NA

CVE-2023-24488

Published: 10/07/2023 Updated: 07/11/2023
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

Cross site scripting vulnerability in Citrix ADC and Citrix Gateway? in allows and malicious user to perform cross site scripting

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

citrix gateway

citrix application delivery controller

Github Repositories

The script you provided is a Ruby script used for testing Cross-Site Scripting (XSS) vulnerabilities. Here are the features and how it can be used:

xss scanner The script you provided is a Ruby script used for testing Cross-Site Scripting (XSS) vulnerabilities Here are the features and how it can be used: Features: 1- Input URLs: The script takes a list of target URLs to scan for Cross-Site Scripting (XSS) vulnerabilities 2- Payloads: It uses a list of XSS payloads that are tested against the URLs to identify potential v

Tools to perform exploit CVE-2023-24488

POC for CVE-2023-24488 This tool is inspired from similar tool githubcom/securitycipher/CVE-2023-24488 built using python, This tool was built using golang and has been refined from its python version, this tool is used for exfoliation CVE-2023-24488 Installation follow this command λ ~ git clone githubcom/LazyySec/CVE-2023-24488git λ ~ cd CVE

CVE-2023-24488.rb The provided script is a Ruby script used to check and detect the CVE-2023-24488 security vulnerability in Citrix Gateway and Citrix ADC.

CVE-2023-24488 CVE-2023-24488rb The provided script is a Ruby script used to check and detect the CVE-2023-24488 security vulnerability in Citrix Gateway and Citrix ADC Script Details: he script requires the HTTParty library, which helps in sending HTTP requests The check_cve_2023_24488 function is defined, which takes a url parameter to specify the target URL The path vari

POC for CVE-2023-24488

CVE-2023-24488 POC for CVE-2023-24488 Citrix Gateway Open Redirect and XSS (CVE-2023-24488) URL query parameters are not adequately sanitised before they are placed into an HTTP Location header An attacker can exploit this to create a link which, when clicked, redirects the victim to an arbitrary location Alternatively the attacker can inject newline characters into the Locat

CVE-2023-24488 PoC

Python & Golang PoC file for CVE-2023-24488 Twitter@SirBagoza

CVE-2023-24488 By codeb0ss

cve-2023-24488 CVE-2023-24488 By codeb0ss

Exploit script for reflected xss in Citrix gateways

Citrix-Gateway-Reflected-Cross-Site-Scripting-XSS- Simple exploit script for reflected xss in Citrix gateways blogassetnoteio/2023/06/29/binary-reversing-citrix-xss/ - 29 June 2023 CVE-2023-24487, CVE-2023-24488 Citrix advisory : supportcitrixcom/article/CTX477714/citrix-adc-and-citrix-gateway-security-bulletin-for-cve202324487-cve202324488 Simple bash scrip

Detect CVE-2023-24488 Exploitation Attempts

Sigma Rule: Detection of Pre-Auth XSS CVE-2023-24488 Detect  Citrix Gateway  Pre-Auth XSS CVE-2023-24488  vulnerability exploitation attempts This Sigma rule looks for XSS attack patterns in the post_logout_redirect_uri query parameter Rule Description The provided Sigma rule is designed to identify potential XSS attacks targeting the post_logout_r

Detect CVE-2023-24488 Exploitation Attempts

Sigma Rule: Detection of Pre-Auth XSS CVE-2023-24488 Detect  Citrix Gateway  Pre-Auth XSS CVE-2023-24488  vulnerability exploitation attempts This Sigma rule looks for XSS attack patterns in the post_logout_redirect_uri query parameter Rule Description The provided Sigma rule is designed to identify potential XSS attacks targeting the post_logout_r

Detect CVE-2023-24488 Exploitation Attempts

Sigma Rule: Detection of Pre-Auth XSS CVE-2023-24488 Detect  Citrix Gateway  Pre-Auth XSS CVE-2023-24488  vulnerability exploitation attempts This Sigma rule looks for XSS attack patterns in the post_logout_redirect_uri query parameter Rule Description The provided Sigma rule is designed to identify potential XSS attacks targeting the post_logout_r