Saturday, June 14, 2025
HomeCVE/vulnerabilityCISA Releases Test Tool for Citrix ADC and Gateway Vulnerability - Sysadmins...

CISA Releases Test Tool for Citrix ADC and Gateway Vulnerability – Sysadmins Can Test Now

Published on

SIEM as a Service

Follow Us on Google News

CISA has released a new tool for administrators and users to check for Citrix Application Delivery Controller (ADC) and Citrix Gateway vulnerability.

The vulnerability can be tracked as CVE-2019-19781, it allows an unauthenticated remote attacker to execute arbitrary code on the vulnerable system.

Tool for Testing

CISA has published a tool that allows users and administrators to check their Citrix Application Delivery Controller (ADC) and Citrix Gateway vulnerable to CVE-2019-19781.

- Advertisement - Google News

The tool can be downloaded from GitHub, to execute it requires Python versions 3.6 and above.

To scan a host:

cve-2019-19781 citrix.example.org

If the system is vulnerable it shows the message as “2020-01-10 22:11:46,312 WARNING citrix.example.org appears to be vulnerable.”

Active Scans & PoC Published

The vulnerability was discovered in December, A couple of days before researchers spotted active scans targeting the vulnerability.

Citrix earlier released a security advisory detailing steps to mitigate the execution vulnerability.

Last weekend a group of security researchers published working exploit code for the vulnerability online. More details can be found here.

After the public release, there is a huge spike detected on honeypots, attackers started using public exploits to install backdoors.

https://twitter.com/MalwareTechBlog/status/1217027608417669120
https://twitter.com/bad_packets/status/1216941115342905344

Patch to be Published

Citrix says that patch to be published with the end of January 2020, in the meantime users are strongly recommended to deploy a responder policy to mitigate the issue in the interim until a permanent fix is available.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates

Gurubaran
Gurubaran
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Latest articles

Kali Linux 2025.2 Released: New Tools, Smartwatch and Car Hacking Added

Kali Linux, the preferred distribution for security professionals, has launched its second major release...

Arsen Launches AI-Powered Vishing Simulation to Help Organizations Combat Voice Phishing at Scale

Arsen, the cybersecurity startup known for defending organizations against social engineering threats, has announced...

NIST Releases New Guide – 19 Strategies for Building Zero Trust Architectures

The National Institute of Standards and Technology (NIST) has released groundbreaking guidance to help...

Spring Framework Flaw Enables Remote File Disclosure via “Content‑Disposition” Header

A medium-severity reflected file download (RFD) vulnerability (CVE-2025-41234) in VMware's Spring Framework has been...

Credential Abuse: 15-Min Attack Simulation

Credential Abuse Unmasked

Credential abuse is #1 attack vector in web and API breaches today (Verizon DBIR 2025). Join our live, 15-min attack simulation with Karthik Krishnamoorthy (CTO - Indusface) and Phani Deepak Akella (VP of Marketing - Indusface) to see hackers move from first probe to full account takeover.

Discussion points


Username & email enumeration – how a stray status-code reveals valid accounts.
Password spraying – low-and-slow guesses that evade basic lockouts.
Credential stuffing – lightning-fast reuse of breach combos at scale.
MFA / session-token bypass – sliding past second factors with stolen cookies.

More like this

Kali Linux 2025.2 Released: New Tools, Smartwatch and Car Hacking Added

Kali Linux, the preferred distribution for security professionals, has launched its second major release...

NIST Releases New Guide – 19 Strategies for Building Zero Trust Architectures

The National Institute of Standards and Technology (NIST) has released groundbreaking guidance to help...

Spring Framework Flaw Enables Remote File Disclosure via “Content‑Disposition” Header

A medium-severity reflected file download (RFD) vulnerability (CVE-2025-41234) in VMware's Spring Framework has been...