Ethical Hacking News
Thousands of Citrix NetScaler appliances remain vulnerable to exploitation despite patches being made available, posing a significant risk to organizations relying on these systems.
Thousands of Citrix NetScaler appliances remain unpatched, posing a significant risk to organizations relying on these systems.The patch has brought some relief for those whose systems have already been patched, but also highlights the issue of "patch lag" where organizations take time to apply patches after they become available.A severe vulnerability, CVE-2025-7775 (CitrixBleed 3), remains unpatched and has already been exploited in the wild as a pre-auth RCE attack.Citrix has faced criticism for its response to the vulnerability, offering little guidance or mitigation advice beyond urging customers to "patch now or risk compromise."The Dutch National Cyber Security Centre (NCSC-NL) has warned of mass-exploitation of the NetScaler vulnerability, highlighting the need for urgency in addressing this issue.
Citrix's recent patch for its NetScaler appliances has been welcomed by cybersecurity professionals, but it also brings a new sense of urgency and concern about the lingering vulnerability that remains despite the patch. Thousands of Citrix NetScaler boxes have yet to be patched, posing an enormous risk to organizations relying on these systems.
According to recent data from Shadowserver Foundation, which tracks and monitors vulnerable systems worldwide, more than 13,000 Citrix NetScaler appliances remain unpatched, with over 7,500 in the US, 4,000 in Germany, and 1,200 in the UK. The sheer number of still-unpatched devices underscores the importance of addressing this vulnerability immediately.
The patch, which was released to fix a trio of security flaws – CVE-2025-7775, CVE-2025-7776, and CVE-2025-8424 – has brought some relief for those whose systems have already been patched. However, it also highlights the issue of "patch lag," where organizations take time to apply patches after they become available. This delay can leave enterprises vulnerable to attacks long after the vulnerability has been identified.
One such vulnerability, CVE-2025-7775 – dubbed CitrixBleed 3 by some security researchers – is particularly concerning due to its severity and potential for remote code execution or denial-of-service. According to Kevin Beaumont, a security researcher who has been tracking the vulnerability, it has already been exploited in the wild as a pre-auth RCE (Remote Code Execution) attack.
This finding is worrisome for several reasons. Firstly, CitrixBleed 3 is not only extremely serious but also shows how critical it is to address these vulnerabilities promptly and efficiently. Secondly, this example underscores the fact that when patches are available, there's still a significant window of time before those systems become secure after patching.
Citrix itself has faced criticism for its response to the vulnerability, offering little in terms of guidance or mitigation advice beyond urging customers to "patch now or risk compromise." Furthermore, the company declined to answer questions regarding the scale of exploitation, whether any customer data had been exfiltrated, and who was behind the attacks. This lack of transparency is particularly worrying, given that thousands of systems remain unpatched.
The Dutch National Cyber Security Centre (NCSC-NL) has warned of mass-exploitation of the NetScaler vulnerability, highlighting the need for urgency in addressing this issue. It's essential to note that many of those still-unpatched devices belong to large organizations rather than individual users or hobbyists, which raises concerns about their ability and willingness to address these vulnerabilities.
The recent history of CitrixBleed has also left a lasting impression on cybersecurity professionals. The first CitrixBleed bug, CVE-2023-4966, remained unpatched in thousands of environments for months after its discovery and subsequent patching was made available. This incident led to severe ransomware intrusions and data theft campaigns.
The fact that this scenario could play out again is a grim reminder of the importance of keeping up with security patches and vigilantly addressing potential vulnerabilities before they become critical. With over 13,000 NetScalers still sitting ducks, it's only a matter of time before CVE-2025-7775 becomes another headline breach driver.
As we move forward, it will be crucial for organizations to prioritize patching these vulnerabilities quickly and responsibly, as well as maintaining open communication with vendors like Citrix about their plans and strategies. The security of enterprise systems is paramount in today's digital landscape, and delays can have catastrophic consequences.
Related Information:
https://www.ethicalhackingnews.com/articles/Citrix-NetScaler-Vulnerability-A-Looming-Threat-to-Enterprise-Security-ehn.shtml
https://go.theregister.com/feed/www.theregister.com/2025/08/28/thousands_of_citrix_netscaler_boxes/
https://nvd.nist.gov/vuln/detail/CVE-2025-7775
https://www.cvedetails.com/cve/CVE-2025-7775/
https://nvd.nist.gov/vuln/detail/CVE-2025-7776
https://www.cvedetails.com/cve/CVE-2025-7776/
https://nvd.nist.gov/vuln/detail/CVE-2025-8424
https://www.cvedetails.com/cve/CVE-2025-8424/
Published: Thu Aug 28 11:16:41 2025 by llama3.2 3B Q4_K_M