#VU10825 Path traversal in Citrix NetScaler Application Delivery Controller and Citrix NetScaler Gateway


Published: 2018-03-02

Vulnerability identifier: #VU10825

Vulnerability risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-6810

CWE-ID: CWE-22

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Citrix NetScaler Application Delivery Controller
Server applications / Application servers
Citrix NetScaler Gateway
Server applications / Application servers

Vendor: Citrix

Description
The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The weakness exists due to path traversal. A remote attacker can send a specially-crafted URL request containing directory traversal sequences and view arbitrary files.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Citrix NetScaler Application Delivery Controller: 10.5 - 12.0

Citrix NetScaler Gateway: 10.5 - 12.0


External links
http://support.citrix.com/article/CTX232161


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability