-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Advisory ID: SYSS-2020-022 Product: ADC/NetScaler Manufacturer: Citrix Tested Version(s): NS13.0 52.24 Vulnerability Type: Improper Neutralization of Input During Web Page Generation (CWE-79) Risk Level: Medium Solution Status: Fixed Manufacturer Notification: 2020-05-06 Solution Date: 2020-09-17 Public Disclosure: 2020-10-02 CVE Reference: CVE-2020-8245 Author of Advisory: Moritz Bechler, SySS GmbH ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Overview: NetScaler/Citrix ADC is a multi-protocol reverse proxy appliance, commonly used to externally provide Citrix Remote Desktop Services or SSL VPN. The manufacturer describes the product as follows (see [1]): "Citrix ADC is the most comprehensive application delivery and load balancing solution for monolithic and microservices-based applications. Which means you can deliver a better user experience, on any device—anywhere." Due to improper encoding of user input, manipulated HTML or possibly script content can be introduced in the Citrix ADC user interface through manipulated links when using certain web browsers. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Vulnerability Details: The file transfer site (/vpns/portal/filetransfer.html) in the user portal reflects the request query string in an iframe "src" attribute without proper encoding: [cont...]

Welcome