CVE-2025-7775
Citrix NetScaler Memory Overflow Vulnerability - [Actively Exploited]
Description
Memory overflow vulnerability leading to Remote Code Execution and/or Denial of Service in NetScaler ADC and NetScaler Gateway when NetScaler is configured as Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA virtual server (OR) NetScaler ADC and NetScaler Gateway 13.1, 14.1, 13.1-FIPS and NDcPP: LB virtual servers of type (HTTP, SSL or HTTP_QUIC) bound with IPv6 services or servicegroups bound with IPv6 servers (OR) NetScaler ADC and NetScaler Gateway 13.1, 14.1, 13.1-FIPS and NDcPP: LB virtual servers of type (HTTP, SSL or HTTP_QUIC) bound with DBS IPv6 services or servicegroups bound with IPv6 DBS servers (OR) CR virtual server with type HDX
INFO
Published Date :
Aug. 26, 2025, 1:15 p.m.
Last Modified :
Aug. 27, 2025, 2:26 p.m.
Remotely Exploit :
Yes !
Source :
[email protected]
CISA KEV (Known Exploited Vulnerabilities)
For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.
Citrix NetScaler ADC and NetScaler Gateway contain a memory overflow vulnerability that could allow for remote code execution and/or denial of service.
Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.
https://support.citrix.com/support-home/kbsearch/article?articleNumber=CTX694938 ; https://nvd.nist.gov/vuln/detail/CVE-2025-7775
Affected Products
The following products are affected by CVE-2025-7775
vulnerability.
Even if cvefeed.io
is aware of the exact versions of the
products
that
are
affected, the information is not represented in the table below.
CVSS Scores
Score | Version | Severity | Vector | Exploitability Score | Impact Score | Source |
---|---|---|---|---|---|---|
CVSS 3.1 | CRITICAL | [email protected] | ||||
CVSS 4.0 | CRITICAL | [email protected] |
Solution
- Update NetScaler ADC and Gateway to a fixed version.
- Apply the latest security patches and updates from the vendor.
- Review and update configurations for virtual servers.
Public PoC/Exploit Available at Github
CVE-2025-7775 has a 12 public
PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2025-7775
.
URL | Resource |
---|---|
https://support.citrix.com/support-home/kbsearch/article?articleNumber=CTX694938 | Vendor Advisory |
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2025-7775
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2025-7775
weaknesses.
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Zero Day SIgma rules
A mass scanner for Netscaler versions
Rust
Version detection PowerShell
PowerShell
Detection for CVE-2025-7775
citrix cve-2025-7775 netscaler nuclei
None
Dockerfile Python
None
Python
Proof of concept written in Python targeting memory overflow vulnerability leading to remote code execution in CVE-2025-7775
Simple AI agent for vulnerability assessment
Python HTML
News about technology and digital stuff
CISA Bot is a GitHub bot that automatically monitors the Cybersecurity and Infrastructure Security Agency (CISA) Known Exploited Vulnerabilities (KEV) Catalog. When new vulnerabilities are published in the KEV, the bot creates GitHub issues in this repository with detailed information about each vulnerability.
Python
Dissect triage scripts for Citrix NetScaler devices
citrix cve-2023-3519 dfir dissect iocs netscaler webshells cve-2025-5777 cve-2025-7775 cve-2025-6543
Python
📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.
security cve exploit poc vulnerability
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2025-7775
vulnerability anywhere in the article.

-
Daily CyberSecurity
Intel’s 14A Process Will Be Its Most Expensive and Advanced Yet
Intel is currently advancing its 14A process node (equivalent to 1.4 nanometers)—the company’s first manufacturing technology designed entirely from the ground up for both Intel’s own products and its ... Read more

-
nextron-systems.com
Detecting NetScaler Compromise with THOR During CVE-2025-7775 Attacks
Citrix NetScaler appliances are once again the target of active exploitation. On August 26, 2025, Citrix published a security advisory CTX694938 describing three critical vulnerabilities. Most notably ... Read more

-
Daily CyberSecurity
CVE-2025-57807: A Critical Flaw in ImageMagick Could Lead to RCE, PoC Available
Security researcher Lumina Mescuwa has disclosed a critical vulnerability in ImageMagick, tracked as CVE-2025-57807 (CVSS 9.8). The flaw stems from a contract mismatch in BlobStream’s SeekBlob() and W ... Read more

-
Daily CyberSecurity
Microsoft Access 2016/2019 Is Nearing End-of-Life
A wide range of Microsoft products will reach the end of their lifecycle in October 2025. Alongside Windows 10, Microsoft’s relational database application Microsoft Access 2016/2019 will officially l ... Read more

-
Daily CyberSecurity
CVE-2025-58782: Apache Jackrabbit Vulnerability Exposes Systems to JNDI Injection and RCE
The Apache Software Foundation has disclosed a new vulnerability in Apache Jackrabbit Core and JCR Commons, tracked as CVE-2025-58782. The flaw, classified as Important, impacts versions 1.0.0 through ... Read more

-
Daily CyberSecurity
Progress Patches Remote Command Execution Flaw in OpenEdge AdminServer (CVE-2025-7388)
Progress Software has released patches for a high-severity vulnerability in the OpenEdge AdminServer component, tracked as CVE-2025-7388 (CVSS 8.4). The flaw affects OpenEdge LTS Releases 12.2.17, 12. ... Read more

-
Daily CyberSecurity
Podman Patches Symlink Traversal Vulnerability in kube play Command (CVE-2025-9566)
The Podman project has issued a security advisory warning of a high-severity vulnerability in the container management tool’s kube play command. Tracked as CVE-2025-9566 (CVSS 8.1), the flaw could all ... Read more

-
Daily CyberSecurity
CVE-2025-57052: Critical JSON Parsing Flaw in cJSON With CVSS 9.8, PoC Available
Security researcher Salah Chafai, an Exploit Development & Security specialist, has disclosed a critical flaw in the widely used cJSON library, a lightweight JSON parser for C. Tracked as CVE-2025-570 ... Read more

-
Daily CyberSecurity
Unity 6.3 Makes Gaming More Accessible for Visually Impaired Players
Amid the gaming industry’s growing emphasis on accessibility by design, Unity has announced that the latest Unity 6000.3.0a5 alpha release now includes native support for built-in screen readers on bo ... Read more

-
Daily CyberSecurity
Apple Sued for Training AI on Pirated Books
With the rapid rise of generative AI technologies, the tech industry has increasingly found itself entangled in copyright disputes. Following a series of lawsuits against AI companies accused of using ... Read more

-
Daily CyberSecurity
Two New High-Severity Flaws in FreePBX Puts Admins and APIs at Risk
The FreePBX project has issued an important security advisory addressing two vulnerabilities that pose significant risks to administrators and API-integrated systems. The flaws—CVE-2025-55209 (CVSS 7. ... Read more

-
Daily CyberSecurity
Beyond Cracked Apps: New macOS Malware Is Using the Terminal to Steal Data
The Trend Micro Research team has uncovered a new campaign distributing Atomic macOS Stealer (AMOS), a malware family designed to exfiltrate sensitive data from Apple devices. While macOS has historic ... Read more

-
The Hacker News
CISA Orders Immediate Patch of Critical Sitecore Vulnerability Under Active Exploitation
Federal Civilian Executive Branch (FCEB) agencies are being advised to update their Sitecore instances by September 25, 2025, following the discovery of a security flaw that has come under active expl ... Read more

-
The Hacker News
SAP S/4HANA Critical Vulnerability CVE-2025-42957 Exploited in the Wild
Sep 05, 2025Ravie LakshmananVulnerability / Enterprise Security A critical security vulnerability impacting SAP S/4HANA, an Enterprise Resource Planning (ERP) software, has come under active exploit ... Read more

-
Daily CyberSecurity
Windows Update Is Causing Unexpected UAC Prompts and App Installation Issues
According to a notice published on the Windows Health Dashboard, Microsoft has confirmed that the routine security updates released in August are causing unexpected UAC (User Account Control) prompts ... Read more

-
Daily CyberSecurity
Argo CD Patches Critical CVSS 10 Vulnerability Exposing Repository Credentials (CVE-2025-55190)
The Argo CD project has disclosed and patched a critical vulnerability (CVE-2025-55190, CVSS 10) affecting its popular GitOps continuous delivery platform for Kubernetes. The flaw, found in the Projec ... Read more

-
Daily CyberSecurity
CISA Adds Three New Vulnerabilities to Catalog, Urges Immediate Patching
The Cybersecurity and Infrastructure Security Agency (CISA) has added three new vulnerabilities to its Known Exploited Vulnerabilities (KEV) Catalog, citing evidence of active exploitation in the wild ... Read more

-
Daily CyberSecurity
CVE-2025-56752: Remote Attackers Can Gain Full Administrative Access to Affected Ruijie Networks Devices Without Authentication
Ruijie Networks has released a security advisory addressing a critical vulnerability in its Reyee RG-ES series switches that could allow attackers to modify device login credentials without authorizat ... Read more

-
Daily CyberSecurity
CVE-2025-53187: Critical RCE in ABB ASPECT BMS with CVSS 9.8, No Prior Authentication
ABB has issued a cybersecurity advisory disclosing multiple vulnerabilities affecting its ASPECT Building Management System (BMS), including an authentication bypass rated CVSS 9.8. While patches exis ... Read more

-
The Hacker News
CISA Flags TP-Link Router Flaws CVE-2023-50224 and CVE-2025-9377 as Actively Exploited
Sep 04, 2025Ravie LakshmananVulnerability / Network Security The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday added two security flaws impacting TP-Link wireless routers ... Read more
The following table lists the changes that have been made to the
CVE-2025-7775
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
Initial Analysis by [email protected]
Aug. 27, 2025
Action Type Old Value New Value Added CVSS V3.1 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Added CPE Configuration OR *cpe:2.3:a:citrix:netscaler_application_delivery_controller:*:*:*:*:-:*:*:* versions from (including) 13.1 up to (excluding) 13.1-59.22 *cpe:2.3:a:citrix:netscaler_application_delivery_controller:*:*:*:*:-:*:*:* versions from (including) 14.1 up to (excluding) 14.1-47.48 *cpe:2.3:a:citrix:netscaler_application_delivery_controller:*:*:*:*:fips:*:*:* versions from (including) 12.1 up to (excluding) 12.1-55.330 *cpe:2.3:a:citrix:netscaler_application_delivery_controller:*:*:*:*:fips:*:*:* versions from (including) 13.1 up to (excluding) 13.1-37.241 *cpe:2.3:a:citrix:netscaler_application_delivery_controller:*:*:*:*:ndcpp:*:*:* versions from (including) 12.1 up to (excluding) 12.1-55.330 *cpe:2.3:a:citrix:netscaler_application_delivery_controller:*:*:*:*:ndcpp:*:*:* versions from (including) 13.1 up to (excluding) 13.1-37.241 Added CPE Configuration OR *cpe:2.3:a:citrix:netscaler_gateway:*:*:*:*:*:*:*:* versions from (including) 13.1 up to (excluding) 13.1-59.22 *cpe:2.3:a:citrix:netscaler_gateway:*:*:*:*:*:*:*:* versions from (including) 14.1 up to (excluding) 14.1-47.48 Added Reference Type Citrix Systems, Inc.: https://support.citrix.com/support-home/kbsearch/article?articleNumber=CTX694938 Types: Vendor Advisory -
CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725
Aug. 27, 2025
Action Type Old Value New Value Added Date Added 2025-08-26 Added Due Date 2025-08-28 Added Required Action Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable. Added Vulnerability Name Citrix NetScaler Memory Overflow Vulnerability -
New CVE Received by [email protected]
Aug. 26, 2025
Action Type Old Value New Value Added Description Memory overflow vulnerability leading to Remote Code Execution and/or Denial of Service in NetScaler ADC and NetScaler Gateway when NetScaler is configured as Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA virtual server (OR) NetScaler ADC and NetScaler Gateway 13.1, 14.1, 13.1-FIPS and NDcPP: LB virtual servers of type (HTTP, SSL or HTTP_QUIC) bound with IPv6 services or servicegroups bound with IPv6 servers (OR) NetScaler ADC and NetScaler Gateway 13.1, 14.1, 13.1-FIPS and NDcPP: LB virtual servers of type (HTTP, SSL or HTTP_QUIC) bound with DBS IPv6 services or servicegroups bound with IPv6 DBS servers (OR) CR virtual server with type HDX Added CVSS V4.0 AV:N/AC:H/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:L/SI:L/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X Added CWE CWE-119 Added Reference https://support.citrix.com/support-home/kbsearch/article?articleNumber=CTX694938