Thursday, April 3, 2025
HomeCVE/vulnerabilityCritical Bugs with Citrix Allow Unauthenticated Code Injection, Privilege Escalation DoS &...

Critical Bugs with Citrix Allow Unauthenticated Code Injection, Privilege Escalation DoS & Data Theft

Published on

SIEM as a Service

Follow Us on Google News

Citrix patched 11 security flaws with Citrix ADC, Citrix Gateway, and Citrix SD-WAN WANOP edition. Out of that four bugs can be exploited by an unauthenticated, remote attacker.

Successful exploitation of the attack leads to an unauthenticated attack to the management network, Cross-Site Scripting (XSS) information disclosure, and denial-of-service attacks.

Citrix said that out of 11 vulnerabilities, “there are six possible attack routes; five of those have barriers to exploitation.”

The six possible attack routes can be diminished if systems deployed in line with Citrix recommendations that management interface separated from the network and protected by a firewall.

Citrix also confirms that these vulnerabilities are not related to CVE-2019-19781, which unauthenticated remote attackers to execute arbitrary code on the vulnerable system.

The company also said that they are not aware of any exploitation of these issues. Here you can find the complete list of vulnerabilities.

List of Vulnerabilities

“While these barriers reduce the risk of these vulnerabilities, Citrix strongly recommends the quick application of the supplied patches.”

Citrix not disclosed any technical details about the vulnerability and only released patches to protect our customers.

Users are recommended to update with following versions of Citrix ADC, Citrix Gateway and Citrix SD-WAN WANOP remediate the vulnerabilities:

  • Citrix ADC and Citrix Gateway 13.0-58.30 and later releases
  • Citrix ADC and NetScaler Gateway 12.1-57.18 and later 12.1 releases
  • Citrix ADC and NetScaler Gateway 12.0-63.21 and later 12.0 releases
  • Citrix ADC and NetScaler Gateway 11.1-64.14 and later 11.1 releases
  • NetScaler ADC and NetScaler Gateway 10.5-70.18 and later 10.5 releases
  • Citrix SD-WAN WANOP 11.1.1a and later releases
  • Citrix SD-WAN WANOP 11.0.3d and later 11.0 releases
  • Citrix SD-WAN WANOP 10.2.7 and later 10.2 releases
  • Citrix Gateway Plug-in for Linux 1.0.0.137 and later versions.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Gurubaran
Gurubaran
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Latest articles

EvilCorp and RansomHub Collaborate to Launch Worldwide Attacks on Organizations

EvilCorp, a sanctioned Russia-based cybercriminal enterprise, has been observed collaborating with RansomHub, one of...

AI-Powered Gray Bots Target Web Applications with Over 17,000 Requests Per Hours

Web applications are facing a growing challenge from "gray bots," a category of automated...

New Web Skimming Attack Exploits Legacy Stripe API to Validate Stolen Card Data

A sophisticated web-skimming campaign has been discovered, leveraging a deprecated Stripe API to validate...

Hackers Exploit Apache Tomcat Flaw to Hijack Servers and Steal SSH Credentials

A newly discovered attack campaign has exposed vulnerabilities in Apache Tomcat servers, allowing hackers...

Supply Chain Attack Prevention

Free Webinar - Supply Chain Attack Prevention

Recent attacks like Polyfill[.]io show how compromised third-party components become backdoors for hackers. PCI DSS 4.0’s Requirement 6.4.3 mandates stricter browser script controls, while Requirement 12.8 focuses on securing third-party providers.

Join Vivekanand Gopalan (VP of Products – Indusface) and Phani Deepak Akella (VP of Marketing – Indusface) as they break down these compliance requirements and share strategies to protect your applications from supply chain attacks.

Discussion points

Meeting PCI DSS 4.0 mandates.
Blocking malicious components and unauthorized JavaScript execution.
PIdentifying attack surfaces from third-party dependencies.
Preventing man-in-the-browser attacks with proactive monitoring.

More like this

Google’s Quick Share for Windows Vulnerability Allows Remote Code Execution

Cybersecurity researchers from SafeBreach Labs have revealed new vulnerabilities in Google’s Quick Share file-transfer...

Multiple Jenkins Plugin Vulnerabilities Expose Sensitive Information to Attackers

Jenkins, the widely used open-source automation server, faces heightened security risks after researchers disclosed 11...

Cisco Smart Licensing Utility Flaws Allowed Attackers to Gain Admin Access

Cisco has disclosed critical vulnerabilities in its Smart Licensing Utility software, identified as CVE-2024-20439...