The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent warning that hackers are actively exploiting a severe security flaw in Citrix NetScaler, a product used by countless businesses and government agencies to facilitate secure remote access to internal networks and applications.
Security experts have nicknamed this new vulnerability “Citrix Bleed 2” because of its similarities to a critical flaw discovered last year. Like its predecessor, this bug can be remotely leveraged to steal sensitive credentials from vulnerable NetScaler appliances. Once obtained, those credentials can provide attackers with deep access into an organization’s network.
On Thursday, CISA released an alert confirming that malicious actors are already using this vulnerability in real-world attacks. The agency cited evidence of widespread targeting and exploitation of unpatched systems, with some intrusions traced back to the middle of June. Akamai, a major content delivery and security company, reported a sharp rise in internet scans aimed at identifying potentially exposed Citrix devices immediately after technical details about the exploit were disclosed earlier this week.
CISA emphasized that this security flaw represents a “significant risk” to government operations and issued an emergency directive requiring all federal agencies to patch affected Citrix appliances by Friday—a timeframe of less than 24 hours. The urgency reflects how easily the flaw can be abused and how damaging it could be if left unaddressed.
While CISA and other researchers have documented active exploitation, Citrix itself has yet to publicly confirm whether hackers are targeting this vulnerability in live attacks. However, in its advisory, the company strongly urged customers to install the latest updates without delay to protect their networks.
Citrix NetScaler is commonly deployed in enterprise environments to handle secure connections and manage network traffic, making it a prime target for attackers looking to infiltrate large organizations or government entities. The combination of broad adoption and the ease of remote exploitation creates a dangerous situation when vulnerabilities are left unpatched.
Security professionals are warning that if companies do not move quickly to install the fixes, they risk the compromise of sensitive data and critical systems. The unfolding situation underscores the importance of maintaining rigorous patching practices, especially for software that forms the backbone of secure access infrastructure.
Organizations relying on Citrix are advised to review their systems immediately and apply the necessary updates to reduce their exposure to this active threat.