Vulnerabilities (CVE)

Filtered by vendor Citrix Subscribe
Filtered by product Application Delivery Management
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-27512 1 Citrix 1 Application Delivery Management 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Temporary disruption of the ADM license service. The impact of this includes preventing new licenses from being issued or renewed by Citrix ADM.
CVE-2022-27511 1 Citrix 1 Application Delivery Management 2023-12-10 7.8 HIGH 8.1 HIGH
Corruption of the system by a remote, unauthenticated user. The impact of this can include the reset of the administrator password at the next device reboot, allowing an attacker with ssh access to connect with the default administrator credentials after the device has rebooted.
CVE-2021-22920 1 Citrix 2 Application Delivery Management, Gateway 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
A vulnerability has been discovered in Citrix ADC (formerly known as NetScaler ADC) and Citrix Gateway (formerly known as NetScaler Gateway), and Citrix SD-WAN WANOP Edition models 4000-WO, 4100-WO, 5000-WO, and 5100-WO. These vulnerabilities, if exploited, could lead to a phishing attack through a SAML authentication hijack to steal a valid user session.
CVE-2019-17366 1 Citrix 1 Application Delivery Management 2023-12-10 6.5 MEDIUM 8.8 HIGH
Citrix Application Delivery Management (ADM) 12.1 before build 54.13 has Incorrect Access Control.
CVE-2019-9548 1 Citrix 1 Application Delivery Management 2023-12-10 7.5 HIGH 10.0 CRITICAL
Citrix Application Delivery Management (ADM) 12.1.x before 12.1.50.33 has Incorrect Access Control.