Citrix

Citrix ADC zero-day exploitatation: CISA releases details about attack on CI organization (CVE-2023-3519)

Citrix ADC zero-day exploitatation: CISA releases details about attack on CI organization (CVE-2023-3519) 21/07/2023 at 14:19 By Zeljka Zorz The exploitation of the Citrix NetScaler ADC zero-day vulnerability (CVE-2023-3519) was first spotted by a critical infrastructure organization, who reported it to the Cybersecurity and Infrastructure Security Agency (CISA). “In June 2023, threat actors exploited this […]

React to this headline:

Loading spinner

Citrix ADC zero-day exploitatation: CISA releases details about attack on CI organization (CVE-2023-3519) Read More »

Citrix Zero-Day Exploited Against Critical Infrastructure Organization

Citrix Zero-Day Exploited Against Critical Infrastructure Organization 21/07/2023 at 13:33 By Eduard Kovacs CISA says the new Citrix zero day vulnerability tracked as CVE-2023-3519 has been exploited against a critical infrastructure organization. The post Citrix Zero-Day Exploited Against Critical Infrastructure Organization appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View

React to this headline:

Loading spinner

Citrix Zero-Day Exploited Against Critical Infrastructure Organization Read More »

Exploitation of New Citrix Zero-Day Likely to Increase, Organizations Warned

Exploitation of New Citrix Zero-Day Likely to Increase, Organizations Warned 19/07/2023 at 13:32 By Eduard Kovacs Citrix has patched several vulnerabilities, including CVE-2023-3519, a critical remote code execution zero-day that has been exploited in attacks. The post Exploitation of New Citrix Zero-Day Likely to Increase, Organizations Warned appeared first on SecurityWeek. This article is an

React to this headline:

Loading spinner

Exploitation of New Citrix Zero-Day Likely to Increase, Organizations Warned Read More »

Citrix NetScaler zero-day exploited in the wild, patch is available (CVE-2023-3519)

Citrix NetScaler zero-day exploited in the wild, patch is available (CVE-2023-3519) 19/07/2023 at 12:34 By Helga Labus Citrix has patched three vulnerabilities (CVE-2023-3519, CVE-2023-3466, CVE-2023-3467) in NetScaler ADC (formerly Citrix ADC) and NetScaler Gateway (formerly Citrix Gateway), one of which is a zero-day being exploited by attackers. A zero-day patched (CVE-2023-3519) CVE-2023-3519 is a remote

React to this headline:

Loading spinner

Citrix NetScaler zero-day exploited in the wild, patch is available (CVE-2023-3519) Read More »

Citrix Users at Risk: AresLoader Spreading Through Disguised GitLab Repo

Citrix Users at Risk: AresLoader Spreading Through Disguised GitLab Repo 07/05/2023 at 18:24 By cybleinc CRIL analyzes the spread of AresLoader via a disguised GitLab repo, delivering multiple malware variants to victim systems. The post Citrix Users at Risk: AresLoader Spreading Through Disguised GitLab Repo appeared first on Cyble. This article is an excerpt from

React to this headline:

Loading spinner

Citrix Users at Risk: AresLoader Spreading Through Disguised GitLab Repo Read More »

Optimized by Optimole
Scroll to Top