CVE-2015-2838

Cross-site request forgery (CSRF) vulnerability in Nitro API in Citrix NetScaler before 10.5 build 52.3nc allows remote attackers to hijack the authentication of administrators for requests that execute arbitrary commands as nsroot via shell metacharacters in the file_name JSON member in params/xen_hotfix/0 to nitro/v1/config/xen_hotfix.
Configurations

Configuration 1 (hide)

cpe:2.3:a:citrix:netscaler:10.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-04-03 14:59

Updated : 2023-12-10 11:31


NVD link : CVE-2015-2838

Mitre link : CVE-2015-2838

CVE.ORG link : CVE-2015-2838


JSON object : View

Products Affected

citrix

  • netscaler
CWE
CWE-352

Cross-Site Request Forgery (CSRF)