CVE-2017-7219

A heap overflow vulnerability in Citrix NetScaler Gateway versions 10.1 before 135.8/135.12, 10.5 before 65.11, 11.0 before 70.12, and 11.1 before 52.13 allows a remote authenticated attacker to run arbitrary commands via unspecified vectors.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:citrix:netscaler_gateway_firmware:10.1:*:*:*:*:*:*:*
cpe:2.3:o:citrix:netscaler_gateway_firmware:10.5:*:*:*:*:*:*:*
cpe:2.3:o:citrix:netscaler_gateway_firmware:11.0:*:*:*:*:*:*:*
cpe:2.3:o:citrix:netscaler_gateway_firmware:11.1:*:*:*:*:*:*:*
cpe:2.3:h:citrix:netscaler_gateway:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-13 14:59

Updated : 2024-02-28 15:44


NVD link : CVE-2017-7219

Mitre link : CVE-2017-7219

CVE.ORG link : CVE-2017-7219


JSON object : View

Products Affected

citrix

  • netscaler_gateway
  • netscaler_gateway_firmware
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer