9.8
CRITICAL
CVE-2018-10653
Citrix XenMobile Server XXE Processing Vulnerability
Description

There is an XML External Entity (XXE) Processing Vulnerability in Citrix XenMobile Server 10.8 before RP2 and 10.7 before RP3.

INFO

Published Date :

May 23, 2018, 5:29 p.m.

Last Modified :

Jan. 22, 2020, 7:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2018-10653 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-10653 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Citrix xenmobile_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-10653.

URL Resource
http://packetstormsecurity.com/files/156037/Citrix-XenMobile-Server-10.8-XML-Injection.html
https://support.citrix.com/article/CTX234879 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A simple GoLang microservice to query and get data from Exploit-DB.

Go Dockerfile

Updated: 2 years, 1 month ago
1 stars 0 fork 0 watcher
Born at : July 28, 2022, 12:33 p.m. This repo has been linked 8 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-10653 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-10653 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 22, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/156037/Citrix-XenMobile-Server-10.8-XML-Injection.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 25, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.citrix.com/article/CTX234879 No Types Assigned https://support.citrix.com/article/CTX234879 Vendor Advisory
    Added CWE CWE-611
    Added CPE Configuration OR *cpe:2.3:a:citrix:xenmobile_server:10.8:*:*:*:*:*:*:* *cpe:2.3:a:citrix:xenmobile_server:10.8:rp1:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:citrix:xenmobile_server:10.7:*:*:*:*:*:*:* *cpe:2.3:a:citrix:xenmobile_server:10.7:rp1:*:*:*:*:*:* *cpe:2.3:a:citrix:xenmobile_server:10.7:rp2:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-10653 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-10653 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.42 }} -0.56%

score

0.88414

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability