Multiple cross-site scripting (XSS) vulnerabilities in the Nitro API in Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway before 10.1 Build 133.9, 10.5 before Build 58.11, and 10.5.e before Build 56.1505.e on NetScaler Service Delivery Appliance Service VM (SVM) devices allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-11-17T15:00:00

Updated: 2024-08-06T08:06:31.568Z

Reserved: 2015-10-28T00:00:00

Link: CVE-2015-7997

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-11-17T15:59:19.317

Modified: 2016-12-07T18:25:54.277

Link: CVE-2015-7997

cve-icon Redhat

No data.