CyberSecurityBoard
Sponsor
Register
Login
Cyber News
CVE
Cyber Trends
Hacking Groups & Hackers
Ransomware Monitor
CVE-2025-5777
Insufficient input validation leading to memory overread when the NetScaler is configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) OR AAA virtual server
Publication date: Tue, 17 Jun 2025 00:00:00 +0000
Cyber News related to CVE-2025-5777
Citrix Bleed 2 exploited weeks before PoCs as Citrix denied attacks
- Security researcher Kevin Beaumont has previously stated that repeated POST requests to /doAuthentication.do in NetScaler logs is a good indication that someone is attempting to exploit the flaw, especially when the request includes a Content-Length: ...
1 month ago
Bleepingcomputer.com
CVE-2025-5777
Critical Citrix Bleed 2 flaw now likely exploited in attacks
- "While no public exploitation of CVE-2025-5777, dubbed "Citrix Bleed 2," has been reported, ReliaQuest assesses with medium confidence that attackers are actively exploiting this vulnerability to gain initial access to targeted environments," warns ...
2 months ago
Bleepingcomputer.com
CVE-2025-5777
Citrix Bleed 2 flaw now believed to be exploited in attacks
- "While no public exploitation of CVE-2025-5777, dubbed "Citrix Bleed 2," has been reported, ReliaQuest assesses with medium confidence that attackers are actively exploiting this vulnerability to gain initial access to targeted environments," warns ...
2 months ago
Bleepingcomputer.com
CVE-2025-5777
Over 1,200 Citrix servers unpatched against critical auth bypass flaw
- While Citrix has yet to confirm that this security flaw is being exploited in the wild, saying that "currently, there is no evidence to suggest exploitation of CVE-2025-5777," cybersecurity firm ReliaQuest reported on Thursday with medium confidence ...
2 months ago
Bleepingcomputer.com
CVE-2025-5777
CISA Warns of CitrixBleed 2 Vulnerability Exploited in Attacks
- The vulnerability, tracked as CVE-2025-5777, has been added to CISA’s Known Exploited Vulnerabilities (KEV) catalog with an immediate remediation deadline of July 11, 2025. The vulnerability specifically affects deployments where NetScaler ...
1 month ago
Cybersecuritynews.com
CVE-2025-5777
CISA tags Citrix Bleed 2 as exploited, gives agencies a day to patch
- The first warning of CitrixBleed 2 being exploited came from ReliaQuest on June 27. On July 7, security researchers at watchTowr and Horizon3 published proof-of-concept exploits (PoCs) for CVE-2025-5777, demonstrating how the flaw can ...
1 month ago
Bleepingcomputer.com
CVE-2025-5777
Hackers Started Exploiting CitrixBleed 2 Vulnerability Before Public PoC Disclosure
- On July 9, the Cybersecurity and Infrastructure Security Agency (CISA) corroborated GreyNoise findings and added CVE-2025-5777 to the Known Exploited Vulnerabilities (KEV) catalog. By integrating threat intelligence sources directly into security ...
1 month ago
Cybersecuritynews.com
CVE-2025-5777
Hackers Launch 11.5 Million Attacks on CitrixBleed 2 - Compromising Over 100 Organizations
- Security researcher Kevin Beaumont, who first coined the term “CitrixBleed 2,” reported that attackers have been “carefully selecting victims, profiling NetScaler before attacking to make sure it is a real box”. A massive wave ...
1 month ago
Cybersecuritynews.com
CVE-2025-5777
Ransomhub
Public exploits released for CitrixBleed 2 NetScaler flaw, patch now
- Researchers have released proof-of-concept (PoC) exploits for a critical Citrix NetScaler vulnerability, tracked as CVE-2025-5777 and dubbed CitrixBleed2, warning that the flaw is easily exploitable and can successfully steal user session ...
1 month ago
Bleepingcomputer.com
CVE-2025-5777
PoC Exploits for CitrixBleed2 Flaw Released – Attackers Can Exfiltrate 127 Bytes Per Request
- The vulnerability, tracked as CVE-2025-5777, allows attackers to exfiltrate up to 127 bytes of sensitive data per request, potentially exposing session tokens and user credentials through memory disclosure attacks. This memory space is shared across ...
1 month ago
Cybersecuritynews.com
CVE-2025-5777
Weekly Cybersecurity Newsletter: Chrome 0-Day, VMware Flaws Patched, Fortiweb Hack, Teams Abuse, and More
- Google has issued an emergency security update for its Chrome browser to address a critical zero-day vulnerability, CVE-2025-6558, that is being actively exploited in the wild. The Node.js project released security updates on July 15, 2025, to fix ...
1 month ago
Cybersecuritynews.com
CVE-2025-6558
CISA Releases Thirteen Industrial Control Systems Focusing Vulnerabilities & Exploits
- An improper output neutralization for logs vulnerability CVE-2024-5594 in Siemens SINEMA Remote Connect Server. It allows a malicious OpenVPN peer to send garbage to the OpenVPN log or cause high CPU load. The advisory includes missing ...
5 months ago
Cybersecuritynews.com
CVE-2024-5594
Microsoft Fix Targets Attacks on SharePoint Zero-Day – Krebs on Security
- In an advisory about the SharePoint security hole, a.k.a. CVE-2025-53770, Microsoft said it is aware of active attacks targeting on-premises SharePoint Server customers and exploiting vulnerabilities that were only partially addressed by the July 8, ...
1 month ago
Krebsonsecurity.com
CVE-2025-53770
Citrix warns of login issues after NetScaler auth bypass patch
- The first of the two security flaws (tracked as CVE-2025-5777 and dubbed Citrix Bleed 2) enables threat actors to bypass authentication by hijacking user sessions, while the second (CVE-2025-6543) is now actively exploited in denial-of-service ...
2 months ago
Bleepingcomputer.com
CVE-2025-5777
Splunk Details on How to Detect, Mitigate and Respond to CitrixBleed 2 Attack
- GreyNoise telemetry shows scanning began on 1 July, nine days before Citrix published full technical guidance, and Censys counts roughly 70,000 NetScaler instances reachable on the public Internet, a stark reminder of the attack surface at stake. ...
1 month ago
Cybersecuritynews.com
CVE-2025-5777
CISA Releases 20 ICS Advisories Detailing Vulnerabilities & Exploits
- Vulnerabilities in the SIPROTEC 5 series include Cleartext storage of sensitive information (CVE-2024-53651), which has a CVSS v3 base score of 4.6. Mitigation involves firmware updates and restricting network access. This SCADA management software ...
6 months ago
Cybersecuritynews.com
CVE-2024-53651
CVE-2025-25067
CVE-2025-24865
CVE-2025-22896
CVE-2025-23411
CVE-2023-37482
CVE-2024-54015
CVE-2022-38465
CVE-2025-24811
CVE-2025-20615
CVE-2025-24836
CVE-2025-23421
CVE-2024-53977
CVE-2025-23363
CVE-2025-1283
CVE-2025-23403
CVE-2025-26473
CVE-2025-25281
CVE-2025-24861
"CitrixBleed 2" Vulnerability PoC Released - Warns of Potential Widespread Exploitation
- A new critical vulnerability in Citrix NetScaler devices has security experts warning of potential widespread exploitation, drawing alarming parallels to the devastating “CitrixBleed” attacks that plagued organizations in 2023. The ...
1 month ago
Cybersecuritynews.com
CVE-2025-5777
CVE-2025-21867
- In the Linux kernel, the following vulnerability has been resolved: ...
5 months ago
CVE-2025-5777
- Insufficient input validation leading to memory overread when the NetScaler is configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) OR AAA virtual server ...
1 month ago
CVE-2025-5777
CVE-2023-4966
CVE-2025-6543
CVE-2025-53770
2100+ Citrix Servers Vulnerable to Actively Exploited Bypass Authentication Vulnerability
- Over 2,100 vulnerable Citrix NetScaler servers remain exposed to active exploitation, despite patches being available for critical vulnerabilities that allow attackers to bypass authentication mechanisms and steal session tokens. ReliaQuest ...
2 months ago
Cybersecuritynews.com
CVE-2025-5777
Hackers Actively Exploiting CitrixBleed 2 Vulnerability in the Wild
- This pre-authentication flaw enables attackers to craft malicious requests that leak uninitialized memory from affected NetScaler ADC and Gateway devices, potentially exposing sensitive data, including session tokens, passwords, and configuration ...
1 month ago
Cybersecuritynews.com
CVE-2025-5777
CISA orders agencies to immediately patch Citrix Bleed 2, saying bug poses ‘unacceptable risk’ | The Record from Recorded Future News
- The bug affects Citrix Netscaler ADC and Netscaler Gateway appliances and the company said exploitation of the vulnerability “on unmitigated appliances have been observed.” Since that advisory, multiple incident responders have warned that the ...
1 month ago
Therecord.media
CVE-2025-5777
Apple backports zero-day patches to older iPhones and Macs
- Apple has released security updates that backport fixes for actively exploited vulnerabilities that were exploited as zero-days to older versions of its operating systems. Specifically, the latest update for iOS 18.4 and iPadOS 18.4 fixes 77 ...
5 months ago
Bleepingcomputer.com
CVE-2025-30456
CVE-2024-5777
- Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. ...
1 year ago
Tenable.com
Latest Cyber News
Allied spy agencies blame Chinese companies for Salt Typhoon cyber espionage campaign
Healthcare services group data breach impacts 624,000 people
New Cephalus Ransomware Leverages Remote Desktop Protocol for Attacks
Spanish police arrest hacker who allegedly sold stolen school grades
Sweden municipalities hit by ransomware after installing software update
Spotify Direct Message Feature Exploited for Phishing Attacks
New Zipline Campaign Attacks Critical Manufacturing Companies
BruteforceAI: The AI-Powered Penetration Testing Tool Revolutionizing Cybersecurity
Citrix Patches NetScaler Zero-Days Exploited by Hackers
New Zip Slip Vulnerability Allows Attackers to Execute Arbitrary Code
CISA Publish Hunting and Mitigation Guide
AppSuite PDF Editor Hacked: Data Breach Exposes User Information
ShadowSilk Targets Central Asian Governments with Espionage Campaign
Cyber Attacks Targeting Education Sector Surges: A Growing Concern
ICS Advisory (ICSA-25-240-01) - CISA
Phishing Abuses ConnectWise Take Control Software to Target MSPs
AI-Powered Ransomware PromptLock Targets Windows Systems
Nevada Security Incident Shuts Down State Government Systems
Why zero trust is never done and is an ever-evolving process
First AI-Powered Ransomware Emerges, Raising New Cybersecurity Concerns
Cyber Trends (last 7 days)
Okta
Kimsuky
23andMe
LogoFAIL
Gh0st rat
Trending Cyber News (last 7 days)
Hackers Leverage Hexstrike AI Tool to Enhance Cyber Attacks
UAE launches cybersecurity education initiative to boost national cyber defense
AI-Powered Tools Turned Against Themselves: A New Cybersecurity Challenge
Cloudflare Confirms Data Breach Affecting Customer Data
Amazon Shuts Down APT29 Watering Hole Attack
Hackers breach fintech firm in attempted $130M bank heist
Malicious NPM Package Targeting Node.js SMTP Servers Found Stealing Credentials
Britain's JLR hit by cyber incident that disrupts production, sales
AI chatbot users beware: Hackers are now hiding malware in the images served up by LLMs
FBI cybersecurity experts warn of 3-phase scam that is draining bank accounts
That supposed Gmail hack? Google says it’s false. But watch out for phishing, anyway.
Disney Settles With FTC For Millions Over Children’s Data Privacy Violations
Commercial surveillanceware is "safe"? Experts beg to differ
Ukrainian Network FDN3 Launches Massive Cybersecurity Initiative to Combat Rising Threats
Lazarus Group Expands Malware Arsenal With New Stealthy Backdoor
WordPress Woes: ClickFix Attacks, TDS Threats
Amazon Warns of APT29 Credential Theft Campaign Targeting Cloud Users
Gmail Security Warning Are False
Cloudflare hit by data breach in SalesLoft, Drift supply chain attack
New Phishing Attack via OneDrive Targeting C-Level Employees