Vulnerabilities (CVE)

Filtered by vendor Citrix Subscribe
Filtered by product Xenmobile Server
Total 22 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-18014 1 Citrix 1 Xenmobile Server 2024-04-11 7.2 HIGH 7.8 HIGH
* Lack of authentication in Citrix Xen Mobile through 10.8 allows low-privileged local users to execute system commands as root by making requests to private services listening on ports 8000, 30000 and 30001. NOTE: the vendor disputes that this is a vulnerability, stating it is "already mitigated by the internal firewall that limits access to configuration services to localhost.
CVE-2018-18013 1 Citrix 1 Xenmobile Server 2024-04-11 7.2 HIGH 7.8 HIGH
* Xen Mobile through 10.8.0 includes a service listening on port 5001 within its firewall that accepts unauthenticated input. If this service is supplied with raw serialised Java objects, it deserialises them back into Java objects in memory, giving rise to a remote code execution vulnerability. NOTE: the vendor disputes that this is a vulnerability, stating it is "already mitigated by the internal firewall that limits access to configuration services to localhost.
CVE-2016-6877 1 Citrix 1 Xenmobile Server 2024-04-11 2.6 LOW 5.3 MEDIUM
Citrix XenMobile Server before 10.5.0.24 allows man-in-the-middle attackers to trigger HTTP 302 redirections via vectors involving the HTTP Host header and a cached page. NOTE: the vendor reports "our internal analysis of this issue concluded that this was not a valid vulnerability" because an exploitation scenario would involve a man-in-the-middle attack against a TLS session
CVE-2021-44519 1 Citrix 1 Xenmobile Server 2023-12-10 6.0 MEDIUM 8.8 HIGH
In Citrix XenMobile Server through 10.12 RP9, there is an Authenticated Directory Traversal vulnerability, leading to remote code execution.
CVE-2021-44520 1 Citrix 1 Xenmobile Server 2023-12-10 9.0 HIGH 8.8 HIGH
In Citrix XenMobile Server through 10.12 RP9, there is an Authenticated Command Injection vulnerability, leading to remote code execution with root privileges.
CVE-2022-26151 1 Citrix 1 Xenmobile Server 2023-12-10 9.0 HIGH 7.2 HIGH
Citrix XenMobile Server 10.12 through RP11, 10.13 through RP7, and 10.14 through RP4 allows Command Injection.
CVE-2020-8253 1 Citrix 1 Xenmobile Server 2023-12-10 5.0 MEDIUM 7.5 HIGH
Improper authentication in Citrix XenMobile Server 10.12 before RP2, Citrix XenMobile Server 10.11 before RP4, Citrix XenMobile Server 10.10 before RP6 and Citrix XenMobile Server before 10.9 RP5 leads to the ability to access sensitive files.
CVE-2020-8208 1 Citrix 1 Xenmobile Server 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Improper input validation in Citrix XenMobile Server 10.12 before RP1, Citrix XenMobile Server 10.11 before RP4, Citrix XenMobile Server 10.11 before RP6 and Citrix XenMobile Server before 10.9 RP5 allows Cross-Site Scripting (XSS).
CVE-2020-8210 1 Citrix 1 Xenmobile Server 2023-12-10 5.0 MEDIUM 7.5 HIGH
Insufficient protection of secrets in Citrix XenMobile Server 10.12 before RP3, Citrix XenMobile Server 10.11 before RP6, Citrix XenMobile Server 10.10 RP6 and Citrix XenMobile Server before 10.9 RP5 discloses credentials of a service account.
CVE-2020-8209 1 Citrix 1 Xenmobile Server 2023-12-10 5.0 MEDIUM 7.5 HIGH
Improper access control in Citrix XenMobile Server 10.12 before RP2, Citrix XenMobile Server 10.11 before RP4, Citrix XenMobile Server 10.10 before RP6 and Citrix XenMobile Server before 10.9 RP5 and leads to the ability to read arbitrary files.
CVE-2020-8211 1 Citrix 1 Xenmobile Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
Improper input validation in Citrix XenMobile Server 10.12 before RP3, Citrix XenMobile Server 10.11 before RP6, Citrix XenMobile Server 10.10 RP6 and Citrix XenMobile Server before 10.9 RP5 allows SQL Injection.
CVE-2020-8212 1 Citrix 1 Xenmobile Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
Improper access control in Citrix XenMobile Server 10.12 before RP3, Citrix XenMobile Server 10.11 before RP6, Citrix XenMobile Server 10.10 RP6 and Citrix XenMobile Server before 10.9 RP5 allows access to privileged functionality.
CVE-2018-18571 1 Citrix 1 Xenmobile Server 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
An Incorrect Access Control vulnerability has been identified in Citrix XenMobile Server 10.8.0 before Rolling Patch 6 and 10.9.0 before Rolling Patch 3. An attacker can impersonate and take actions on behalf of any Mobile Application Management (MAM) enrolled device.
CVE-2018-10650 1 Citrix 1 Xenmobile Server 2023-12-10 6.8 MEDIUM 7.8 HIGH
There is an Insufficient Path Validation Vulnerability in Citrix XenMobile Server 10.8 before RP2 and 10.7 before RP3.
CVE-2018-10654 1 Citrix 1 Xenmobile Server 2023-12-10 6.8 MEDIUM 8.1 HIGH
There is a Hazelcast Library Java Deserialization Vulnerability in Citrix XenMobile Server 10.8 before RP2 and 10.7 before RP3.
CVE-2018-10649 1 Citrix 1 Xenmobile Server 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
There is a Cross-Site Scripting Vulnerability in Citrix XenMobile Server 10.7 before RP3.
CVE-2018-10653 1 Citrix 1 Xenmobile Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
There is an XML External Entity (XXE) Processing Vulnerability in Citrix XenMobile Server 10.8 before RP2 and 10.7 before RP3.
CVE-2018-10651 1 Citrix 1 Xenmobile Server 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
There are Open Redirect Vulnerabilities in Citrix XenMobile Server 10.8 before RP2 and 10.7 before RP3.
CVE-2018-10648 1 Citrix 1 Xenmobile Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
There are Unauthenticated File Upload Vulnerabilities in Citrix XenMobile Server 10.8 before RP2 and 10.7 before RP3.
CVE-2018-10652 1 Citrix 1 Xenmobile Server 2023-12-10 5.0 MEDIUM 7.5 HIGH
There is a Sensitive Data Leakage issue in Citrix XenMobile Server 10.7 before RP3.