CVE-2020-8253

Improper authentication in Citrix XenMobile Server 10.12 before RP2, Citrix XenMobile Server 10.11 before RP4, Citrix XenMobile Server 10.10 before RP6 and Citrix XenMobile Server before 10.9 RP5 leads to the ability to access sensitive files.
References
Link Resource
https://support.citrix.com/article/CTX277457 Patch Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:citrix:xenmobile_server:*:*:*:*:*:*:*:*
cpe:2.3:a:citrix:xenmobile_server:10.9.0:rolling_patch1:*:*:*:*:*:*
cpe:2.3:a:citrix:xenmobile_server:10.9.0:rolling_patch2:*:*:*:*:*:*
cpe:2.3:a:citrix:xenmobile_server:10.9.0:-:*:*:*:*:*:*
cpe:2.3:a:citrix:xenmobile_server:10.12.0:-:*:*:*:*:*:*
cpe:2.3:a:citrix:xenmobile_server:10.12.0:rolling_patch1:*:*:*:*:*:*
cpe:2.3:a:citrix:xenmobile_server:10.11.0:-:*:*:*:*:*:*
cpe:2.3:a:citrix:xenmobile_server:10.11.0:rolling_patch1:*:*:*:*:*:*
cpe:2.3:a:citrix:xenmobile_server:10.11.0:rolling_patch2:*:*:*:*:*:*
cpe:2.3:a:citrix:xenmobile_server:10.11.0:rolling_patch3:*:*:*:*:*:*
cpe:2.3:a:citrix:xenmobile_server:10.10.0:-:*:*:*:*:*:*
cpe:2.3:a:citrix:xenmobile_server:10.10.0:rolling_patch4:*:*:*:*:*:*
cpe:2.3:a:citrix:xenmobile_server:10.10.0:rolling_patch5:*:*:*:*:*:*
cpe:2.3:a:citrix:xenmobile_server:10.10.0:rolling_patch1:*:*:*:*:*:*
cpe:2.3:a:citrix:xenmobile_server:10.10.0:rolling_patch2:*:*:*:*:*:*
cpe:2.3:a:citrix:xenmobile_server:10.10.0:rolling_patch3:*:*:*:*:*:*
cpe:2.3:a:citrix:xenmobile_server:10.9.0:rolling_patch3:*:*:*:*:*:*
cpe:2.3:a:citrix:xenmobile_server:10.9.0:rolling_patch4:*:*:*:*:*:*

Information

Published : 2020-09-18 09:15

Updated : 2020-10-01 01:58


NVD link : CVE-2020-8253

Mitre link : CVE-2020-8253

Products Affected
No products.
CWE