CVE-2018-18014

* Lack of authentication in Citrix Xen Mobile through 10.8 allows low-privileged local users to execute system commands as root by making requests to private services listening on ports 8000, 30000 and 30001. NOTE: the vendor disputes that this is a vulnerability, stating it is "already mitigated by the internal firewall that limits access to configuration services to localhost.
Configurations

Configuration 1 (hide)

cpe:2.3:a:citrix:xenmobile_server:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:54

Type Values Removed Values Added
Summary ** DISPUTED *** Lack of authentication in Citrix Xen Mobile through 10.8 allows low-privileged local users to execute system commands as root by making requests to private services listening on ports 8000, 30000 and 30001. NOTE: the vendor disputes that this is a vulnerability, stating it is "already mitigated by the internal firewall that limits access to configuration services to localhost." * Lack of authentication in Citrix Xen Mobile through 10.8 allows low-privileged local users to execute system commands as root by making requests to private services listening on ports 8000, 30000 and 30001. NOTE: the vendor disputes that this is a vulnerability, stating it is "already mitigated by the internal firewall that limits access to configuration services to localhost.

Information

Published : 2018-10-24 21:29

Updated : 2024-04-11 01:01


NVD link : CVE-2018-18014

Mitre link : CVE-2018-18014

CVE.ORG link : CVE-2018-18014


JSON object : View

Products Affected

citrix

  • xenmobile_server
CWE
CWE-287

Improper Authentication