Skip to main content

CVE-2023-24488

Description

Cross site scripting vulnerability in Citrix ADC and Citrix Gateway  in allows and attacker to perform cross site scripting

Citrix Systems, Inc.
Severity: MEDIUM
CVE ID: CVE-2023-24488
CVSS Score: 6.1
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Refrence: NVDMITRE

Proof Of Concept

Nuclei Templates for CVE-2023-24488
SirBugs

CVE-2023-24488 PoC

Refrence: GitHub

Abo5

CVE-2023-24488.rb The provided script is a Ruby script used to check and detect the CVE-2023-24488 security vulnerability in Citrix Gateway and Citrix ADC.

Refrence: GitHub

securitycipher

POC for CVE-2023-24488

Refrence: GitHub

NSTCyber

Detect CVE-2023-24488 Exploitation Attempts

Refrence: GitHub

raytheon0x21

Tools to perform exploit CVE-2023-24488

Refrence: GitHub

Content on GitHub

codeb0ss | watchers:2

cve-2023-24488
CVE-2023-24488 By codeb0ss

Refrence: GitHub