CVE-2018-18014

** DISPUTED *** Lack of authentication in Citrix Xen Mobile through 10.8 allows low-privileged local users to execute system commands as root by making requests to private services listening on ports 8000, 30000 and 30001. NOTE: the vendor disputes that this is a vulnerability, stating it is "already mitigated by the internal firewall that limits access to configuration services to localhost."
Configurations

Configuration 1

cpe:2.3:a:citrix:xenmobile_server:*:*:*:*:*:*:*:*

Information

Published : 2018-10-24 09:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-18014

Mitre link : CVE-2018-18014

Products Affected
No products.
CWE