10
CVSSv2

CVE-2014-2882

Published: 01/05/2014 Updated: 18/07/2014
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Unspecified vulnerability in the management GUI in Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway prior to 9.3-66.5 and 10.x prior to 10.1-122.17 has unspecified impact and vectors, related to certificate validation.

Vulnerable Product Search on Vulmon Subscribe to Product

citrix netscaler access gateway firmware

citrix netscaler application delivery controller firmware

citrix netscaler access gateway -

citrix netscaler access gateway firmware 9.3

citrix netscaler application delivery controller firmware 10.1

citrix netscaler application delivery controller -