CVE-2024-8069
Citrix Session Recording Deserialization of Untrusted Data Vulnerability - [Actively Exploited]
Description
Limited remote code execution with privilege of a NetworkService Account access in Citrix Session Recording if the attacker is an authenticated user on the same intranet as the session recording server
INFO
Published Date :
Nov. 12, 2024, 6:15 p.m.
Last Modified :
Aug. 26, 2025, 2:44 p.m.
Remotely Exploit :
Yes !
Source :
[email protected]
CISA KEV (Known Exploited Vulnerabilities)
For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.
Citrix Session Recording contains a deserialization of untrusted data vulnerability that allows limited remote code execution with privilege of a NetworkService Account access. Attacker must be an authenticated user on the same intranet as the session recording server.
Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.
https://support.citrix.com/external/article/691941/citrix-session-recording-security-bullet.html ; https://nvd.nist.gov/vuln/detail/CVE-2024-8069
CVSS Scores
Score | Version | Severity | Vector | Exploitability Score | Impact Score | Source |
---|---|---|---|---|---|---|
CVSS 3.1 | HIGH | 134c704f-9b21-4f2e-91b3-4a467353bcc0 | ||||
CVSS 3.1 | HIGH | [email protected] | ||||
CVSS 4.0 | MEDIUM | [email protected] |
Solution
- Upgrade to 2407 hotfix 24.5.200.8, 1912 LTSR CU9 hotfix 19.12.9100.6, 2203 LTSR CU5 hotfix 22.03.5100.11, or 2402 LTSR CU1 hotfix 24.02.1200.16 or later.
Public PoC/Exploit Available at Github
CVE-2024-8069 has a 8 public
PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2024-8069
.
URL | Resource |
---|---|
https://support.citrix.com/s/article/CTX691941-citrix-session-recording-security-bulletin-for-cve20248068-and-cve20248069?language=en_US | Vendor Advisory |
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2024-8069
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2024-8069
weaknesses.
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Links of research blogs published by me.
CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild and CryptoGen Nepal aims to simplify this for the general public in a more understandable way as well as in a format that can be easily integrated into their threat intelligence systems.
cve json rss cgn cisa kev
Python HTML
精选的掘金文章汇总[2024.11月-12月]
backend frontend java juejin nodejs supabase vuejs
A curated collection of CVE exploitation proof-of-concept (POC) codes and resources. This repository is designed for security researchers, ethical hackers, and enthusiasts to study and understand various CVE vulnerabilities and their exploitation methods. Always ensure responsible usage for educational and ethical purposes only.
Citrix Virtual Apps and Desktops (XEN) Unauthenticated RCE
cve exploit poc rce vulnerability
Python
None
Python
CISA Bot is a GitHub bot that automatically monitors the Cybersecurity and Infrastructure Security Agency (CISA) Known Exploited Vulnerabilities (KEV) Catalog. When new vulnerabilities are published in the KEV, the bot creates GitHub issues in this repository with detailed information about each vulnerability.
Python
EPSS & VEDAS Score Aggregator for CVEs
cve vulnerability exploit epss vedas exploit-maturity
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2024-8069
vulnerability anywhere in the article.

-
BleepingComputer
CISA warns of actively exploited Git code execution flaw
The U.S. Cybersecurity & Infrastructure Security Agency (CISA) is warning of hackers exploiting an arbitrary code execution flaw in the Git distributed version control system. The agency has added the ... Read more

-
TheCyberThrone
CISA adds Citrix and Git bugs to KEV Catalog
August 26, 2025On 25 August 2025, the cyber threat landscape grew even more treacherous as CISA sounded the alarm on two exploited risks found lurking inside enterprise code and infrastructure: a high ... Read more

-
CybersecurityNews
CISA Warns of Citrix RCE and Privilege Escalation Vulnerabilities Exploited in Attacks
CISA has issued a critical alert regarding three newly identified vulnerabilities being actively exploited by threat actors. On August 25, 2025, CISA added these high-risk Common Vulnerabilities and E ... Read more

-
The Hacker News
CISA Adds Three Exploited Vulnerabilities to KEV Catalog Affecting Citrix and Git
Aug 26, 2025Ravie LakshmananVulnerability / Data Security The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added three security flaws impacting Citrix Session Recording and ... Read more

-
Daily CyberSecurity
CISA Adds Citrix and Git Flaws to Known Exploited Vulnerabilities Catalog
The Cybersecurity and Infrastructure Security Agency (CISA) has added three new vulnerabilities to its Known Exploited Vulnerabilities (KEV) Catalog, warning that malicious actors are actively exploit ... Read more

-
TheCyberThrone
Zeroday Vulnerabilities Prevailed in 2024 Analysis-Part II
This is the continuation of Zeroday vulnerabilities in 2024. Let’s delve deeply into the continuation of zero-day vulnerabilities of 2024, providing a comprehensive analysis.1. CVE-2023-46805: Authen ... Read more

-
Cybersecurity News
CVE-2024-55661: RCE Vulnerability Discovered in Laravel Pulse Monitoring Tool
A serious security flaw has been discovered in Laravel Pulse, a popular real-time application performance monitoring and dashboard tool for Laravel applications. Tracked as CVE-2024-55661, this vulner ... Read more

-
Cybersecurity News
Multiple Critical Vulnerabilities Expose GLPI to Widespread Attacks
A series of critical security vulnerabilities have been discovered in GLPI (Gestionnaire Libre de Parc Informatique), a widely used open-source IT asset management and service desk software. These vul ... Read more

-
Cybersecurity News
CVE-2024-11053: Curl Vulnerability Exposes User Credentials in Redirects
A recently discovered vulnerability in the popular curl command line tool and library, tracked as CVE-2024-11053 and assigned a CVSS score of 9.1, could lead to the unintended exposure of user credent ... Read more

-
Cybersecurity News
Citrix NetScaler Under Siege: Significant Increase in Brute Force Attacks Observed
A significant increase in brute-force attacks targeting outdated and misconfigured Citrix NetScaler devices has been observed in Germany, prompting warnings from cybersecurity experts and organization ... Read more

-
Cybersecurity News
CVE-2024-42327 (CVSS 9.9): Critical SQL Injection Vulnerability Found in Zabbix
Zabbix, a popular open-source IT infrastructure monitoring tool used by organizations worldwide, has been found to contain a critical SQL injection vulnerability (CVE-2024-42327) with a CVSS score of ... Read more

-
Cybersecurity News
HPE Insight Remote Support Hit with Critical Vulnerabilities, Urgent Patch Released
HPE has issued an urgent security bulletin addressing multiple critical vulnerabilities discovered in its Insight Remote Support service. These flaws could allow attackers to gain unauthorized access ... Read more

-
security.nl
ISC meldt actief misbruik van beveiligingslek in Citrix Session Recording
maandag 18 november 2024, 16:58 door Redactie, 2 reactiesLaatst bijgewerkt: Vandaag, 13:12 Het Internet Storm Center (ISC) meldt vandaag dat aanvallers actief misbruik maken van kwetsbaarheden in 'Cit ... Read more

-
Cybersecurity News
Critical Vulnerabilities in Citrix Virtual Apps and Desktops Actively Exploited
Two vulnerabilities in Citrix’s “Virtual Apps and Desktops” remote access solution, CVE-2024-8068 and CVE-2024-8069, are actively being exploited in the wild, according to a report from Johannes B. Ul ... Read more

-
Cybersecurity News
CVE-2024-9693: GitLab Issues Critical Patch for Kubernetes Agent
GitLab has released a critical security update addressing a high-severity vulnerability that could grant unauthorized access to Kubernetes clusters. Versions 17.5.2, 17.4.4, and 17.3.7 of both the Com ... Read more

-
Dark Reading
Citrix Issues Patches for Zero-Day Recording Manager Bugs
Source: JHVEPhoto via ShutterstockVery swiftly after disclosing them, Citrix has issued patches for two vulnerabilities in its Citrix Virtual Apps and Desktop technology that allow a remote attacker e ... Read more

-
Cybersecurity News
CVE-2024-8068 & CVE-2024-8069: Citrix Session Recording Manager Unauthenticated RCE Exploits Publicly Available
Security researchers at watchTowr have uncovered two critical vulnerabilities in Citrix Session Recording Manager that, when chained together, allow unauthenticated remote code execution (RCE) on Citr ... Read more

-
The Hacker News
New Flaws in Citrix Virtual Apps Enable RCE Attacks via MSMQ Misconfiguration
Virtualization / Vulnerability Cybersecurity researchers have disclosed new security flaws impacting Citrix Virtual Apps and Desktop that could be exploited to achieve unauthenticated remote code exec ... Read more
The following table lists the changes that have been made to the
CVE-2024-8069
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
Modified Analysis by [email protected]
Aug. 26, 2025
Action Type Old Value New Value Added CVSS V3.1 AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Changed CPE Configuration OR *cpe:2.3:a:citrix:session_recording:*:*:*:*:-:*:*:* versions up to (excluding) 2407 *cpe:2.3:a:citrix:session_recording:1912:-:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:1912:cu1:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:1912:cu2:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:1912:cu3:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:1912:cu4:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:1912:cu5:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:1912:cu6:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:1912:cu7:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:1912:cu8:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:2203:-:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:2203:cu1:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:2203:cu2:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:2203:cu3:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:2203:cu4:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:2203:cu5:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:2402:-:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:2407:-:*:*:-:*:*:* OR *cpe:2.3:a:citrix:session_recording:*:*:*:*:-:*:*:* versions up to (excluding) 2407 *cpe:2.3:a:citrix:session_recording:1912:-:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:1912:cu1:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:1912:cu2:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:1912:cu3:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:1912:cu4:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:1912:cu5:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:1912:cu6:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:1912:cu7:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:1912:cu8:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:2203:-:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:2203:cu1:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:2203:cu2:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:2203:cu3:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:2203:cu4:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:2402:-:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:2407:-:*:*:-:*:*:* -
CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725
Aug. 26, 2025
Action Type Old Value New Value Added Date Added 2025-08-25 Added Due Date 2025-09-15 Added Required Action Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable. Added Vulnerability Name Citrix Session Recording Deserialization of Untrusted Data Vulnerability -
CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0
Aug. 25, 2025
Action Type Old Value New Value Removed CVSS V3.1 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Removed CWE CWE-94 -
Initial Analysis by [email protected]
Jul. 25, 2025
Action Type Old Value New Value Added CPE Configuration OR *cpe:2.3:a:citrix:session_recording:*:*:*:*:-:*:*:* versions up to (excluding) 2407 *cpe:2.3:a:citrix:session_recording:1912:-:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:1912:cu1:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:1912:cu2:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:1912:cu3:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:1912:cu4:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:1912:cu5:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:1912:cu6:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:1912:cu7:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:1912:cu8:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:2203:-:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:2203:cu1:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:2203:cu2:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:2203:cu3:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:2203:cu4:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:2203:cu5:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:2402:-:*:*:ltsr:*:*:* *cpe:2.3:a:citrix:session_recording:2407:-:*:*:-:*:*:* Added Reference Type Citrix Systems, Inc.: https://support.citrix.com/s/article/CTX691941-citrix-session-recording-security-bulletin-for-cve20248068-and-cve20248069?language=en_US Types: Vendor Advisory -
CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0
Nov. 13, 2024
Action Type Old Value New Value Added CWE CISA-ADP CWE-94 Added CVSS V3.1 CISA-ADP AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H -
CVE Received by [email protected]
Nov. 12, 2024
Action Type Old Value New Value Added Description Limited remote code execution with privilege of a NetworkService Account access in Citrix Session Recording if the attacker is an authenticated user on the same intranet as the session recording server Added Reference Citrix Systems, Inc. https://support.citrix.com/s/article/CTX691941-citrix-session-recording-security-bulletin-for-cve20248068-and-cve20248069?language=en_US [No types assigned] Added CWE Citrix Systems, Inc. CWE-502 Added CVSS V4.0 Citrix Systems, Inc. CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X