Cross site scripting vulnerability in Citrix ADC and Citrix Gateway  in allows and attacker to perform cross site scripting
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Citrix

Published: 2023-07-10T20:41:31.248Z

Updated: 2024-08-02T10:56:04.119Z

Reserved: 2023-01-24T15:49:52.579Z

Link: CVE-2023-24488

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-07-10T21:15:10.707

Modified: 2023-11-07T04:08:30.117

Link: CVE-2023-24488

cve-icon Redhat

No data.