ID CVE-2016-9028
Summary Unauthorized redirect vulnerability in Citrix NetScaler ADC before 10.1 135.8, 10.5 61.11, 11.0 65.31/65.35F and 11.1 47.14 allows a remote attacker to steal session cookies of a legitimate AAA user via manipulation of Host header.
References
Vulnerable Configurations
  • cpe:2.3:o:citrix:netscaler_application_delivery_controller_firmware:9.2:*:*:*:*:*:*:*
    cpe:2.3:o:citrix:netscaler_application_delivery_controller_firmware:9.2:*:*:*:*:*:*:*
  • cpe:2.3:o:citrix:netscaler_application_delivery_controller_firmware:9.3:*:*:*:*:*:*:*
    cpe:2.3:o:citrix:netscaler_application_delivery_controller_firmware:9.3:*:*:*:*:*:*:*
  • cpe:2.3:o:citrix:netscaler_application_delivery_controller_firmware:9.3\(1\):*:*:*:*:*:*:*
    cpe:2.3:o:citrix:netscaler_application_delivery_controller_firmware:9.3\(1\):*:*:*:*:*:*:*
  • cpe:2.3:o:citrix:netscaler_application_delivery_controller_firmware:9.3.e:*:*:*:*:*:*:*
    cpe:2.3:o:citrix:netscaler_application_delivery_controller_firmware:9.3.e:*:*:*:*:*:*:*
  • cpe:2.3:o:citrix:netscaler_application_delivery_controller_firmware:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:citrix:netscaler_application_delivery_controller_firmware:10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:citrix:netscaler_application_delivery_controller_firmware:10.0.e:*:*:*:*:*:*:*
    cpe:2.3:o:citrix:netscaler_application_delivery_controller_firmware:10.0.e:*:*:*:*:*:*:*
  • cpe:2.3:o:citrix:netscaler_application_delivery_controller_firmware:10.1:*:*:*:*:*:*:*
    cpe:2.3:o:citrix:netscaler_application_delivery_controller_firmware:10.1:*:*:*:*:*:*:*
  • cpe:2.3:o:citrix:netscaler_application_delivery_controller_firmware:10.5:*:*:*:*:*:*:*
    cpe:2.3:o:citrix:netscaler_application_delivery_controller_firmware:10.5:*:*:*:*:*:*:*
  • cpe:2.3:o:citrix:netscaler_application_delivery_controller_firmware:11.0:*:*:*:*:*:*:*
    cpe:2.3:o:citrix:netscaler_application_delivery_controller_firmware:11.0:*:*:*:*:*:*:*
  • cpe:2.3:o:citrix:netscaler_application_delivery_controller_firmware:11.1:*:*:*:*:*:*:*
    cpe:2.3:o:citrix:netscaler_application_delivery_controller_firmware:11.1:*:*:*:*:*:*:*
  • cpe:2.3:h:citrix:netscaler_application_delivery_controller:-:*:*:*:*:*:*:*
    cpe:2.3:h:citrix:netscaler_application_delivery_controller:-:*:*:*:*:*:*:*
CVSS
Base: 5.8 (as of 29-07-2017 - 01:34)
Impact:
Exploitability:
CWE CWE-254
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:N
refmap via4
bid 93947
confirm https://support.citrix.com/article/CTX218361
sectrack 1037175
Last major update 29-07-2017 - 01:34
Published 28-10-2016 - 15:59
Last modified 29-07-2017 - 01:34
Back to Top