Exploitation Of Citrix ShareFile Vulnerability Spikes As CISA Issues Warning

Exploitation attempts targeting a remote code execution flaw in Citrix’s ShareFile product have spiked just as the US Cybersecurity and Infrastructure Security Agency (CISA) added it to its Known Exploited Vulnerabilities Catalog. 

The vulnerability affecting the ShareFile file sharing and collaboration product is tracked as CVE-2023-24489 and it has been assigned a ‘critical’ severity rating. It can allow an unauthenticated attacker to upload arbitrary files and possibly achieve remote code execution.

When details of the security hole were disclosed by Assetnote in early July — Assetnote researchers discovered the flaw — the company warned that there had been between 1,000 and 6,000 internet-exposed ShareFile instances. 

Citrix announced the availability of patches for CVE-2023-24489 on June 13 and exploitation started in late July, with threat intelligence firm GreyNoise seeing attack attempts coming from a handful of IP addresses.

CISA added CVE-2023-24489 to its Known Exploited Vulnerabilities Catalog on Wednesday, instructing government organizations to address it by September 6. On the same day, GreyNoise reported seeing a “huge spike” in exploitation attempts, coming from 72 unique IPs.  

It’s worth noting that GreyNoise has not recorded any other attacks between late July and now. 

It’s unclear what the attackers are trying to achieve, but Citrix vulnerabilities have been known to be exploited by both financially motivated cybercriminals and state-sponsored threat actors.   

Advertisement. Scroll to continue reading.

News of a spike in CVE-2023-24489 exploitation comes just days after NCC Group reported seeing 2,000 Citrix NetScaler instances that had been backdoored following exploitation of a recent vulnerability tracked as CVE-2023-3519. The flaw has been exploited since at least June, including against critical infrastructure organizations, when it still had a zero-day status. 

Related: Over 20,000 Citrix Appliances Vulnerable to New Exploit

READ MORE HERE