Citrix

Citrix Patches Critical NetScaler Console Vulnerability

Citrix Patches Critical NetScaler Console Vulnerability 2024-07-10 at 16:46 By Ionut Arghire Citrix rolls out patches for multiple security vulnerabilities, including critical and high-severity issues in the NetScaler product line. The post Citrix Patches Critical NetScaler Console Vulnerability appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React […]

React to this headline:

Loading spinner

Citrix Patches Critical NetScaler Console Vulnerability Read More »

Cybersecurity fears drive a return to on-premise infrastructure from cloud computing

Cybersecurity fears drive a return to on-premise infrastructure from cloud computing 2024-02-22 at 06:02 By Help Net Security 42% of organizations surveyed in the US are considering or already have moved at least half of their cloud-based workloads back to on-premises infrastructures, a phenomenon known as cloud repatriation, according to Citrix. The survey showed that

React to this headline:

Loading spinner

Cybersecurity fears drive a return to on-premise infrastructure from cloud computing Read More »

Citrix Warns NetScaler ADC Customers of New Zero-Day Exploitation

Citrix Warns NetScaler ADC Customers of New Zero-Day Exploitation 2024-01-17 at 12:16 By Eduard Kovacs Citrix is aware of attacks exploiting two new NetScaler ADC and Gateway zero-day vulnerabilities tracked as CVE-2023-6548 and CVE-2023-6549. The post Citrix Warns NetScaler ADC Customers of New Zero-Day Exploitation appeared first on SecurityWeek. This article is an excerpt from

React to this headline:

Loading spinner

Citrix Warns NetScaler ADC Customers of New Zero-Day Exploitation Read More »

Citrix Bleed leveraged to steal data of 35+ million Comcast Xfinity customers

Citrix Bleed leveraged to steal data of 35+ million Comcast Xfinity customers 20/12/2023 at 13:32 By Helga Labus Telecommunications company Comcast has confirmed a breach that exposed personal information of more than 35.8 million of Xfinity customers. Exploiting Citrix Bleed to breach Xfinity CVE-2023-4966 (aka Citrix Bleed) – an information disclosure vulnerability in Citrix NetScaler

React to this headline:

Loading spinner

Citrix Bleed leveraged to steal data of 35+ million Comcast Xfinity customers Read More »

How LockBit used Citrix Bleed to breach Boeing and other targets

How LockBit used Citrix Bleed to breach Boeing and other targets 22/11/2023 at 16:47 By Zeljka Zorz CVE-2023-4966, aka “Citrix Bleed”, has been exploited by LockBit 3.0 affiliates to breach Boeing’s parts and distribution business, and “other trusted third parties have observed similar activity impacting their organization,” cybersecurity and law enforcement officials have confirmed on

React to this headline:

Loading spinner

How LockBit used Citrix Bleed to breach Boeing and other targets Read More »

Citrix, Gov Agencies Issue Fresh Warnings on CitrixBleed Vulnerability

Citrix, Gov Agencies Issue Fresh Warnings on CitrixBleed Vulnerability 22/11/2023 at 15:17 By Ionut Arghire Administrators are urged to patch the recent CitrixBleed NetScaler vulnerability as LockBit starts exploiting it. The post Citrix, Gov Agencies Issue Fresh Warnings on CitrixBleed Vulnerability appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View

React to this headline:

Loading spinner

Citrix, Gov Agencies Issue Fresh Warnings on CitrixBleed Vulnerability Read More »

CitrixBleed Vulnerability Exploitation Suspected in Toyota Ransomware Attack

CitrixBleed Vulnerability Exploitation Suspected in Toyota Ransomware Attack 17/11/2023 at 14:32 By Eduard Kovacs Toyota Financial Services has been hit by a ransomware attack that may have involved exploitation of the CitrixBleed vulnerability.  The post CitrixBleed Vulnerability Exploitation Suspected in Toyota Ransomware Attack appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS

React to this headline:

Loading spinner

CitrixBleed Vulnerability Exploitation Suspected in Toyota Ransomware Attack Read More »

Chinese multinational bank hit by ransomware

Chinese multinational bank hit by ransomware 10/11/2023 at 14:46 By Helga Labus The state-owned Industrial and Commercial Bank of China (ICBC), which is one of the largest banks in the world, has been hit by a ransomware attack that led to disrupted trades in the US Treasury market. The attack “On November 8, 2023, U.S.

React to this headline:

Loading spinner

Chinese multinational bank hit by ransomware Read More »

Active Exploitation of Big-IP and Citrix vulnerabilities observed by Cyble Global Sensor Intelligence Network

Active Exploitation of Big-IP and Citrix vulnerabilities observed by Cyble Global Sensor Intelligence Network 08/11/2023 at 16:02 By cybleinc Cyble’s Global Sensors capture multiple exploit attempts targeting vulnerable BIG-IP and Citrix NetScaler instances. The post Active Exploitation of Big-IP and Citrix vulnerabilities observed by Cyble Global Sensor Intelligence Network appeared first on Cyble. This article

React to this headline:

Loading spinner

Active Exploitation of Big-IP and Citrix vulnerabilities observed by Cyble Global Sensor Intelligence Network Read More »

Mass Exploitation of ‘Citrix Bleed’ Vulnerability Underway

Mass Exploitation of ‘Citrix Bleed’ Vulnerability Underway 01/11/2023 at 17:31 By Ionut Arghire Multiple threat actors are exploiting CVE-2023-4966, aka Citrix Bleed, a critical vulnerability in NetScaler ADC and Gateway. The post Mass Exploitation of ‘Citrix Bleed’ Vulnerability Underway appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source

React to this headline:

Loading spinner

Mass Exploitation of ‘Citrix Bleed’ Vulnerability Underway Read More »

Citrix Bleed: Mass exploitation in progress (CVE-2023-4966)

Citrix Bleed: Mass exploitation in progress (CVE-2023-4966) 30/10/2023 at 14:46 By Zeljka Zorz CVE-2023-4966, aka “Citrix Bleed”, a critical information disclosure vulnerability affecting Citrix NetScaler ADC/Gateway devices, is being massively exploited by threat actors. According to security researcher Kevin Beaumont’s cybersecurity industry sources, one ransomware group has already distributed a Python script to automate the

React to this headline:

Loading spinner

Citrix Bleed: Mass exploitation in progress (CVE-2023-4966) Read More »

Citrix NetScaler bug exploited in the wild since August (CVE-2023-4966)

Citrix NetScaler bug exploited in the wild since August (CVE-2023-4966) 18/10/2023 at 17:18 By Helga Labus A recently patched Citrix NetScaler ADC/Gateway information disclosure vulnerability (CVE-2023-4966) has been exploited by attackers in the wild since late August 2023, Mandiant researchers have revealed. About CVE-2023-4966 Citrix’s security advisory, published on October 10, says that the vulnerability

React to this headline:

Loading spinner

Citrix NetScaler bug exploited in the wild since August (CVE-2023-4966) Read More »

Recent NetScaler Vulnerability Exploited as Zero-Day Since August

Recent NetScaler Vulnerability Exploited as Zero-Day Since August 18/10/2023 at 14:01 By Ionut Arghire Mandiant says the recently patched Citrix NetScaler vulnerability CVE-2023-4966 had been exploited as zero-day since August. The post Recent NetScaler Vulnerability Exploited as Zero-Day Since August appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original

React to this headline:

Loading spinner

Recent NetScaler Vulnerability Exploited as Zero-Day Since August Read More »

Ransomware group exploits Citrix NetScaler systems for initial access

Ransomware group exploits Citrix NetScaler systems for initial access 29/08/2023 at 14:50 By Helga Labus A known threat actor specializing in ransomware attacks is believed to be behind a recent campaign that targeted unpatched internet-facing Citrix NetScaler systems to serve as an initial foothold into enterprise networks. “Our data indicates strong similarity between attacks using

React to this headline:

Loading spinner

Ransomware group exploits Citrix NetScaler systems for initial access Read More »

Citrix ShareFile vulnerability actively exploited (CVE-2023-24489)

Citrix ShareFile vulnerability actively exploited (CVE-2023-24489) 17/08/2023 at 14:16 By Zeljka Zorz CVE-2023-24489, a critical Citrix ShareFile vulnerability that the company has fixed in June 2023, is being exploited by attackers. GreyNoise has flagged on Tuesday a sudden spike in IP addresses from which exploitation attempts are coming, and the Cybersecurity and Infrastructure Agency (CISA)

React to this headline:

Loading spinner

Citrix ShareFile vulnerability actively exploited (CVE-2023-24489) Read More »

Exploitation of Citrix ShareFile Vulnerability Spikes as CISA Issues Warning 

Exploitation of Citrix ShareFile Vulnerability Spikes as CISA Issues Warning  17/08/2023 at 12:18 By Eduard Kovacs Exploitation of a Citrix ShareFile vulnerability tracked as CVE-2023-24489 has spiked as CISA added it to its ‘must patch’ catalog. The post Exploitation of Citrix ShareFile Vulnerability Spikes as CISA Issues Warning  appeared first on SecurityWeek. This article is

React to this headline:

Loading spinner

Exploitation of Citrix ShareFile Vulnerability Spikes as CISA Issues Warning  Read More »

(Re)check your patched NetScaler ADC and Gateway appliances for signs of compromise

(Re)check your patched NetScaler ADC and Gateway appliances for signs of compromise 16/08/2023 at 13:49 By Zeljka Zorz Administrators of Citrix NetScaler ADC and Gateway appliances should check for evidence of installed webshells even if they implemented fixes for CVE-2023-3519 quickly: A recent internet scan by Fox-IT researchers has revealed over 1,800 backdoored NetScaler devices,

React to this headline:

Loading spinner

(Re)check your patched NetScaler ADC and Gateway appliances for signs of compromise Read More »

Downfall attacks can gather passwords, encryption keys from Intel processors

Downfall attacks can gather passwords, encryption keys from Intel processors 09/08/2023 at 13:02 By Zeljka Zorz A variety of Intel Core processors and the devices using them are vulnerable to “Downfall”, a new class of attacks made possible by CVE-2022-40982, which enables attackers to access and steal sensitive data such as passwords, encryption keys, and

React to this headline:

Loading spinner

Downfall attacks can gather passwords, encryption keys from Intel processors Read More »

Citrix expands cloud and on-premises capabilities to support the needs of hybrid customers

Citrix expands cloud and on-premises capabilities to support the needs of hybrid customers 28/07/2023 at 15:01 By Industry News Citrix announced expanded capabilities for its cloud and on-premises solutions for the hybrid world. As part of this expansion, Desktop-as-a-Service (DaaS) and virtual desktop infrastructure (VDI) offerings are now combined in a Citrix Universal subscription. These

React to this headline:

Loading spinner

Citrix expands cloud and on-premises capabilities to support the needs of hybrid customers Read More »

Over 20,000 Citrix Appliances Vulnerable to New Exploit

Over 20,000 Citrix Appliances Vulnerable to New Exploit 24/07/2023 at 17:02 By Ionut Arghire Over 20,000 appliances are vulnerable to a new exploit technique targeting a recent Citrix ADC zero-day vulnerability CVE-2023-3519. The post Over 20,000 Citrix Appliances Vulnerable to New Exploit appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed

React to this headline:

Loading spinner

Over 20,000 Citrix Appliances Vulnerable to New Exploit Read More »

Optimized by Optimole
Scroll to Top