[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256610

 
 

909

 
 

199263

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-7140Date: (C)2014-10-23   (M)2023-12-22


Unspecified vulnerability in the management interface in Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway 10.x before 10.1-129.11 and 10.5 before 10.5-50.10 allows remote attackers to execute arbitrary code via unknown vectors.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECTRACK-1031129
http://support.citrix.com/article/CTX200206

CPE    3
cpe:/o:citrix:netscaler_application_delivery_controller_firmware:10.0
cpe:/o:citrix:netscaler_application_delivery_controller_firmware:10.1
cpe:/o:citrix:netscaler_application_delivery_controller_firmware:10.5

© SecPod Technologies