ID CVE-2014-2882
Summary Unspecified vulnerability in the management GUI in Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway before 9.3-66.5 and 10.x before 10.1-122.17 has unspecified impact and vectors, related to certificate validation.
References
Vulnerable Configurations
  • cpe:2.3:o:citrix:netscaler_access_gateway_firmware:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:citrix:netscaler_access_gateway_firmware:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:citrix:netscaler_access_gateway_firmware:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:citrix:netscaler_access_gateway_firmware:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:citrix:netscaler_access_gateway_firmware:8.1:*:*:*:*:*:*:*
    cpe:2.3:o:citrix:netscaler_access_gateway_firmware:8.1:*:*:*:*:*:*:*
  • cpe:2.3:o:citrix:netscaler_access_gateway_firmware:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:citrix:netscaler_access_gateway_firmware:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:citrix:netscaler_access_gateway_firmware:9.1:*:*:*:*:*:*:*
    cpe:2.3:o:citrix:netscaler_access_gateway_firmware:9.1:*:*:*:*:*:*:*
  • cpe:2.3:o:citrix:netscaler_access_gateway_firmware:9.2:*:*:*:*:*:*:*
    cpe:2.3:o:citrix:netscaler_access_gateway_firmware:9.2:*:*:*:*:*:*:*
  • cpe:2.3:o:citrix:netscaler_access_gateway_firmware:9.3:*:*:*:*:*:*:*
    cpe:2.3:o:citrix:netscaler_access_gateway_firmware:9.3:*:*:*:*:*:*:*
  • cpe:2.3:o:citrix:netscaler_access_gateway_firmware:9.3:agee_common_criteria_build:*:*:*:*:*:*
    cpe:2.3:o:citrix:netscaler_access_gateway_firmware:9.3:agee_common_criteria_build:*:*:*:*:*:*
  • cpe:2.3:o:citrix:netscaler_access_gateway_firmware:9.3.53.6:agee_common_criteria_build:*:*:*:*:*:*
    cpe:2.3:o:citrix:netscaler_access_gateway_firmware:9.3.53.6:agee_common_criteria_build:*:*:*:*:*:*
  • cpe:2.3:o:citrix:netscaler_access_gateway_firmware:9.3.61.5:*:*:*:*:*:*:*
    cpe:2.3:o:citrix:netscaler_access_gateway_firmware:9.3.61.5:*:*:*:*:*:*:*
  • cpe:2.3:o:citrix:netscaler_access_gateway_firmware:9.3.62.4:*:*:*:*:*:*:*
    cpe:2.3:o:citrix:netscaler_access_gateway_firmware:9.3.62.4:*:*:*:*:*:*:*
  • cpe:2.3:o:citrix:netscaler_access_gateway_firmware:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:citrix:netscaler_access_gateway_firmware:10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:citrix:netscaler_access_gateway_firmware:10.0.74.4:*:*:*:*:*:*:*
    cpe:2.3:o:citrix:netscaler_access_gateway_firmware:10.0.74.4:*:*:*:*:*:*:*
  • cpe:2.3:o:citrix:netscaler_access_gateway_firmware:10.1:*:*:*:*:*:*:*
    cpe:2.3:o:citrix:netscaler_access_gateway_firmware:10.1:*:*:*:*:*:*:*
  • cpe:2.3:o:citrix:netscaler_access_gateway_firmware:10.1.123.9:*:*:*:*:*:*:*
    cpe:2.3:o:citrix:netscaler_access_gateway_firmware:10.1.123.9:*:*:*:*:*:*:*
  • cpe:2.3:o:citrix:netscaler_application_delivery_controller_firmware:9.2:*:*:*:*:*:*:*
    cpe:2.3:o:citrix:netscaler_application_delivery_controller_firmware:9.2:*:*:*:*:*:*:*
  • cpe:2.3:o:citrix:netscaler_application_delivery_controller_firmware:9.3:*:*:*:*:*:*:*
    cpe:2.3:o:citrix:netscaler_application_delivery_controller_firmware:9.3:*:*:*:*:*:*:*
  • cpe:2.3:o:citrix:netscaler_application_delivery_controller_firmware:9.3\(1\):*:*:*:*:*:*:*
    cpe:2.3:o:citrix:netscaler_application_delivery_controller_firmware:9.3\(1\):*:*:*:*:*:*:*
  • cpe:2.3:o:citrix:netscaler_application_delivery_controller_firmware:9.3.e:*:*:*:*:*:*:*
    cpe:2.3:o:citrix:netscaler_application_delivery_controller_firmware:9.3.e:*:*:*:*:*:*:*
  • cpe:2.3:h:citrix:netscaler_access_gateway:-:-:enterprise:*:*:*:*:*
    cpe:2.3:h:citrix:netscaler_access_gateway:-:-:enterprise:*:*:*:*:*
  • cpe:2.3:o:citrix:netscaler_application_delivery_controller_firmware:10.1:*:*:*:*:*:*:*
    cpe:2.3:o:citrix:netscaler_application_delivery_controller_firmware:10.1:*:*:*:*:*:*:*
  • cpe:2.3:h:citrix:netscaler_application_delivery_controller:-:*:*:*:*:*:*:*
    cpe:2.3:h:citrix:netscaler_application_delivery_controller:-:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 18-07-2014 - 18:00)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
confirm http://support.citrix.com/article/CTX140651
sectrack 1030180
Last major update 18-07-2014 - 18:00
Published 01-05-2014 - 17:28
Last modified 18-07-2014 - 18:00
Back to Top