A heap overflow vulnerability in Citrix NetScaler Gateway versions 10.1 before 135.8/135.12, 10.5 before 65.11, 11.0 before 70.12, and 11.1 before 52.13 allows a remote authenticated attacker to run arbitrary commands via unspecified vectors.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-04-13T14:00:00

Updated: 2017-07-10T09:57:01

Reserved: 2017-03-21T00:00:00


Link: CVE-2017-7219

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-04-13T14:59:01.900

Modified: 2017-07-11T01:33:47.177


Link: CVE-2017-7219

JSON object: View

cve-icon Redhat Information

No data.

CWE