Critical
Vulnerability Published: 2019-12-17
Patch Published: 2019-12-17
CVE [?]: CVE-2019-19781
CPE [?]: cpe:/o:citrix:netscaler_access_gateway_firmware
Exploited by Malware: True

Synopsis

The remote device is affected by an arbitrary code execution vulnerability.

Description

The remote Citrix ADC or Citrix NetScaler Gateway device is affected by an arbitrary code execution vulnerability. An unauthenticated, remote attacker may be able to leverage this vulnerability to perform arbitrary code execution on an affected host.

Please refer to advisory CTX267027 for more information.

Solution

For versions 10.5.x, 11.1.x, 12.0.x, 12.1.x and 13.0.x, upgrade to 10.5.70.12, 11.1.63.15, 12.0.63.13, 12.1.55.18 and 13.0.47.24 respectively.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Citrix ADC and Citrix NetScaler Gateway Arbitrary Code Execution (CTX267027) vulnerability:

  1. Metasploit: exploit/freebsd/http/citrix_dir_traversal_rce
    [Citrix ADC (NetScaler) Directory Traversal RCE]
  2. Metasploit: auxiliary/scanner/http/citrix_dir_traversal
    [Citrix ADC (NetScaler) Directory Traversal Scanner]
  3. Exploit-DB: exploits/multiple/webapps/47901.sh
    [EDB-47901: Citrix Application Delivery Controller and Citrix Gateway - Remote Code Execution (PoC)]
  4. Exploit-DB: exploits/multiple/webapps/47902.py
    [EDB-47902: Citrix Application Delivery Controller and Citrix Gateway - Remote Code Execution]
  5. Exploit-DB: exploits/multiple/webapps/47913.rb
    [EDB-47913: Citrix Application Delivery Controller and Gateway 10.5 - Remote Code Execution (Metasploit)]
  6. Exploit-DB: exploits/multiple/webapps/47930.txt
    [EDB-47930: Citrix Application Delivery Controller (ADC) and Gateway 13.0 - Path Traversal]
  7. GitHub: https://github.com/0ps/pocassistdb
    [CVE-2019-19781]
  8. GitHub: https://github.com/AnonVulc/Pentest-Tools
    [CVE-2019-19781]
  9. GitHub: https://github.com/Astrogeorgeonethree/Starred
    [CVE-2019-19781]
  10. GitHub: https://github.com/Castaldio86/Detect-CVE-2019-19781
    [CVE-2019-19781]
  11. GitHub: https://github.com/DIVD-NL/Citrix-CVE-2019-19781
    [CVE-2019-19781]
  12. GitHub: https://github.com/GuardaCyber/covid19-response
    [CVE-2019-19781]
  13. GitHub: https://github.com/Jabo-SCO/Shitrix-CVE-2019-19781
    [CVE-2019-19781: My working exploit script for Shitrix (CVE-2019-19781)]
  14. GitHub: https://github.com/JamesG-Zero/Shitrix-CVE-2019-19781
    [CVE-2019-19781]
  15. GitHub: https://github.com/Jean-Francois-C/Windows-Penetration-Testing
    [CVE-2019-19781]
  16. GitHub: https://github.com/Jerry-Swift/CVE-2019-19781-scanner
    [CVE-2019-19781: judge vulnerability of the target]
  17. GitHub: https://github.com/MrSeccubus/jekyll-secinfo
    [CVE-2019-19781]
  18. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2019-19781]
  19. GitHub: https://github.com/Roshi99/Remote-Code-Execution-Exploit-for-Citrix-Application-Delivery-Controller-and-Citrix-Gateway-CVE-201
    [CVE-2019-19781: This document explain Remote Code Execution Exploit for Citrix Application Delivery ...]
  20. GitHub: https://github.com/S3cur3Th1sSh1t/Pentest-Tools
    [CVE-2019-19781]
  21. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2019-19781]
  22. GitHub: https://github.com/SharpHack/CVE-2019-19781
    [CVE-2019-19781]
  23. GitHub: https://github.com/Staubgeborener/stars
    [CVE-2019-19781]
  24. GitHub: https://github.com/VDISEC/CVE-2019-19871-AuditGuide
    [CVE-2019-19781]
  25. GitHub: https://github.com/VladRico/CVE-2019-19781
    [CVE-2019-19781: Shitrix : CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit]
  26. GitHub: https://github.com/Vulnmachines/Ctirix_RCE-CVE-2019-19781
    [CVE-2019-19781: Citrix ADC RCE cve-2019-19781]
  27. GitHub: https://github.com/amcai/myscan
    [CVE-2019-19781]
  28. GitHub: https://github.com/andripwn/CVE-2019-19781
    [CVE-2019-19781: Citrix ADC scanner (CVE-2019-19781) using hosts retrieved from Shodan API.]
  29. GitHub: https://github.com/azams/go-citrixmash
    [CVE-2019-19781]
  30. GitHub: https://github.com/bhassani/Recent-CVE
    [CVE-2019-19781]
  31. GitHub: https://github.com/cisagov/check-your-pulse
    [CVE-2019-19781]
  32. GitHub: https://github.com/darren646/CVE-2019-19781POC
    [CVE-2019-19781]
  33. GitHub: https://github.com/dnif/content
    [CVE-2019-19781]
  34. GitHub: https://github.com/faisal6me/DFIR-Note
    [CVE-2019-19781]
  35. GitHub: https://github.com/fcp999/centos
    [CVE-2019-19781]
  36. GitHub: https://github.com/fengjixuchui/RedTeamer
    [CVE-2019-19781]
  37. GitHub: https://github.com/fireeye/ioc-scanner-CVE-2019-19781
    [CVE-2019-19781: Indicator of Compromise Scanner for CVE-2019-19781]
  38. GitHub: https://github.com/gobysec/Goby
    [CVE-2019-19781]
  39. GitHub: https://github.com/hackingyseguridad/nmap
    [CVE-2019-19781]
  40. GitHub: https://github.com/inveteck/citrix-vuln-checker
    [CVE-2019-19781]
  41. GitHub: https://github.com/itsreallynick/pcap
    [CVE-2019-19781]
  42. GitHub: https://github.com/jiangsir404/POC-S
    [CVE-2019-19781]
  43. GitHub: https://github.com/juan157/noqsg.github.io
    [CVE-2019-19781]
  44. GitHub: https://github.com/jweny/pocassistdb
    [CVE-2019-19781]
  45. GitHub: https://github.com/krayzpipes/trickt
    [CVE-2019-19781]
  46. GitHub: https://github.com/k-fire/CVE-2019-19781-exploit
    [CVE-2019-19781]
  47. GitHub: https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection
    [CVE-2019-19781]
  48. GitHub: https://github.com/mekoko/CVE-2019-19781
    [CVE-2019-19781]
  49. GitHub: https://github.com/ptresearch/Pentest-Detections
    [CVE-2019-19781]
  50. GitHub: https://github.com/pwn3z/CVE-2019-19781-Citrix
    [CVE-2019-19781]
  51. GitHub: https://github.com/qiong-qi/CVE-2019-19781-poc
    [CVE-2019-19781: 修改的poc,适用于python3]
  52. GitHub: https://github.com/r0eXpeR/supplier
    [CVE-2019-19781]
  53. GitHub: https://github.com/severnake/Pentest-Tools
    [CVE-2019-19781]
  54. GitHub: https://github.com/tdtc7/qps
    [CVE-2019-19781]
  55. GitHub: https://github.com/theyoge/AD-Pentesting-Tools
    [CVE-2019-19781]
  56. GitHub: https://github.com/whoadmin/pocs
    [CVE-2019-19781]
  57. GitHub: https://github.com/x1sec/xpasn
    [CVE-2019-19781]
  58. GitHub: https://github.com/yukar1z0e/CVE-2019-19781
    [CVE-2019-19781]
  59. GitHub: https://github.com/zenturacp/cve-2019-19781-web
    [CVE-2019-19781]
  60. GitHub: https://github.com/0xams/citrixvulncheck
    [CVE-2019-19781: A script to look for CVE-2019-19781 Vulnerability within a domain and it's subdomains ...]
  61. GitHub: https://github.com/aqhmal/CVE-2019-19781
    [CVE-2019-19781: Automated script for Citrix ADC scanner (CVE-2019-19781) using hosts retrieved from ...]
  62. GitHub: https://github.com/Azeemering/CVE-2019-19781-DFIR-Notes
    [CVE-2019-19781: My Citrix ADC NetScaler CVE-2019-19781 Vulnerability DFIR notes.]
  63. GitHub: https://github.com/b510/CVE-2019-19781
    [CVE-2019-19781: 批量概念驗證用]
  64. GitHub: https://github.com/becrevex/Citrix_CVE-2019-19781
    [CVE-2019-19781: Took at stab at an NSE discovery script for CVE-2019-19781.]
  65. GitHub: https://github.com/cisagov/check-cve-2019-19781
    [CVE-2019-19781: Test a host for susceptibility to CVE-2019-19781]
  66. GitHub: https://github.com/citrix/ioc-scanner-CVE-2019-19781
    [CVE-2019-19781: Indicator of Compromise Scanner for CVE-2019-19781]
  67. GitHub: https://github.com/DanielWep/CVE-NetScalerFileSystemCheck
    [CVE-2019-19781: This script checks the Citrix Netscaler if it has been compromised by CVE-2019-19781 ...]
  68. GitHub: https://github.com/digitalgangst/massCitrix
    [CVE-2019-19781: Código desenvolvido para a verificação em massa da vulnerabilidade CVE-2019-19781 ...]
  69. GitHub: https://github.com/digitalshadows/CVE-2019-19781_IOCs
    [CVE-2019-19781: IOCs for CVE-2019-19781]
  70. GitHub: https://github.com/hollerith/CVE-2019-19781
    [CVE-2019-19781: Citrix Netscaler RCE]
  71. GitHub: https://github.com/ianxtianxt/CVE-2019-19781
    [CVE-2019-19781: Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix ...]
  72. GitHub: https://github.com/j81blog/ADC-19781
    [CVE-2019-19781: Check ADC for CVE-2019-19781]
  73. GitHub: https://github.com/jamesjguthrie/Shitrix-CVE-2019-19781
    [CVE-2019-19781: My working exploit script for Shitrix (CVE-2019-19781)]
  74. GitHub: https://github.com/jas502n/CVE-2019-19781
    [CVE-2019-19781: Citrix ADC Remote Code Execution]
  75. GitHub: https://github.com/L4r1k/CitrixNetscalerAnalysis
    [CVE-2019-19781: :microscope: Jupyter notebook to help automate some of the forensic analysis related ...]
  76. GitHub: https://github.com/LeapBeyond/cve_2019_19781
    [CVE-2019-19781: Simple tool for testing vulnerability to CVE 2019-19781]
  77. GitHub: https://github.com/MalwareTech/CitrixHoneypot
    [CVE-2019-19781: Detect and log CVE-2019-19781 scan and exploitation attempts.]
  78. GitHub: https://github.com/mandiant/ioc-scanner-CVE-2019-19781
    [CVE-2019-19781: Indicator of Compromise Scanner for CVE-2019-19781]
  79. GitHub: https://github.com/mekhalleh/citrix_dir_traversal_rce
    [CVE-2019-19781: The exploitation module for the CVE-2019-19781 #Shitrix (Vulnerability in Citrix ...]
  80. GitHub: https://github.com/mpgn/CVE-2019-19781
    [CVE-2019-19781: CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit]
  81. GitHub: https://github.com/nmanzi/webcvescanner
    [CVE-2019-19781: Gather a list of Citrix appliances in a country / state pair, and check if they're ...]
  82. GitHub: https://github.com/onSec-fr/CVE-2019-19781-Forensic
    [CVE-2019-19781: Automated forensic script hunting for cve-2019-19781]
  83. GitHub: https://github.com/oways/CVE-2019-19781
    [CVE-2019-19781: CVE-2019-19781 Citrix RCE]
  84. GitHub: https://github.com/projectzeroindia/CVE-2019-19781
    [CVE-2019-19781: Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix ...]
  85. GitHub: https://github.com/RaulCalvoLaorden/CVE-2019-19781
    [CVE-2019-19781: Python CVE-2019-19781 exploit]
  86. GitHub: https://github.com/redscan/CVE-2019-19781
    [CVE-2019-19781: CVE-2019-19781 Attack Triage Script]
  87. GitHub: https://github.com/trustedsec/cve-2019-19781
    [CVE-2019-19781: This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only ...]
  88. GitHub: https://github.com/unknowndevice64/Exploits_CVE-2019-19781
    [CVE-2019-19781: All Working Exploits]
  89. GitHub: https://github.com/w4fz5uck5/CVE-2019-19781-CitrixRCE
    [CVE-2019-19781: Citrix Unauthorized Remote Code Execution Attacker - CVE-2019-19781]
  90. GitHub: https://github.com/x1sec/citrix-honeypot
    [CVE-2019-19781: Citrix ADC (NetScaler) Honeypot. Supports detection for CVE-2019-19781 and login ...]
  91. GitHub: https://github.com/x1sec/citrixmash_scanner
    [CVE-2019-19781: A fast multi threaded scanner for Citrix ADC (NetScaler) CVE-2019-19781 - Citrixmash ...]
  92. GitHub: https://github.com/x1sec/CVE-2019-19781
    [CVE-2019-19781: DFIR notes for Citrix ADC (NetScaler) appliances vulnerable to CVE-2019-19781]
  93. GitHub: https://github.com/ynsmroztas/citrix.sh
    [CVE-2019-19781: CVE-2019-19781 bash exploit]
  94. GitHub: https://github.com/zgelici/CVE-2019-19781-Checker
    [CVE-2019-19781: Check your website for CVE-2019-19781 Vulnerable]
  95. GitHub: https://github.com/5l1v3r1/Citrix_CVE-2019-19781
    [CVE-2019-19781: Citrix adc rce]
  96. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2019-19781
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:6.5 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.5 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.4 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.4 (Critical)
STIG Severity [?]: II
STIG Risk Rating: Medium

Go back to menu.

Plugin Source


This is the citrix_netscaler_CTX267027.nasl nessus plugin source code. This script is Copyright (C) 2019-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

##
# (C) Tenable Network Security, Inc.
##

include('compat.inc');

if (description)
{
  script_id(132397);
  script_version("1.15");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/02/25");

  script_cve_id("CVE-2019-19781");
  script_xref(name:"IAVA", value:"2020-A-0001-S");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/05/03");
  script_xref(name:"CISA-NCAS", value:"AA22-011A");

  script_name(english:"Citrix ADC and Citrix NetScaler Gateway Arbitrary Code Execution (CTX267027)");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is affected by an arbitrary code execution vulnerability.");
  script_set_attribute(attribute:"description", value:
"The remote Citrix ADC or Citrix NetScaler Gateway device is affected by an arbitrary code execution vulnerability.
An unauthenticated, remote attacker may be able to leverage this vulnerability to perform arbitrary code execution on 
an affected host.

Please refer to advisory CTX267027 for more information.");
  script_set_attribute(attribute:"see_also", value:"https://support.citrix.com/article/CTX267027");
  script_set_attribute(attribute:"solution", value:
"For versions 10.5.x, 11.1.x, 12.0.x, 12.1.x and 13.0.x, upgrade to 10.5.70.12, 11.1.63.15, 12.0.63.13, 12.1.55.18 and 
13.0.47.24 respectively.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-19781");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Citrix ADC (NetScaler) Directory Traversal RCE');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:"CANVAS");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/12/17");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/12/17");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/12/24");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:citrix:netscaler_access_gateway_firmware");
  script_set_attribute(attribute:"stig_severity", value:"II");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2019-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("citrix_netscaler_detect.nbin");
  script_require_keys("Host/NetScaler/Detected");

  exit(0);
}
include('vcf_extras_netscaler.inc');

var app_info = vcf::citrix_netscaler::get_app_info();

var constraints = [
  {'min_version': '10.5', 'fixed_version': '10.5.70.12', 'fixed_display': '10.5-70.12'},
  {'min_version': '11.1', 'fixed_version': '11.1.63.15', 'fixed_display': '11.1-63.15'},
  {'min_version': '12.0', 'fixed_version': '12.0.63.13', 'fixed_display': '12.0-63.13'},
  {'min_version': '12.1', 'fixed_version': '12.1.55.18', 'fixed_display': '12.1-55.18'},
  {'min_version': '13.0', 'fixed_version': '13.0.47.24', 'fixed_display': '13.0-47.24'}
];

vcf::citrix_netscaler::check_version_and_report(
  app_info: app_info,
  constraints: constraints,
  severity:SECURITY_HOLE
);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/citrix_netscaler_CTX267027.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\citrix_netscaler_CTX267027.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/citrix_netscaler_CTX267027.nasl

Go back to menu.

How to Run


Here is how to run the Citrix ADC and Citrix NetScaler Gateway Arbitrary Code Execution (CTX267027) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select CGI abuses plugin family.
  6. On the right side table select Citrix ADC and Citrix NetScaler Gateway Arbitrary Code Execution (CTX267027) plugin ID 132397.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl citrix_netscaler_CTX267027.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a citrix_netscaler_CTX267027.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - citrix_netscaler_CTX267027.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state citrix_netscaler_CTX267027.nasl -t <IP/HOST>

Go back to menu.

References


IAVA | Information Assurance Vulnerability Alert:
  • 2020-A-0001-S
See also: Similar and related Nessus plugins:
  • 132752 - Citrix ADC and Citrix NetScaler Gateway Arbitrary Code Execution (CTX267027) (Direct Check)
  • 132879 - FreeBSD : Template::Toolkit -- Directory traversal on write (2bab995f-36d4-11ea-9dad-002590acae31)
  • 139082 - Citrix ADC and Citrix NetScaler Gateway Multiple Vulnerabilities (CTX276688) (Direct Check)
  • 146935 - Citrix ADC and Citrix NetScaler Gateway Reflected Code Injection (CTX276688) (Direct Check)
  • 78893 - Citrix NetScaler Unspecified Remote Code Execution (CTX200206)
  • 121472 - Citrix NetScaler Gateway TLS Padding Oracle Vulnerability (CTX240139)
  • 138212 - Citrix ADC and Citrix NetScaler Gateway Multiple Vulnerabilities (CTX276688)
  • 150866 - Citrix ADC and Citrix NetScaler Gateway Multiple Vulnerabilities (CTX297155)
  • 121386 - Citrix SD-WAN Cookie Command Injection
  • 126466 - Citrix SD-WAN Appliance < 10.2.3 Unauthenticated Blind SQL Injection
  • 140192 - Citrix SD-WAN WANOP 10.2.x Multiple Vulnerabilities (CTX276688)
  • 55653 - Citrix Access Gateway Plug-in for Windows ActiveX Control Multiple Vulnerabilities (CTX129902)
  • 69128 - Citrix Presentation Server 4.5 Code Execution
  • 56392 - Citrix Provisioning Services StreamProcess.exe Remote Code Execution (CTX130846)
  • 51664 - Citrix Provisioning Services StreamProcess.exe 0x40020010 Packet Handling RCE
  • 137000 - ShareFile Documents Unauthenticated Access (CTX269106)
  • 137001 - ShareFile Documents Unauthenticated Access (CVE-2020-7473)
  • 156614 - ShareFile < 5.11.20 RCE (CVE-2021-22941)
  • 134975 - Citrix Workspace App and Receiver App for Windows Remote Code Execution Vulnerability (CTX251986)
  • 83763 - Citrix XenServer QEMU FDC Buffer Overflow RCE (CTX201078) (VENOM)
  • 85661 - Citrix XenServer QEMU RTL8139 Guest Network Device Information Disclosure (CTX201717)
  • 91352 - Citrix XenServer Multiple Vulnerabilities (CTX212736)
  • 95539 - Citrix XenServer Multiple Vulnerabilities (CTX218775)
  • 99377 - Citrix XenServer multiple vulnerabilities (CTX222565)
  • 105617 - Citrix XenServer Multiple Vulnerabilities (CTX231390) (Meltdown)(Spectre)
  • 109725 - Citrix XenServer Multiple Vulnerabilities (CTX234679)
  • 110265 - Citrix XenServer Local Memory Disclosure Vulnerability (CTX235225)
  • 110779 - Citrix XenServer Information Disclosure Vulnerability (CTX235225)
  • 111789 - Citrix XenServer Multiple Vulnerabilities (Foreshadow) (CTX236548)
  • 125549 - Citrix XenServer Microarchitectural Data Sampling Speculative Side-Channel Vulnerabilities (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (CTX2251995)
  • 148674 - Citrix Hypervisor <= 8.2 LTSR DoS (CTX306565)
  • 56282 - Citrix XenApp/XenDesktop Multiple Code Execution Vulnerabilities (credentialed check)
  • 14626 - Citrix NFuse Launch Scripts 'NFuse_Application' Parameter XSS

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file citrix_netscaler_CTX267027.nasl version 1.15. For more plugins, visit the Nessus Plugin Library.

Go back to menu.