Product:

Workspace

(Citrix)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 11
Date Id Summary Products Score Patch Annotated
2023-07-10 CVE-2023-24486 A vulnerability has been identified in Citrix Workspace app for Linux that, if exploited, may result in a malicious local user being able to gain access to the Citrix Virtual Apps and Desktops session of another user who is using the same computer from which the ICA session is launched. Workspace 5.5
2024-09-11 CVE-2024-7889 Local privilege escalation allows a low-privileged user to gain SYSTEM privileges in Citrix Workspace app for Windows Workspace 7.3
2024-09-11 CVE-2024-7890 Local privilege escalation allows a low-privileged user to gain SYSTEM privileges in Citrix Workspace app for Windows Workspace 7.3
2024-09-10 CVE-2024-42423 Citrix Workspace App version 23.9.0.24.4 on Dell ThinOS 2311 contains an Incorrect Authorization vulnerability when Citrix CEB is enabled for WebLogin. A local unauthenticated user with low privileges may potentially exploit this vulnerability to bypass existing controls and perform unauthorized actions leading to information disclosure and tampering. Workspace 7.1
2024-07-10 CVE-2024-6148 Bypass of GACS Policy Configuration settings in Citrix Workspace app for HTML5 Workspace 8.8
2022-02-09 CVE-2022-21825 An Improper Access Control vulnerability exists in Citrix Workspace App for Linux 2012 - 2111 with App Protection installed that can allow an attacker to perform local privilege escalation. Workspace 7.8
2023-02-16 CVE-2023-24484 A malicious user can cause log files to be written to a directory that they do not have permission to write to. Workspace 5.5
2023-02-16 CVE-2023-24485 Vulnerabilities have been identified that, collectively, allow a standard Windows user to perform operations as SYSTEM on the computer running Citrix Workspace app. Workspace 7.8
2021-05-27 CVE-2021-22907 An improper access control vulnerability exists in Citrix Workspace App for Windows potentially allows privilege escalation in CR versions prior to 2105 and 1912 LTSR prior to CU4. Workspace 7.8
2020-07-24 CVE-2020-8207 Improper access control in Citrix Workspace app for Windows 1912 CU1 and 2006.1 causes privilege escalation and code execution when the automatic updater service is running. Workspace N/A