We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-6149



AssignerCitrix
Reserved2024-06-18
Published2024-07-10
Updated2024-08-01

Description

Redirection of users to a vulnerable URL in Citrix Workspace app for HTML5



MEDIUM: 4.8CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:A/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N

Product status

Default status
unaffected

2404 before 1
affected

References

https://support.citrix.com/article/CTX678037

cve.org CVE-2024-6149

nvd.nist.gov CVE-2024-6149

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.