Over 20,000 Citrix Appliances Vulnerable to New Exploit

Jul 24, 2023

A new exploit technique targeting a recent Citrix Application Delivery Controller (ADC) and Gateway vulnerability can be used against thousands of unpatched devices, cybersecurity firm Bishop Fox claims.

Get Free Report & Network Analysis

Please check your email for the free report.