Filtered by vendor Citrix Subscriptions
Filtered by product Application Delivery Management Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-27511 1 Citrix 1 Application Delivery Management 2024-09-17 8.1 High
Corruption of the system by a remote, unauthenticated user. The impact of this can include the reset of the administrator password at the next device reboot, allowing an attacker with ssh access to connect with the default administrator credentials after the device has rebooted.
CVE-2022-27512 1 Citrix 1 Application Delivery Management 2024-09-16 5.3 Medium
Temporary disruption of the ADM license service. The impact of this includes preventing new licenses from being issued or renewed by Citrix ADM.
CVE-2019-17366 1 Citrix 1 Application Delivery Management 2024-08-05 8.8 High
Citrix Application Delivery Management (ADM) 12.1 before build 54.13 has Incorrect Access Control.
CVE-2019-9548 1 Citrix 1 Application Delivery Management 2024-08-04 N/A
Citrix Application Delivery Management (ADM) 12.1.x before 12.1.50.33 has Incorrect Access Control.
CVE-2021-22920 1 Citrix 2 Application Delivery Management, Gateway 2024-08-03 6.5 Medium
A vulnerability has been discovered in Citrix ADC (formerly known as NetScaler ADC) and Citrix Gateway (formerly known as NetScaler Gateway), and Citrix SD-WAN WANOP Edition models 4000-WO, 4100-WO, 5000-WO, and 5100-WO. These vulnerabilities, if exploited, could lead to a phishing attack through a SAML authentication hijack to steal a valid user session.