CISA Adds Active Citrix NetScaler CVE-2025-5777 to KEV Catalog as Threat to Enterprises

July 11, 2025

Network Security / Vulnerability

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has recently included a critical vulnerability affecting Citrix NetScaler ADC and Gateway in its Known Exploited Vulnerabilities (KEV) catalog, signaling that this flaw has been actively exploited. The identified vulnerability, CVE-2025-5777 (CVSS score: 9.3), arises from insufficient input validation, allowing attackers to bypass authentication on appliances configured as Gateway or AAA virtual servers. Dubbed Citrix Bleed 2 due to its resemblance to Citrix Bleed (CVE-2023-4966), CISA noted, “Citrix NetScaler ADC and Gateway are susceptible to an out-of-bounds read vulnerability, which can result in memory overread when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA virtual server.” The agency emphasized the importance of addressing vulnerabilities like CVE-2025-5777 to safeguard enterprise systems.

CISA Includes Citrix NetScaler CVE-2025-5777 in KEV Catalog as Active Threats Targeting Enterprises

On July 11, 2025, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) officially added a critical vulnerability affecting Citrix NetScaler ADC and Gateway to its Known Exploited Vulnerabilities (KEV) catalog. This alert marks the recognition that the flaw has been weaponized and is actively being used to target enterprises. The designation CVE-2025-5777, which carries a CVSS score of 9.3, highlights a serious issue of insufficient input validation. This vulnerability can enable attackers to bypass authentication processes, particularly when the appliance is configured as a Gateway or AAA virtual server.

CISA has referred to this flaw as “Citrix Bleed 2” because of its resemblance to a prior vulnerability known as Citrix Bleed (CVE-2023-4966). The agency provided clarity on the nature of the vulnerability, stating that it involves an out-of-bounds read, which occurs due to inadequate input validation. This specific vulnerability can lead to unauthorized memory access when the NetScaler functions as a Gateway—supporting services such as VPN connections, ICA Proxy, CVPN, RDP Proxy—or as an AAA virtual server.

The introduction of CVE-2025-5777 into the KEV catalog is particularly concerning for enterprises that rely on Citrix for secure network operations. CISA’s advisory serves as a reminder that vulnerabilities of this nature can lead to severe security breaches, including potential unauthorized access to sensitive data and systems. In light of these risks, organizations are urged to prioritize immediate mitigation efforts and ensure that their configurations are secure against these exploits.

From a cybersecurity perspective, this incident exemplifies tactics that attackers may utilize, aligning with several categories outlined in the MITRE ATT&CK framework. Initial access strategies could involve exploiting the identified vulnerability to infiltrate systems, while techniques such as privilege escalation may be employed to gain further access. Additionally, the lack of proper validation could facilitate the persistence of these threats, enabling attackers to maintain control over compromised systems without detection.

Enterprises are cautioned to stay vigilant and review their security postures in the wake of this advisory. Implementing robust logging and monitoring solutions can help organizations quickly identify unusual behavior associated with potential exploits. Furthermore, maintaining up-to-date patches and system configurations is critical in defending against such vulnerabilities.

As more details emerge regarding the exploitation of CVE-2025-5777, CISA encourages businesses to remain proactive in assessing their cybersecurity measures. Continuous education and awareness in understanding such vulnerabilities are essential, as the cyber threat landscape continues to evolve.

Source link