Skip to main content

CVE-2020-8209

Description

Improper access control in Citrix XenMobile Server 10.12 before RP2, Citrix XenMobile Server 10.11 before RP4, Citrix XenMobile Server 10.10 before RP6 and Citrix XenMobile Server before 10.9 RP5 and leads to the ability to read arbitrary files.

NVD
Severity: HIGH
CVE ID: CVE-2020-8209
CVSS Score: 7.5
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Refrence: NVDMITRE

Proof Of Concept

Nuclei Templates for CVE-2020-8209
B1anda0

该脚本为Citrix XenMobile 目录遍历漏洞(CVE-2020-8209)批量检测脚本。

Refrence: GitHub