CWE
345
Advisory Published
Updated

CVE-2022-27513

First published: Tue Nov 08 2022(Updated: )

Remote desktop takeover via phishing

Credit: secure@citrix.com secure@citrix.com

Affected SoftwareAffected VersionHow to fix
Citrix Gateway>=12.1<12.1-65.21
Citrix Gateway>=13.0<13.0-88.12
Citrix Gateway>=13.1<13.1-33.41
Citrix Application Delivery Controller Firmware>=12.1<12.1-65.21
Citrix Application Delivery Controller Firmware>=13.0<13.0-88.12
Citrix Application Delivery Controller Firmware>=13.1<13.1-33.47
Citrix Application Delivery Controller
Citrix Application Delivery Controller Firmware>=12.1<12.1-55.289
Citrix Application Delivery Controller Firmware>=12.1<12.1-55.289

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-27513?

    CVE-2022-27513 is a vulnerability that allows attackers to take control of remote desktops through phishing attacks.

  • What is the severity of CVE-2022-27513?

    CVE-2022-27513 has a severity rating of 9.6, which is considered critical.

  • Which software is affected by CVE-2022-27513?

    Citrix Gateway versions 12.1-65.21 to 12.1-65.21, 13.0-88.12 to 13.0-88.12, and 13.1-33.41 to 13.1-33.41, as well as Citrix Application Delivery Controller Firmware versions 12.1-65.21 to 12.1-65.21, 13.0-88.12 to 13.0-88.12, and 13.1-33.47 to 13.1-33.47 are affected by CVE-2022-27513.

  • How can an attacker exploit CVE-2022-27513?

    An attacker can exploit CVE-2022-27513 by tricking users into clicking on malicious links or downloading malicious files through phishing emails or websites.

  • Is Citrix Application Delivery Controller vulnerable to CVE-2022-27513?

    No, Citrix Application Delivery Controller is not vulnerable to CVE-2022-27513.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203