CVE-2017-14602

A vulnerability has been identified in the management interface of Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway 10.1 before build 135.18, 10.5 before build 66.9, 10.5e before build 60.7010.e, 11.0 before build 70.16, 11.1 before build 55.13, and 12.0 before build 53.13 (except for build 41.24) that, if exploited, could allow an attacker with access to the NetScaler management interface to gain administrative access to the appliance.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:citrix:application_delivery_controller_firmware:10.1:*:*:*:*:*:*:*
cpe:2.3:o:citrix:application_delivery_controller_firmware:10.5:*:*:*:*:*:*:*
cpe:2.3:o:citrix:application_delivery_controller_firmware:10.5e:*:*:*:*:*:*:*
cpe:2.3:o:citrix:application_delivery_controller_firmware:11.0:*:*:*:*:*:*:*
cpe:2.3:o:citrix:application_delivery_controller_firmware:11.1:*:*:*:*:*:*:*
cpe:2.3:o:citrix:application_delivery_controller_firmware:12.0:*:*:*:*:*:*:*
cpe:2.3:o:citrix:netscaler_gateway_firmware:10.1:*:*:*:*:*:*:*
cpe:2.3:o:citrix:netscaler_gateway_firmware:10.5:*:*:*:*:*:*:*
cpe:2.3:o:citrix:netscaler_gateway_firmware:10.5e:*:*:*:*:*:*:*
cpe:2.3:o:citrix:netscaler_gateway_firmware:11.0:*:*:*:*:*:*:*
cpe:2.3:o:citrix:netscaler_gateway_firmware:11.1:*:*:*:*:*:*:*
cpe:2.3:o:citrix:netscaler_gateway_firmware:12.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-26 14:29

Updated : 2024-02-04 19:29


NVD link : CVE-2017-14602

Mitre link : CVE-2017-14602

CVE.ORG link : CVE-2017-14602


JSON object : View

Products Affected

citrix

  • netscaler_gateway_firmware
  • application_delivery_controller_firmware
CWE
CWE-287

Improper Authentication