CVE-2023-4966

high

Description

Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA virtual server.

References

https://www.darkreading.com/cyber-risk/citrix-addresses-high-severity-flaw-in-netscaler-adc-and-gateway?&web_view=true

https://services.google.com/fh/files/misc/m-trends-2024.pdf

https://www.bleepingcomputer.com/news/security/ransomware-payments-drop-to-record-low-of-28-percent-in-q1-2024/

https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/ransomware-attacks-exploits

https://www.secureworks.com/blog/lockbit-in-action

https://securityaffairs.com/158132/reports/2023-redsense-report.html

https://cybersecurity.att.com/blogs/labs-research/the-dark-side-of-2023-cybersecurity-malware-evolution-and-cyber-threats

https://blog.talosintelligence.com/talos-ir-quarterly-report-q4-2023/

https://isc.sans.edu/diary/rss/30498

https://therecord.media/hhs-warns-of-citrix-bleed-bug

https://cyberplace.social/@GossiTheDog/111502145876827515

https://cybernews.com/news/yanfeng-ransomware-attack-claimed-qilin/

https://www.bleepingcomputer.com/news/security/lockbit-ransomware-exploits-citrix-bleed-in-attacks-10k-servers-exposed/

https://cyberplace.social/@GossiTheDog/111408758925049114

https://www.theregister.com/2023/10/31/mass_exploitation_citrix_bleed/

https://www.mandiant.com/resources/blog/session-hijacking-citrix-cve-2023-4966

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=ff2214b1823d&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=f8cc57d1337c&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=f74406286712&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=f54a40323239&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=f356e747db74&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=f2e85fa71cf7&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=f144fa26a354&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=f0af52fde269&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=ef3810325f1e&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=eef5f3d044d1&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=ee059030912f&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=ed56473c0326&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=eb3e85f16f01&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=e89eeeff270e&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=e81a80362978&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=e52923246882&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=e2f5c90d95b2&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=e2857d912568&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=e0e0dd5ca17a&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=dda0640a45e4&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=dbc1e207b278&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=daf7838d686f&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=d9a46d85e55e&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=d72f2990a75b&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=d57d214e8f52&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=d53226dca269&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=d4a98bae1fb5&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=d4536bec220f&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=ce64cd057714&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=cd5bc2b207cd&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=c9c6bf0a3ecb&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=c9aa3471bee1&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=c4d29353674b&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=c35a441c2498&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=c2333358fa1a&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=bcdf8c7eb903&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=bcccd476c70e&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=b971d06c2fe6&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=b80210b828f3&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=b2df2f54f65d&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=b055e9bb9cc2&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=af8e9210367b&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=ad93707e92c2&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=ad412d100983&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=ad349813bb9a&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=9dcc77e7ea52&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=9d47ee6411ba&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=9d357c344db7&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=99f8ef62f3fa&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=996bd1c44c05&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=94fa4f33b802&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=94a18c646712&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=90907894bf64&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=8ec67268ac91&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=8ec457cdb8ea&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=8cfc85c7a3cb&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=8c3fe0133fb3&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=8965cd243912&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=88c0d63d9180&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=88289f3ea9d8&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=8654a5d40ceb&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=8522dec977a4&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=8511552e23f9&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=7fbeb5507f66&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=760ebc10cec9&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=760e2d9e39fb&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=74970ffd83ff&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=748ad4b55ed7&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=739a37c94ae8&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=6fbafb906edc&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=67adeb36a439&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=6732533b31e7&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=66c2a64f0c35&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=65ec2a882fd4&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=5c501086eba1&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=5ac1c38dac66&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=56078c36af11&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=55651ef65f65&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=54d3267daf4c&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=540ecbdfec9c&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=53e2cb1fc28c&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=5383f1146381&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=50143e998ea6&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=4f511e74dc14&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=4e33d4e01e0a&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=4dc8fab0c85c&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=4cf4e800d1d9&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=4954a474f4e6&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=47da4241ea6f&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=45dbf712ae53&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=45d6c9070e8b&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=418c301f99b5&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=3e1bf78f27bb&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=3da7d5f140fe&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=3cd623f01dc4&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=3bfd16e8a738&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=3b7d56914345&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=39a2d0a49687&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=35580040d677&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=322b5ab7ddff&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=315704ffdcbe&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=2cca88e4d39a&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=2bd486876597&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=21662b83c30f&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=207e20e423b1&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=1db826087fc6&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=1bac2a0079da&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=1a9d47e87b30&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=134647e04e11&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=120064102661&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=115482bdb474&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=10c14e036a97&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=101d8b171727&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=0fb390ddf1e4&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=0f69fac52122&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=0c5044a1667f&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=09b91d9d1d8b&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=09989d203279&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=0750646064fb&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=0715287f6beb&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=06924a4c670a&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=04abff6e8f0c&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=028b61de6729&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=01f84cb755e2&source=rss----8343faddf0ec---4

https://doublepulsar.com/mass-exploitation-of-citrixbleed-vulnerability-including-a-ransomware-group-1405cbb9de18?gi=00626a5515d4&source=rss----8343faddf0ec---4

https://www.tenable.com/blog/cve-2023-4966-citrix-netscaler-adc-and-netscaler-gateway-information-disclosure-exploited-in

https://www.bleepingcomputer.com/news/security/recently-patched-citrix-netscaler-bug-exploited-as-zero-day-since-august/

https://support.citrix.com/article/CTX579459

http://packetstormsecurity.com/files/175323/Citrix-Bleed-Session-Token-Leakage-Proof-Of-Concept.html

Details

Source: Mitre, NVD

Published: 2023-10-10

Updated: 2024-02-29

Risk Information

CVSS v2

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: High