4.3
CVSSv2

CVE-2015-7997

Published: 17/11/2015 Updated: 07/12/2016
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in the Nitro API in Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway prior to 10.1 Build 133.9, 10.5 before Build 58.11, and 10.5.e before Build 56.1505.e on NetScaler Service Delivery Appliance Service VM (SVM) devices allow remote malicious users to inject arbitrary web script or HTML via unspecified vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

citrix netscaler service delivery appliance service vm 10.5e

citrix netscaler application delivery controller firmware 10.1

citrix netscaler application delivery controller firmware 10.5

citrix netscaler gateway firmware 10.5

citrix netscaler gateway firmware 10.1