Ethical Hacking News
The Dutch National Cyber Security Centre has issued a warning to organizations operating in the Netherlands regarding the exploitation of a critical Citrix NetScaler flaw. The vulnerability, identified as CVE-2025-6543, has been found to have been exploited by sophisticated threat actors in a zero-day attack, which resulted in denial-of-service and unauthorized access to systems. Organizations are advised to apply patches and take proactive measures to protect themselves against this critical vulnerability.
The Dutch National Cyber Security Centre (NCSC-NL) has issued a warning about a recently disclosed critical security flaw in Citrix NetScaler ADC products. The vulnerability, CVE-2025-6543, has been exploited by sophisticated threat actors in a zero-day attack. The exploit results in unintended control flow and denial-of-service (DoS) when devices are configured as specific types of virtual servers. The vulnerability is rated with a critical severity score of 9.2, indicating a high level of risk to organizations. Organizations should apply the latest updates, terminate active sessions, and run a shell script to mitigate the risk associated with CVE-2025-6543.
The Dutch National Cyber Security Centre (NCSC-NL) has issued a warning to organizations operating in the Netherlands regarding a recently disclosed critical security flaw impacting Citrix NetScaler ADC products. The vulnerability, identified as CVE-2025-6543, has been found to have been exploited by sophisticated threat actors in a zero-day attack, which was discovered on July 16, 2025.
The exploitation of CVE-2025-6543 is said to result in unintended control flow and denial-of-service (DoS) when the devices are configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) OR AAA virtual server. The vulnerability has been rated with a critical severity score of 9.2 by the Common Vulnerability Scoring System (CVSS), indicating that it poses a high level of risk to organizations.
The NCSC-NL stated that investigations are ongoing to determine the extent of the impact, and that the activity is likely the work of a sophisticated threat actor. The attackers took steps to erase traces in an effort to conceal the compromise, which suggests that they were trying to cover their tracks.
A web shell was found on Citrix devices during the investigation, which gave the attacker remote access to the system. A web shell is a piece of rogue code that allows an attacker to place malicious code on a system and gain control over it. The NCSC-NL has advised organizations to apply the latest updates and terminate permanent and active sessions using specific commands.
In addition to applying patches, organizations are also advised to run a shell script made available by the NCSC-NL to hunt for indicators of compromise associated with the exploitation of CVE-2025-6543. The script is designed to check for newly created accounts on the NetScaler, specifically those with increased rights, which could be an indication of abuse.
The NCSC-NL has also warned organizations that files with a different .php extension in Citrix NetScaler system folders may be an indication of abuse. This suggests that attackers may have used malicious code to create new files or modify existing ones in order to gain control over the system.
As part of its efforts to mitigate the risk arising from CVE-2025-6543, the NCSC-NL has provided organizations with a list of steps they can take to protect themselves. These include applying patches, terminating permanent and active sessions using specific commands, running a shell script to hunt for indicators of compromise, and checking for suspicious file activity.
The Dutch National Cyber Security Centre's warning serves as a reminder to organizations operating in the Netherlands and beyond of the importance of staying up-to-date with the latest security patches and taking proactive measures to protect themselves against known vulnerabilities. The exploitation of CVE-2025-6543 highlights the ongoing threat posed by sophisticated attackers who are willing to use zero-day exploits to gain control over systems.
In light of this warning, organizations should take immediate action to assess their own vulnerability to CVE-2025-6543 and take steps to patch their systems as soon as possible. This includes applying the latest updates, terminating active sessions using specific commands, and running a shell script to hunt for indicators of compromise associated with the exploit.
By taking proactive measures to protect themselves against this critical vulnerability, organizations can reduce the risk of being targeted by sophisticated attackers and minimize the potential impact on their operations.
Related Information:
https://www.ethicalhackingnews.com/articles/Dutch-National-Cyber-Security-Centre-Warns-of-Exploitation-of-Critical-Citrix-NetScaler-Flaw-ehn.shtml
https://thehackernews.com/2025/08/dutch-ncsc-confirms-active-exploitation.html
Published: Tue Aug 12 04:49:42 2025 by llama3.2 3B Q4_K_M