Known Exploited Vulnerability
9.8
CRITICAL
CVE-2023-3519
Citrix NetScaler ADC and NetScaler Gateway Code In - [Actively Exploited]
Description

Unauthenticated remote code execution

INFO

Published Date :

July 19, 2023, 6:15 p.m.

Last Modified :

June 27, 2024, 6:53 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Citrix NetScaler ADC and NetScaler Gateway contains a code injection vulnerability that allows for unauthenticated remote code execution.

Required Action :

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Notes :

https://support.citrix.com/article/CTX561482/citrix-adc-and-citrix-gateway-security-bulletin-for-cve20233519-cve20233466-cve20233467

Public PoC/Exploit Available at Github

CVE-2023-3519 has a 37 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-3519 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Citrix netscaler_application_delivery_controller
2 Citrix netscaler_gateway
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-3519.

URL Resource
http://packetstormsecurity.com/files/173997/Citrix-ADC-NetScaler-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
https://support.citrix.com/article/CTX561482/citrix-adc-and-citrix-gateway-security-bulletin-for-cve20233519-cve20233466-cve20233467 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : June 25, 2024, 9:01 p.m. This repo has been linked 3 different CVEs too.

Latest CVEs with their Proof of Concept exploits.

Python

Updated: 1 week, 3 days ago
5 stars 1 fork 1 watcher
Born at : May 24, 2024, 11:02 a.m. This repo has been linked 78 different CVEs too.

None

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : May 16, 2024, 2:53 p.m. This repo has been linked 48 different CVEs too.

Repository of IOCs that can be pulled into tools.

Python PowerShell YARA

Updated: 2 weeks, 6 days ago
1 stars 0 fork 0 watcher
Born at : Dec. 12, 2023, 1:50 p.m. This repo has been linked 6 different CVEs too.

Stack-Overflow on Citrix

Python

Updated: 8 months, 1 week ago
3 stars 0 fork 0 watcher
Born at : Oct. 27, 2023, 6:39 p.m. This repo has been linked 1 different CVEs too.

Script for checking CVE-2023-3519 for Backdoors

Python

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : Aug. 31, 2023, 9:10 a.m. This repo has been linked 1 different CVEs too.

Citrix ADC RCE CVE-2023-3519

Python

Updated: 1 month ago
3 stars 0 fork 0 watcher
Born at : Aug. 24, 2023, 12:24 p.m. This repo has been linked 1 different CVEs too.

PoC. Severity critical.

Shell Ruby Python PHP

Updated: 1 year, 1 month ago
0 stars 1 fork 1 watcher
Born at : Aug. 10, 2023, 8:31 p.m. This repo has been linked 18 different CVEs too.

None

Shell

Updated: 2 months, 1 week ago
65 stars 3 fork 3 watcher
Born at : Aug. 10, 2023, 6:22 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 2 months, 4 weeks ago
2 stars 2 fork 2 watcher
Born at : Aug. 6, 2023, 11:17 p.m. This repo has been linked 1 different CVEs too.

PoC. Severity critical.

cve-2023-1671 cve-2023-27350 cve-2023-2868 cve-2023-3519 cve-2023-34960 exploit poc cve-2023-28121 cve-2023-28771 cve-2023-35885 cve-2023-38646 cve-2023-34124 citrix sonicwall cve-2023-4596 cve-2023-26469 cve-2023-23333 ivanti cve-2023-40044 cve-2023-22515

Shell Python Ruby PHP

Updated: 1 week, 6 days ago
67 stars 17 fork 17 watcher
Born at : Aug. 5, 2023, 11:02 a.m. This repo has been linked 38 different CVEs too.

None

Python

Updated: 1 year ago
1 stars 0 fork 0 watcher
Born at : Aug. 5, 2023, 1:43 a.m. This repo has been linked 1 different CVEs too.

NetScaler (Citrix ADC) CVE-2023-3519 Scanner

C#

Updated: 1 year, 1 month ago
1 stars 1 fork 1 watcher
Born at : July 21, 2023, 11:48 p.m. This repo has been linked 1 different CVEs too.

CVE-2023-3519 vuln for nuclei scanner

Updated: 11 months, 2 weeks ago
11 stars 1 fork 1 watcher
Born at : July 21, 2023, 10:10 p.m. This repo has been linked 1 different CVEs too.

RCE exploit for CVE-2023-3519

Python

Updated: 2 weeks, 1 day ago
218 stars 38 fork 38 watcher
Born at : July 21, 2023, 8:17 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-3519 vulnerability anywhere in the article.

  • The Hacker News
RansomHub Ransomware Group Targets 210 Victims Across Critical Sectors

Threat actors linked to the RansomHub ransomware group encrypted and exfiltrated data from at least 210 victims since its inception in February 2024, the U.S. government said. The victims span various ... Read more

Published Date: Sep 02, 2024 (2 weeks, 2 days ago)
  • Dark Reading
Iran's 'Fox Kitten' Group Aids Ransomware Attacks on US Targets

Source: Alex Maldonado Mancilla via ShutterstockIran's state-sponsored Fox Kitten threat group is actively abetting ransomware actors in attacks against organizations in the US and other countries, th ... Read more

Published Date: Aug 29, 2024 (2 weeks, 6 days ago)
  • The Hacker News
U.S. Agencies Warn of Iranian Hacking Group's Ongoing Ransomware Attacks

U.S. cybersecurity and intelligence agencies have called out an Iranian hacking group for breaching multiple organizations across the country and coordinating with affiliates to deliver ransomware. Th ... Read more

Published Date: Aug 29, 2024 (2 weeks, 6 days ago)
  • The Cyber Express
Iranian State Hackers Act as Access Brokers for Ransomware Gangs, Target U.S. and Allies’ Critical Infrastructure

A shadowy group of Iranian cyber actors is acting as access brokers for ransomware gangs and collaborating with affiliates to target the U.S. and its allies, exploiting vulnerabilities across sectors ... Read more

Published Date: Aug 28, 2024 (3 weeks ago)
  • The Register
Iran's Pioneer Kitten hits US networks via buggy Check Point, Palo Alto gear

Iranian government-backed cybercriminals have been hacking into US and foreign networks as recently as this month to steal sensitive data and deploy ransomware, and they're breaking in via vulnerable ... Read more

Published Date: Aug 28, 2024 (3 weeks ago)
  • BleepingComputer
Iranian hackers work with ransomware gangs to extort breached orgs

An Iran-based hacking group known as Pioneer Kitten is breaching defense, education, finance, and healthcare organizations across the United States and working with affiliates of several ransomware op ... Read more

Published Date: Aug 28, 2024 (3 weeks ago)
  • Google Cloud
Ransomware Rebounds: Extortion Threat Surges in 2023, Attackers Rely on Publicly Available and Legitimate Tools

Written by: Bavi Sadayappan, Zach Riddle, Jordan Nuce, Joshua Shilko, Jeremy Kennelly A version of this blog post was published to the Mandiant Advantage portal on April 18, 2024. Executive Summary In ... Read more

Published Date: Jun 03, 2024 (3 months, 2 weeks ago)

The following table lists the changes that have been made to the CVE-2023-3519 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 27, 2024

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/173997/Citrix-ADC-NetScaler-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/173997/Citrix-ADC-NetScaler-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 04, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/173997/Citrix-ADC-NetScaler-Remote-Code-Execution.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 19, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.citrix.com/article/CTX561482/citrix-adc-and-citrix-gateway-security-bulletin-for-cve20233519-cve20233466-cve20233467 No Types Assigned https://support.citrix.com/article/CTX561482/citrix-adc-and-citrix-gateway-security-bulletin-for-cve20233519-cve20233466-cve20233467 Vendor Advisory
    Added CWE NIST CWE-94
    Added CPE Configuration OR *cpe:2.3:a:citrix:netscaler_application_delivery_controller:11.1-65.22:*:*:*:fips:*:*:* *cpe:2.3:a:citrix:netscaler_application_delivery_controller:*:*:*:*:fips:*:*:* versions from (including) 12.1 up to (excluding) 12.1-55.297 *cpe:2.3:a:citrix:netscaler_application_delivery_controller:*:*:*:*:ndcpp:*:*:* versions from (including) 12.1 up to (excluding) 12.1-55.297 *cpe:2.3:a:citrix:netscaler_application_delivery_controller:*:*:*:*:-:*:*:* versions from (including) 13.0 up to (excluding) 13.0-91.13 *cpe:2.3:a:citrix:netscaler_application_delivery_controller:*:*:*:*:fips:*:*:* versions from (including) 13.1 up to (excluding) 13.1-37.159 *cpe:2.3:a:citrix:netscaler_application_delivery_controller:*:*:*:*:-:*:*:* versions from (including) 13.1 up to (excluding) 13.1-49.13 *cpe:2.3:a:citrix:netscaler_gateway:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 13.0-91.13 *cpe:2.3:a:citrix:netscaler_gateway:*:*:*:*:*:*:*:* versions from (including) 13.1 up to (excluding) 13.1-49.13
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-3519 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-3519 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.59 }} 0.06%

score

0.99658

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability