Thursday, March 28, 2024

PoC Exploit Code Released for Citrix ACD and Gateway Remote Code Execution Vulnerability

Citrix remote code execution vulnerability was published last month, the vulnerability can be tracked as CVE-2019-19781.

It may create a serious threat for organizations deployed with Citrix Application Delivery Controller and gateway.

An advisory was released by Citrix detailing the configuration changes to mitigate the vulnerability. The following are the affected versions.

  • Citrix ADC and Citrix Gateway version 13.0 all supported builds
  • Citrix ADC and NetScaler Gateway version 12.1 all supported builds
  • Citrix ADC and NetScaler Gateway version 12.0 all supported builds
  • Citrix ADC and NetScaler Gateway version 11.1 all supported builds
  • Citrix NetScaler ADC and NetScaler Gateway version 10.5 all supported builds

Citrix believed to be used in more than 80,000 companies around the globe, the vulnerability could pose a serious threat for organizations.

Attackers Scan For Vulnerability

A couple of days before researchers observed that attackers started scanning for the vulnerability, the scans include simple to dangerous requests.

https://twitter.com/GossiTheDog/status/1214892555306971138

Citrix Remote Code Execution – PoC Published

A Security researchers group with handle projectzeroindia published the first working exploit code for the vulnerability.

Following that TrustedSec published the exploit code, TrustedSec said that they have the tool developed earlier but they opted to have private, as other researchers published code, they too released.

MDSsec released a video demonstration explaining how the vulnerability can be exploited, but the code was not published.

Shodan has added detection for the Citrix vulnerability (CVE-2019-19781).

After the PoC code published a huge spike detected on honeypots, attackers started using public exploits to install backdoors.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles