ThreatCluster
About Blog Help Contact
Login
  • Feed
  • Dashboard
  • Saved
THREAT HUNTING
  • Domains
  • IP Addresses
  • File Hashes
  • CVEs
THREAT INTELLIGENCE
  • APT Groups
  • Ransomware Groups
  • Malware Families
  • Attack Types
  • MITRE ATT&CK
  • Security Standards
  • Vulnerability Types
BUSINESS INTELLIGENCE
  • Companies
  • Industry Sectors
  • Security Vendors
  • Government Agencies
  • Countries
  • Platforms
Home / Feed / Cluster #2313

Citrix 0-Day Flaw Under Active Exploitation Since May

Threat Score:
78
3 articles
100.0% similarity
7 hours ago
JSON CSV Text STIX IoCs
Splunk Elastic Sentinel Sigma YARA All Queries

Article Timeline

3 articles
Click to navigate
Aug 29
Aug 30
Aug 30
Oldest
Latest

Key Insights

1
Critical zero-day vulnerability CVE-2025-6543 in Citrix NetScaler products has been exploited since May 2025, enabling remote code execution and affecting government and legal services globally.
2
Initial assessments from Citrix classified the vulnerability as a simple denial of service issue, later revealed by researchers to allow sophisticated attacks including memory overflow exploits.
3
The number of vulnerable NetScaler instances dropped from approximately 28,200 to 12,400 after emergency patches were issued on June 25, 2025, indicating a strong global response to the threat.
4
The attack methodology involved sending malicious client certificates to the NetScaler API, leading to the deployment of persistent webshells and backdoors, complicating forensic analysis.
5
Experts highlighted the dual exploitation of CVE-2025-6543 alongside CVE-2025-5777 (CitrixBleed 2), showcasing advanced tactics by threat actors to compromise systems.
6
Citrix's delayed patch release allowed threat actors an extended window for exploitation, raising concerns about the security of critical infrastructure.

Threat Overview

A critical zero-day vulnerability, identified as CVE-2025-6543, in Citrix NetScaler products has been actively exploited by threat actors since at least May 2025. The vulnerability, initially downplayed by Citrix as a denial of service issue, has proven to be a significant remote code execution flaw impacting government and legal services globally. Kevin Beaumont, a security researcher, stated, "This vulnerability has allowed attackers to execute arbitrary code and maintain persistence on compromised systems." Citrix released patches on June 25, 2025, after months of exploitation, which has left numerous entities exposed during that time.

The vulnerability allows attackers to achieve remote code execution through memory overflow attacks. Investigations by NCSC Netherlands revealed that the exploitation involved sending malicious client certificates to the NetScaler endpoint, which effectively led to the overwriting of memory chunks and execution of arbitrary code. The attack also included the deployment of persistent webshells and backdoors that remained active even after patching. Beaumont noted that the attackers actively erased traces of their activities, complicating forensic investigations.

Citrix's initial response to the vulnerability was deemed insufficient, as it initially categorized the flaw as a simple denial of service. This assessment was proven incorrect as the vulnerability was exploited in a sophisticated manner, allowing for the execution of arbitrary code. The threat actors are believed to have exploited multiple vulnerabilities simultaneously, including CVE-2025-5777, known as CitrixBleed 2, which further complicated the threat landscape.

In response to the ongoing threat, a significant global effort was mobilized to patch affected systems. Reports indicate that the number of vulnerable NetScaler instances dropped dramatically from approximately 28,200 to 12,400 within a week following the patch release. The Shadowserver Foundation highlighted the rapid response from administrators worldwide, although thousands of systems remain unpatched. Security experts have warned that the delayed patching process has exposed critical infrastructure to potential attacks.

Citrix has urged all customers to apply the patches immediately, emphasizing the importance of updating systems to mitigate the ongoing risk. As the security community continues to monitor the situation, experts recommend implementing additional defensive measures, including network segmentation and enhanced monitoring of Citrix environments. "Organizations must take proactive steps to secure their infrastructure against such vulnerabilities," stated a cybersecurity analyst. The ongoing exploitation of CVE-2025-6543 serves as a crucial reminder of the need for timely patch management and vulnerability assessment in critical systems.

Tactics, Techniques & Procedures (TTPs)

T1203
Exploit Public-Facing Application - Attackers exploit the CVE-2025-6543 vulnerability through crafted API calls to achieve remote code execution [1][2]
T1071.001
Application Layer Protocol: Web Protocols - Malicious client certificates are sent via POST requests to the NetScaler endpoint [1][2]
T1068
Exploitation of Vulnerability - Attackers leverage memory overflow techniques to overwrite memory chunks [1]
T1210
Exploitation of Remote Services - Deployment of webshells allows for remote access and persistence [1][2]
T1562.001
Impair Process Control: Networked Systems - Attackers erase traces of their activities to evade detection [1][2]
T1203.003
Exploit Public-Facing Application - Attackers exploit multiple vulnerabilities, including CVE-2025-5777, in tandem [1][2]
T1059.001
Command and Scripting Interpreter: PowerShell - Attackers execute scripts for maintaining persistence on compromised systems [1][2]

Timeline of Events

2025-05-01
Initial exploitation of CVE-2025-6543 begins [1]
2025-06-25
Citrix releases patches for CVE-2025-6543 after public disclosure [2]
2025-06-26
Rapid patching effort reduces vulnerable instances from 28,200 to 12,400 [3]
2025-08-30
Security researchers confirm ongoing exploitation and provide detailed analysis of attack methods [1][2]
2025-08-30
Citrix issues urgent reminder for customers to apply patches immediately [3]

Source Citations

expert_quotes: {'Citrix': 'Article 3', 'Kevin Beaumont': 'Article 1', 'NCSC Netherlands': 'Article 2'}
primary_findings: {'Exploitation evidence': 'Articles 1, 2', 'CVE details and patches': 'Articles 1, 2, 3', 'Vulnerable instance count': 'Article 3'}
technical_details: {'Attack methods': 'Articles 1, 2', 'Persistence techniques': 'Articles 1, 2'}
Powered by ThreatCluster AI
Generated 5 hours ago
Recent Analysis
AI analysis may contain inaccuracies

Related Articles

3 articles
1

Citrix 0-Day Flaw Under Active Exploitation Since May

GB Hackers • 8 hours ago

Citrix 0-Day Flaw Under Active Exploitation Since May Security researcher Kevin Beaumont has revealed alarming details CVE-2025-6543, a critical Citrix NetScaler vulnerability that was actively exploited as a zero-day attack for months before the company issued patches. What Citrix initially downplayed as a simple “denial of service” vulnerability has proven to be a sophisticated remote code execution flaw that compromised government and legal services worldwide. Zero-Day Campaign Hits Global In

Score
78
97.0% similarity
Read more
2

Critical Citrix 0-Day Vulnerability Exploited Since May, Leaving Global Entities Exposed

Cybersecurity News • 7 hours ago

A critical zero-day vulnerability in Citrix NetScaler products, identified as CVE-2025-6543, has been actively exploited by threat actors since at least May 2025, months before a patch was made available. While Citrix initially downplayed the flaw as a “memory overflow vulnerability leading to unintended control flow and Denial of Service,” it has since been revealed […]

Score
75
100.0% similarity
Read more
3

Citrix Netscaler 0-day RCE Vulnerability Patched – Vulnerable Instances Reduced from 28.2K to 12.4K

Cybersecurity News • 1 day ago

A significant global effort to patch a critical zero-day remote code execution (RCE) vulnerability in Citrix NetScaler devices has seen the number of exposed systems drop from approximately 28,200 to 12,400 in just one week. Data from The Shadowserver Foundation, a non-profit dedicated to internet security, reveals a rapid response from administrators worldwide, though thousands […]

Score
52
97.0% similarity
Read more

Save to Folder

Choose a folder to save this cluster:

Cluster Intelligence

Key entities and indicators for this cluster

MITRE ATT&CK
T1059.001
T1071.001
T1562.001
T1203.003
T1203
ATTACK TYPES
Memory Overflow
Webshell Deployment
Remote Code Execution
PLATFORMS
Citrix NetScaler
INDUSTRIES
Government
Legal Services
CVES
CVE-2025-5777
CVE-2025-6543
SECURITY VENDORS
The Shadowserver Foundation
VULNERABILITIES
Remote Code Execution
Denial of Service
CLUSTER INFORMATION
Cluster #2313
Created 7 hours ago
Semantic Algorithm

We use cookies

We use cookies and similar technologies to enhance your experience, analyse site usage, and assist in our marketing efforts.

Cookie Settings

Essential Cookies

Required for the website to function. Cannot be disabled.

  • Session management and authentication
  • Security and fraud prevention
  • Cookie consent preferences

Analytics Cookies

Help us understand how visitors interact with our website.

  • Plausible Analytics - Privacy-focused usage statistics
  • PostHog - Product analytics and feature tracking
  • Page views and user journey analysis

Performance Cookies

Help us monitor and improve website performance.

  • Page load time monitoring
  • Error tracking and debugging
  • Performance optimisation

Marketing Cookies

Used to track visitors across websites for marketing purposes.

  • Conversion tracking
  • Remarketing campaigns
  • Social media integration