ID

VAR-201810-0146


CVE

CVE-2018-18517


TITLE

Citrix NetScaler Gateway Vulnerable to cross-site scripting

Trust: 0.8

sources: JVNDB: JVNDB-2018-011329

DESCRIPTION

Citrix NetScaler Gateway 10.5.x before 10.5.69.003, 11.1.x before 11.1.59.004, 12.0.x before 12.0.58.7, and 12.1.x before 12.1.49.1 has XSS. Citrix NetScaler Gateway Contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks

Trust: 1.98

sources: NVD: CVE-2018-18517 // JVNDB: JVNDB-2018-011329 // BID: 105725 // VULHUB: VHN-129084

AFFECTED PRODUCTS

vendor:citrixmodel:netscaler gatewayscope:gteversion:12.0.0

Trust: 1.0

vendor:citrixmodel:netscaler gatewayscope:ltversion:12.0.58.7

Trust: 1.0

vendor:citrixmodel:netscaler gatewayscope:gteversion:11.1.0

Trust: 1.0

vendor:citrixmodel:netscaler gatewayscope:gteversion:10.5.0

Trust: 1.0

vendor:citrixmodel:netscaler gatewayscope:gteversion:12.1.0

Trust: 1.0

vendor:citrixmodel:netscaler gatewayscope:ltversion:11.1.59.004

Trust: 1.0

vendor:citrixmodel:netscaler gatewayscope:ltversion:10.5.69.003

Trust: 1.0

vendor:citrixmodel:netscaler gatewayscope:ltversion:12.1.49.1

Trust: 1.0

vendor:citrixmodel:netscaler gatewayscope:eqversion:12.0.58.7

Trust: 0.8

vendor:citrixmodel:netscaler gatewayscope:ltversion:12.0.x

Trust: 0.8

vendor:citrixmodel:netscaler gatewayscope:ltversion:10.5.x

Trust: 0.8

vendor:citrixmodel:netscaler gatewayscope:eqversion:11.1.59.004

Trust: 0.8

vendor:citrixmodel:netscaler gatewayscope:ltversion:11.1.x

Trust: 0.8

vendor:citrixmodel:netscaler gatewayscope:ltversion:12.1.x

Trust: 0.8

vendor:citrixmodel:netscaler gatewayscope:eqversion:12.1.49.1

Trust: 0.8

vendor:citrixmodel:netscaler gatewayscope:eqversion:10.5.69.003

Trust: 0.8

vendor:citrixmodel:netscaler gatewayscope:eqversion:10.5.50.10

Trust: 0.6

vendor:citrixmodel:netscaler gatewayscope:eqversion:10.5.51.10

Trust: 0.6

vendor:citrixmodel:netscaler gatewayscope:eqversion:12.1

Trust: 0.3

vendor:citrixmodel:netscaler gatewayscope:eqversion:12.0

Trust: 0.3

vendor:citrixmodel:netscaler gatewayscope:eqversion:11.1

Trust: 0.3

vendor:citrixmodel:netscaler gatewayscope:eqversion:10.5

Trust: 0.3

vendor:citrixmodel:netscaler gatewayscope:neversion:12.1.49.1

Trust: 0.3

vendor:citrixmodel:netscaler gatewayscope:neversion:12.0.58.7

Trust: 0.3

vendor:citrixmodel:netscaler gatewayscope:neversion:11.1.59.004

Trust: 0.3

vendor:citrixmodel:netscaler gatewayscope:neversion:10.5.69.003

Trust: 0.3

sources: BID: 105725 // JVNDB: JVNDB-2018-011329 // CNNVD: CNNVD-201810-1228 // NVD: CVE-2018-18517

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-18517
value: MEDIUM

Trust: 1.0

NVD: CVE-2018-18517
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201810-1228
value: LOW

Trust: 0.6

VULHUB: VHN-129084
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2018-18517
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-129084
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-18517
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.7
impactScore: 2.7
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-129084 // JVNDB: JVNDB-2018-011329 // CNNVD: CNNVD-201810-1228 // NVD: CVE-2018-18517

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-129084 // JVNDB: JVNDB-2018-011329 // NVD: CVE-2018-18517

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201810-1228

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201810-1228

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-011329

PATCH

title:CTX239002url:https://support.citrix.com/article/CTX239002

Trust: 0.8

title:Citrix NetScaler Gateway Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=86312

Trust: 0.6

sources: JVNDB: JVNDB-2018-011329 // CNNVD: CNNVD-201810-1228

EXTERNAL IDS

db:NVDid:CVE-2018-18517

Trust: 2.8

db:BIDid:105725

Trust: 1.4

db:SECTRACKid:1042023

Trust: 1.1

db:JVNDBid:JVNDB-2018-011329

Trust: 0.8

db:CNNVDid:CNNVD-201810-1228

Trust: 0.6

db:VULHUBid:VHN-129084

Trust: 0.1

sources: VULHUB: VHN-129084 // BID: 105725 // JVNDB: JVNDB-2018-011329 // CNNVD: CNNVD-201810-1228 // NVD: CVE-2018-18517

REFERENCES

url:https://support.citrix.com/article/ctx239002

Trust: 2.0

url:http://www.securityfocus.com/bid/105725

Trust: 1.1

url:http://www.securitytracker.com/id/1042023

Trust: 1.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-18517

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-18517

Trust: 0.8

url:http://www.citrix.com

Trust: 0.3

sources: VULHUB: VHN-129084 // BID: 105725 // JVNDB: JVNDB-2018-011329 // CNNVD: CNNVD-201810-1228 // NVD: CVE-2018-18517

CREDITS

Davide Peruzzi of gosecure.it

Trust: 0.3

sources: BID: 105725

SOURCES

db:VULHUBid:VHN-129084
db:BIDid:105725
db:JVNDBid:JVNDB-2018-011329
db:CNNVDid:CNNVD-201810-1228
db:NVDid:CVE-2018-18517

LAST UPDATE DATE

2024-11-23T22:06:36.224000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-129084date:2018-12-06T00:00:00
db:BIDid:105725date:2018-10-23T00:00:00
db:JVNDBid:JVNDB-2018-011329date:2019-01-10T00:00:00
db:CNNVDid:CNNVD-201810-1228date:2018-10-25T00:00:00
db:NVDid:CVE-2018-18517date:2024-11-21T03:56:05.220

SOURCES RELEASE DATE

db:VULHUBid:VHN-129084date:2018-10-24T00:00:00
db:BIDid:105725date:2018-10-23T00:00:00
db:JVNDBid:JVNDB-2018-011329date:2019-01-10T00:00:00
db:CNNVDid:CNNVD-201810-1228date:2018-10-25T00:00:00
db:NVDid:CVE-2018-18517date:2018-10-24T21:29:00.967