Remove citrix-as-a-service
article thumbnail

Hackers Were Inside Citrix for Five Months

Krebs on Security

Networking software giant Citrix Systems says malicious hackers were inside its networks for five months between 2018 and 2019, making off with personal and financial data on company employees, contractors, interns, job candidates and their dependents. 10, 2020, Citrix disclosed additional details about the incident. 13, 2018 and Mar.

VPN 357
article thumbnail

CISA urges urgent patching of two actively exploited Citrix NetScaler vulnerabilities

Malwarebytes

The Cybersecurity and Infrastructure Security Agency (CISA) has added two Citrix NetScaler vulnerabilities to its Known Exploited Vulnerabilities catalog , and it has set the “due date” a week after they were added. The Citrix NetScaler vulnerabilities need to be patched by January 24, 2024. It allows unauthenticated denial of service.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Citrix warns admins to immediately patch NetScaler for actively exploited zero-days

Security Affairs

Citrix fixed two actively exploited zero-day vulnerabilities impacting Netscaler ADC and Gateway appliances. Citrix warns customers to install security updates to address two actively exploited zero-day vulnerabilities, tracked as CVE-2023-6548 and CVE-2023-6549, impacting Netscaler ADC and Gateway appliances. and later releases of 13.1

VPN 108
article thumbnail

CISA adds Chrome and Citrix NetScaler to its Known Exploited Vulnerabilities catalog

Security Affairs

Cybersecurity and Infrastructure Security Agency (CISA) adds Chrome and Citrix flaws to its Known Exploited Vulnerabilities catalog. CVE-2023-6548 – Citrix NetScaler ADC and NetScaler Gateway Code Injection Vulnerability. CVE-2023-6549 – Citrix NetScaler ADC and NetScaler Gateway Buffer Overflow Vulnerability.

article thumbnail

Citrix warns admins to patch NetScaler CVE-2023-4966 bug immediately

Security Affairs

Citrix warned of attacks actively exploiting the vulnerability CVE-2023-4966 in NetScaler ADC and Gateway appliances. Citrix is urging administrators to secure all NetScaler ADC and Gateway appliances against the CVE-2023-4966 vulnerability, which is actively exploited in attacks. reported Citrix. reported Citrix.

article thumbnail

Comcast’s Xfinity customer data exposed after CitrixBleed attack

Security Affairs

CitrixBleed is a critical vulnerability, tracked as CVE-2023-4966 , in Citrix NetScaler ADC (Application Delivery Controller) software. The vulnerability was discovered by security researchers at Positive Technologies and disclosed to Citrix in October 10, 2023. ” reads the notice of a security incident.

article thumbnail

Citrix provides additional measures to address Citrix Bleed

Security Affairs

Citrix urges admins to kill NetScaler user sessions after patching their appliances against the CVE-2023-4966 Citrix Bleed vulnerability. Citrix is providing additional measures to admins who are patching their NetScaler appliances against the CVE-2023-4966 ‘ Citrix Bleed ‘ vulnerability. reported Citrix.