Vulnerabilites related to citrix - virtual_apps_and_desktops
CVE-2020-8283 (GCVE-0-2020-8283)
Vulnerability from cvelistv5
Published
2020-12-14 19:40
Modified
2024-08-04 09:56
Severity ?
CWE
  • CWE-269 - Improper Privilege Management ()
Summary
An authorised user on a Windows host running Citrix Universal Print Server can perform arbitrary command execution as SYSTEM in CVAD versions before 2009, 1912 LTSR CU1 hotfixes CTX285870 and CTX286120, 7.15 LTSR CU6 hotfix CTX285344 and 7.6 LTSR CU9.
References
Impacted products
Vendor Product Version
n/a Citrix Virtual Apps and Desktops Version: 2009, 1912 LTSR CU1 hotfixes CTX285870 and CTX286120, 7.15 LTSR CU6 hotfix CTX285344 and 7.6 LTSR CU9
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:56:28.332Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.citrix.com/article/CTX285059"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Citrix Virtual Apps and Desktops",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2009, 1912 LTSR\u00a0CU1 hotfixes CTX285870 and CTX286120, 7.15 LTSR CU6 hotfix CTX285344 and 7.6 LTSR CU9"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An authorised user on a Windows host running Citrix Universal Print Server can perform arbitrary command execution as SYSTEM in CVAD versions before 2009, 1912 LTSR CU1 hotfixes CTX285870 and CTX286120, 7.15 LTSR CU6 hotfix CTX285344 and 7.6 LTSR CU9."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-269",
              "description": "Improper Privilege Management (CWE-269)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-12-14T19:40:18",
        "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1",
        "shortName": "hackerone"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.citrix.com/article/CTX285059"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "support@hackerone.com",
          "ID": "CVE-2020-8283",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Citrix Virtual Apps and Desktops",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2009, 1912 LTSR\u00a0CU1 hotfixes CTX285870 and CTX286120, 7.15 LTSR CU6 hotfix CTX285344 and 7.6 LTSR CU9"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An authorised user on a Windows host running Citrix Universal Print Server can perform arbitrary command execution as SYSTEM in CVAD versions before 2009, 1912 LTSR CU1 hotfixes CTX285870 and CTX286120, 7.15 LTSR CU6 hotfix CTX285344 and 7.6 LTSR CU9."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Improper Privilege Management (CWE-269)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.citrix.com/article/CTX285059",
              "refsource": "MISC",
              "url": "https://support.citrix.com/article/CTX285059"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1",
    "assignerShortName": "hackerone",
    "cveId": "CVE-2020-8283",
    "datePublished": "2020-12-14T19:40:18",
    "dateReserved": "2020-01-28T00:00:00",
    "dateUpdated": "2024-08-04T09:56:28.332Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-22928 (GCVE-0-2021-22928)
Vulnerability from cvelistv5
Published
2021-08-05 20:16
Modified
2024-08-03 18:58
Severity ?
CWE
  • Privilege Escalation (CAPEC-233)
Summary
A vulnerability has been identified in Citrix Virtual Apps and Desktops that could, if exploited, allow a user of a Windows VDA that has either Citrix Profile Management or Citrix Profile Management WMI Plugin installed to escalate their privilege level on that Windows VDA to SYSTEM.
References
Impacted products
Vendor Product Version
n/a Citrix Virtual Apps and Desktops Version: 2106 HF1, 1912LTSR CU3 HF1, 7.15LTSR CU7 HF1
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T18:58:26.162Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.citrix.com/article/CTX319750"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Citrix Virtual Apps and Desktops",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2106 HF1, 1912LTSR CU3 HF1, 7.15LTSR CU7 HF1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability has been identified in Citrix Virtual Apps and Desktops that could, if exploited, allow a user of a Windows VDA that has either Citrix Profile Management or Citrix Profile Management WMI Plugin installed to escalate their privilege level on that Windows VDA to SYSTEM."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Privilege Escalation (CAPEC-233)",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-08-05T20:16:39",
        "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1",
        "shortName": "hackerone"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.citrix.com/article/CTX319750"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "support@hackerone.com",
          "ID": "CVE-2021-22928",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Citrix Virtual Apps and Desktops",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2106 HF1, 1912LTSR CU3 HF1, 7.15LTSR CU7 HF1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability has been identified in Citrix Virtual Apps and Desktops that could, if exploited, allow a user of a Windows VDA that has either Citrix Profile Management or Citrix Profile Management WMI Plugin installed to escalate their privilege level on that Windows VDA to SYSTEM."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Privilege Escalation (CAPEC-233)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.citrix.com/article/CTX319750",
              "refsource": "MISC",
              "url": "https://support.citrix.com/article/CTX319750"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1",
    "assignerShortName": "hackerone",
    "cveId": "CVE-2021-22928",
    "datePublished": "2021-08-05T20:16:39",
    "dateReserved": "2021-01-06T00:00:00",
    "dateUpdated": "2024-08-03T18:58:26.162Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-8269 (GCVE-0-2020-8269)
Vulnerability from cvelistv5
Published
2020-11-16 00:35
Modified
2024-08-04 09:56
Severity ?
CWE
  • CWE-269 - Improper Privilege Management ()
Summary
An unprivileged Windows user on the VDA can perform arbitrary command execution as SYSTEM in CVAD versions before 2009, 1912 LTSR CU1 hotfixes CTX285870 and CTX286120, 7.15 LTSR CU6 hotfix CTX285344 and 7.6 LTSR CU9
References
Impacted products
Vendor Product Version
n/a Citrix Virtual Apps and Desktops Version: 2009, 1912 LTSR CU1 hotfixes CTX285870 and CTX286120, 7.15 LTSR CU6 hotfix CTX285344 and 7.6 LTSR CU9
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:56:27.967Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.citrix.com/article/CTX285059"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Citrix Virtual Apps and Desktops",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2009, 1912 LTSR\u00a0CU1 hotfixes CTX285870 and CTX286120, 7.15 LTSR CU6 hotfix CTX285344 and 7.6 LTSR CU9"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An unprivileged Windows user on the VDA can perform arbitrary command execution as SYSTEM in CVAD versions before 2009, 1912 LTSR CU1 hotfixes CTX285870 and CTX286120, 7.15 LTSR CU6 hotfix CTX285344 and 7.6 LTSR CU9"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-269",
              "description": "Improper Privilege Management (CWE-269)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-11-16T00:35:24",
        "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1",
        "shortName": "hackerone"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.citrix.com/article/CTX285059"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "support@hackerone.com",
          "ID": "CVE-2020-8269",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Citrix Virtual Apps and Desktops",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2009, 1912 LTSR\u00a0CU1 hotfixes CTX285870 and CTX286120, 7.15 LTSR CU6 hotfix CTX285344 and 7.6 LTSR CU9"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An unprivileged Windows user on the VDA can perform arbitrary command execution as SYSTEM in CVAD versions before 2009, 1912 LTSR CU1 hotfixes CTX285870 and CTX286120, 7.15 LTSR CU6 hotfix CTX285344 and 7.6 LTSR CU9"
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Improper Privilege Management (CWE-269)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.citrix.com/article/CTX285059",
              "refsource": "MISC",
              "url": "https://support.citrix.com/article/CTX285059"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1",
    "assignerShortName": "hackerone",
    "cveId": "CVE-2020-8269",
    "datePublished": "2020-11-16T00:35:24",
    "dateReserved": "2020-01-28T00:00:00",
    "dateUpdated": "2024-08-04T09:56:27.967Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-8270 (GCVE-0-2020-8270)
Vulnerability from cvelistv5
Published
2020-11-16 00:35
Modified
2024-08-04 09:56
Severity ?
CWE
  • CWE-78 - OS Command Injection ()
Summary
An unprivileged Windows user on the VDA or an SMB user can perform arbitrary command execution as SYSTEM in CVAD versions before 2009, 1912 LTSR CU1 hotfixes CTX285871 and CTX285872, 7.15 LTSR CU6 hotfix CTX285341 and CTX285342
References
Impacted products
Vendor Product Version
n/a Citrix Virtual Apps and Desktops Version: 2009, 1912 LTSR CU1 hotfixes CTX285871 and CTX285872, 7.15 LTSR CU6 hotfix CTX285341 and CTX285342
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:56:27.974Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.citrix.com/article/CTX285059"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Citrix Virtual Apps and Desktops",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2009, 1912 LTSR\u00a0CU1 hotfixes CTX285871 and CTX285872, 7.15 LTSR CU6 hotfix CTX285341 and CTX285342"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An unprivileged Windows user on the VDA or an SMB user can perform arbitrary command execution as SYSTEM in CVAD versions before 2009, 1912 LTSR CU1 hotfixes CTX285871 and CTX285872, 7.15 LTSR CU6 hotfix CTX285341 and CTX285342"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "OS Command Injection (CWE-78)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-11-16T00:35:35",
        "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1",
        "shortName": "hackerone"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.citrix.com/article/CTX285059"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "support@hackerone.com",
          "ID": "CVE-2020-8270",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Citrix Virtual Apps and Desktops",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2009, 1912 LTSR\u00a0CU1 hotfixes CTX285871 and CTX285872, 7.15 LTSR CU6 hotfix CTX285341 and CTX285342"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An unprivileged Windows user on the VDA or an SMB user can perform arbitrary command execution as SYSTEM in CVAD versions before 2009, 1912 LTSR CU1 hotfixes CTX285871 and CTX285872, 7.15 LTSR CU6 hotfix CTX285341 and CTX285342"
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "OS Command Injection (CWE-78)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.citrix.com/article/CTX285059",
              "refsource": "MISC",
              "url": "https://support.citrix.com/article/CTX285059"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1",
    "assignerShortName": "hackerone",
    "cveId": "CVE-2020-8270",
    "datePublished": "2020-11-16T00:35:35",
    "dateReserved": "2020-01-28T00:00:00",
    "dateUpdated": "2024-08-04T09:56:27.974Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-6151 (GCVE-0-2024-6151)
Vulnerability from cvelistv5
Published
2024-07-10 20:21
Modified
2024-08-01 21:33
Summary
Local Privilege escalation allows a low-privileged user to gain SYSTEM privileges in Virtual Delivery Agent for Windows used by Citrix Virtual Apps and Desktops and Citrix DaaS
Impacted products
Vendor Product Version
Citrix Windows Virtual Delivery Agent Version: 2402
Version: 1912 LTSR
Version: 2203 LTSR
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:citrix:virtual_apps_and_desktops:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "virtual_apps_and_desktops",
            "vendor": "citrix",
            "versions": [
              {
                "lessThan": "2402",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              },
              {
                "lessThan": "CU9",
                "status": "affected",
                "version": "1912 LTSR",
                "versionType": "custom"
              },
              {
                "lessThan": "CU5",
                "status": "affected",
                "version": "2203 LTSR",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-6151",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-10T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-269",
                "description": "CWE-269 Improper Privilege Management",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-18T03:55:19.557Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:33:04.965Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://support.citrix.com/article/CTX678035"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Windows Virtual Delivery Agent",
          "vendor": "Citrix",
          "versions": [
            {
              "lessThan": "0",
              "status": "affected",
              "version": "2402",
              "versionType": "patch"
            },
            {
              "lessThan": "CU9",
              "status": "affected",
              "version": "1912 LTSR",
              "versionType": "patch"
            },
            {
              "lessThan": "CU5",
              "status": "affected",
              "version": "2203 LTSR",
              "versionType": "patch"
            }
          ]
        }
      ],
      "datePublic": "2024-07-09T20:19:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cb\u003e\u003cspan style=\"background-color: transparent;\"\u003eLocal Privilege escalation allows a low-privileged user to gain SYSTEM privileges\u0026nbsp;\u003c/span\u003e\u003c/b\u003ein\u0026nbsp;\u003cspan style=\"background-color: transparent;\"\u003eVirtual Delivery Agent for Windows used by Citrix Virtual Apps and Desktops and Citrix DaaS\u003c/span\u003e"
            }
          ],
          "value": "Local Privilege escalation allows a low-privileged user to gain SYSTEM privileges\u00a0in\u00a0Virtual Delivery Agent for Windows used by Citrix Virtual Apps and Desktops and Citrix DaaS"
        }
      ],
      "metrics": [
        {
          "cvssV4_0": {
            "Automatable": "NOT_DEFINED",
            "Recovery": "NOT_DEFINED",
            "Safety": "NOT_DEFINED",
            "attackComplexity": "LOW",
            "attackRequirements": "NONE",
            "attackVector": "LOCAL",
            "baseScore": 8.5,
            "baseSeverity": "HIGH",
            "privilegesRequired": "LOW",
            "providerUrgency": "NOT_DEFINED",
            "subAvailabilityImpact": "NONE",
            "subConfidentialityImpact": "NONE",
            "subIntegrityImpact": "NONE",
            "userInteraction": "NONE",
            "valueDensity": "NOT_DEFINED",
            "vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N",
            "version": "4.0",
            "vulnAvailabilityImpact": "HIGH",
            "vulnConfidentialityImpact": "HIGH",
            "vulnIntegrityImpact": "HIGH",
            "vulnerabilityResponseEffort": "NOT_DEFINED"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-07-10T20:21:25.554Z",
        "orgId": "e437aed5-38e0-4fa3-a98b-cb73e7acaec6",
        "shortName": "Citrix"
      },
      "references": [
        {
          "url": "https://support.citrix.com/article/CTX678035"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Local Privilege escalation allows a low-privileged user to gain SYSTEM privileges",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "e437aed5-38e0-4fa3-a98b-cb73e7acaec6",
    "assignerShortName": "Citrix",
    "cveId": "CVE-2024-6151",
    "datePublished": "2024-07-10T20:21:25.554Z",
    "dateReserved": "2024-06-18T21:14:34.928Z",
    "dateUpdated": "2024-08-01T21:33:04.965Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-6759 (GCVE-0-2025-6759)
Vulnerability from cvelistv5
Published
2025-07-08 21:41
Modified
2025-07-10 03:55
CWE
  • CWE-269 - Improper Privilege Management
Summary
Local Privilege escalation allows a low-privileged user to gain SYSTEM privileges in Windows Virtual Delivery Agent for CVAD and Citrix DaaS
Impacted products
Vendor Product Version
Citrix Windows Virtual Delivery Agent for CVAD and Citrix DaaS Version: Current Release (CR)
Version: Long Term Service Release (LTSR)
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-6759",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-07-09T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-07-10T03:55:59.944Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Windows Virtual Delivery Agent for CVAD and Citrix DaaS",
          "vendor": "Citrix",
          "versions": [
            {
              "lessThan": "2503",
              "status": "affected",
              "version": "Current Release (CR)",
              "versionType": "patch"
            },
            {
              "lessThanOrEqual": "2402 LTSR CU2",
              "status": "affected",
              "version": "Long Term Service Release (LTSR)",
              "versionType": "patch"
            }
          ]
        }
      ],
      "datePublic": "2025-07-08T12:31:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eLocal Privilege escalation allows a low-privileged user to gain SYSTEM privileges\u0026nbsp;\u003c/span\u003ein Windows Virtual Delivery Agent for CVAD and Citrix DaaS"
            }
          ],
          "value": "Local Privilege escalation allows a low-privileged user to gain SYSTEM privileges\u00a0in Windows Virtual Delivery Agent for CVAD and Citrix DaaS"
        }
      ],
      "metrics": [
        {
          "cvssV4_0": {
            "Automatable": "NOT_DEFINED",
            "Recovery": "NOT_DEFINED",
            "Safety": "NOT_DEFINED",
            "attackComplexity": "HIGH",
            "attackRequirements": "NONE",
            "attackVector": "LOCAL",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "privilegesRequired": "LOW",
            "providerUrgency": "NOT_DEFINED",
            "subAvailabilityImpact": "NONE",
            "subConfidentialityImpact": "NONE",
            "subIntegrityImpact": "NONE",
            "userInteraction": "NONE",
            "valueDensity": "NOT_DEFINED",
            "vectorString": "CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N",
            "version": "4.0",
            "vulnAvailabilityImpact": "HIGH",
            "vulnConfidentialityImpact": "HIGH",
            "vulnIntegrityImpact": "HIGH",
            "vulnerabilityResponseEffort": "NOT_DEFINED"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-269",
              "description": "CWE-269 Improper Privilege Management",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-07-08T21:41:21.902Z",
        "orgId": "e437aed5-38e0-4fa3-a98b-cb73e7acaec6",
        "shortName": "Citrix"
      },
      "references": [
        {
          "url": "https://support.citrix.com/support-home/kbsearch/article?articleNumber=CTX694820"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Local Privilege escalation allows a low-privileged user to gain SYSTEM privileges",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "e437aed5-38e0-4fa3-a98b-cb73e7acaec6",
    "assignerShortName": "Citrix",
    "cveId": "CVE-2025-6759",
    "datePublished": "2025-07-08T21:41:21.902Z",
    "dateReserved": "2025-06-27T01:20:50.330Z",
    "dateUpdated": "2025-07-10T03:55:59.944Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-6184 (GCVE-0-2023-6184)
Vulnerability from cvelistv5
Published
2024-01-18 01:04
Modified
2025-06-02 15:04
CWE
  • CWE-913 - Improper Control of Dynamically-Managed Code Resources
Summary
Cross SiteScripting vulnerability in Citrix Session Recording allows attacker to perform Cross Site Scripting
Impacted products
Vendor Product Version
Cloud Software Group Citrix Session Recording Version: 2311 Current Release
Version: 1912 LTSR
Version: 2203 LTSR
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T08:21:17.772Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://support.citrix.com/article/CTX583930/citrix-session-recording-security-bulletin-for-cve20236184"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-6184",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-05-08T15:53:46.961310Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-06-02T15:04:27.473Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Citrix Session Recording",
          "vendor": "Cloud Software Group",
          "versions": [
            {
              "lessThan": "0",
              "status": "affected",
              "version": "2311 Current Release",
              "versionType": "patch"
            },
            {
              "lessThan": "CU8 hotfix 19.12.8100.4",
              "status": "affected",
              "version": "1912 LTSR ",
              "versionType": "patch"
            },
            {
              "lessThan": "CU4",
              "status": "affected",
              "version": "2203 LTSR",
              "versionType": "patch"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Cross SiteScripting vulnerability in Citrix Session Recording allows attacker to perform Cross Site Scripting"
            }
          ],
          "value": "Cross SiteScripting vulnerability in Citrix Session Recording allows attacker to perform Cross Site Scripting"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:L/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-913",
              "description": "CWE-913 Improper Control of Dynamically-Managed Code Resources",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-18T01:04:15.120Z",
        "orgId": "e437aed5-38e0-4fa3-a98b-cb73e7acaec6",
        "shortName": "Citrix"
      },
      "references": [
        {
          "url": "https://support.citrix.com/article/CTX583930/citrix-session-recording-security-bulletin-for-cve20236184"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "e437aed5-38e0-4fa3-a98b-cb73e7acaec6",
    "assignerShortName": "Citrix",
    "cveId": "CVE-2023-6184",
    "datePublished": "2024-01-18T01:04:15.120Z",
    "dateReserved": "2023-11-16T21:18:24.367Z",
    "dateUpdated": "2025-06-02T15:04:27.473Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-24483 (GCVE-0-2023-24483)
Vulnerability from cvelistv5
Published
2023-02-16 00:00
Modified
2025-03-18 19:15
CWE
  • CWE-269 - Improper Privilege Management
Summary
A vulnerability has been identified that, if exploited, could result in a local user elevating their privilege level to NT AUTHORITY\SYSTEM on a Citrix Virtual Apps and Desktops Windows VDA.
Impacted products
Vendor Product Version
Citrix Citrix Virtual Apps and Desktops Version: Citrix Virtual Apps and Desktops   < 2212
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T10:56:04.285Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://support.citrix.com/article/CTX477616/citrix-virtual-apps-and-desktops-security-bulletin-for-cve202324483"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "LOW",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2023-24483",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-03-18T19:15:26.731039Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-269",
                "description": "CWE-269 Improper Privilege Management",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-03-18T19:15:51.503Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Citrix Virtual Apps and Desktops",
          "vendor": "Citrix",
          "versions": [
            {
              "changes": [
                {
                  "at": "2203 LTSR before CU2 ",
                  "status": "unaffected"
                },
                {
                  "at": "1912 LTSR before CU6 ",
                  "status": "unaffected"
                }
              ],
              "lessThan": "2212",
              "status": "affected",
              "version": "Citrix Virtual Apps and Desktops",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2023-02-15T00:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability has been identified that, if exploited, could result in a local user elevating their privilege level to NT AUTHORITY\\SYSTEM on a Citrix Virtual Apps and Desktops Windows VDA."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-269",
              "description": "CWE-269 Improper Privilege Management",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-16T00:00:00.000Z",
        "orgId": "e437aed5-38e0-4fa3-a98b-cb73e7acaec6",
        "shortName": "Citrix"
      },
      "references": [
        {
          "url": "https://support.citrix.com/article/CTX477616/citrix-virtual-apps-and-desktops-security-bulletin-for-cve202324483"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Privilege Escalation to NT AUTHORITY\\SYSTEM on the vulnerable VDA",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "e437aed5-38e0-4fa3-a98b-cb73e7acaec6",
    "assignerShortName": "Citrix",
    "cveId": "CVE-2023-24483",
    "datePublished": "2023-02-16T00:00:00.000Z",
    "dateReserved": "2023-01-24T00:00:00.000Z",
    "dateUpdated": "2025-03-18T19:15:51.503Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-24490 (GCVE-0-2023-24490)
Vulnerability from cvelistv5
Published
2023-07-10 21:06
Modified
2024-10-23 17:36
CWE
  • CWE-284 - Improper Access Control
Summary
Users with only access to launch VDA applications can launch an unauthorized desktop
Impacted products
Vendor Product Version
Citrix Virtual Delivery Agents for Windows for CVAD and Citrix DaaS Security Version: Current Release (CR) 0
Version: Long Term Service Release (LTSR) 0
Version: Long Term Service Release (LTSR) 0
Create a notification for this product.
   Citrix Virtual Delivery Agents for Linux for CVAD and Citrix DaaS Security Version: Current Release (CR) 0
Version: Long Term Service Release (LTSR) 0
Version: Long Term Service Release (LTSR) 0
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T10:56:04.280Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://support.citrix.com/article/CTX559370/windows-and-linux-virtual-delivery-agent-for-cvad-and-citrix-daas-security-bulletin-cve202324490"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-24490",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-23T17:28:07.038800Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-23T17:36:56.196Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Virtual Delivery Agents for Windows for CVAD and Citrix DaaS Security",
          "vendor": "Citrix",
          "versions": [
            {
              "lessThan": " 2305 ",
              "status": "affected",
              "version": "Current Release (CR) 0",
              "versionType": "patch"
            },
            {
              "lessThan": "2203 LTSR CU3",
              "status": "affected",
              "version": "Long Term Service Release (LTSR) 0",
              "versionType": "patch"
            },
            {
              "lessThan": "1912 LTSR CU7",
              "status": "affected",
              "version": "Long Term Service Release (LTSR) 0",
              "versionType": "patch"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Virtual Delivery Agents for Linux for CVAD and Citrix DaaS Security",
          "vendor": "Citrix",
          "versions": [
            {
              "lessThan": "2305",
              "status": "affected",
              "version": "Current Release (CR) 0",
              "versionType": "patch"
            },
            {
              "lessThan": "2203 LTSR CU3",
              "status": "affected",
              "version": "Long Term Service Release (LTSR) 0",
              "versionType": "patch"
            },
            {
              "lessThan": " 1912 LTSR CU7 hotfix 1(19.12.7001)",
              "status": "affected",
              "version": "Long Term Service Release (LTSR) 0",
              "versionType": "patch"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eUsers with only access to launch VDA applications can launch an unauthorized desktop\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "Users with only access to launch VDA applications can launch an unauthorized desktop\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": " CWE-284: Improper Access Control",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-10T21:06:05.934Z",
        "orgId": "e437aed5-38e0-4fa3-a98b-cb73e7acaec6",
        "shortName": "Citrix"
      },
      "references": [
        {
          "url": "https://support.citrix.com/article/CTX559370/windows-and-linux-virtual-delivery-agent-for-cvad-and-citrix-daas-security-bulletin-cve202324490"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Users with only access to launch VDA applications can launch an unauthorized desktop",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "e437aed5-38e0-4fa3-a98b-cb73e7acaec6",
    "assignerShortName": "Citrix",
    "cveId": "CVE-2023-24490",
    "datePublished": "2023-07-10T21:06:05.934Z",
    "dateReserved": "2023-01-24T15:49:52.579Z",
    "dateUpdated": "2024-10-23T17:36:56.196Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2024-01-18 01:15
Modified
2024-11-21 08:43
Summary
Cross SiteScripting vulnerability in Citrix Session Recording allows attacker to perform Cross Site Scripting



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:*:*:*:*:-:*:*:*",
              "matchCriteriaId": "145B0427-AFE9-4C0E-AABB-A460F4D4A690",
              "versionEndIncluding": "2311",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:1912:-:*:*:ltsr:*:*:*",
              "matchCriteriaId": "F9330183-B04B-46F1-9DA6-5EAF216DFCC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:1912:cu1:*:*:ltsr:*:*:*",
              "matchCriteriaId": "A2486FD4-AF16-4F57-836A-42A2D11012C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:1912:cu2:*:*:ltsr:*:*:*",
              "matchCriteriaId": "1BF66372-CFDC-42DD-87FA-480DC0565977",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:1912:cu3:*:*:*:*:*:*",
              "matchCriteriaId": "3DE66CEF-6D57-429A-9776-E5ED73827A8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:1912:cu3:*:*:ltsr:*:*:*",
              "matchCriteriaId": "AE1E7523-EEB7-46CE-A01E-04FACB407395",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:1912:cu4:*:*:ltsr:*:*:*",
              "matchCriteriaId": "0B60552E-923B-4064-96D9-0F565C58695C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:1912:cu5:*:*:ltsr:*:*:*",
              "matchCriteriaId": "21EC9092-FCA9-41AA-9A9B-83D7E3DABB2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:1912:cu6:*:*:ltsr:*:*:*",
              "matchCriteriaId": "5353646C-E3FB-4315-83C7-D6EEE258C964",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:1912:cu7:*:*:ltsr:*:*:*",
              "matchCriteriaId": "0A7169FA-E416-436B-B9D1-6249E0E1BC16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:2203:-:*:*:ltsr:*:*:*",
              "matchCriteriaId": "8AE1E7FC-9E2C-45BC-9F12-43149210D261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:2203:cu1:*:*:ltsr:*:*:*",
              "matchCriteriaId": "0AEBE958-3A73-4F9D-932E-62495408A609",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:2203:cu2:*:*:ltsr:*:*:*",
              "matchCriteriaId": "BBD9FA8E-333E-4231-9F7D-08A604D065AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:2203:cu3:*:*:ltsr:*:*:*",
              "matchCriteriaId": "9E928A6F-EEAF-4142-BA77-30845345C28D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross SiteScripting vulnerability in Citrix Session Recording allows attacker to perform Cross Site Scripting"
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de Cross Site Scripting en Citrix Session Recording permite al atacante realizar Cross Site Scripting"
    }
  ],
  "id": "CVE-2023-6184",
  "lastModified": "2024-11-21T08:43:18.513",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "LOW",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 0.7,
        "impactScore": 4.2,
        "source": "secure@citrix.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.2,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.2,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-01-18T01:15:43.723",
  "references": [
    {
      "source": "secure@citrix.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.citrix.com/article/CTX583930/citrix-session-recording-security-bulletin-for-cve20236184"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.citrix.com/article/CTX583930/citrix-session-recording-security-bulletin-for-cve20236184"
    }
  ],
  "sourceIdentifier": "secure@citrix.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-913"
        }
      ],
      "source": "secure@citrix.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-07-10 21:15
Modified
2025-07-25 15:40
Summary
Local Privilege escalation allows a low-privileged user to gain SYSTEM privileges in Virtual Delivery Agent for Windows used by Citrix Virtual Apps and Desktops and Citrix DaaS



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:*:*:*:*:-:*:*:*",
              "matchCriteriaId": "145B0427-AFE9-4C0E-AABB-A460F4D4A690",
              "versionEndIncluding": "2311",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:1912:-:*:*:ltsr:*:*:*",
              "matchCriteriaId": "F9330183-B04B-46F1-9DA6-5EAF216DFCC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:1912:cu1:*:*:ltsr:*:*:*",
              "matchCriteriaId": "A2486FD4-AF16-4F57-836A-42A2D11012C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:1912:cu2:*:*:ltsr:*:*:*",
              "matchCriteriaId": "1BF66372-CFDC-42DD-87FA-480DC0565977",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:1912:cu3:*:*:ltsr:*:*:*",
              "matchCriteriaId": "AE1E7523-EEB7-46CE-A01E-04FACB407395",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:1912:cu4:*:*:ltsr:*:*:*",
              "matchCriteriaId": "0B60552E-923B-4064-96D9-0F565C58695C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:1912:cu5:*:*:ltsr:*:*:*",
              "matchCriteriaId": "21EC9092-FCA9-41AA-9A9B-83D7E3DABB2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:1912:cu6:*:*:ltsr:*:*:*",
              "matchCriteriaId": "5353646C-E3FB-4315-83C7-D6EEE258C964",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:1912:cu7:*:*:ltsr:*:*:*",
              "matchCriteriaId": "0A7169FA-E416-436B-B9D1-6249E0E1BC16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:1912:cu8:*:*:ltsr:*:*:*",
              "matchCriteriaId": "C85E0F97-4718-4DF4-A05F-2F5E5DFD812F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:2203:-:*:*:ltsr:*:*:*",
              "matchCriteriaId": "8AE1E7FC-9E2C-45BC-9F12-43149210D261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:2203:cu1:*:*:ltsr:*:*:*",
              "matchCriteriaId": "0AEBE958-3A73-4F9D-932E-62495408A609",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:2203:cu2:*:*:ltsr:*:*:*",
              "matchCriteriaId": "BBD9FA8E-333E-4231-9F7D-08A604D065AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:2203:cu3:*:*:ltsr:*:*:*",
              "matchCriteriaId": "9E928A6F-EEAF-4142-BA77-30845345C28D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:2203:cu4:*:*:ltsr:*:*:*",
              "matchCriteriaId": "C19DD0C7-197B-456C-B682-99D0862B1F98",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Local Privilege escalation allows a low-privileged user to gain SYSTEM privileges\u00a0in\u00a0Virtual Delivery Agent for Windows used by Citrix Virtual Apps and Desktops and Citrix DaaS"
    },
    {
      "lang": "es",
      "value": "La escalada de privilegios locales permite a un usuario con pocos privilegios obtener privilegios de SYSTEM en Virtual Delivery Agent para Windows utilizado por Citrix Virtual Apps and Desktops y Citrix DaaS."
    }
  ],
  "id": "CVE-2024-6151",
  "lastModified": "2025-07-25T15:40:09.120",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ],
    "cvssMetricV40": [
      {
        "cvssData": {
          "Automatable": "NOT_DEFINED",
          "Recovery": "NOT_DEFINED",
          "Safety": "NOT_DEFINED",
          "attackComplexity": "LOW",
          "attackRequirements": "NONE",
          "attackVector": "LOCAL",
          "availabilityRequirement": "NOT_DEFINED",
          "baseScore": 8.5,
          "baseSeverity": "HIGH",
          "confidentialityRequirement": "NOT_DEFINED",
          "exploitMaturity": "NOT_DEFINED",
          "integrityRequirement": "NOT_DEFINED",
          "modifiedAttackComplexity": "NOT_DEFINED",
          "modifiedAttackRequirements": "NOT_DEFINED",
          "modifiedAttackVector": "NOT_DEFINED",
          "modifiedPrivilegesRequired": "NOT_DEFINED",
          "modifiedSubAvailabilityImpact": "NOT_DEFINED",
          "modifiedSubConfidentialityImpact": "NOT_DEFINED",
          "modifiedSubIntegrityImpact": "NOT_DEFINED",
          "modifiedUserInteraction": "NOT_DEFINED",
          "modifiedVulnAvailabilityImpact": "NOT_DEFINED",
          "modifiedVulnConfidentialityImpact": "NOT_DEFINED",
          "modifiedVulnIntegrityImpact": "NOT_DEFINED",
          "privilegesRequired": "LOW",
          "providerUrgency": "NOT_DEFINED",
          "subAvailabilityImpact": "NONE",
          "subConfidentialityImpact": "NONE",
          "subIntegrityImpact": "NONE",
          "userInteraction": "NONE",
          "valueDensity": "NOT_DEFINED",
          "vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
          "version": "4.0",
          "vulnAvailabilityImpact": "HIGH",
          "vulnConfidentialityImpact": "HIGH",
          "vulnIntegrityImpact": "HIGH",
          "vulnerabilityResponseEffort": "NOT_DEFINED"
        },
        "source": "secure@citrix.com",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-07-10T21:15:11.013",
  "references": [
    {
      "source": "secure@citrix.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.citrix.com/article/CTX678035"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.citrix.com/article/CTX678035"
    }
  ],
  "sourceIdentifier": "secure@citrix.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-269"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-10 22:15
Modified
2024-11-21 07:47
Summary
Users with only access to launch VDA applications can launch an unauthorized desktop



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:*:*:*:*:-:*:*:*",
              "matchCriteriaId": "3E82967D-2580-4C52-B92A-234BC27ECBBE",
              "versionEndExcluding": "2305",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:1912:-:*:*:ltsr:*:*:*",
              "matchCriteriaId": "F9330183-B04B-46F1-9DA6-5EAF216DFCC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:1912:cu1:*:*:ltsr:*:*:*",
              "matchCriteriaId": "A2486FD4-AF16-4F57-836A-42A2D11012C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:1912:cu2:*:*:ltsr:*:*:*",
              "matchCriteriaId": "1BF66372-CFDC-42DD-87FA-480DC0565977",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:1912:cu3:*:*:ltsr:*:*:*",
              "matchCriteriaId": "AE1E7523-EEB7-46CE-A01E-04FACB407395",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:1912:cu4:*:*:ltsr:*:*:*",
              "matchCriteriaId": "0B60552E-923B-4064-96D9-0F565C58695C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:1912:cu5:*:*:ltsr:*:*:*",
              "matchCriteriaId": "21EC9092-FCA9-41AA-9A9B-83D7E3DABB2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:1912:cu6:*:*:ltsr:*:*:*",
              "matchCriteriaId": "5353646C-E3FB-4315-83C7-D6EEE258C964",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:2203:-:*:*:ltsr:*:*:*",
              "matchCriteriaId": "8AE1E7FC-9E2C-45BC-9F12-43149210D261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:2203:cu1:*:*:ltsr:*:*:*",
              "matchCriteriaId": "0AEBE958-3A73-4F9D-932E-62495408A609",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:2203:cu2:*:*:ltsr:*:*:*",
              "matchCriteriaId": "BBD9FA8E-333E-4231-9F7D-08A604D065AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:citrix:linux_virtual_delivery_agent:*:*:*:*:-:*:*:*",
              "matchCriteriaId": "E7821959-422B-426F-B963-7100C47F9C0D",
              "versionEndExcluding": "2305",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:citrix:linux_virtual_delivery_agent:1912:-:*:*:ltsr:*:*:*",
              "matchCriteriaId": "01457137-FDAA-4BED-898C-A24D2EA85936",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:citrix:linux_virtual_delivery_agent:1912:cu1:*:*:ltsr:*:*:*",
              "matchCriteriaId": "7CE5CFB7-9C78-467D-866E-ACB0ACA477F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:citrix:linux_virtual_delivery_agent:1912:cu2:*:*:ltsr:*:*:*",
              "matchCriteriaId": "7F7BFB2E-EC75-4DE2-AECA-E105BE03E700",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:citrix:linux_virtual_delivery_agent:1912:cu3:*:*:ltsr:*:*:*",
              "matchCriteriaId": "38227179-7380-4E1B-A13C-612545FB0379",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:citrix:linux_virtual_delivery_agent:1912:cu4:*:*:ltsr:*:*:*",
              "matchCriteriaId": "2E91B885-B6D9-474E-963F-D4EE30589D18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:citrix:linux_virtual_delivery_agent:1912:cu5:*:*:ltsr:*:*:*",
              "matchCriteriaId": "E0891F0B-FC62-404F-B965-A78431DFF2B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:citrix:linux_virtual_delivery_agent:1912:cu6:*:*:ltsr:*:*:*",
              "matchCriteriaId": "E25EF4FA-C654-48F4-91C9-E430520F8326",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:citrix:linux_virtual_delivery_agent:2203:-:*:*:ltsr:*:*:*",
              "matchCriteriaId": "AC6CD3E0-D1F3-4443-9E77-EDA0EE6A1758",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:citrix:linux_virtual_delivery_agent:2203:cu1:*:*:ltsr:*:*:*",
              "matchCriteriaId": "C1CADA77-7572-45C8-8B2A-516CD025A0DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:citrix:linux_virtual_delivery_agent:2203:cu2:*:*:ltsr:*:*:*",
              "matchCriteriaId": "40345A7F-642E-44CE-9782-DB86FE968520",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Users with only access to launch VDA applications can launch an unauthorized desktop\n"
    }
  ],
  "id": "CVE-2023-24490",
  "lastModified": "2024-11-21T07:47:58.053",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 6.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.4,
        "source": "secure@citrix.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-10T22:15:09.263",
  "references": [
    {
      "source": "secure@citrix.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.citrix.com/article/CTX559370/windows-and-linux-virtual-delivery-agent-for-cvad-and-citrix-daas-security-bulletin-cve202324490"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.citrix.com/article/CTX559370/windows-and-linux-virtual-delivery-agent-for-cvad-and-citrix-daas-security-bulletin-cve202324490"
    }
  ],
  "sourceIdentifier": "secure@citrix.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "secure@citrix.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-11-16 01:15
Modified
2024-11-21 05:38
Summary
An unprivileged Windows user on the VDA can perform arbitrary command execution as SYSTEM in CVAD versions before 2009, 1912 LTSR CU1 hotfixes CTX285870 and CTX286120, 7.15 LTSR CU6 hotfix CTX285344 and 7.6 LTSR CU9



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:*:*:*:*:-:*:*:*",
              "matchCriteriaId": "5D9D1D8B-8C9A-4CF7-8CCD-2CFDA4AB5970",
              "versionEndIncluding": "2006",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:*:*:*:*:ltsr:*:*:*",
              "matchCriteriaId": "799D10F0-247F-4BD2-9DA1-D37B043001C8",
              "versionEndIncluding": "1912",
              "versionStartIncluding": "1903",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xenapp:*:*:*:*:ltsr:*:*:*",
              "matchCriteriaId": "DDB23637-BC09-4914-A028-AA01CB01F24D",
              "versionEndExcluding": "7.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xenapp:*:*:*:*:ltsr:*:*:*",
              "matchCriteriaId": "B0FFFD24-0C7B-4D8D-A786-9469D7DA0C35",
              "versionEndExcluding": "7.15",
              "versionStartIncluding": "7.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xenapp:7.6:-:*:*:ltsr:*:*:*",
              "matchCriteriaId": "5A2B7A20-48C6-405C-99C8-06D0F4FE5910",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xenapp:7.6:cu8:*:*:ltsr:*:*:*",
              "matchCriteriaId": "6246BB4D-CDB3-4A4B-940D-93293B6C417A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xenapp:7.15:-:*:*:ltsr:*:*:*",
              "matchCriteriaId": "39D97CED-69C7-4762-85E9-978813DB3392",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xenapp:7.15:cu6:*:*:ltsr:*:*:*",
              "matchCriteriaId": "2A10B5EA-EC14-47ED-ADBB-D975C6B07BE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xendesktop:*:*:*:*:ltsr:*:*:*",
              "matchCriteriaId": "31BF23CF-C7C3-4A61-B52B-964E14EE224A",
              "versionEndExcluding": "7.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xendesktop:*:*:*:*:ltsr:*:*:*",
              "matchCriteriaId": "2D2866E0-EB16-42AC-8C7F-7C52FDF88B9B",
              "versionEndExcluding": "7.15",
              "versionStartIncluding": "7.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xendesktop:7.6:-:*:*:ltsr:*:*:*",
              "matchCriteriaId": "DF2F2C5D-D5AD-4E22-B182-67A4C0C90F0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xendesktop:7.6:cu8:*:*:ltsr:*:*:*",
              "matchCriteriaId": "8CAEBBB5-DC51-4718-AC6C-152F7ADE19C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xendesktop:7.15:-:*:*:ltsr:*:*:*",
              "matchCriteriaId": "1AFF8323-A381-481F-9BE2-F9027D942851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xendesktop:7.15:cu6:*:*:ltsr:*:*:*",
              "matchCriteriaId": "1A2A6CF3-F554-44C9-965E-FEAEDDE44D95",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An unprivileged Windows user on the VDA can perform arbitrary command execution as SYSTEM in CVAD versions before 2009, 1912 LTSR CU1 hotfixes CTX285870 and CTX286120, 7.15 LTSR CU6 hotfix CTX285344 and 7.6 LTSR CU9"
    },
    {
      "lang": "es",
      "value": "Un usuario de Windows no privilegiado en el VDA puede llevar a cabo una ejecuci\u00f3n de comandos arbitrarios como SYSTEM en CVAD versiones anteriores a 2009, versi\u00f3n 1912 LTSR CU1 hotfixes CTX285870 y CTX286120, versi\u00f3n 7.15 LTSR CU6 hotfix CTX285344 y versi\u00f3n 7.6 LTSR CU9"
    }
  ],
  "id": "CVE-2020-8269",
  "lastModified": "2024-11-21T05:38:37.493",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-11-16T01:15:13.623",
  "references": [
    {
      "source": "support@hackerone.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://support.citrix.com/article/CTX285059"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://support.citrix.com/article/CTX285059"
    }
  ],
  "sourceIdentifier": "support@hackerone.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-269"
        }
      ],
      "source": "support@hackerone.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-269"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-08-05 21:15
Modified
2024-11-21 05:50
Summary
A vulnerability has been identified in Citrix Virtual Apps and Desktops that could, if exploited, allow a user of a Windows VDA that has either Citrix Profile Management or Citrix Profile Management WMI Plugin installed to escalate their privilege level on that Windows VDA to SYSTEM.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:*:*:*:*:-:*:*:*",
              "matchCriteriaId": "0FE7155E-9F8B-47B7-8E70-2D947F6AEDAC",
              "versionEndIncluding": "2106",
              "versionStartIncluding": "2006",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:1912:-:*:*:ltsr:*:*:*",
              "matchCriteriaId": "F9330183-B04B-46F1-9DA6-5EAF216DFCC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:1912:cu3:*:*:*:*:*:*",
              "matchCriteriaId": "3DE66CEF-6D57-429A-9776-E5ED73827A8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xenapp:7.15:-:*:*:ltsr:*:*:*",
              "matchCriteriaId": "39D97CED-69C7-4762-85E9-978813DB3392",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xenapp:7.15:cu6:*:*:ltsr:*:*:*",
              "matchCriteriaId": "2A10B5EA-EC14-47ED-ADBB-D975C6B07BE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xenapp:7.15:cu7:*:*:ltsr:*:*:*",
              "matchCriteriaId": "2CFEBFEE-2A25-44E4-B52F-FFE74919F488",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xendesktop:7.15:-:*:*:ltsr:*:*:*",
              "matchCriteriaId": "1AFF8323-A381-481F-9BE2-F9027D942851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xendesktop:7.15:cu6:*:*:ltsr:*:*:*",
              "matchCriteriaId": "1A2A6CF3-F554-44C9-965E-FEAEDDE44D95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xendesktop:7.15:cu7:*:*:ltsr:*:*:*",
              "matchCriteriaId": "15C211A8-9CD0-44B0-BD5D-94D78290EBA9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability has been identified in Citrix Virtual Apps and Desktops that could, if exploited, allow a user of a Windows VDA that has either Citrix Profile Management or Citrix Profile Management WMI Plugin installed to escalate their privilege level on that Windows VDA to SYSTEM."
    },
    {
      "lang": "es",
      "value": "Se ha identificado una vulnerabilidad en Citrix Virtual Apps and Desktops que podr\u00eda, si es explotado, permitir a un usuario de un VDA de Windows que tenga instalado Citrix Profile Management o Citrix Profile Management WMI Plugin escalar su nivel de privilegios en ese VDA de Windows a SYSTEM"
    }
  ],
  "id": "CVE-2021-22928",
  "lastModified": "2024-11-21T05:50:56.347",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-08-05T21:15:11.733",
  "references": [
    {
      "source": "support@hackerone.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://support.citrix.com/article/CTX319750"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://support.citrix.com/article/CTX319750"
    }
  ],
  "sourceIdentifier": "support@hackerone.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-16 18:15
Modified
2025-03-18 20:15
Summary
A vulnerability has been identified that, if exploited, could result in a local user elevating their privilege level to NT AUTHORITY\SYSTEM on a Citrix Virtual Apps and Desktops Windows VDA.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:*:*:*:*:-:*:*:*",
              "matchCriteriaId": "91005BBC-3F35-4161-B525-8A8272861607",
              "versionEndExcluding": "2212",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:1912:-:*:*:ltsr:*:*:*",
              "matchCriteriaId": "F9330183-B04B-46F1-9DA6-5EAF216DFCC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:1912:cu1:*:*:ltsr:*:*:*",
              "matchCriteriaId": "A2486FD4-AF16-4F57-836A-42A2D11012C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:1912:cu2:*:*:ltsr:*:*:*",
              "matchCriteriaId": "1BF66372-CFDC-42DD-87FA-480DC0565977",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:1912:cu3:*:*:ltsr:*:*:*",
              "matchCriteriaId": "AE1E7523-EEB7-46CE-A01E-04FACB407395",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:1912:cu4:*:*:ltsr:*:*:*",
              "matchCriteriaId": "0B60552E-923B-4064-96D9-0F565C58695C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:1912:cu5:*:*:ltsr:*:*:*",
              "matchCriteriaId": "21EC9092-FCA9-41AA-9A9B-83D7E3DABB2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:2203:-:*:*:ltsr:*:*:*",
              "matchCriteriaId": "8AE1E7FC-9E2C-45BC-9F12-43149210D261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:2203:cu1:*:*:ltsr:*:*:*",
              "matchCriteriaId": "0AEBE958-3A73-4F9D-932E-62495408A609",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability has been identified that, if exploited, could result in a local user elevating their privilege level to NT AUTHORITY\\SYSTEM on a Citrix Virtual Apps and Desktops Windows VDA."
    }
  ],
  "id": "CVE-2023-24483",
  "lastModified": "2025-03-18T20:15:18.483",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2023-02-16T18:15:11.613",
  "references": [
    {
      "source": "secure@citrix.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.citrix.com/article/CTX477616/citrix-virtual-apps-and-desktops-security-bulletin-for-cve202324483"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.citrix.com/article/CTX477616/citrix-virtual-apps-and-desktops-security-bulletin-for-cve202324483"
    }
  ],
  "sourceIdentifier": "secure@citrix.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-269"
        }
      ],
      "source": "secure@citrix.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-269"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-269"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-12-14 20:15
Modified
2024-11-21 05:38
Summary
An authorised user on a Windows host running Citrix Universal Print Server can perform arbitrary command execution as SYSTEM in CVAD versions before 2009, 1912 LTSR CU1 hotfixes CTX285870 and CTX286120, 7.15 LTSR CU6 hotfix CTX285344 and 7.6 LTSR CU9.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:*:*:*:*:-:*:*:*",
              "matchCriteriaId": "5D9D1D8B-8C9A-4CF7-8CCD-2CFDA4AB5970",
              "versionEndIncluding": "2006",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:*:*:*:*:ltsr:*:*:*",
              "matchCriteriaId": "799D10F0-247F-4BD2-9DA1-D37B043001C8",
              "versionEndIncluding": "1912",
              "versionStartIncluding": "1903",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xenapp:*:*:*:*:ltsr:*:*:*",
              "matchCriteriaId": "DDB23637-BC09-4914-A028-AA01CB01F24D",
              "versionEndExcluding": "7.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xenapp:*:*:*:*:ltsr:*:*:*",
              "matchCriteriaId": "B0FFFD24-0C7B-4D8D-A786-9469D7DA0C35",
              "versionEndExcluding": "7.15",
              "versionStartIncluding": "7.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xenapp:7.6:-:*:*:ltsr:*:*:*",
              "matchCriteriaId": "5A2B7A20-48C6-405C-99C8-06D0F4FE5910",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xenapp:7.6:cu8:*:*:ltsr:*:*:*",
              "matchCriteriaId": "6246BB4D-CDB3-4A4B-940D-93293B6C417A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xenapp:7.15:-:*:*:ltsr:*:*:*",
              "matchCriteriaId": "39D97CED-69C7-4762-85E9-978813DB3392",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xenapp:7.15:cu6:*:*:ltsr:*:*:*",
              "matchCriteriaId": "2A10B5EA-EC14-47ED-ADBB-D975C6B07BE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xendesktop:*:*:*:*:ltsr:*:*:*",
              "matchCriteriaId": "31BF23CF-C7C3-4A61-B52B-964E14EE224A",
              "versionEndExcluding": "7.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xendesktop:*:*:*:*:ltsr:*:*:*",
              "matchCriteriaId": "2D2866E0-EB16-42AC-8C7F-7C52FDF88B9B",
              "versionEndExcluding": "7.15",
              "versionStartIncluding": "7.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xendesktop:7.6:-:*:*:ltsr:*:*:*",
              "matchCriteriaId": "DF2F2C5D-D5AD-4E22-B182-67A4C0C90F0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xendesktop:7.6:cu8:*:*:ltsr:*:*:*",
              "matchCriteriaId": "8CAEBBB5-DC51-4718-AC6C-152F7ADE19C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xendesktop:7.15:-:*:*:ltsr:*:*:*",
              "matchCriteriaId": "1AFF8323-A381-481F-9BE2-F9027D942851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xendesktop:7.15:cu6:*:*:ltsr:*:*:*",
              "matchCriteriaId": "1A2A6CF3-F554-44C9-965E-FEAEDDE44D95",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An authorised user on a Windows host running Citrix Universal Print Server can perform arbitrary command execution as SYSTEM in CVAD versions before 2009, 1912 LTSR CU1 hotfixes CTX285870 and CTX286120, 7.15 LTSR CU6 hotfix CTX285344 and 7.6 LTSR CU9."
    },
    {
      "lang": "es",
      "value": "Un usuario autorizado en un host de Windows que ejecuta Citrix Universal Print Server, puede llevar a cabo comandos arbitrarios como SYSTEM en CVAD versiones anteriores a 2009, 1912 LTSR CU1 hotfixes CTX285870 y CTX286120, versiones 7.15 LTSR CU6 hotfix CTX285344 y 7.6 LTSR CU9"
    }
  ],
  "id": "CVE-2020-8283",
  "lastModified": "2024-11-21T05:38:39.090",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-12-14T20:15:13.840",
  "references": [
    {
      "source": "support@hackerone.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.citrix.com/article/CTX285059"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.citrix.com/article/CTX285059"
    }
  ],
  "sourceIdentifier": "support@hackerone.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-269"
        }
      ],
      "source": "support@hackerone.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-269"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-07-08 22:15
Modified
2025-08-06 17:32
Summary
Local Privilege escalation allows a low-privileged user to gain SYSTEM privileges in Windows Virtual Delivery Agent for CVAD and Citrix DaaS



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:*:*:*:*:-:*:*:*",
              "matchCriteriaId": "EF3F3AF7-4CEB-4BDE-819E-4D59CF843B0A",
              "versionEndExcluding": "2503",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:2402:-:*:*:ltsr:*:*:*",
              "matchCriteriaId": "A6893CD8-DECB-4063-9126-B08587BB1F84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:2402:cu1:*:*:ltsr:*:*:*",
              "matchCriteriaId": "E7C00D26-F211-4DB7-BDB9-FE80B90586E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:2402:cu2:*:*:ltsr:*:*:*",
              "matchCriteriaId": "71BF4E9B-2B12-4C2C-88FE-3A5D59DCEDA5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Local Privilege escalation allows a low-privileged user to gain SYSTEM privileges\u00a0in Windows Virtual Delivery Agent for CVAD and Citrix DaaS"
    },
    {
      "lang": "es",
      "value": "La escalada de privilegios locales permite que un usuario con pocos privilegios obtenga permisos de SYSTEM en Windows Virtual Delivery Agent para CVAD y Citrix DaaS"
    }
  ],
  "id": "CVE-2025-6759",
  "lastModified": "2025-08-06T17:32:16.163",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ],
    "cvssMetricV40": [
      {
        "cvssData": {
          "Automatable": "NOT_DEFINED",
          "Recovery": "NOT_DEFINED",
          "Safety": "NOT_DEFINED",
          "attackComplexity": "HIGH",
          "attackRequirements": "NONE",
          "attackVector": "LOCAL",
          "availabilityRequirement": "NOT_DEFINED",
          "baseScore": 7.3,
          "baseSeverity": "HIGH",
          "confidentialityRequirement": "NOT_DEFINED",
          "exploitMaturity": "NOT_DEFINED",
          "integrityRequirement": "NOT_DEFINED",
          "modifiedAttackComplexity": "NOT_DEFINED",
          "modifiedAttackRequirements": "NOT_DEFINED",
          "modifiedAttackVector": "NOT_DEFINED",
          "modifiedPrivilegesRequired": "NOT_DEFINED",
          "modifiedSubAvailabilityImpact": "NOT_DEFINED",
          "modifiedSubConfidentialityImpact": "NOT_DEFINED",
          "modifiedSubIntegrityImpact": "NOT_DEFINED",
          "modifiedUserInteraction": "NOT_DEFINED",
          "modifiedVulnAvailabilityImpact": "NOT_DEFINED",
          "modifiedVulnConfidentialityImpact": "NOT_DEFINED",
          "modifiedVulnIntegrityImpact": "NOT_DEFINED",
          "privilegesRequired": "LOW",
          "providerUrgency": "NOT_DEFINED",
          "subAvailabilityImpact": "NONE",
          "subConfidentialityImpact": "NONE",
          "subIntegrityImpact": "NONE",
          "userInteraction": "NONE",
          "valueDensity": "NOT_DEFINED",
          "vectorString": "CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
          "version": "4.0",
          "vulnAvailabilityImpact": "HIGH",
          "vulnConfidentialityImpact": "HIGH",
          "vulnIntegrityImpact": "HIGH",
          "vulnerabilityResponseEffort": "NOT_DEFINED"
        },
        "source": "secure@citrix.com",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-07-08T22:15:28.213",
  "references": [
    {
      "source": "secure@citrix.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.citrix.com/support-home/kbsearch/article?articleNumber=CTX694820"
    }
  ],
  "sourceIdentifier": "secure@citrix.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-269"
        }
      ],
      "source": "secure@citrix.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-11-16 01:15
Modified
2024-11-21 05:38
Summary
An unprivileged Windows user on the VDA or an SMB user can perform arbitrary command execution as SYSTEM in CVAD versions before 2009, 1912 LTSR CU1 hotfixes CTX285871 and CTX285872, 7.15 LTSR CU6 hotfix CTX285341 and CTX285342
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:*:*:*:*:-:*:*:*",
              "matchCriteriaId": "5D9D1D8B-8C9A-4CF7-8CCD-2CFDA4AB5970",
              "versionEndIncluding": "2006",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:*:*:*:*:ltsr:*:*:*",
              "matchCriteriaId": "799D10F0-247F-4BD2-9DA1-D37B043001C8",
              "versionEndIncluding": "1912",
              "versionStartIncluding": "1903",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An unprivileged Windows user on the VDA or an SMB user can perform arbitrary command execution as SYSTEM in CVAD versions before 2009, 1912 LTSR CU1 hotfixes CTX285871 and CTX285872, 7.15 LTSR CU6 hotfix CTX285341 and CTX285342"
    },
    {
      "lang": "es",
      "value": "Un usuario de Windows no privilegiado en el VDA o un usuario SMB puede llevar a cabo una ejecuci\u00f3n de comandos arbitrarios como SYSTEM en CVAD versiones anteriores al 2009, versi\u00f3n 1912 LTSR CU1 hotfixes CTX285871 y CTX285872, versi\u00f3n 7.15 LTSR CU6 hotfix CTX285341 y CTX285342"
    }
  ],
  "id": "CVE-2020-8270",
  "lastModified": "2024-11-21T05:38:37.610",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-11-16T01:15:13.687",
  "references": [
    {
      "source": "support@hackerone.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://support.citrix.com/article/CTX285059"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://support.citrix.com/article/CTX285059"
    }
  ],
  "sourceIdentifier": "support@hackerone.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "support@hackerone.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}