NA

CVE-2023-4966

Published: 10/10/2023 Updated: 29/02/2024
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA ?virtual?server. 

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

citrix netscaler gateway

citrix netscaler application delivery controller

Vendor Advisories

Multiple vulnerabilities have been discovered in NetScaler ADC (formerly Citrix ADC) and NetScaler Gateway (formerly Citrix Gateway) ...
Check Point Reference: CPAI-2023-0965 Date Published: 25 Oct 2023 Severity: High ...

Github Repositories

Proof Of Concept for te NetScaler Vuln

CVE-2023-4966-POC Proof Of Concept for NetScaler CVE-2023-4966 Vulnerability Description This Python script exploits CVE-2023-4966, a critical vulnerability in Citrix ADC instances that allows unauthenticated attackers to leak session tokens The vulnerability is assigned a CVSS score of 94 and is remotely exploitable without user interaction Citrix NetScaler appliances conf

Parse citrix netscaler logs to check for signs of CVE-2023-4966 exploitation

citrix-logchecker Parse citrix netscaler logs to check for signs of CVE-2023-4966 exploitation Written by Otmar Lendl Usage: /citrix-anomalypl [-d] [-v] [-h] [-p file] [-a X] [logfiles] This script parse citrix netscale syslog files and looks for session reconnects that might be the result of a CVE-2023-4966 exploitation Parameters: -d Debug

Cy8 - AI-Powered Vulnerability Advisory Generation Cy8 is an innovative project that combines the power of AI with modern technologies like OpenAI, RAG (Retrieval-Augmented Generation), and langChain to simplify and accelerate the process of generating vulnerability reports Designed for security professionals, Cy8 aims to reduce the time and effort spent on researching and doc

CVE-2023-4966 - NetScaler ADC and NetScaler Gateway Memory Leak Exploit

CVE-2023-4966 Exploit Script CVE-2023-4966 - NetScaler ADC and NetScaler Gateway Memory Leak Exploit Usage: usage: python bannerpy optional arguments: -h, --help show this help message and exit --target TARGET The Citrix ADC / Gateway target, excluding the protocol (eg 1921681200)

This repository contains a list of artifacts to search for while performing a forensic investigation on Citrix Netscaler appliances.

Citrix Netscaler Forensics This repository provides a comprehensive list of commands & artifacts to search for while performing a forensic investigation on Citrix Netscaler appliances Contributions are welcome Table Of Contents Automated Script Manual Forensics Launch the THOR APT Scanner References Automated Script I've made a small shell script which acts as

Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA virtual server.

CVE-2023-4966 Citrix Memory Leak Exploit 🔒 Leak session tokens from vulnerable Citrix ADC instances affected by CVE-2023-4966 ⚠️ Description 📃 This Python script exploits CVE-2023-4966, a critical vulnerability in Citrix ADC instances that allows unauthenticated attackers to leak session tokens The vulnerability is assigned a CVSS score of 94 and is remotely exploi

An Exploitation script developed to exploit the CVE-2023-4966 bleed citrix information disclosure vulnerability

CVE-2023-4966 An Exploitation script developed to exploit the CVE-2023-4966 bleed citrix information disclosure vulnerability Hackers have wildly exploiting this vulnerability Citrix gateway and this is exploitation script with enabled concurrency and capable to exploit files of target and single target Installation: git clone githubcom/sanjai-AK47/CVE-2023-4966git cd

Simulates CVE-2023-4966 Citrix Bleed overread bug

overread Simulates CVE-2023-4966 Citrix Bleed overread bug This is my final project for Harvard CS50 Cybersecurity 2023 It's about a bug A small bug – with huge, ongoing consequences In this presentation, I’ll be sharing the “bleeding insights” from one developer’s tiny mistake A mistake that continues to cause big problems for potentiall

This repository contains a list of artifacts to search for while performing a forensic investigation on Citrix Netscaler appliances.

Citrix Netscaler Forensics This repository provides a comprehensive list of commands & artifacts to search for while performing a forensic investigation on Citrix Netscaler appliances Contributions are welcome Table Of Contents Automated Script Manual Forensics Launch the THOR APT Scanner References Automated Script I've made a small shell script which acts as

Programm to exploit a range of ip adresses

CVE-2023-4966 CitrixBleed Programm to exploit Citrix Applications with a range of ip adresses here is how you compile it for windows, macOS, or Linux GOOS=windows GOARCH=amd64 go build -o citrix citrixgo GOOS=darwin GOARCH=amd64 go build -o citrixexe citrixgo GOOS=linux GOARCH=amd64 go build -o citrix citrixgo start it with Progra

Herramientas

Herramientas-de-Seguridad-Digital Herramientas enfocadas a la identificación de vulnerabilidades recientes, con el fin de que las entidades puedan identificar si, en su infraestructura tecnologica podrian ser vulnerables y puedan tomar acciones de prevención y mitigación oportunas Por favor validar los valores hash del archivo: validador_CVE-2023-4966py M

Python script to search Citrix NetScaler logs for possible CVE-2023-4966 exploitation.

Scan for CVE-2023-4966 IoCs Script: check-cve-2023-4966py The script searches the Citrix NetScaler logs for possible CVE-2023-4966 exploitation Usage usage: check-cve-2023-4966py [-h] [--nologline] logdir_path Python script to check CitrixNetScaler logs for possible CVE-2023-4966 exploitation positional arguments: logdir_path path to NetScaler log files (located on the

Citrix CVE-2023-4966 from assetnote modified for parallel and file handling

citrix_cve-2023-4966 Citrix CVE-2023-4966 from assetnote modified for parallel and file handling

Citrix-bleed-Xploit An Exploitation script developed to exploit the CVE-2023-4966 bleed citrix information disclosure vulnerability Hackers have wildly exploiting this vulnerability Citrix gateway and this is exploitation script with enabled concurrency and capable to exploit files of target and single target Installation: git clone githubcom/CerTusHack/Citrix-bleed-Xp

Proof Of Concept for te NetScaler Vuln

CVE-2023-4966-POC POC for Citrix NetScaler CVE-2023-4966 Description This Python script exploits CVE-2023-4966, a critical vulnerability in Citrix ADC instances that allows unauthenticated attackers to leak session tokens The vulnerability is assigned a CVSS score of 94 and is remotely exploitable without user interaction Citrix NetScaler appliances configured as Gateways (

FlipperZero Payloads Repository Welcome to the FlipperZero Payloads Repository! This repository contains a collection of payloads designed to be exported and executed on the Flipper Zero device across various operating systems and platforms About Flipper Zero Flipper Zero is a versatile multi-tool device designed for security professionals, hackers, and enthusiasts It featur

Recent Articles

Ransomware payments drop to record low of 28% in Q1 2024
BleepingComputer • Bill Toulas • 21 Apr 2024

Ransomware payments drop to record low of 28% in Q1 2024 By Bill Toulas April 21, 2024 10:21 AM 0 Ransomware actors have had a rough start this year, as stats from cybersecurity firm Coveware show companies are increasingly refusing to pay extortion demands, leading to a record low of 28% of companies paying ransom in the first quarter of 2024. This figure was 29% in Q4 2023, and Coveware's stats show that diminishing payments have remained steady since early 2019. This decrease is due to o...

Ransomware: Attacks Continue to Rise as Operators Adapt to Disruption
Symantec Threat Intelligence Blog • Threat Hunter Team • 12 Mar 2024

Available evidence suggests vulnerability exploitation has replaced botnets as a prime infection vector.

Posted: 12 Mar, 20244 Min ReadThreat Intelligence SubscribeFollowtwitterlinkedinRansomware: Attacks Continue to Rise as Operators Adapt to DisruptionAvailable evidence suggests vulnerability exploitation has replaced botnets as a prime infection vector.Ransomware activity remains on an upward trend despite the number of attacks claimed by ransomware actors decreasing by slightly more than 20% in the fourth quarter of 2023. Attackers have co...

Citrix urges 'immediate; patch for critical NetScaler bug as exploit POC made public
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources At this point, just assume your kit is compromised

Citrix has urged admins to "immediately" apply a fix for CVE-2023-4966, a critical information disclosure bug that affects NetScaler ADC and NetScaler Gateway, admitting it has been exploited. Plus, there's a proof-of-concept exploit, dubbed Citrix Bleed, now on GitHub. So if you are using an affected build, at this point assume you've been compromised, apply the update, and then kill all active sessions per Citrix's advice from Monday. The company's first issued a patch for compromised devices ...

It's 2023 and Microsoft WordPad can be exploited to hijack vulnerable systems
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources Happy Halloween! Security bugs under attack squashed, more flaws fixed Farewell WordPad, we hardly knew ye

Patch Tuesday Microsoft on Tuesday issued more than 100 security updates to fix flaws in its products, including two bugs that are already under active attack, as well as addressing an HTTP/2 weakness that has also been exploited in the wild. That last one – tracked as CVE-2023-44487 aka Rapid Reset – is an HTTP/2 protocol vulnerability that has been abused since August to launch massive distributed denial of service (DDoS) attacks. Microsoft, Amazon, Google, and Cloudflare all released miti...

ICBC hit by ransomware impacting global trades
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources CitrixBleed patch has been available for around a month

China's largest bank, ICBC, was hit by ransomware that resulted in disruption of financial services (FS) systems on Thursday Beijing time, according to a notice on its website. "Immediately upon discovering the incident, ICBC FS disconnected and isolated impacted systems to contain the incident," said the bank’s financial services division, which added that it was both investigating and progressing recovery efforts. ICBC detailed that its FS business and email systems operate independently fro...

'Mass exploitation' of Citrix Bleed underway as ransomware crews pile in
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources At least two extortion gangs abusing CVE-2023-4966, we're told

Citrix Bleed, the critical information-disclosure bug that affects NetScaler ADC and NetScaler Gateway, is now under "mass exploitation," as thousands of Citrix NetScaler instances remain vulnerable, according to security teams. As of October 30, Shadowserver spotted just over 5,000 vulnerable servers on the public internet. And in the past week, GreyNoise observed 137 individual IP addresses attempting to exploit this Citrix vulnerability. Citrix disclosed and issued a patch for the flaw ...

BlackCat claims it is behind Fidelity National Financial ransomware shakedown
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources One of US's largest underwriters forced to shut down a number of key systems

Fortune 500 insurance biz Fidelity National Financial (FNF) has confirmed that it has fallen victim to a "cybersecurity incident." The announcement came in the form of an 8-K filing with the Securities and Exchange Commission (SEC) on Tuesday, saying it had been forced to shut down a number of systems, disrupting various areas of the business. "For example, the services we provide related to title insurance, escrow and other title-related services, mortgage transaction services, and technology t...