Période analysée : les 7 derniers jours sur le Fediverse.

Données collectées via CVE Crowd, un magnifique agrégateur de vulnérabilités discutées sur le Fediverse.

CVE-2025-5777

  • Produit : NetScaler ADC
  • Score CVSS : 9.3 (CRITICAL)
  • Poids social : 1346.0 (posts: 18, utilisateurs: 11)
  • Description : “Validation insuffisante des entrées conduisant à une lecture excessive de la mémoire lorsque le NetScaler est configuré en tant que Gateway (serveur virtuel VPN, Proxy ICA, CVPN, Proxy RDP) OU serveur virtuel AAA”
  • Date de publication : 2025-06-17T12:29:35Z

Posts Fediverse (18 trouvés)

🗨️ Undercode News (mastodon.social) – 2025-07-14T22:45:03Z
@Undercode News sur mastodon.social 🕒 2025-07-14T22:45:03Z

CitrixBleed 2 Sparks Global Panic as Hackers Target Critical InfrastructureA New Cyber Crisis Unfolds A fresh cybersecurity catastrophe is gripping global networks, as a newly discovered vulnerability in Citrix NetScaler products—dubbed CitrixBleed 2—emerges as a dire threat. Thi…

🗨️ dch :flantifa: :flan_hacker: (bsd.network) – 2025-07-15T07:11:40Z
@dch :flantifa: :flan_hacker: sur bsd.network 🕒 2025-07-15T07:11:40Z

#InfoSec well the actual winner was of course Fortinet with a corker 9.6 SQLi-to-RCE pivot https://fortiguard.fortinet.com/psirt/FG-IR-25-151 but Citrix came in late with a top notch 9.3 bleeding memory attack https://www.netscaler.com/blog/news/netscaler-critical-security-update…

🗨️ Kevin Beaumont (cyberplace.social) – 2025-07-15T21:43:09Z
@Kevin Beaumont sur cyberplace.social 🕒 2025-07-15T21:43:09Z

New CitrixBleed 2 scan data: https://raw.githubusercontent.com/GossiTheDog/scanning/refs/heads/main/CVE-2025-5777-CitrixBleed2-ElectricBoogaloo-patching.txt+7000 extra hosts added this round, host list is so large you need to use the raw view to see it.Next set of data publicatio…

🗨️ Glenn 📎 (infosec.exchange) – 2025-07-16T01:34:04.540000Z
@Glenn 📎 sur infosec.exchange 🕒 2025-07-16T01:34:04.540000Z

@GossiTheDog 🧐 are you referring to CVE-2025-5777 or did I miss yet another? We hadn’t planned on it but what are you thinking?

🗨️ GreyNoise (infosec.exchange) – 2025-07-16T20:45:39.849000Z
@GreyNoise sur infosec.exchange 🕒 2025-07-16T20:45:39.849000Z

GreyNoise observed exploitation of CitrixBleed 2 (CVE-2025-5777) nearly two weeks before a public PoC was released. Full breakdown: https://www.greynoise.io/blog/exploitation-citrixbleed-2-cve-2025-5777-before-public-poc #GreyNoise #ThreatIntel #CitrixBleed #Citrix #NetScaler

🗨️ Glenn 📎 (infosec.exchange) – 2025-07-16T21:05:18.534000Z
@Glenn 📎 sur infosec.exchange 🕒 2025-07-16T21:05:18.534000Z

🩸& #threatintel | We (@greynoise) just published a quick note (https://www.greynoise.io/blog/exploitation-citrixbleed-2-cve-2025-5777-before-public-poc) regarding CVE-2025-5777 - CitrixBleed 2The main takeaway is we, first hand, observed exploitation almost two weeks before the P…

🗨️ Kevin Beaumont (cyberplace.social) – 2025-07-16T22:32:41Z
@Kevin Beaumont sur cyberplace.social 🕒 2025-07-16T22:32:41Z

GreyNoise blog just out about #CitrixBleed2, they see exploitation from IPs in China from June 23rd targeting specifically Netscaler appliances https://www.greynoise.io/blog/exploitation-citrixbleed-2-cve-2025-5777-before-public-poc

🗨️ Felipe Molina 🔵 (infosec.exchange) – 2025-07-17T06:41:18.035000Z
@Felipe Molina 🔵 sur infosec.exchange 🕒 2025-07-17T06:41:18.035000Z

I've created a pull request to detect CitrixBleed 2 into Burp's Bcheck repository: https://github.com/PortSwigger/BChecks/pull/253The code is here if you want to give it a try: https://github.com/felmoltor/BChecks/blob/main/vulnerabilities-CVEd/CVE-2025-5777%20-%20CitrixBleed%202…

🗨️ Undercode News (mastodon.social) – 2025-07-17T10:18:38Z
@Undercode News sur mastodon.social 🕒 2025-07-17T10:18:38Z

CitrixBleed 2 Exposed: Hackers Exploited CVE-2025-5777 Before the World Knew It ExistedZero-Day Nightmare: A Race Against Time A shocking new cybersecurity incident has rattled the IT world. Security researchers at GreyNoise have uncovered a troubling exploit—CVE-2025-5777, now k…

🗨️ Jeroen Wiert Pluimers (mastodon.social) – 2025-07-17T15:40:58Z
@Jeroen Wiert Pluimers sur mastodon.social 🕒 2025-07-17T15:40:58Z

@GossiTheDog @christopherkunzhttps://www.netscaler.com/blog/news/evaluating-netscaler-logs-for-indicators-of-attempted-exploitation-of-cve-2025-5777/'Evaluating NetScaler logs for indicators of attempted exploitation of CVE-2025-5777'

🗨️ Kevin Beaumont (cyberplace.social) – 2025-07-17T16:40:24Z
@Kevin Beaumont sur cyberplace.social 🕒 2025-07-17T16:40:24Z

Citrix have a blog out about hunting for #CitrixBleed2 https://www.netscaler.com/blog/news/evaluating-netscaler-logs-for-indicators-of-attempted-exploitation-of-cve-2025-5777/It's what was in my earlier blog - look for invalid characters in the username field and duplicate sessio…

🗨️ Thomas Cloer (ieji.de) – 2025-07-18T06:30:50Z
@Thomas Cloer sur ieji.de 🕒 2025-07-18T06:30:50Z

“A critical Citrix NetScaler vulnerability, tracked as CVE-2025-5777 and dubbed 'CitrixBleed 2,' was actively exploited nearly two weeks before proof-of-concept (PoC) exploits were made public, despite Citrix stating that there was no evidence of attacks.”https://www.bleepingcomp…

🗨️ gmmds (mastodonapp.uk) – 2025-07-18T09:39:15Z
@gmmds sur mastodonapp.uk 🕒 2025-07-18T09:39:15Z

#citrixbleed2 Latest news from Holland is that the Dutch Public Prosecution office (Openbaar Ministerie) is down (disconnected from Internet) quite likely (from the various reporting) due to an exploited cve-2025-5777. https://www.nrc.nl/nieuws/2025/07/18/openbaar-ministerie-is-o…

🗨️ Kevin Beaumont (cyberplace.social) – 2025-07-18T15:19:48Z
@Kevin Beaumont sur cyberplace.social 🕒 2025-07-18T15:19:48Z

Updated #CitrixBleed2 scans https://github.com/GossiTheDog/scanning/blob/main/CVE-2025-5777-CitrixBleed2-ElectricBoogaloo-patching.txtFields - IP, SSL certification hostnames, Netscaler firmware, if vulnerable to CVE-2025-5777I've had a few orgs contest that they're not vulnerabl…

🗨️ gmmds (mastodonapp.uk) – 2025-07-19T15:47:26Z
@gmmds sur mastodonapp.uk 🕒 2025-07-19T15:47:26Z

Saturday afternoon, Dutch OM still not reconnected to the Internet after Citrix cve-2025-5777 exploit https://www.nrc.nl/nieuws/2025/07/19/digitale-werkomgeving-openbaar-ministerie-nog-steeds-uit-de-lucht-a4900727 #citrixbleed2

🗨️ Kevin Beaumont (cyberplace.social) – 2025-07-19T20:05:11Z
@Kevin Beaumont sur cyberplace.social 🕒 2025-07-19T20:05:11Z

The Canadian government cyber centre are this weekend recommending all orgs review historic logs for #CitrixBleed2 compromise, and reset all user sessions https://www.cyber.gc.ca/en/alerts-advisories/vulnerabilities-impacting-citrix-netscaler-adc-netscaler-gateway-cve-2025-5349-…

🗨️ seasaltspray (cyberplace.social) – 2025-07-19T21:35:23Z
@seasaltspray sur cyberplace.social 🕒 2025-07-19T21:35:23Z

@GossiTheDog Looks like Arctic Wolf referenced your info as well! https://arcticwolf.com/resources/blog/follow-up-updates-on-actively-exploited-information-disclosure-vulnerability-citrix-bleed-2-in-citrix-netscaler-adc-and-gateway-cve-2025-5777/Meanwhile still have yet to hear f…

🗨️ ⠠⠵ avuko (infosec.exchange) – 2025-07-20T19:30:46.714000Z
@⠠⠵ avuko sur infosec.exchange 🕒 2025-07-20T19:30:46.714000Z

Okay, FFS. We now have concurrent exploitation for:Fortinet: https://www.cve.org/CVERecord/SearchResults?query=CVE-2025-25257Citrix (2): https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-5777 and https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-5349Microsoft: https:/…

CVE-2023-34634

  • Produit : None None
  • Score CVSS : None (None)
  • Poids social : 201.0 (posts: 2, utilisateurs: 2)
  • Description : “Greenshot 1.2.10 et versions antérieures permettent l’exécution de code arbitraire car le contenu .NET est désérialisé de manière non sécurisée lorsqu’un fichier .greenshot est ouvert.”
  • Date de publication : 2023-08-01T00:00:00Z

Posts Fediverse (2 trouvés)

🗨️ Deskmodder (mastodontech.de) – 2025-07-16T08:34:32Z
@Deskmodder sur mastodontech.de 🕒 2025-07-16T08:34:32Z

Greenshot 1.3.290 als finale Version freigegeben korrigiert eine Sicherheitslücke (CVE-2023-34634)https://www.deskmodder.de/blog/2025/07/16/greenshot-1-3-290-als-finale-version-freigegeben-korrigiert-eine-sicherheitsluecke-cve-2023-34634/

🗨️ Thomas Cloer (ieji.de) – 2025-07-18T06:28:26Z
@Thomas Cloer sur ieji.de 🕒 2025-07-18T06:28:26Z

Greenshot sollten sich alle anschauen, die öfters Screenshots unter Windows oder macOS machen.https://www.deskmodder.de/blog/2025/07/18/greenshot-1-3-290-als-finale-version-freigegeben-korrigiert-eine-sicherheitsluecke-cve-2023-34634/

CVE-2025-5333

  • Produit : Broadcom Symantec IT Management Suite
  • Score CVSS : 9.5 (CRITICAL)
  • Poids social : 200.0 (posts: 2, utilisateurs: 2)
  • Description : “Des attaquants distants peuvent exécuter du code arbitraire dans le contexte du processus de service vulnérable.”
  • Date de publication : 2025-07-06T13:50:26Z

Posts Fediverse (2 trouvés)

🗨️ buherator (infosec.place) – 2025-07-14T19:04:11.261000Z
@buherator sur infosec.place 🕒 2025-07-14T19:04:11.261000Z

[RSS] CVE-2025-5333 - CVSS 9.5: Remote Code Execution in Broadcom Symantec Endpoint Management Suite (Altiris)https://www.lrqa.com/en/cyber-labs/remote-code-execution-in-broadcom-altiris-irm/

🗨️ Undercode News (mastodon.social) – 2025-07-15T06:36:38Z
@Undercode News sur mastodon.social 🕒 2025-07-15T06:36:38Z

Global Security Crisis: CVE-2025-5333 Exposes Millions to Remote Code Execution via Symantec Endpoint SuiteThe Invisible Threat Lurking Inside Enterprise Networks A newly disclosed vulnerability in Broadcom’s Symantec Endpoint Management Suite has sent shockwaves across the cyber…

CVE-2025-6554

  • Produit : Google Chrome
  • Score CVSS : None (None)
  • Poids social : 180.0 (posts: 3, utilisateurs: 3)
  • Description : “Une confusion de type dans V8 dans Google Chrome avant la version 138.0.7204.96 permettait à un attaquant distant d’effectuer des lectures/écritures arbitraires via une page HTML spécialement conçue. (Niveau de gravité de la sécurité Chromium : Élevé)”
  • Date de publication : 2025-06-30T21:14:15Z

Posts Fediverse (3 trouvés)

🗨️ CybersecKyle (infosec.exchange) – 2025-07-16T12:13:48.668000Z
@CybersecKyle sur infosec.exchange 🕒 2025-07-16T12:13:48.668000Z

CVE-2025-6554 marks the fifth actively exploited Chrome Zero-Day patched by Google in 2025 https://securityaffairs.com/180001/hacking/cve-2025-6554-marks-the-fifth-actively-exploited-chrome-zero-day-patched-by-google-in-2025.html#cyberseurity #chrome #Zeroday

🗨️ Undercode News (mastodon.social) – 2025-07-16T13:55:40Z
@Undercode News sur mastodon.social 🕒 2025-07-16T13:55:40Z

Google Urgently Patches Six Critical Chrome Vulnerabilities, Including Active Zero-Days Exploited by HackersIn a recent security update, Google has patched six serious vulnerabilities in its Chrome browser, including two actively exploited zero-day flaws that put millions of user…

🗨️ Cybersecurity & cyberwarfare (poliverso.org) – 2025-07-17T10:28:35Z
@Cybersecurity & cyberwarfare sur poliverso.org 🕒 2025-07-17T10:28:35Z

Google Chrome, fix in emergenza per un bug critico che porta ad una sandbox escapeGoogle ha rilasciato un aggiornamento di emergenza per il browser Chrome, eliminando sei vulnerabilità contemporaneamente, una delle quali è già attivamente sfruttata in attacchi reali. Il problema …

CVE-2025-6543

  • Produit : NetScaler ADC
  • Score CVSS : 9.2 (CRITICAL)
  • Poids social : 166.69 (posts: 2, utilisateurs: 2)
  • Description : “Vulnérabilité de débordement de mémoire entraînant un contrôle de flux non intentionnel et un déni de service dans NetScaler ADC et NetScaler Gateway lorsqu’ils sont configurés en tant que Gateway (serveur virtuel VPN, Proxy ICA, CVPN, Proxy RDP) OU serveur virtuel AAA”
  • Date de publication : 2025-06-25T12:49:58Z

Posts Fediverse (2 trouvés)

🗨️ dch :flantifa: :flan_hacker: (bsd.network) – 2025-07-15T07:11:40Z
@dch :flantifa: :flan_hacker: sur bsd.network 🕒 2025-07-15T07:11:40Z

#InfoSec well the actual winner was of course Fortinet with a corker 9.6 SQLi-to-RCE pivot https://fortiguard.fortinet.com/psirt/FG-IR-25-151 but Citrix came in late with a top notch 9.3 bleeding memory attack https://www.netscaler.com/blog/news/netscaler-critical-security-update…

🗨️ Kevin Beaumont (cyberplace.social) – 2025-07-19T20:05:11Z
@Kevin Beaumont sur cyberplace.social 🕒 2025-07-19T20:05:11Z

The Canadian government cyber centre are this weekend recommending all orgs review historic logs for #CitrixBleed2 compromise, and reset all user sessions https://www.cyber.gc.ca/en/alerts-advisories/vulnerabilities-impacting-citrix-netscaler-adc-netscaler-gateway-cve-2025-5349-…

CVE-2025-4919

  • Produit : Mozilla Firefox
  • Score CVSS : None (None)
  • Poids social : 144.0 (posts: 2, utilisateurs: 2)
  • Description : “Un attaquant a pu effectuer une lecture ou une écriture hors limites sur un objet JavaScript en confondant les tailles d’index de tableau. Cette vulnérabilité affecte Firefox < 138.0.4, Firefox ESR < 128.10.1, Firefox ESR < 115.23.1, Thunderbird < 128.10.2, et Thunderbird < 138.0.2.”
  • Date de publication : 2025-05-17T21:07:28Z

Posts Fediverse (2 trouvés)

🗨️ buherator (infosec.place) – 2025-07-16T07:01:25.364000Z
@buherator sur infosec.place 🕒 2025-07-16T07:01:25.364000Z

[RSS] CVE-2025-4919: Corruption via Math Space in Mozilla Firefoxhttps://www.thezdi.com/blog/2025/7/14/cve-2025-4919-corruption-via-math-space-in-mozilla-firefox

🗨️ Cybersecurity &amp; cyberwarfare (poliverso.org) – 2025-07-18T14:00:34Z
@Cybersecurity &amp; cyberwarfare sur poliverso.org 🕒 2025-07-18T14:00:34Z

This Week in Security: Trains, Fake Homebrew, and AI Auto-HackingThere’s a train vulnerability making the rounds this week. The research comes from [midwestneil], who first discovered an issue way back in 2012, and tried to raise the alarm.Turns out you can just hack any train in…