CitrixBleed 2: The nightmare that echoes the ‘CitrixBleed’ flaw in Citrix NetScaler devices

New Citrix flaw ‘CitrixBleed 2’ lets attackers steal session cookies without logging in, echoing a previously exploited vulnerability.

A new flaw in Citrix NetScaler ADC and Gateway, dubbed ‘CitrixBleed 2‘ (CVE-2025-5777, CVSS v4.0 Base Score of 9.3), can allow unauthenticated attackers to steal session cookies, similar to a past critical exploit.

The vulnerability is an insufficient input validation issue leading to memory overread that impacts NetScaler configured as Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) OR AAA virtual server.

The vulnerability impacts the following supported versions of NetScaler ADC and NetScaler Gateway: 

  • NetScaler ADC 12.1-FIPS BEFORE 12.1-55.328-FIPS
  • NetScaler ADC and NetScaler Gateway 14.1 BEFORE 14.1-43.56
  • NetScaler ADC and NetScaler Gateway 13.1 BEFORE 13.1-58.32
  • NetScaler ADC 13.1-FIPS and NDcPP  BEFORE 13.1-37.235-FIPS and NDcPP

Security researcher Kevin Beaumont highlighted similarities between CVE-2025-5777 and the vulnerability CVE-2023-4966 (aka Citrix Bleed).

“Remember CitrixBleed, the vulnerability where a simple HTTP request would dump memory, revealing session tokens? CVE-2023–4966″ wrote Beaumont. “It’s back like Kanye West returning to Twitter about two years later, this time as CVE-2025–5777.”

Beaumont explained that the flaw lets attackers read memory from NetScaler devices set up as Gateways or AAA virtual servers, which is a common remote access setup in large organizations.

The vulnerability allows an attacker to read memory from the Netscaler when configured as a Gateway or AAA virtual server — think remote access via Citrix, RDP etc. It’s an extremely common setup in large organisations.

“The memory may include sensitive information. Session tokens can be replayed to steal Citrix sessions, bypassing MFA. That was the problem with CitrixBleed.” continues the expert.

Beaumont’s Shodan scans found over 56,500 exposed NetScaler ADC and Gateway endpoints, but it’s unclear how many are vulnerable to CVE-2025-5777.

The company also addressed a second high-severity flaw, tracked as CVE-2025-5349, that impacts NetScaler’s management interface. The issue is due to the improper access control and is exploitable if attackers access the NSIP, Cluster IP, or Local GSLB IP. Users should update to fixed NetScaler ADC and Gateway versions to mitigate risk.

Citrix credits Positive Technologies and ITA MOD CERT for two CVEs, but the specific discoverer of CVE-2025-5777 is unclear.

After upgrading all NetScaler appliances, the vendor recommends to run commands to terminate all active ICA and PCoIP sessions for full risk mitigation.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Citrix)