Citrix Netscaler Gateway 10.1.x/10.5.x access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.7$0-$5k0.00

A vulnerability has been found in Citrix Netscaler Gateway and Netscaler Application Delivery Controller 10.1.x/10.5.x (Network Management Software) and classified as critical. Affected by this vulnerability is an unknown part. The manipulation with an unknown input leads to a access control vulnerability. The CWE definition for the vulnerability is CWE-264. As an impact it is known to affect confidentiality, and integrity.

The weakness was disclosed 11/05/2014 as CTX200254 as confirmed advisory (Website). The advisory is shared at support.citrix.com. This vulnerability is known as CVE-2014-8580 since 10/31/2014. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1068 for this issue.

The vulnerability scanner Nessus provides a plugin with the ID 81316 (Citrix NetScaler Unspecified Remote Unauthorized Access (CTX200254)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses.

Upgrading to version 10.5-52.11, 10.1-129.11 or 10.1-129.1105.e eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (98661) and Tenable (81316).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.5
VulDB Meta Temp Score: 5.7

VulDB Base Score: 6.5
VulDB Temp Score: 5.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 81316
Nessus Name: Citrix NetScaler Unspecified Remote Unauthorized Access (CTX200254)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 801854
OpenVAS Name: Citrix NetScaler Unauthorised Access Vulnerability (CTX200254)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Netscaler Gateway/Netscaler Application Delivery Controller 10.5-52.11/10.1-129.11/10.1-129.1105.e

Timelineinfo

10/31/2014 🔍
11/05/2014 +5 days 🔍
11/05/2014 +0 days 🔍
11/07/2014 +2 days 🔍
11/07/2014 +0 days 🔍
11/13/2014 +6 days 🔍
11/13/2014 +0 days 🔍
11/21/2014 +8 days 🔍
12/02/2014 +11 days 🔍
02/12/2015 +72 days 🔍
02/24/2022 +2569 days 🔍

Sourcesinfo

Vendor: citrix.com

Advisory: CTX200254
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2014-8580 (🔍)
X-Force: 98661 - Citrix NetScaler Application Delivery Controller unauthorized access, Medium Risk
SecurityTracker: 1031212 - Citrix NetScaler Application Delivery Controller and NetScaler Gateway Authentication Flaw Lets Remote Users Access Network Resources
Vulnerability Center: 47358 - Citrix NetScaler Application Delivery Controller and NetScaler Gateway Remote Security Bypass and Information Disclosure, Low
SecurityFocus: 71350
Secunia: 62114 - Citrix NetScaler / NetScaler Gateway Security Bypass Vulnerability, Not Critical

Entryinfo

Created: 11/13/2014 15:28
Updated: 02/24/2022 18:14
Changes: 11/13/2014 15:28 (76), 06/13/2017 08:39 (7), 02/24/2022 18:06 (3), 02/24/2022 18:14 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!