Vulnerability Name: | CVE-2015-7997 (CCN-108134) | ||||||||
Assigned: | 2015-11-11 | ||||||||
Published: | 2015-11-11 | ||||||||
Updated: | 2016-12-07 | ||||||||
Summary: | Multiple cross-site scripting (XSS) vulnerabilities in the Nitro API in Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway before 10.1 Build 133.9, 10.5 before Build 58.11, and 10.5.e before Build 56.1505.e on NetScaler Service Delivery Appliance Service VM (SVM) devices allow remote attackers to inject arbitrary web script or HTML via unspecified vectors. | ||||||||
CVSS v3 Severity: | 6.1 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) 5.3 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C)
| ||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
| ||||||||
Vulnerability Type: | CWE-79 | ||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||
References: | Source: MITRE Type: CNA CVE-2015-7997 Source: CCN Type: CTX202482 Citrix NetScaler Service Delivery Appliance Multiple Security Updates Source: CONFIRM Type: Patch, Vendor Advisory http://support.citrix.com/article/CTX202482 Source: SECTRACK Type: UNKNOWN 1034167 Source: XF Type: UNKNOWN citrix-netscaler-cve20157997-xss(108134) | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: ![]() | ||||||||
BACK |