0.0
NA
CVE-2024-6236
Citrix NetScaler Denial of Service
Description

Denial of Service in NetScaler Console (formerly NetScaler ADM), NetScaler Agent, and NetScaler SDX

INFO

Published Date :

July 10, 2024, 9:15 p.m.

Last Modified :

Aug. 1, 2024, 2 p.m.

Remotely Exploitable :

No

Impact Score :

Exploitability Score :

Affected Products

The following products are affected by CVE-2024-6236 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

No affected product recoded yet

References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-6236.

URL Resource
https://support.citrix.com/article/CTX677998

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-6236 vulnerability anywhere in the article.

  • Cybersecurity News
Exploitable PoC Released for CVE-2024-38077: 0-Click RCE Threatens All Windows Servers

Security researchers Ver, Lewis Lee, and Zhiniang Peng have detailed and published a proof-of-concept (PoC) exploit code for a critical vulnerability, designated as CVE-2024-38077 (CVSS 9.8) and refer ... Read more

Published Date: Aug 09, 2024 (1 month, 1 week ago)
  • europa.eu
Cyber Security Brief 24-08 - July 2024

Cyber Brief (July 2024)August 1, 2024 - Version: 1.0TLP:CLEARExecutive summaryWe analysed 252 open source reports for this Cyber Security Brief1.Cyber policy and law enforcement efforts in Europe have ... Read more

Published Date: Aug 01, 2024 (1 month, 2 weeks ago)

The following table lists the changes that have been made to the CVE-2024-6236 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Aug. 01, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-119
  • CVE Received by [email protected]

    Jul. 10, 2024

    Action Type Old Value New Value
    Added Description Denial of Service in NetScaler Console (formerly NetScaler ADM), NetScaler Agent, and NetScaler SDX
    Added Reference Citrix Systems, Inc. https://support.citrix.com/article/CTX677998 [No types assigned]
    Added CVSS V4.0 Citrix Systems, Inc. CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
NONE - Vulnerability Scoring System