Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Citrix Patches Vulnerabilities in Several Products

Citrix this week announced patches for multiple vulnerabilities across its product portfolio, including a high-severity issue in SD-WAN.

Citrix this week announced patches for multiple vulnerabilities across its product portfolio, including a high-severity issue in SD-WAN.

Tracked as CVE-2022-27505, the newly resolved high-severity issue in SD-WAN is a reflected cross-site scripting (XSS) vulnerability that exists because input isn’t properly neutralized during web page generation.

According to Citrix, both standard and premium editions of the SD-WAN appliance before version 11.4.3a are impacted.

Citrix SD-WAN offers optimized delivery of applications on a secure WAN and ensures secure access to apps.

The security update that Citrix released to resolve this vulnerability also addresses CVE-2022-27506, a low-severity security hole where administrators could have used hardcoded credentials to access the shell via the SD-WAN CLI.

[ READ: Citrix Patches Critical Vulnerability in ADC, Gateway ]

This week, Citrix also patched CVE-2022-27503, which is an XSS flaw in StoreFront, and CVE-2022-21827, which affects Gateway Plug-in for Windows (Citrix Secure Access for Windows) and allows the arbitrary corruption or deletion of files.

Additionally, the company announced patches for three security defects in Endpoint Management (XenMobile Server). All three issues – tracked as CVE-2021-44519, CVE-2021-44520, and CVE-2022-26151 – could lead to unauthorized access to the underlying OS.

Advertisement. Scroll to continue reading.

Citrix recommends that users upgrade to a fixed version of the affected solutions. A patched version of the Gateway Plug-in for Windows can be found in the latest iterations of Citrix ADC and Gateway.

The US Cybersecurity and Infrastructure Security Agency (CISA) encourages users and administrators to review Citrix’s security bulletins and apply the available security updates.

“An attacker could exploit some of these vulnerabilities to take control of an affected system,” CISA notes.

Related: Citrix Patches Hypervisor Vulnerabilities Allowing Host Compromise

Related: Citrix Patches Vulnerability in Workspace App for Windows

Related: Citrix Releases Updates to Prevent DDoS Attacks Abusing Its Appliances

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.