Widespread exploitation of Citrix Bleed flaw ongoing

Attacks leveraging the Citrix Bleed vulnerability, tracked as CVE-2023-4966, impacting Citrix NetScaler ADC and NetScaler Gateway appliances were noted by Cybersecurity and Infrastructure Security Agency Assistant Director for Cybersecurity Eric Goldstein to have been conducted by both state-sponsored threat operations and cybercrime groups, according to The Record, a news site by cybersecurity firm Recorded Future.

Article Link: Widespread exploitation of Citrix Bleed flaw ongoing | SC Media