CVE-2018-18571

An Incorrect Access Control vulnerability has been identified in Citrix XenMobile Server 10.8.0 before Rolling Patch 6 and 10.9.0 before Rolling Patch 3. An attacker can impersonate and take actions on behalf of any Mobile Application Management (MAM) enrolled device.
References
Link Resource
http://www.securityfocus.com/bid/108081 Third Party Advisory VDB Entry
https://support.citrix.com/article/CTX247736 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:citrix:xenmobile_server:10.8.0:-:*:*:*:*:*:*
cpe:2.3:a:citrix:xenmobile_server:10.8.0:rolling_patch1:*:*:*:*:*:*
cpe:2.3:a:citrix:xenmobile_server:10.8.0:rolling_patch2:*:*:*:*:*:*
cpe:2.3:a:citrix:xenmobile_server:10.8.0:rolling_patch3:*:*:*:*:*:*
cpe:2.3:a:citrix:xenmobile_server:10.8.0:rolling_patch4:*:*:*:*:*:*
cpe:2.3:a:citrix:xenmobile_server:10.8.0:rolling_patch5:*:*:*:*:*:*
cpe:2.3:a:citrix:xenmobile_server:10.9.0:-:*:*:*:*:*:*
cpe:2.3:a:citrix:xenmobile_server:10.9.0:rolling_patch1:*:*:*:*:*:*
cpe:2.3:a:citrix:xenmobile_server:10.9.0:rolling_patch2:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-05 15:29

Updated : 2024-02-04 20:20


NVD link : CVE-2018-18571

Mitre link : CVE-2018-18571

CVE.ORG link : CVE-2018-18571


JSON object : View

Products Affected

citrix

  • xenmobile_server
CWE
CWE-287

Improper Authentication