CVSS | 5 |
---|---|
DESCRIPTION | An issue was discovered in Citrix Application Delivery Controller (ADC) and Gateway 10.5, 11.1, 12.0, 12.1, and 13.0. They allow Directory Traversal. |
HEAT SCORE | 14456 |
DATE | TWEETS | USER |
---|---|---|
2023-05-17 05:43:32 | Multiple Exploits for CVE-2019-19781 (Citrix ADC/Netscaler) released overnight - prepare for mass exploitation | JULIANA62337744 |
2023-05-11 10:52:38 | From the archive | CVE-2019-19781 – Citrix ADC / Netscaler and https://t.co/EbZ69ZRGh8 https://www.thomaspreischl.com/cve-2019-19781/?utm_source=ReviveOldPost&utm_medium=social&utm_campaign=ReviveOldPost | ThomasPreischl |
2023-03-26 10:50:49 | From the archive | CVE-2019-19781 – Citrix ADC / Netscaler and https://t.co/EbZ69ZRGh8 https://www.thomaspreischl.com/cve-2019-19781/?utm_source=ReviveOldPost&utm_medium=social&utm_campaign=ReviveOldPost | ThomasPreischl |
2023-01-30 11:02:36 | From the archive | CVE-2019-19781 – Citrix ADC / Netscaler and https://t.co/eOxPqwqvqu https://www.thomaspreischl.de/cve-2019-19781/?utm_source=ReviveOldPost&utm_medium=social&utm_campaign=ReviveOldPost | ThomasPreischl |
2023-01-20 16:39:46 | 🚨 NEW: CVE-2019-19781 🚨 An issue was discovered in Citrix Application Delivery Controller (ADC) and Gateway 10.5, 1… https://t.co/d6GjltEaEB https://twitter.com/i/web/status/1616472338500919297 | threatintelctr |
2023-01-06 20:44:24 | Mandiant | Rough Patch: I Promise It'll Be 200 OK (Citrix ADC CVE-2019-19781) https://t.co/6Zwb9ypxP8 https://stpmvt.com/3CvQxK1 | StopMalvertisin |
2022-12-15 15:11:55 | Escaneo y explotación de CVE-2019-19781 Citrix ADC Aquí les dejo unos scanners para saber si sus dispositivos son… https://t.co/CQRZoqjpmu https://twitter.com/i/web/status/1603404715156332544 | _Y000_ |
2022-12-14 22:41:37 | @inversecos hmmm - 2019 - citrix CVE-2019-19781 not cool as well | 21gramaz |
2022-12-12 11:02:12 | From the archive | CVE-2019-19781 – Citrix ADC / Netscaler and https://t.co/eOxPqwqvqu https://www.thomaspreischl.de/cve-2019-19781/?utm_source=ReviveOldPost&utm_medium=social&utm_campaign=ReviveOldPost | ThomasPreischl |
2022-12-12 09:31:18 | @rootsecdev Remember Citrix? I do. CVE-2019-19781 | nvqxe23 |
2022-11-19 21:50:44 | @SeanWrightSec Christmas 2019 was shitrix CVE-2019-19781 | pentestscraps |
2022-10-30 10:50:54 | From the archive | CVE-2019-19781 – Citrix ADC / Netscaler and https://t.co/EbZ69ZA4Sy https://www.thomaspreischl.com/cve-2019-19781/?utm_source=ReviveOldPost&utm_medium=social&utm_campaign=ReviveOldPost | ThomasPreischl |
2022-10-10 17:44:19 | Three of the flaws in this recent advisory (CVE-2019-11510, CVE-2019-19781, and CVE-2020-5902) were also listed in… https://t.co/0A0ZplQAXH https://twitter.com/i/web/status/1579525171534508032 | LindseyOD123 |
2022-10-07 19:25:37 | Three of the flaws listed in this more recent advisory (CVE-2019-11510, CVE-2019-19781, and CVE-2020-5902) were als… https://t.co/6vM2LOR2E7 https://twitter.com/i/web/status/1578463820464369664 | LindseyOD123 |
2022-06-22 12:33:51 | The first spike in January 2021 was the result of an exploited Citrix vulnerability (CVE-2019-19781). This exploit… https://t.co/rzxmFwwXlm https://twitter.com/i/web/status/1539584704155893761 | SophosLabs |
2022-05-03 22:10:12 | NOTROBIN Malware Exploiting Citrix CVE-2019-19781 https://t.co/xQ5TtSYK9s https://www.avertium.com/blog/notrobin-malware-exploiting-cve-2019-19781 | twit_krgz |
2022-05-03 22:10:07 | Mitigation Steps for CVE-2019-19781 https://t.co/JwT0tqWihb These configuration changes on Citrix ADC and Citrix Ga… https://t.co/MJd5kQ3nwp https://support.citrix.com/article/CTX267679 https://twitter.com/i/web/status/1521612618368417792 | twit_krgz |
2022-03-10 20:50:21 | {cough} ~4yrs after the @orange_8361 spoke at BlackHat about path traversal ~3 yrs after CVE-2019-19781 ~2 yrs afte… https://t.co/vsvaSQpnvi https://twitter.com/i/web/status/1502023452236025865 | n0x08 |
2022-02-22 23:21:16 | (APT post 2/2) • CVE-2019-10149 Exim Simple Mail Transfer Protocol • CVE-2019-11510 Pulse Secure • CVE-2019-19781 C… https://t.co/NFTpmxixAz https://twitter.com/i/web/status/1496253120325771264 | JofoMsft |
2022-02-08 20:40:26 | @cstalhood But the big question is: does it come with a backdoor which we will have patch instantly in 2024? #CVE-2019-19781 | vla_met_chocola |
2022-01-04 07:30:42 | CVE-2019-19781 An issue was discovered in Citrix Application Delivery Controller (ADC) and Gateway 10.5, 11.1, 12.… https://t.co/YxwpxCF9Py https://twitter.com/i/web/status/1478265019271979016 | VulmonFeeds |
2021-12-16 15:02:33 | The Dutch Safety Board (@Onderzoeksraad) presents findings of its 1.5yr investigation re: Citrix CVE-2019-19781 & V… https://t.co/jgcReQAjyw https://twitter.com/i/web/status/1471493565243002891 | mrkoot |
2021-12-16 11:40:30 | CVE-2019-19781 is a Remote Code Execution vulnerability that has been identified as one of the most popular among a… https://t.co/W80d7DEpBC https://twitter.com/i/web/status/1471442695436517379 | CswWorks |
2021-12-14 22:12:07 | @ImposeCost The ones that come easily to me are: CVE-2014-0160 CVE-2017-0143 CVE-2019-19781 All the worst ones if recent years | pentestscraps |
2021-12-14 21:26:35 | CVE-2021-44228 (#Log4Shell) erinnert mich irgendwie an CVE-2019-19781 (#shitrix), kurz vor Weihnachten. | britiger |
2021-12-09 00:12:03 | Off the back of CVE-2019-19781, and of the FortiGate SSL VPN exploits being targeted by #ransomware operators affil… https://t.co/EY35SzQBWt https://twitter.com/i/web/status/1468733141984559105 | fancy_4n6 |
2021-12-03 18:40:15 | @DrewHjelm Yeah, brings back bad memories of CVE-2019-19781 (disclosed 12/17/19) | n0x08 |
2021-11-11 05:40:47 | 5. Pulse Secure Pulse Connect Secure VPN: CVE-2019-11510 6. Citrix Application Delivery Controller and Gateway: CVE-2019-19781 | asharam_maskare |
2021-09-25 06:30:39 | @HonkHase CVE-2019-19781? 😂😂 | secuninja |
2021-09-14 10:40:17 | From the archive | CVE-2019-19781 – Citrix ADC / Netscaler and https://t.co/gbP1ldw0PO https://www.cloudcrush.de/cve-2019-19781/?utm_source=ReviveOldPost&utm_medium=social&utm_campaign=ReviveOldPost | ThomasPreischl |
2021-09-14 03:52:24 | couple more IP addresses scanning for CVE-2019-19781 today. Aside from the "regulars", there is also a Bank in Chin… https://t.co/v0XQqnp0dS https://twitter.com/i/web/status/1437622764433719311 | infinityABCDE |
2021-08-27 07:00:05 | The @TenableSecurity Response Team has identified three critical SSL VPN vulnerabilities CVE-2019-19781, CVE-2019-1… https://t.co/XniDCi4TQL https://twitter.com/i/web/status/1431148719131357186 | CIOAXIS |
2021-08-24 10:30:07 | Trending News: CVE-2019-19781 - Vulnerability in Citrix Application Delivery Controller, Citrix Gateway, and Citrix… https://t.co/U6BqcsPxSL https://twitter.com/i/web/status/1430114558987939850 | susession |
2021-08-23 16:10:10 | 2019: Citrix thanked me for responsible disclosure of the unauth RCE (CVE-2019-19781) 2021: Citrix removed all ment… https://t.co/fEmUo4kMwp https://twitter.com/i/web/status/1429836893496266761 | __mn1__ |
2021-08-22 14:20:07 | OFICINA DEL CENSO DE E.U. FUE HACKEADA A TRAVÉS DE LA VULNERABILIDAD DE CITRIX CVE-2019-19781. UNA DE LAS FALLAS DE… https://t.co/q37eNSD7Bi https://twitter.com/i/web/status/1429445758860894213 | grevelo1 |
2021-08-19 18:40:03 | Oficina del Censo de E.U. fue hackeada a través de la vulnerabilidad de Citrix CVE-2019-19781. Una de las fallas de… https://t.co/3A7Q1V8LvQ https://twitter.com/i/web/status/1428425294029885444 | iHackeo |
2021-08-19 18:10:06 | Oficina del Censo de E.U. fue hackeada a través de la vulnerabilidad de Citrix CVE-2019-19781. Una de las fallas de… https://t.co/TWfUM3xk9I https://twitter.com/i/web/status/1428416536243548173 | torsity_intel |
2021-08-19 18:00:04 | Oficina del Censo de #EEUU #hackeada a través de la vulnerabilidad de Citrix #CVE-2019-19781. Una de las fallas de… https://t.co/oHBOj0lYUY https://twitter.com/i/web/status/1428415952744599554 | rkx73 |
2021-08-19 16:40:15 | How the U.S. Census Bureau was hacked via CVE-2019-19781 Citrix vulnerability. One of the most exploited vulnerabil… https://t.co/2bzsIxUQAI https://twitter.com/i/web/status/1428394504038584322 | AlexaGm33043450 |
2021-08-19 16:10:06 | Oficina del Censo de E.U. fue hackeada a través de la vulnerabilidad de Citrix CVE-2019-19781. Una de las fallas de… https://t.co/gPA18SWDv6 https://twitter.com/i/web/status/1428388055220592650 | AcooEdi |
2021-08-19 16:10:05 | #infosec #informationsecurity #hacking #security How the U.S. Census Bureau was hacked via CVE-2019-19781 Citrix vu… https://t.co/Uf3FKdzZHf https://twitter.com/i/web/status/1428388135507922944 | Webimprints |
2021-08-19 11:50:05 | Hackers breached US Census Bureau in January 2020 via Citrix vulnerability. Tracked as CVE-2019-19781, this vulnera… https://t.co/Y6xlmMY9zg https://twitter.com/i/web/status/1428323053239521283 | CristinaAmpil |
2021-08-19 00:50:12 | Citrix ADC脆弱性CVE-2019-19781でヤラれたか。悪用される脆弱性の上位だな | ohhara_shiojiri |
2021-08-18 22:00:29 | BleepinComputer: @serghei US Census Bureau's Citrix servers were compromised on January 11 using CVE-2019-19781 exp… https://t.co/geTbmqpfTM https://twitter.com/i/web/status/1428112207745896457 | cybersecureny |
2021-08-18 21:50:13 | @serghei US Census Bureau's Citrix servers were compromised on January 11 using CVE-2019-19781 exploits, but the ag… https://t.co/n78TgSmcIk https://twitter.com/i/web/status/1428111608040108042 | BleepinComputer |
2021-08-17 10:20:10 | CVE-2019-19781あたり触られたのかしら。 https://t.co/uhwIUTTPO5 https://www.mjs.co.jp/company/example/case/nipponseifun.html | osamu_hashimoto |
2021-08-11 10:50:05 | From the archive | CVE-2019-19781 – Citrix ADC / Netscaler and https://t.co/eOxPqwqvqu https://www.thomaspreischl.de/cve-2019-19781/?utm_source=ReviveOldPost&utm_medium=social&utm_campaign=ReviveOldPost | ThomasPreischl |
2021-07-30 06:10:06 | CISA、ACSC、NCSC 和 FBI 已确定以下为 2020 年以来恶意网络攻击者利用最多的漏洞:CVE-2019-19781、CVE-2019-11510、CVE-2018-13379、CVE-2020-5902、CVE -… https://t.co/m3P3maTQsK https://twitter.com/i/web/status/1420988937598693377 | HK_Fisherman |
2021-07-29 19:20:10 | "@CISA’s Top 30 Most-Exploited #Vulnerabilities: Lo and behold, the No. 1 most picked-apart bug, CVE-2019-19781, is… https://t.co/s9gUFjfskE https://twitter.com/i/web/status/1420824358575034369 | trip_elix |
2021-07-29 19:20:04 | @CISA’s Top 30 Most-Exploited #Vulnerabilities: Lo and behold, the No. 1 most picked-apart bug, CVE-2019-19781, is… https://t.co/10G9iPGR7l https://twitter.com/i/web/status/1420826240492187654 | _PrivacyCanada |
2021-07-29 19:10:05 | @CISA’s Top 30 Most-Exploited #Vulnerabilities: Lo and behold, the No. 1 most picked-apart bug, CVE-2019-19781, is… https://t.co/P6wnzelcXg https://twitter.com/i/web/status/1420823731572781063 | threatpost |
2021-07-25 21:52:05 | New video; CVE-2019-19781: Pre-Auth RCE on Citrix ADC & Citrix Gateway https://t.co/eJTBt5cWdS https://youtu.be/MMvfEljVSes | OAcybersecurity |
2021-07-17 14:10:06 | 6 CVEs Popular with Criminals: -CVE-2020-1472 (aka ZeroLogon) -CVE-2020-0796 (aka SMBGhost) -CVE-2019-19781 -CVE-2… https://t.co/6BQfeymr64 https://twitter.com/i/web/status/1416397813202624517 | z3r0trust |
2021-07-06 07:30:07 | A Second Look at CVE-2019-19781 (Citrix NetScaler / ADC) revisit CVE-2019-19781, a Remote Code Execution vulnerabi… https://t.co/pQLk3x6tPS https://twitter.com/i/web/status/1412310861193138178 | CyberWarship |
2021-06-19 08:10:22 | CVE-2019-19781 - a Citrix vulnerability - is a favorite of #ransomware gangs, exploited the most, & has at least 10… https://t.co/4vbR3Pvl9r https://twitter.com/i/web/status/1406160020572717056 | CswWorks |
2021-06-09 19:40:28 | @campuscodi Was the initial vector of compromise CVE-2019-19781? | bad_packets |
2021-06-03 16:20:07 | Most frequently exploited vulnerabilities in 2020: CVE-2019-19781-Citrix ADC/Citrix Gateway CVE-2017-11882… https://t.co/cFHf2kBrYe https://twitter.com/i/web/status/1400486719598653441 | jc_vazquez |
2021-06-02 10:50:04 | From the archive | CVE-2019-19781 – Citrix ADC / Netscaler and https://t.co/eOxPqwqvqu https://www.thomaspreischl.de/cve-2019-19781/?utm_source=ReviveOldPost&utm_medium=social&utm_campaign=ReviveOldPost | ThomasPreischl |
2021-06-02 00:30:03 | In 2020, our scans found multiple JBS servers vulnerable to CVE-2019-19781 (https://t.co/5DZgxf9BD9). Hopefully th… https://t.co/g4zHmJYJtj https://nvd.nist.gov/vuln/detail/CVE-2019-19781 https://twitter.com/i/web/status/1399885822128640001 | bad_packets |
2021-05-27 17:01:40 | Obv I'm jumping to conclusions, but when you had CVE-2019-19781 active as of a few days ago.... yeah | twuttersupport |
2021-05-09 18:30:04 | CVE-2019-19781 https://t.co/ba5YfhCZDW #HarsiaInfo https://har-sia.info/CVE-2019-19781.html | Har_sia |
2021-05-09 07:10:03 | "The US federal agencies pointed out that SVR operators commonly use password spraying, exploit the CVE-2019-19781… https://t.co/4MsvL7w9Mb https://twitter.com/i/web/status/1391287182833315845 | ohhara_shiojiri |
2021-05-08 17:20:05 | On 2020 @COVID-19, #CVE-2019-19781[#CVSS score: 9.8] major security flaw found in Critix Application Delivery Contr… https://t.co/uPrbYg5cJ9 https://twitter.com/i/web/status/1391078287493853185 | ZDayhacking |
2021-05-05 20:20:23 | @AlyssaM_InfoSec If investors would actually think, Citrix' stock wouldn't have gone *up* as it did after CVE-2019-19781 was published. | stijnveilig |
2021-05-05 11:40:10 | 4.パルスセキュアパルスコネクトセキュアVPN:CVE-2019-11510 5. Citrix Application Delivery ControllerおよびGateway:CVE-2019-19781 6. VMware… https://t.co/xTYGFMDzCo https://twitter.com/i/web/status/1389905724432605187 | foxbook |
2021-05-03 10:50:05 | From the archive | CVE-2019-19781 – Citrix ADC / Netscaler and https://t.co/eOxPqwqvqu https://www.thomaspreischl.de/cve-2019-19781/?utm_source=ReviveOldPost&utm_medium=social&utm_campaign=ReviveOldPost | ThomasPreischl |
2021-04-27 22:00:04 | #APT29 also used password spraying, exploited #0day flaws against #VPN appliances (CVE-2019-19781) to obtain networ… https://t.co/uoDPyPnUIW https://twitter.com/i/web/status/1387164160291651584 | DigitalResidue |
2021-04-25 06:30:05 | CVE-2018-13379 CVE-2019-9670 CVE-2019-11510 CVE-2019-19781 CVE-2020-4006 | Har_sia |
2021-04-22 08:10:33 | CVE-2019-19781 #Citrix Application Delivery Controller and Gateway | GreenboneEN |
2021-04-22 08:00:13 | CVE-2019-19781 #Citrix Anwendungsbereitstellungs-Controller und -Gateway | GreenboneNet |
2021-04-21 11:40:05 | CVE-2018-13379, CVE-2019-11510, CVE-2019-19781, CVE-2020-4006: just few examples of vulnerabilities targeting legac… https://t.co/u71G9h9tkk https://twitter.com/i/web/status/1384833841353957379 | paulsparrows |
2021-04-17 18:20:07 | New targeting of old vulnerabilities - Citrix - CVE-2019-19781 - VMware - CVE-2020-4006 - Fortinet - CVE-2018-13… https://t.co/9YKAPyBsfG https://twitter.com/i/web/status/1383483399269019660 | mitchell_rowton |
2021-04-17 12:00:09 | "CVE-2019-11510:Pulse Secure・Pulse Connect SecureにおけるVPNの脆弱性" "CVE-2019-19781:Citrix Application Delivery Controlle… https://t.co/Z0AWIsJggB https://twitter.com/i/web/status/1383387750439612418 | kamex |
2021-04-17 10:40:18 | CVE-2018-13379 Fortinet CVE-2019-9670 Zimbra CVE-2019-11510 Pulse Secure CVE-2019-19781 Citrix CVE-2020-4006 VMware… https://t.co/uAZ8SKLqsN https://twitter.com/i/web/status/1383367197003640833 | foxbook |
2021-04-16 18:40:05 | CVE-2019-19781 https://t.co/ba5YfhCZDW #HarsiaInfo https://har-sia.info/CVE-2019-19781.html | Har_sia |
2021-04-16 13:50:03 | >具体的に、被害者の機器やネットワークに侵入する際に用いられている5つの脆弱性は以下のもの。 ・CVE-2018-13379 ・CVE-2019-9670 ・CVE-2019-11510 ・CVE-2019-19781 ・CVE-2020-4006 ほほう、、 | arukuprobe |
2021-04-15 14:20:05 | The NSA warned last year that two of these vulnerabilities, CVE-2019-11510 and CVE-2019-19781, are also in the top… https://t.co/gYGjRPZ67y https://twitter.com/i/web/status/1382699409314570260 | RedSiege |
2021-04-15 01:40:05 | 2019年夏~2020年にかけて注意喚起されたSSL-VPNの脆弱性。 CVE-2018-13379 (Fotigate) CVE-2019-1579 (PaloAlto) CVE-2019-19781 (Citrix) CVE-2019-11510 (Pulse Secure) | logstare |
2021-04-01 00:10:02 | CVE-2019-19781 An issue was discovered in Citrix Application Delivery Controller (ADC) and Gateway 10.5, 11.1, 12.… https://t.co/BKf7450YwF https://twitter.com/i/web/status/1377412812390068229 | VulmonFeeds |
2021-03-31 18:20:24 | [analysis] "The Kek Security Network" 💥 Citrix NetScaler CVE-2019-19781 💥 VMware vCenter CVE-2021-21973 #Necro an… https://t.co/IwdmvVoym7 https://twitter.com/i/web/status/1377323362473684993 | laceworklabs |
2021-03-31 10:50:06 | From the archive | CVE-2019-19781 – Citrix ADC / Netscaler and https://t.co/eOxPqwqvqu https://www.thomaspreischl.de/cve-2019-19781/?utm_source=ReviveOldPost&utm_medium=social&utm_campaign=ReviveOldPost | ThomasPreischl |
2021-03-27 10:40:03 | From the archive | CVE-2019-19781 – Citrix ADC / Netscaler and https://t.co/eOxPqwqvqu https://www.thomaspreischl.de/cve-2019-19781/?utm_source=ReviveOldPost&utm_medium=social&utm_campaign=ReviveOldPost | ThomasPreischl |
2021-03-05 15:30:04 | "...the Parasite threat group leveraged Citrix vulnerability CVE-2019-19781 in intrusions targeting North American… https://t.co/SSCR0ZHm8o https://twitter.com/i/web/status/1367859144083070979 | MissionSecureIn |
2021-02-15 19:00:03 | "un système Citrix/Netscaler Gateway de l’établissement était encore affecté par la vulnérabilité CVE-2019-19781, d… https://t.co/Cm0YxRPXhp https://twitter.com/i/web/status/1361388873746698248 | DubauLaurent |
2021-02-11 14:30:05 | Intéressant. Exploitation potentielle d'une vulnérabilité connue (CVE-2019-19781) pour laquelle des correctifs exis… https://t.co/TpmgIXoxKT https://twitter.com/i/web/status/1359871038067249152 | DubauLaurent |
2021-02-06 10:50:05 | From the archive | CVE-2019-19781 – Citrix ADC / Netscaler and https://t.co/eOxPqwqvqu https://www.thomaspreischl.de/cve-2019-19781/?utm_source=ReviveOldPost&utm_medium=social&utm_campaign=ReviveOldPost | ThomasPreischl |
2021-01-18 10:50:03 | From the archive | CVE-2019-19781 – Citrix ADC / Netscaler and https://t.co/eOxPqwqvqu https://www.thomaspreischl.de/cve-2019-19781/?utm_source=ReviveOldPost&utm_medium=social&utm_campaign=ReviveOldPost | ThomasPreischl |
2021-01-09 06:40:27 | Updated my Blog | CVE-2019-19781 – Citrix ADC / Netscaler and https://t.co/eiL2Rw3CTx #citrix #citrixgateway… https://t.co/HB3fTFt00j https://buff.ly/35oMP46 https://twitter.com/i/web/status/1347793229379497984 | ThomasPreischl |
2021-01-07 18:00:08 | When you're conducting analysis for Citrix CVE-2019-19781 to rule out a compromise, reviewing network data can prov… https://t.co/HW32gzKif1 https://twitter.com/i/web/status/1347240340013592579 | ValiantHUBZone |
2021-01-05 03:20:02 | 2020 Year in Review 📈 Top tweets according to (https://t.co/gXfzDehqvb) 🗓️ January 2020: CVE-2019-19781 massive ex… https://t.co/fOY8UTtw5z https://analytics.twitter.com https://twitter.com/i/web/status/1346293987490074632 | ItsReallyNick |
2021-01-02 18:30:03 | CVE-2019-19781 https://t.co/ba5YfhCZDW #HarsiaInfo https://har-sia.info/CVE-2019-19781.html | Har_sia |
2021-01-01 21:10:04 | CVE-2020-5902 (F5 BIG-IP) was weaponized in a similarly broad fashion as CVE-2019-19781. @buffaloverflow’s resear… https://t.co/i0a6uLQd5B https://twitter.com/i/web/status/1345112884808982529 | cglyer |
2021-01-01 20:20:03 | We took the learnings from the CVE-2019-19781 investigations and @williballenthin and @MadeleyJosh help turn that i… https://t.co/qxsr9ZasYQ https://twitter.com/i/web/status/1345100687596777476 | cglyer |
2021-01-01 20:20:03 | The year started off “with a bang” when CVE-2019-19781 was weaponized prior to patches being available. It felt lik… https://t.co/Trms80M7TE https://twitter.com/i/web/status/1345100684669181952 | cglyer |
2020-12-30 17:00:03 | Favorite bugs found by me and disclosed this year: • CVE-2020-5902 - RCE in F5 BIG-IP • CVE-2019-19781 - RCE in Ci… https://t.co/KZzqMrtK92 https://twitter.com/i/web/status/1344326230464720898 | __mn1__ |
2020-12-30 12:10:04 | 1. Deep Dive in to Citrix ADC Remote Code Execution, CVE-2019-19781 https://t.co/nwkm5RacZt https://www.mdsec.co.uk/2020/01/deep-dive-in-to-citrix-adc-remote-code-execution-cve-2019-19781/ | MDSecLabs |
2020-12-28 00:10:03 | Citrix ADC CVE-2019-19781 Exploits Released, Fix Now! | #exploits | #vulnverabilities https://t.co/FDgoYQ8LqQ https://nationalcybersecuritynews.today/citrix-adc-cve-2019-19781-exploits-released-fix-now-exploits-vulnverabilities/ | NcsVentures |
2020-12-22 12:10:04 | Een kritieke kwetsbaarheid is gevonden in #Citrix Application Delivery Controller (ADC) en Gateway (CVE-2019-19781)… https://t.co/dI1O83X8Vr https://twitter.com/i/web/status/1341352794347819013 | certbe |
2020-12-20 08:30:03 | A slightly optimistic tale of how patching went for CVE-2019-19781, (Fri, Dec 18th) https://t.co/gFiO3dLkVH https://ift.tt/3oZPb0T | bug_less |
2020-12-19 09:40:02 | A slightly optimistic tale of how patching went for CVE-2019-19781 https://t.co/UN1ztlthMz https://ift.tt/2LMNxBj | eyalestrin |
2020-12-19 08:10:02 | [SECU] A slightly optimistic tale of how patching went for CVE-2019-19781, (Fri, Dec 18th) https://t.co/u6kgURTRZF https://ift.tt/3oZPb0T | Echosystem_fr |
2020-12-19 02:10:02 | A slightly optimistic tale of how patching went for CVE-2019-19781, (Fri, Dec 18th) - https://t.co/D9YrowX9km https://isc.sans.edu/diary/rss/26900 | ka0com |
2020-12-18 15:10:04 | A slightly optimistic tale of how patching went for CVE-2019-19781. https://t.co/DiZdV0Cbi3 https://t.co/siLPoWSHqO https://isc.sans.edu/diary/rss/26900 | MalwarePatrol |
2020-12-18 10:20:03 | A slightly optimistic tale of how patching went for CVE-2019-19781, (Fri, Dec 18th) https://t.co/sdAaTcvUjz https://ift.tt/3oZPb0T | edcamposj |
2020-12-18 10:10:05 | A slightly optimistic tale of how patching went for CVE-2019-19781, (Fri, Dec 18th) https://t.co/xucIPl6At7 https://www.itsecuritynews.info/a-slightly-optimistic-tale-of-how-patching-went-for-cve-2019-19781-fri-dec-18th/ | IT_securitynews |
2020-12-18 09:50:04 | A slightly optimistic tale of how patching went for CVE-2019-19781, (Fri, Dec 18th) https://t.co/MYoH6SCpgL https://t.co/oZvU5FQvQv https://isc.sans.edu/diary/rss/26900?utm_source=dlvr.it&utm_medium=twitter | RigneySec |
2020-12-18 09:30:04 | New post from https://t.co/uXvPWJy6tj (A slightly optimistic tale of how patching went for CVE-2019-19781, (Fri, De… https://t.co/qJlk845UJb http://www.sesin.at https://twitter.com/i/web/status/1339863151416848384 | WolfgangSesin |
2020-12-18 09:30:03 | New post from https://t.co/9KYxtdZjkl (A slightly optimistic tale of how patching went for CVE-2019-19781, (Fri, De… https://t.co/k80vxY2Zut http://www.sesin.at https://twitter.com/i/web/status/1339863162972213249 | www_sesin_at |
2020-12-18 09:10:03 | A slightly optimistic tale of how patching went for CVE-2019-19781, (Fri, Dec 18th) https://t.co/RWFUA9jfgQ… https://t.co/h99wjHE7bv http://news.sofiaitc.com/Rnth1W https://twitter.com/i/web/status/1339859711538077697 | SofiaITC |
2020-12-18 09:00:08 | A slightly optimistic tale of how patching went for CVE-2019-19781 AKA "Shitrix" https://t.co/eMBsQx5hOd https://t.co/0G9f3hBnD1 https://isc.sans.edu/diary/26900 | sans_isc |
2020-12-11 01:11:35 | CVE-2019-19781, what you should know and how to fix your Citrix ADC, Access Gateway and SD-WAN WANOP https://t.co/WoQedkY7EK https://www.poppelgaard.com/cve-2019-19781-what-you-should-know-and-how-to-fix-your-citrix-adc-access-gateway?utm_source=rss&utm_medium=rss&utm_campaign=cve-2019-19781-what-you-should-know-and-how-to-fix-your-citrix-adc-access-gateway | carrick_buss |
2020-12-09 10:10:05 | CVE-2019-19781 An issue was discovered in Citrix Application Delivery Controller (ADC) and Gateway 10.5, 11.1, 12.… https://t.co/eeGSsbunEV https://twitter.com/i/web/status/1336612684599603201 | VulmonFeeds |
2020-12-07 18:50:06 | @gcluley Two Randstand servers were vulnerable to CVE-2019-19781 earlier this year. Was either the initial vector o… https://t.co/DBb2Cx9Mx3 https://twitter.com/i/web/status/1336017684979335168 | bad_packets |
2020-12-07 14:30:03 | CVE-2019-19781 Citrix Gateway and ADC remote code execution https://t.co/GNkvvjjTyR Update on BlueKeep vulnerabili… https://t.co/nHlGtqglKp https://opensecurity.global/forums/topic/248-cve-2019-19781-citrix-gateway-and-adc-remote-code-execution/?tab=comments#comment-1141 https://twitter.com/i/web/status/1335954599690317827 | GossiTheDog |
2020-12-02 18:20:09 | When you're conducting analysis for Citrix CVE-2019-19781 to rule out a compromise, reviewing network data can prov… https://t.co/ORbJqFOAXH https://twitter.com/i/web/status/1334199157276487682 | ValiantHUBZone |
2020-11-23 12:50:09 | @NetScalerTaylor That CVE-2019-19781 vulnerability last year had a management interface issue. 😬 | darrenbennett76 |
2020-11-19 16:21:12 | وش تعرفون عن ثغرة CVE-2019-19781 او المعروفة باسم Shirtix؟ | OnlyElham |
2020-11-05 15:20:21 | Pendant qu'on est là, @CitrixFrance, que faites-vous pour aider vos clients à traiter la CVE-2019-19781 ? @onyphe… https://t.co/NVbgH0U1b2 https://twitter.com/i/web/status/1324370063487569921 | ValeryMarchive |
2020-11-05 14:00:08 | Si toi aussi tu te dis, incrédule, "quoi, encore des systèmes affecté par la CVE-2019-19781, à l'automne 2020 ?!"..… https://t.co/gARSbIDOug https://twitter.com/i/web/status/1324350340574154754 | ValeryMarchive |
2020-11-04 20:50:33 | @campuscodi Was the initial vector of compromise CVE-2019-19781? | bad_packets |
2020-10-28 18:00:10 | @UnderTheBreach @Capgemini Multiple servers vulnerable to CVE-2019-19781 and one vulnerable to CVE-2020-5902. | bad_packets |
2020-10-28 17:30:08 | @briankrebs @twuttersupport They also had a Citrix (NetScaler) VPN server (https://t.co/FfzVreAOtc) vulnerable to CVE-2019-19781. https://myoffice.gunneboindustries.com | bad_packets |
2020-10-27 18:30:02 | Attack encrypted about 30 hospital servers. Attackers appeared to be exploiting "CVE-2019-19781 - Vulnerability in… https://t.co/t5ApKQNydR https://twitter.com/i/web/status/1321157188929220609 | AbhinavAgarwal |
2020-10-23 21:50:03 | CVE-2019-19781 - Vulnerability in Citrix Application Delivery Controller, Citrix Gateway, and Citrix SD-WAN WANOP a… https://t.co/ThrTIhgKcE https://twitter.com/i/web/status/1319757930984579073 | ThomasPreischl |
2020-10-22 19:50:06 | @jfslowik CVE-2019-19781 is almost a year old now....not even flexing anything crazy, so sad. | dademurphy2600 |
2020-10-20 18:00:04 | A new #attackerkb assesment on 'CVE-2019-19781' has been created by gwillcox-r7. Attacker Value: 0 | Exploitability… https://t.co/VQfuA8YSiv https://twitter.com/i/web/status/1318611905234292744 | Attackerkb_Bot |
2020-10-18 00:50:03 | @mehhsecurity @VerizonSupport Check if it's vulnerable to CVE-2019-19781. | bad_packets |
2020-10-11 04:40:03 | @bad_packets CVE-2019-19781 (CRITICAL severity 9.8/10) with 48 PoC exploits available https://t.co/kC5HlQB89d 🤖 https://www.cvebase.com/cve/2019/19781 | cvebase |
2020-09-30 17:30:08 | @DebugPrivilege @SwiftOnSecurity Patch against CVE-2019-11510, CVE-2019-19781, and CVE-2020-5902. | bad_packets |
2020-09-29 17:10:04 | @BleepinComputer @VessOnSecurity @serghei Hmm... no results found in our CVE-2019-11510 or CVE-2019-19781 datasets… https://t.co/D025p1ZrGX https://twitter.com/i/web/status/1310989248380547072 | bad_packets |
2020-09-27 13:50:05 | 【中国のハッカーがMicrosoft Exchange Serverなどの脆弱性を利用してアメリカ政府を攻撃していたことが判明】 ・CVE-2020-5902(F5 BIG-IP) ・CVE-2019-19781(Citrix)… https://t.co/o8lW4OtnT4 https://twitter.com/i/web/status/1310214467926466561 | HAL_CSIRT |
2020-09-26 06:00:03 | @peterkruse @ActorExpose CVE-2019-19781 185.157.18.29 (🇩🇰) 185.157.19.21 (🇩🇰) | bad_packets |
2020-09-23 19:40:06 | Mass scanning activity detected from 178.80.83.98 (🇸🇦) targeting Citrix (NetScaler) servers vulnerable to CVE-2019-19781. #threatintel | bad_packets |
2020-09-22 07:30:05 | Ray-Ban owner #Luxottica reportedly hit with #cyberattack https://t.co/JhHqtRgkZt #ransomware #CitrixVulnerability #CVE-2019-19781 https://www.bleepingcomputer.com/news/security/ray-ban-owner-luxottica-reportedly-hit-with-cyberattack/ | tribal_sec |
2020-09-21 17:50:02 | @LawrenceAbrams @DasSkelett @BleepinComputer No results found in our CVE-2019-11510 and CVE-2019-19781 dataset. The… https://t.co/EvBBJIhMWb https://twitter.com/i/web/status/1308100870572187649 | bad_packets |
2020-09-19 18:30:04 | CVE-2019-19781 https://t.co/ba5YfhCZDW #HarsiaInfo https://har-sia.info/CVE-2019-19781.html | Har_sia |
2020-09-19 09:30:02 | RIP 💐! 📛The attackers exploited the same #vulnerability (CVE-2019-19781) that was addressed and warned of by… https://t.co/7gQvwGOhUe https://twitter.com/i/web/status/1307250174192951296 | YourAnonRiots |
2020-09-18 19:30:02 | "In this context, the BSI emphasizes that a vulnerability (CVE-2019-19781) that has been known since January 2020 i… https://t.co/0Ar07HLS7L https://twitter.com/i/web/status/1307038634210713613 | eastier |
2020-09-18 18:30:04 | CVE-2019-19781 https://t.co/ba5YfhCZDW #HarsiaInfo https://har-sia.info/CVE-2019-19781.html | Har_sia |
2020-09-18 17:30:08 | From the reddit thread discussing Multiple Exploits for CVE-2019-19781 (Citrix ADC/Netscaler): https://t.co/Rpnv9g2bG8 | mikko |
2020-09-18 16:40:04 | RIP 💐! 📛The attackers exploited the same #vulnerability (CVE-2019-19781) that was addressed and warned of by… https://t.co/tPyKscg8hL https://twitter.com/i/web/status/1306994620354699265 | HackRead |
2020-09-18 16:30:03 | 🔥🏥Le BSI (équiv allemand de l'ANSSI) confirme l'exploitation de la faille “#Shitrix” (CVE-2019-19781) par les hacke… https://t.co/EY8lzUSnGX https://twitter.com/i/web/status/1306992510519083010 | bluetrusty_fr |
2020-09-18 13:20:05 | - and the patch for Citrix ADC CVE-2019-19781 vulnerability was available since January this year https://t.co/OzhXKg1JWP https://www.zdnet.com/article/first-death-reported-following-a-ransomware-attack-on-a-german-hospital/ | Kristhov |
2020-09-18 12:00:10 | The exploit can be found on GitHub btw CVE-2019-19781 Any script kiddie could do it | pmullr |
2020-09-18 08:30:05 | @HiSolutions | vulnerabilità #NetScalerGateway (CVE-2019-19781) | #backdoor, ora utilizzate per attacchi… https://t.co/6oKPOfrjM3 https://twitter.com/i/web/status/1306872134657073152 | sonoclaudio |
2020-09-18 06:00:07 | Attack encrypted about 30 hospital servers. Attackers appeared to be exploiting "CVE-2019-19781 - Vulnerability in… https://t.co/yUlHI4lE8H https://twitter.com/i/web/status/1306833167412637696 | AbhinavAgarwal |
2020-09-16 06:00:05 | Backdoors due to Citrix ADC vulnerability CVE-2019-19781 from Dec. 2019 / Jan. 2020. https://t.co/jsUw8C8zt5… https://t.co/DMDxfEsBMp https://muelab.de/2020/09/die-nachwehen-der-sicherheitsluecke-im-citrix-adc-cve-2019-19781/ https://twitter.com/i/web/status/1306109472977362949 | bjoernmue |
2020-09-14 15:10:03 | CISA warns MSS targets: CVE-2019-11510 (Pulse Secure VPN); CVE-2019-19781(Citrix VPN); CVE-2020-0688 (MS Exchange)… https://t.co/MVQRU5Z0Sd https://twitter.com/i/web/status/1305524007685496835 | BushidoToken |
2020-08-27 15:30:03 | ✅ CVE-2019-19781 ✅ http-vuln-CVE-2019-16759 ✅ weblogic-CNVD-C-2019-48814 ✅ smb-vuln-cve-2020-0796 ### Privacy Twea… https://t.co/0ifwy0q8gU https://twitter.com/i/web/status/1299004544907706368 | ninjutsu_os |
2020-08-25 20:10:03 | For some it was CVE-2019-11510 – others were CVE-2019-19781. | bad_packets |
2020-08-24 21:10:03 | @MalwareTechBlog All the cool kids target CVE-2019-11510 and CVE-2019-19781. | bad_packets |
2020-08-20 17:00:03 | Global #ransomware attacks in 2020: Top 4 vulnerabilities targeted are CVE-2019-19781, CVE-2019-11510, CVE-2012-01… https://t.co/dDXoWnggjG https://twitter.com/i/web/status/1296491689302007809 | Cyber_O51NT |
2020-08-19 18:30:03 | @BleepinComputer @Ionut_Ilascu Missed this tweet, it was likely CVE-2019-19781 given their vulnerable server. | bad_packets |
2020-08-17 21:50:07 | @BleepinComputer @LawrenceAbrams Not surprising given they had multiple Citrix servers vulnerable to CVE-2019-19781… https://t.co/HppfnBJchW https://twitter.com/i/web/status/1295475963430486016 | bad_packets |
2020-08-17 05:50:07 | #greynoise query -fjson "cve:CVE-2019-19781" https://t.co/RjMuKVcDBq | seguridadyredes |
2020-08-06 14:20:04 | Q tenian en común estas empresas? Los servidores Citrix ADC eran vulnerables a la vulnerabilidad CVE-2019-19781, q… https://t.co/qoAPL6vbwX https://twitter.com/i/web/status/1291377966027505665 | ing_juani7a |
2020-08-06 14:10:04 | #earmas RT SeguInfo: Si utilizas #Citrix revisa tus configuraciones y PARCHEA CVE-2019-19781 #Shitrix… https://t.co/4pi8XsmQvd https://twitter.com/i/web/status/1291374270887735297 | ApostolWario |
2020-08-06 13:10:05 | Si utilizas #Citrix revisa tus configuraciones y PARCHEA CVE-2019-19781 #Shitrix https://t.co/isA0pjgnNq Que no te… https://t.co/M51929TIlX https://blog.segu-info.com.ar/2020/01/shitrix-poc-para-vulnerabilidad-critica.html https://twitter.com/i/web/status/1291360690733813760 | SeguInfo |
2020-08-05 11:20:02 | В конце прошлого года эксперт @ptsecurity обнаружил уязвимость CVE-2019-19781 в ПО Citrix ADC, которая позволяет лю… https://t.co/dwWfEIsFuH https://twitter.com/i/web/status/1290969127604060160 | ptsecurity |
2020-08-05 01:00:04 | #Maze #Ransomware hacked by exploiting the known CVE-2019-19781 vulnerability in Citrix ADC servers. #infosec… https://t.co/5WS7nn4jAq https://twitter.com/i/web/status/1290813897453142016 | bonjinjpn |
2020-08-05 00:10:04 | LGとゼロックスがMazeランサム被害。もはや防衛側は負ける前提の戦略が必要な気がします。 「両者が実行しているCitrix ADCサーバーの既知のCVE-2019-19781脆弱性を悪用してハッキングされたと推測」 「Maz… https://t.co/d4iImR73oL https://twitter.com/i/web/status/1290799722878435330 | foxbook |
2020-08-04 05:10:04 | The servers were vulnerable to the CVE-2019-19781 vulnerability, which Mursch described as "Maze's favorite vector… https://t.co/ytHAe8MrQE https://twitter.com/i/web/status/1290513233585909767 | Null0x00Bytes |
2020-07-24 18:10:06 | #REvil Ransomware en ADIF España 🇪🇸 Posible vector de acceso: - Citrix Vulnerable (CVE-2019-19781). Ultima vez qu… https://t.co/YiECSXbM6m https://twitter.com/i/web/status/1286723900370554885 | 1ZRR4H |
2020-07-24 16:10:04 | Highlights supplier/partner risk, and confirms "several Danish organizations" were Citrix CVE-2019-19781 targets. Q… https://t.co/w7P0ohrIUF https://twitter.com/i/web/status/1286692994532413440 | timdafoe |
2020-07-22 23:50:07 | It’s good that the US by…. Are there any public scanners for finding CVE-2019-19781 vulnerable servers? | NotMalwareTech |
2020-07-21 16:40:04 | The same threat actors who targeted CVE-2019-19781 are now hunting for BIG-IPs vulnerable to CVE-2020-5902 to deplo… https://t.co/TAbnk5ckAo https://twitter.com/i/web/status/1285613028348755971 | F5Labs |
2020-07-21 16:00:03 | My Shitrix (CVE-2019-19781) repo at https://t.co/elGZ7EFL78 has been updated with increased support. Thanks go to… https://t.co/rpXnNkZBNR https://github.com/Jabo-SCO/Shitrix-CVE-2019-19781 https://twitter.com/i/web/status/1285604589870473216 | Jabo_SCO |
2020-07-17 13:10:05 | Unauth RCE in Citrix ADC via path traversal to SSTI (CVE-2019-19781) https://t.co/wvVjGO9WuK https://swarm.ptsecurity.com/remote-code-execution-in-citrix-adc/ | Dinosn |
2020-07-17 02:30:04 | "but it also exploits known severe vulnerabilities in Citrix (CVE-2019-19781), Pulse Secure (CVE-2019-11510), and F… https://t.co/loMmEUnnLg https://twitter.com/i/web/status/1283950216874356737 | ohhara_shiojiri |
2020-07-16 14:50:12 | 侵入口として主に使われていた脆弱性は以下。 CVE-2019-19781 Citrix CVE-2019-11510 Pulse Secure CVE-2018-13379 FortiGate CVE-2019-9670 Zim… https://t.co/robAuYuAn3 https://twitter.com/i/web/status/1283773548272562178 | autumn_good_35 |
2020-07-12 07:30:09 | CVE-2019-19781 RCE https://t.co/5vFNbFqrUG https://twitter.com/ptswarm/status/1280865508875816960 | zeroyu_ |
2020-07-11 21:20:08 | @bad_packets Hello Bad packets. Are these new Netscaler vulns exploitable in the same way as CVE-2019-19781 was? I.… https://t.co/Kcy5RPyRjF https://twitter.com/i/web/status/1282061542318583812 | KernelP61497969 |
2020-07-11 17:20:09 | anyone got the post request for CVE-2019-19781 | kareemdoesweed |
2020-07-10 13:30:06 | Positive Technologies have shared a blog on how they uncovered CVE-2019-19781. As we outlined in a recent blog post… https://t.co/gASWLPWUrD https://twitter.com/i/web/status/1281578945528377350 | orpheuscyber |
2020-07-10 09:30:06 | Read this article about CVE-2019-19781 RCE in Citrix by Mikhail Klyuchnikov https://t.co/j4978XLrYq https://swarm.ptsecurity.com/remote-code-execution-in-citrix-adc/ | Anastasis_King |
2020-07-09 14:40:20 | New post: Citrix ADC 远程代码执行漏洞(CVE-2019-19781)|NOSEC安全讯息平台 – 白帽汇安全研究院 https://t.co/hBjSpLlCYs远程代码执行漏洞(cve-2019-19781)nosec安全讯息平台-白帽/ https://reportcybercrime.com/citrix-adc- | digitpol_cyber |
2020-07-09 12:40:05 | A Second Look at CVE-2019-19781 (Citrix NetScaler / ADC) https://t.co/5RodW9lOM0 https://blog.fox-it.com/2020/07/01/a-second-look-at-cve-2019-19781-citrix-netscaler-adc | reverseame |
2020-07-09 11:40:07 | Remote Code Execution in #Citrix ADC https://t.co/hyxdMoqpMc #infosec < CVE-2019-19781 < nice writeup 👏 https://t.co/CLHFFsSyuc https://swarm.ptsecurity.com/remote-code-execution-in-citrix-adc/ | domineefh |
2020-07-08 21:10:06 | Writeup of the RCE found in Citrix ADC last December, the CVE-2019-19781. https://t.co/b4lBhnf4MR #shitrix #infosec #tietoturva https://swarm.ptsecurity.com/remote-code-execution-in-citrix-adc/ | dist |
2020-07-08 20:40:04 | Patch you Citrix now if you haven’t yet. 👀 Hope we dont see another CVE-2019-19781-like outbreak. #shitrix https://t.co/lOqVNhkW8H https://twitter.com/marcwrogers/status/1280938192133185536 | JuhoJauhiainen |
2020-07-08 16:50:40 | This is a great write-up describing each step in the process of discovering and exploiting CVE-2019-19781. A lot of… https://t.co/hAMbo0UiXn https://twitter.com/i/web/status/1280904508307013633 | jamieparfet |
2020-07-08 16:40:07 | PT Swarm @ptswarm has launched! It is the team that discovered Citrix ADC (CVE-2019-19781), Cisco ASA (CVE-2019-159… https://t.co/Ph44rq3xDZ https://twitter.com/i/web/status/1280903691759955969 | theRaz0r |
2020-07-08 14:30:10 | Great writeup and walkthrough on CVE-2019-19781 Citrix ADC RCE by the finder himself @__mn1__ https://t.co/cS7bpXIU9Y https://twitter.com/__mn1__/status/1280866929352327168 | iamnoooob |
2020-07-08 14:20:11 | The story how I found RCE in Citrix (CVE-2019-19781) https://t.co/o00xKKrOy0 https://twitter.com/ptswarm/status/1280865508875816960 | __mn1__ |
2020-07-08 14:10:06 | Read this article about CVE-2019-19781 RCE in Citrix by its author, Mikhail Klyuchnikov: https://t.co/PrWRwzVtXD https://t.co/hlV0y8005p https://swarm.ptsecurity.com/remote-code-execution-in-citrix-adc/ | ptswarm |
2020-07-07 12:50:06 | 『And finally, these vulnerabilities are not related to CVE-2019-19781.』😅 Citrix provides context on Security Bulle… https://t.co/15CiM6wPWH https://twitter.com/i/web/status/1280482723241447425 | autumn_good_35 |
2020-07-07 12:20:05 | These vulnerabilities are *NOT* related to CVE-2019-19781 and there are *NO* known compromises as of this moment. I… https://t.co/UojH6ceigQ https://twitter.com/i/web/status/1280475226082553858 | eltjovg |
2020-07-06 17:30:44 | @TychoTithonus @RandomDhiraj It's because of the bug on line 78. An artifact from his previous CVE-2019-19781 nmap… https://t.co/4JYJpusgXr https://twitter.com/i/web/status/1280191435522875392 | rwincey |
2020-07-04 18:40:15 | A Second Look at CVE-2019-19781 (Citrix NetScaler / ADC) https://t.co/pni6DI4ONj https://buff.ly/3gnQMt8 | lordman1982 |
2020-07-04 14:00:20 | A Second Look at #CVE-2019-19781 (#Citrix #NetScaler / ADC) https://t.co/YzLVL6S0Xu https://blog.fox-it.com/2020/07/01/a-second-look-at-cve-2019-19781-citrix-netscaler-adc/ | DrWamala |
2020-07-03 23:20:32 | A Second Look at CVE-2019-19781 (Citrix NetScaler / ADC) https://t.co/xCwa8Pf5wY #cyber #threathunting #DFIR https://t.co/BZSln1YdTW http://dlvr.it/RZw161 | blueteamsec1 |
2020-07-03 14:00:26 | New post: A Second Look at CVE-2019-19781 (Citrix NetScaler / ADC) | https://t.co/4ZDtL8BcGX https://reportcybercrime.com/a-second-look-at-cve-2019-19781-citrix-netscaler-adc-2/ | digitpol_cyber |
2020-07-03 12:20:06 | A Second Look at CVE-2019-19781 (Citrix NetScaler / ADC) https://t.co/Jlnt93th3h https://www.itsecuritynews.info/a-second-look-at-cve-2019-19781-citrix-netscaler-adc-2/ | IT_securitynews |
2020-07-02 10:20:58 | A Second Look at #CVE-2019-19781 #Citrix_NetScaler / ADC https://t.co/6vfzan3Qlb http://ow.ly/MGst50An0zr | omvapt |
2020-07-02 09:10:05 | A Second Look at CVE-2019-19781 (Citrix NetScaler / ADC) – Fox-IT International blog https://t.co/2vPwuX2ETI https://aeternusmalus.wordpress.com/2020/07/02/a-second-look-at-cve-2019-19781-citrix-netscaler-adc-fox-it-international-blog/ | DoggoJoshu |
2020-07-02 03:00:16 | A Second Look at CVE-2019-19781 (Citrix NetScaler / ADC) https://t.co/Th7Z4b2rc1 https://blog.fox-it.com/2020/07/01/a-second-look-at-cve-2019-19781-citrix-netscaler-adc/ | FlatL1ne |
2020-07-01 21:50:37 | @ransomleaks @Xerox These servers were vulnerable to CVE-2019-19781 (Maze's favorite vector of compromise) between… https://t.co/HXtNBZf1RA https://twitter.com/i/web/status/1278444896119148544 | bad_packets |
2020-07-01 20:00:05 | A Second Look at CVE-2019-19781 (Citrix NetScaler / ADC). https://t.co/CgcM2PJC4O https://blog.fox-it.com/2020/07/01/a-second-look-at-cve-2019-19781-citrix-netscaler-adc/ | ronaldotcom |
2020-07-01 17:21:27 | Fox-IT researchers took a deep look at CVE-2019-19781, a vulnerability in Citrix Netscaler / ADC, that became so po… https://t.co/PbqcxtL7MC https://twitter.com/i/web/status/1278376581065572352 | virusbtn |
2020-07-01 17:21:23 | I just posted "A Second Look at CVE-2019-19781 (Citrix NetScaler / ADC)" on Reddit https://t.co/ElJtHKpwIW https://www.reddit.com/r/CyberSpaceVN/comments/hjehdf/a_second_look_at_cve201919781_citrix_netscaler_adc/?utm_content=post&utm_medium=twitter&utm_source=share&utm_name=submit&utm_term=t3_hjehdf | cyberg0100 |
2020-07-01 16:20:58 | https://t.co/T3SuP27UTC - fantastic & sobering look at CVE-2019-19781 & the current compromise levels. This one wi… https://t.co/6mAuICownh https://blog.fox-it.com/2020/07/01/a-second-look-at-cve-2019-19781-citrix-netscaler-adc/ https://twitter.com/i/web/status/1278360474996768768 | n0x08 |
2020-07-01 13:40:07 | Japan... A Second Look at CVE-2019-19781 (Citrix NetScaler / ADC) https://t.co/DB4F3pM21C https://t.co/9qJGtM5gbd https://blog.fox-it.com/2020/07/01/a-second-look-at-cve-2019-19781-citrix-netscaler-adc/ | autumn_good_35 |
2020-07-01 12:51:58 | Angreifer nutzen die #kritische #Schwachstelle in #Citrix #Netscaler/ADC (CVE-2019-19781) bereits seit Januar großf… https://t.co/2mbYJXXHl1 https://twitter.com/i/web/status/1278307741191323648 | certbund |
2020-07-01 08:50:20 | A Second Look at CVE-2019-19781 (Citrix NetScaler / ADC) – Fox-IT International blog https://t.co/OodlxOg1M7 https://blog.fox-it.com/2020/07/01/a-second-look-at-cve-2019-19781-citrix-netscaler-adc/ | marcel_lucht |
2020-07-01 08:40:16 | Today we release our blog post that demonstrates a new single request exploit for CVE-2019-19781 that is effective… https://t.co/AfDMtFIMqu https://twitter.com/i/web/status/1278245485518733314 | buffaloverflow |
2020-07-01 08:30:37 | A Second Look at CVE-2019-19781 (Citrix NetScaler / ADC) Fox IT - https://t.co/pUSN3urVlt https://blog.fox-it.com/2020/07/01/a-second-look-at-cve-2019-19781-citrix-netscaler-adc | pentest_swissky |
2020-07-01 08:20:26 | Our second look into CVE-2019-19781 (Citrix NetScaler / ADC). Outlining what has happened and what hasn't happened… https://t.co/jKMY4Ugrqg https://twitter.com/i/web/status/1278239897611108353 | Darronofsky |
2020-07-01 08:20:14 | Awesome in-depth blog with exploitation analysis and new ways to exploit CVE-2019-19781 written by @YunZhengHu and… https://t.co/KoWgsxcb3U https://twitter.com/i/web/status/1278241844032241665 | _dirkjan |
2020-07-01 07:20:05 | A Second Look at CVE-2019-19781 (Citrix NetScaler / ADC) https://t.co/USYqPhCfvK https://blog.fox-it.com/2020/07/01/a-second-look-at-cve-2019-19781-citrix-netscaler-adc/ | ZeljkaZorz |
2020-07-01 07:10:33 | A Second Look at CVE-2019-19781 (Citrix NetScaler / ADC) https://t.co/6YIElJgtKb #redteamsec https://www.reddit.com/r/redteamsec/comments/hj5a1n/a_second_look_at_cve201919781_citrix_netscaler_adc/ | r_redteamsec |
2020-07-01 07:10:05 | A Second Look at CVE-2019-19781 (Citrix NetScaler / ADC) https://t.co/xk8ouKwQHm @wordpressdotcomより https://blog.fox-it.com/2020/07/01/a-second-look-at-cve-2019-19781-citrix-netscaler-adc/ | tadmaddad |
2020-07-01 06:10:13 | A Second Look at CVE-2019-19781 (Citrix NetScaler / ADC) https://t.co/gQHWODmolV https://blog.fox-it.com/2020/07/01/a-second-look-at-cve-2019-19781-citrix-netscaler-adc/ | Cyber_O51NT |
2020-07-01 05:32:24 | A Second Look at CVE-2019-19781 (Citrix NetScaler / ADC) https://t.co/zgdNDXWECm https://blog.fox-it.com/2020/07/01/a-second-look-at-cve-2019-19781-citrix-netscaler-adc/ | MasafumiNegishi |
2020-07-01 04:40:13 | A Second Look at CVE-2019-19781 (Citrix NetScaler / ADC) https://t.co/KrDy1PhqLe https://blog.fox-it.com/2020/07/01/a-second-look-at-cve-2019-19781-citrix-netscaler-adc/ | Dinosn |
2020-07-01 04:30:19 | New post: A Second Look at CVE-2019-19781 (Citrix NetScaler / ADC) | https://t.co/0KDwZdiiqH https://reportcybercrime.com/a-second-look-at-cve-2019-19781-citrix-netscaler-adc/ | digitpol_cyber |
2020-07-01 04:20:17 | A Second Look at CVE-2019-19781 (Citrix NetScaler / ADC) https://t.co/k8bb9tjD1S https://www.itsecuritynews.info/a-second-look-at-cve-2019-19781-citrix-netscaler-adc/ | IT_securitynews |
2020-07-01 04:10:33 | Fox-IT | A Second Look at CVE-2019-19781 (Citrix NetScaler / ADC) https://t.co/7nxaVLrhMB https://stpmvt.com/3gcWiOV | StopMalvertisin |
2020-07-01 02:40:22 | @kyhwana @CERTNZ The email address worked for us six months ago when we sent them our CVE-2019-19781 report. https://t.co/Fol2DWzXtG | bad_packets |
2020-06-30 18:50:05 | @mikko Has anyone confirmed the initial vector of compromise was CVE-2019-19781? | bad_packets |
2020-06-29 17:00:07 | If CVE-2019-11510 and CVE-2019-19781 have taught us anything, you should patch CVE-2020-2021 (https://t.co/8gqTHH7RVy) ASAP. https://security.paloaltonetworks.com/CVE-2020-2021 | bad_packets |
2020-06-29 16:10:05 | @GossiTheDog Anyone confirm the initial vector of compromise in the UCSF case was CVE-2019-19781? | bad_packets |
2020-06-29 02:50:04 | @MasafumiNegishi Anyone confirm the initial vector of compromise was CVE-2019-19781 yet? | bad_packets |
2020-06-28 16:20:03 | @0xrb @1ZRR4H @Xerox @shad0wintel @GossiTheDog @campuscodi So it wasn't the multiple Citrix servers vulnerable to CVE-2019-19781? | bad_packets |
2020-06-28 14:50:03 | CVE-2019-19781 An issue was discovered in Citrix Application Delivery Controller (ADC) and Gateway 10.5, 11.1, 12.… https://t.co/h3Y9KLEBIF https://twitter.com/i/web/status/1277252017237438465 | VulmonFeeds |
2020-06-28 11:10:03 | "On December 17, 2019, Citrix reported vulnerability CVE-2019-19781. A remote, unauthenticated attacker could explo… https://t.co/Xa07RpyMNu https://twitter.com/i/web/status/1277196925536808965 | btcBiff |
2020-06-23 18:20:05 | Indiabulls has an exposed Citrix Netscaler ADC VPN gateway that is vulnerable to CVE-2019-19781 vulnerability. | MrBlurryFace26 |
2020-06-23 17:10:08 | @campuscodi Query our CVE-2019-19781 dataset for AS3786 and you might find what you need. | bad_packets |
2020-06-23 09:20:06 | Anyone running a system still vulnerable to CVE-2019-19781 are IMHO compromised till proven otherwise... https://t.co/Rn452HfjZO https://twitter.com/raj_samani/status/1275347463495393280 | John_Fokker |
2020-06-19 17:50:02 | @campuscodi Anyone confirm if CVE-2019-19781 was the initial vector of compromise? | bad_packets |
2020-06-19 06:50:05 | The Citrix vulnerability CVE-2019-19781 was published in January 2020 https://t.co/6qRjzgJVPd and most security pat… https://t.co/q2zBP0i82i https://www.auscert.org.au/blog/2020-01-14-citrix-netscaler-gateway-servers-australia-vulnerable-cve-2019-19781 https://twitter.com/i/web/status/1273866304496087041 | khanjicyber |
2020-06-19 00:30:03 | Copy-Paste Compromises CVE-2019-18935 CVE-2019-19781 CVE-2019-0604 and more. #AUunderAttack… https://t.co/y3EtIWGHbO https://twitter.com/i/web/status/1273773546267910144 | emgent |
2020-06-17 23:10:05 | @ydklijnsma @serghei @MalwareTechBlog @underthebreach It's true, CVE-2019-11510 and CVE-2019-19781 alone have nette… https://t.co/rzuVMRU6Ut https://twitter.com/i/web/status/1273390420861517824 | bad_packets |
2020-06-17 23:00:05 | @campuscodi The initial vector of compromise was CVE-2019-19781. | bad_packets |
2020-06-12 21:10:16 | @BleepinComputer @LawrenceAbrams Via CVE-2019-19781 or something else? https://t.co/8iN3oD1DgB https://twitter.com/bad_packets/status/1270957214300135426 | bad_packets |
2020-06-11 19:20:39 | Similar to Honda, Enel had a Citrix server (https://t.co/o9tyu6CBjz) vulnerable to CVE-2019-19781. Unlike Honda, E… https://t.co/xs1wSwDJOf https://goiapp.enel.com https://twitter.com/i/web/status/1271158161420849152 | bad_packets |
2020-06-11 06:00:26 | Our first round of CVE-2019-19781 scans (https://t.co/Ba1muwe7ny) found a Citrix (NetScaler) VPN server used by Hon… https://t.co/avR8iFoEBP https://badpackets.net/over-25000-citrix-netscaler-endpoints-vulnerable-to-cve-2019-19781/ https://twitter.com/i/web/status/1270957214300135426 | bad_packets |
2020-06-09 18:40:04 | @bad_packets I survived CVE-2019-19781 and MS17-010 | 0x4rk0 |
2020-06-06 18:00:03 | Flashback on CVE-2019-19781 https://t.co/OUssDBEsgK http://fuhs.eu/1cnu | Hfuhs |
2020-06-05 18:20:05 | Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 ¿Usan este producto de Citrix? #Seguridad #Security… https://t.co/7b0KQmSvE0 https://twitter.com/i/web/status/1268968408906960897 | dtorbay |
2020-06-04 16:40:18 | Our CVE-2019-19781 scans (https://t.co/Ba1muwe7ny) found Conduent's Citrix server (https://t.co/zhB1pv9NHi) was vul… https://t.co/VLxyQ1ItKV https://badpackets.net/over-25000-citrix-netscaler-endpoints-vulnerable-to-cve-2019-19781/ https://portal.services.conduent.com https://twitter.com/i/web/status/1268581157328715776 | bad_packets |
2020-06-03 23:20:05 | MSU had multiple servers vulnerable to CVE-2019-19781 between December 17, 2019 and January 11, 2020.… https://t.co/v5QberYrMn https://twitter.com/i/web/status/1268320339194286080 | bad_packets |
2020-06-03 23:20:05 | UCSF had multiple servers vulnerable to CVE-2019-19781 between December 17, 2019 and January 11, 2020.… https://t.co/iflcvFTDkk https://twitter.com/i/web/status/1268319895462178816 | bad_packets |
2020-06-01 08:00:03 | sans_isc: Flashback on CVE-2019-19781 https://t.co/SxautStxma https://t.co/mdngW7hbgF https://i5c.us/2XdC2q5 | WolfSec_ch |
2020-05-31 17:00:04 | @SecuriSean That is CVE-2019-19781 | attritionorg |
2020-05-31 07:11:58 | Flashback on CVE-2019-19781, (Thu, May 28th) https://t.co/r1ek4V0KRv https://t.co/hDigbAJsLO http://news.sofiaitc.com/RXWBJm | SofiaITC |
2020-05-29 14:20:03 | Flashback on CVE-2019-19781, (Thu, May 28th) https://t.co/98vpFFYnE8 #coac #informationsecurity #cybersecurity https://isc.sans.edu/diary/rss/26178?utm_source=twitter&utm_medium=social_Twitter&utm_campaign=Twitter_Posts | John_Masserini |
2020-05-29 13:35:51 | Flashback on CVE-2019-19781 https://t.co/qLq1lIBW0w #ceptbiro #cybersecurity #security #infosec #cybersec #itsecurity https://isc.sans.edu/forums/diary/Flashback+on+CVE201919781/26178/ | CeptBiro |
2020-05-29 07:30:04 | Flashback on CVE-2019-19781, (Thu, May 28th) https://t.co/UBpyOCh0f5 https://ift.tt/2zGDdVV | bug_less |
2020-05-29 07:20:05 | Flashback on CVE-2019-19781, (Thu, May 28th) https://t.co/JWorYH59th https://ift.tt/2zGDdVV | edcamposj |
2020-05-28 12:50:03 | Flashback on CVE-2019-19781 https://t.co/URMD0PTAKO #ceptbiro #cybersecurity #security #infosec #cybersec #itsecurity https://isc.sans.edu/forums/diary/Flashback+on+CVE201919781/26178/ | ReneRobichaud |
2020-05-28 12:30:06 | New post: Flashback on CVE-2019-19781, (Thu, May 28th) | https://t.co/Kk0UxwvHr6 https://reportcybercrime.com/flashback-on-cve-2019-19781-thu-may-28th/ | digitpol_cyber |
2020-05-28 12:20:05 | Flashback on CVE-2019-19781, (Thu, May 28th) (via @CSecurityAlerts #Cybersecurity News) https://t.co/25lCvmHTNc http://go.newsfusion.com/security/item/1656181 | test2v |
2020-05-28 12:10:06 | /dev/random | [SANS ISC] Flashback on CVE-2019-19781 https://t.co/GegofyvegV https://bit.ly/2TIF0R2 | StopMalvertisin |
2020-05-28 12:10:05 | Flashback on CVE-2019-19781, (Thu, May 28th) https://t.co/HasIP0XLsc https://www.itsecuritynews.info/flashback-on-cve-2019-19781-thu-may-28th/ | IT_securitynews |
2020-05-28 12:00:04 | [LEER] [SANS ISC] Flashback on CVE-2019-19781 https://t.co/eTUmu6FUce http://zpr.io/tBE57 | kinomakino |
2020-05-28 11:40:04 | [/dev/random] [SANS ISC] Flashback on CVE-2019-19781 https://t.co/sgsrzrazw1 https://blog.rootshell.be/2020/05/28/sans-isc-flashback-on-cve-2019-19781/ | xme |
2020-05-28 11:10:04 | New post from https://t.co/uXvPWJy6tj (Flashback on CVE-2019-19781, (Thu, May 28th)) has been published on… https://t.co/TQLbOLtPnR http://www.sesin.at https://twitter.com/i/web/status/1265961225889988609 | WolfgangSesin |
2020-05-28 11:10:03 | New post from https://t.co/9KYxtdZjkl (Flashback on CVE-2019-19781, (Thu, May 28th)) has been published on… https://t.co/NZ9jJGkWuH http://www.sesin.at https://twitter.com/i/web/status/1265961246224003072 | www_sesin_at |
2020-05-28 11:00:05 | Flashback on CVE-2019-19781, (Thu, May 28th) https://t.co/cpK5LkY0ZA https://t.co/kBQRpYyZQu https://isc.sans.edu/diary/rss/26178?utm_source=dlvr.it&utm_medium=twitter | RigneySec |
2020-05-28 10:20:06 | Flashback on CVE-2019-19781 https://t.co/nhPsii5V4i https://t.co/JYOaWUYJts https://i5c.us/2XdC2q5 | sans_isc |
2020-05-27 10:00:05 | 【攻撃者にとって理想的な脆弱性】 複数のCitrix製品で見つかった脆弱性CVE-2019-19781に関して、続編ブログを公開しました。今回は攻撃者側の視点から解説をします。 | CylanceJapan |
2020-05-25 01:20:03 | 【Citrix製品の脆弱性への対応】 複数のCitrix製品で見つかった脆弱性であるCVE-2019-19781を悪用した侵害の増加は顕著な動向の一つとして確認されました。今回のブログでは、この脆弱性を検知し、軽減するための対策を… https://t.co/YgsAUCuPQ1 https://twitter.com/i/web/status/1264727065753907201 | CylanceJapan |
2020-05-22 19:50:04 | My hope for the botnet mass exploiting the Citrix Nescalar vulnerability CVE-2019-19781. | NotMalwareTech |
2020-05-21 00:40:03 | DHSとFBIが発表したレポートによると、2020年に入って多く悪用されているのはCVE-2019-11510(Pulse Secureの脆弱性)とCVE-2019-19781(Citrix製品の脆弱性)だそうです。 テレワーク関… https://t.co/EendOK5g7w https://twitter.com/i/web/status/1263267500583575553 | ns_lsc |
2020-05-19 17:50:04 | @Geovani_Darko @j_opdenakker No results found in our CVE-2019-11510 or CVE-2019-19781 report. | bad_packets |
2020-05-13 23:50:08 | Recent compromises of specific Citrix products via the CVE-2019-19781 vulnerability have been brought to light rece… https://t.co/SfbuBPN1ZF https://twitter.com/i/web/status/1260716709264142338 | IronNetCyber |
2020-05-13 12:30:09 | @ohefen No, they use CVE-2019-19781. | VessOnSecurity |
2020-05-13 02:40:04 | US-CERT observed that in 2020 some of the most leveraged vulnerabilities are currently CVE-2019-19781 (Citrix) and… https://t.co/ZPEsq2SVs2 https://twitter.com/i/web/status/1260398545087184897 | CryptoCypher |
2020-05-12 09:50:02 | Citrix Gatewayの脆弱性 (CVE-2019-19781)に対する攻撃が継続的に行なわれているそうです。在宅勤務によるVPN利用で、攻撃者への隙を作らないようにする必要がありますね。 https://t.co/R0MTV1mnWN https://www.jpcert.or.jp/at/2020/at200003.html | ns_lsc |
2020-05-12 05:40:04 | https://t.co/6ZvMtTmXCb was vulnerable to CVE-2019-19781 between December 17, 2019 and January 11, 2020. This crit… https://t.co/9SkOXxDcjT https://mypbpc.pb.com https://twitter.com/i/web/status/1260080394063319041 | bad_packets |
2020-05-07 01:10:04 | Red Team: An Offensive Perspective on CVE-2019-19781. As a follow up to our defensive perspective on trending CVE-2… https://t.co/0fldD2AqSh https://twitter.com/i/web/status/1258199907875389445 | BlackBerry |
2020-05-06 22:30:03 | When news about the 0day #CVE-2019-19781 affecting #Citrix products broke, our clients were able to stay ahead of t… https://t.co/1gab3Mfhu3 https://twitter.com/i/web/status/1258162065916731393 | bishopfox |
2020-05-06 20:30:03 | Shout out to Anthony Paimany for the Red Team perspective on CVE-2019-19781. This complements the recent trends tha… https://t.co/d0Ne1kVbBM https://twitter.com/i/web/status/1258131527105462272 | SecuritySynapse |
2020-05-06 20:20:04 | Red Team: An Offensive Perspective on CVE-2019-19781. As a follow up to our defensive perspective on trending CVE-2… https://t.co/UZGhRIxtSd https://twitter.com/i/web/status/1258128742691545088 | cylanceinc |
2020-05-06 19:20:03 | Bretagne Tlcom, a cloud service provider was hacked by DoppelPaymer, ransomware that exploited CVE-2019-19781 vulne… https://t.co/TX9DkKe06Y https://twitter.com/i/web/status/1258112308699705346 | ajm4121 |
2020-05-05 19:40:08 | Blue Team: A Defensive Perspective on CVE-2019-19781. The Blackberry Incident Response Team is recently seeing is a… https://t.co/xMdaGJbReK https://twitter.com/i/web/status/1257755998527401985 | cylanceinc |
2020-05-05 19:20:03 | #nspps a #Go #RAT #Backdoor • is present within compromise incidents related to #CVE-2019-19781 • downloads and exe… https://t.co/aTTOtQ0bAP https://twitter.com/i/web/status/1257750427703148552 | AndySvints |
2020-05-05 19:00:49 | Blue Team: A Defensive Perspective on CVE-2019-19781 https://t.co/c6yQYdmHMY #blackberry Great article !!! https://t.co/bvsPcMXgmL https://buff.ly/3dhrA5S | teoseller |
2020-05-03 16:40:03 | @malcomvetter Easy to get with CVE-2019-11510 and CVE-2019-19781. | bad_packets |
2020-04-30 02:40:03 | Ransomware & health critical services by @MSFTSecurity [same old: RDP, VDP w/o MFA, old Win, Citrix CVE-2019-19781,… https://t.co/rBkB1kGOnr https://twitter.com/i/web/status/1255687508412727296 | daniel_bilar |
2020-04-30 00:10:04 | This nspps Go RAT malware that targets #FreeBSD by exploiting CVE-2019-19781 was only detected by 1 out of 59 antiv… https://t.co/U9looUfMJK https://twitter.com/i/web/status/1255648562689515520 | IronNetCyber |
2020-04-22 17:50:13 | @daveaitel "Commonly Exploited Web Application Vulnerabilities" CVE-2019-19781 #Shitrix | nthcolumn |
2020-04-19 18:30:04 | Enumerating, Analyzing, and Exploiting The Citrix ADC RCE – CVE-2019-19781 https://t.co/6puh3LLqKw https://t.co/9Pts3PYWTx https://www.digitalmunition.me/enumerating-analyzing-and-exploiting-the-citrix-adc-rce-cve-2019-19781/ | maher275 |
2020-04-18 06:20:03 | CVE-2019-19781: Citrix ADC RCE vulnerability Exploiting the vulnerability could allow an unauthenticated attacker… https://t.co/sJ8Km89sUz https://twitter.com/i/web/status/1251394135631761409 | FragmentedSoul5 |
2020-04-18 00:20:02 | (AA20-031A: Detecting Citrix CVE-2019-19781) - By Eric Taylor https://t.co/DpgLeDIJ4U #infosec #networksecurity #networkadmin https://it-simplified.com/aa20-031a-detecting-citrix-cve-2019-19781/ | ITSimplifie |
2020-04-17 04:10:04 | Critical Vulnerabilities in Citrix ADC, Citrix Gateway, Citrix SD-WAN WANOP (CVE-2019-19781) and Pulse Secure VPN (… https://t.co/nPLodadXm4 https://twitter.com/i/web/status/1250999213577527296 | infinity10 |
2020-04-16 19:50:03 | The #APT41 group exploits Citrix CVE-2019-19781again with #Speculoos Backdoor. https://t.co/nY5lcVLnGz… https://t.co/hB7IvBcmoJ https://bit.ly/2ym6O5K https://twitter.com/i/web/status/1250873511398084609 | eclypsium |
2020-04-15 08:01:11 | APT41 is still exploiting CVE-2019-19781, but this time, they’re using a new Speculoos backdoor. https://t.co/75SsBqhm9K https://unit42.paloaltonetworks.com/apt41-using-new-speculoos-backdoor-to-target-organizations-globally/ | politologoUCM |
2020-04-12 23:00:03 | @2spyware re: https://t.co/XaSFmthStk You say "and the particular CVE-2019-1978 flaw" but that should be CVE-2019-19781 instead. https://bit.ly/2OMpUaN | attritionorg |
2020-04-11 10:50:03 | Most recent examples include #APT41 exploiting CVE-2019-19781: https://t.co/1YhdryVWQa https://www.fireeye.com/blog/threat-research/2020/03/apt41-initiates-global-intrusion-campaign-using-multiple-exploits.html | anthomsec |
2020-04-10 09:00:03 | Apparently not all hackers can work from home. APT-41 in China stopped attacks on exploit CVE-2019-19781 for weeks,… https://t.co/7buT4yD5Ez https://twitter.com/i/web/status/1248536194109116421 | AviraInsights |
2020-04-05 00:00:04 | Make sure ur not vulnerable to CVE-2019-19781 #ransomware #citrix #protectAllTehThings | UK_Daniel_Card |
2020-04-04 08:50:04 | This also extends to other remote access services such as vulnerabilities such as CVE-2019-19781, CVE-2019-11510. C… https://t.co/iv8kV8kT2w https://twitter.com/i/web/status/1246357459062620162 | UK_Daniel_Card |
2020-04-03 05:40:04 | Quick Heal Security Labs has successfully added the detection for CVE-2019-19781 which is a Remote Code Execution v… https://t.co/qM2jQw1e0Y https://twitter.com/i/web/status/1245948485049802752 | quickheal |
2020-04-01 14:02:09 | @ottoto2017 情報提供ありがとうございます。 #CVE-2019-19781に関連した攻撃をしているIPアドレスのようですね。 | myatabe1 |
2020-03-30 08:50:52 | 5 vulnerabilità di smart working: CVE-2019-0708 CVE-2019-1181/1182 CVE-2019-19781 CVE-2012-0002 CVE-2019-11043… https://t.co/YyHJA9qrsN https://twitter.com/i/web/status/1244545853655826432 | Sandrogrand |
2020-03-29 23:30:04 | Citrix CVE-2019-19781 検証 - Nick Security Log https://t.co/X4H97msLw6 https://t.co/k2cLpkEcom http://dlvr.it/RSnzpG | nichii_a |
2020-03-29 13:40:03 | 【APT41が複数のエクスプロイトを使用して世界中で侵入攻撃を開始】 ・CVE-2019-19781 ・すべてのリクエストがCitrixのデバイスに対してのみ実行、インターネット上アクセス可能な種別特定済みのデバイスリストをもとに… https://t.co/cj0vCriLeI https://twitter.com/i/web/status/1244257927105351680 | HAL_CSIRT |
2020-03-29 10:50:05 | 2~3ヶ月前に騒いだやつ Citrix CVE-2019-19781 検証 - Nick Security Log https://t.co/E5DizUemdO https://www.nicksecuritylog.com/entry/Citrix_CVE-2019-19781 | STUSecInfo |
2020-03-28 22:40:06 | CVE-2019-19781 - Vulnerability in Citrix Application Delivery Controller, Citrix Gateway, and Citrix SD-WAN WANOP a… https://t.co/5SajSVgkHh https://twitter.com/i/web/status/1244029972232245248 | brcdale |
2020-03-28 16:00:04 | APT41 exploit of CVE-2019-19781 timeline per FireEye [previous post] #ITN261 #ITN275 https://t.co/RfhO15SXcc | SecuringSystems |
2020-03-26 20:20:04 | Chubb has Citrix ADC (Netscaler) servers vulnerable to CVE-2019-19781 according to @bad_packets . This vulnerabilit… https://t.co/rCbTkoobBh https://twitter.com/i/web/status/1243270388001525761 | BleepinComputer |
2020-03-26 18:00:04 | Our initial CVE-2019-19781 scans found five vulnerable Chubb Citrix (NetScaler) servers: sf-masterpoc.chubb[.]com s… https://t.co/e1H613At1I https://twitter.com/i/web/status/1243234689222979586 | bad_packets |
2020-03-26 17:50:05 | hate to rt a @reuters article. but i'd attribute this rise in activity to CVE-2019-19781. the exploitable featurese… https://t.co/jCjLQVP4Li https://twitter.com/i/web/status/1243231285558087682 | therealknewman |
2020-03-26 07:00:03 | @riskybusiness Exploiting CVE-2019-11510 and CVE-2019-19781 is probably easier (and more profitable) than launching a DDoS attack. | bad_packets |
2020-03-25 21:20:04 | Dec 17: Citrix reports CVE-2019-19781 and offered mitigation advice; stated they had seen it being exploited in the… https://t.co/e3vOixDDcE https://twitter.com/i/web/status/1242921720555679746 | sudoinitzero |
2020-03-25 15:20:03 | Check out the latest CVE-2019-19781 scanner release which includes updated detection content from the recent APT41… https://t.co/KrlytOQqRz https://twitter.com/i/web/status/1242833181386125313 | cglyer |
2020-03-25 12:50:04 | #APT41 Initiates Global Intrusion Campaign Using Multiple #Exploits https://t.co/bIyZZyuGcu #Citrix CVE-2019-19781… https://t.co/8EjNfBKDlT https://www.fireeye.com/blog/threat-research/2020/03/apt41-initiates-global-intrusion-campaign-using-multiple-exploits.html https://twitter.com/i/web/status/1242793633453092867 | tribal_sec |
2020-03-25 12:20:06 | I've been analyzing @FireEye's telemetry over the last few months for attempts to exploit CVE-2019-19781 (Citrix AD… https://t.co/ik8CJhyHrt https://twitter.com/i/web/status/1242786325704687616 | cglyer |
2020-03-25 12:20:05 | The CVE-2019-19781 exploitation had three main phases 1) initial reconnaissance on January 20-21 executing the comm… https://t.co/HKSiI6ts42 https://twitter.com/i/web/status/1242786326581215240 | cglyer |
2020-03-22 11:10:03 | 世界130ヵ国に顧客を持つ英フィンテック企業Finastraのランサムウェア被害の話。 侵入経路は明らかされていないものの、1/11の時点でCVE-2019-19781の脆弱性を持つ複数のCitrix製品が稼働していたらしい。… https://t.co/OP8bwvdjP5 https://twitter.com/i/web/status/1241682335210209281 | tiketiketikeke |
2020-03-21 03:50:02 | @marcusjcarey Old NetScalers coming online without CVE-2019-19781 mitigation. | hadricus |
2020-03-20 18:30:03 | Finastra also had four Citrix (NetScaler) servers vulnerable to CVE-2019-19781 on January 11, 2020. https://t.co/8PGiZmWkvk https://twitter.com/bad_packets/status/1216635462011351040 | bad_packets |
2020-03-16 20:30:03 | In this issue of The Monitor, we take a closer look at Citrix vulnerability CVE-2019-19781, from its history to its… https://t.co/h9Hvzmho3i https://twitter.com/i/web/status/1239649796350251012 | mikecferrara |
2020-03-16 18:10:02 | When news about the 0day #CVE-2019-19781 affecting #Citrix products broke, our clients were able to stay ahead of t… https://t.co/fe0eYyEnW0 https://twitter.com/i/web/status/1239614513370075144 | bishopfox |
2020-03-15 15:40:03 | Great WarRoom post by some of my @RSMUSLLP colleagues on the facts and lingering effects of #CVE-2019-19781 #Citrix… https://t.co/0kiTIGUerV https://twitter.com/i/web/status/1239213046234583044 | zmbf0r3ns1cs |
2020-03-12 17:51:12 | just saw 71.6.202.253 scanning for CVE-2019-19781. Looks like it might already be a known thing, but FYI for those that haven't seen it. | pancak3lullz |
2020-03-12 03:40:05 | @HannanHaseebJa1 @Arl_rose @Sony @Hacker0x01 In parts. Path traversal to RCE. CVE-2019-19781 | c4pt41nnn |
2020-03-09 02:50:04 | Is there any public scanners for finding CVE-2019-19781 vulnerable servers? | NotMalwareTech |
2020-03-06 17:30:03 | Our initial CVE-2019-19781 scans found two vulnerable EVRAZ Citrix servers: https://t.co/gRNDVqkDXv… https://t.co/Nni584dvt2 http://citrix.evrazna.com https://twitter.com/i/web/status/1235979627765485568 | bad_packets |
2020-03-06 13:50:04 | While tracking CVE-2019-19781 vulnerability (NetScaler RCE), accidentally bumped into the fleet of .@sans_isc hone… https://t.co/Wv3YLwGjRN https://twitter.com/i/web/status/1235923105245212673 | b4baysky |
2020-03-06 13:10:18 | CVE-2019-19781: Exploit Scripts for Remote Code Execution Vulnerability in Citrix ADC and Gateway Available https://t.co/rEm4srnvly http://ow.ly/yLP5102bQty | SamersAlHasan |
2020-03-05 23:20:04 | @GossiTheDog @JGamblin No results found in any of our CVE-2019-11510 or CVE-2019-19781 reports for *.cpii.com. | bad_packets |
2020-03-04 20:20:05 | Our first round of CVE-2019-19781 scans found over a hundred vulnerable *.gov.au Citrix (NetScaler) servers. We sh… https://t.co/i5euQ2SOHc https://twitter.com/i/web/status/1235296077408014337 | bad_packets |
2020-03-04 17:00:04 | hello yes thank you "internet researcher" for setting your User-Agent to "CVE-2019-19781 checking tool", that makes… https://t.co/nkF8rYIZJX https://twitter.com/i/web/status/1235246755068833792 | kimb3r__ |
2020-03-04 17:00:03 | @kimb3r__ CVE-2019-19781.checking-tool dot ru | dirtywhitehat |
2020-03-03 18:40:04 | Vi lå da ellers dårligt stillet når det gælder CVE-2019-19781, og når det gælder kunder der bruger cloud platforme… https://t.co/mdogrDvSKR https://twitter.com/i/web/status/1234909184099004416 | _POPPELGAARD |
2020-03-03 14:40:03 | Unknown APT cyber actors in mid-January likely used a Citrix vulnerability (CVE-2019-19781) to compromise the Inter… https://t.co/ZSWUkaUJZG https://twitter.com/i/web/status/1234848695994200071 | amgarlick |
2020-03-03 10:50:03 | CVE-2019-19781-Vulnerability in Citrix ADC, Citrix Gateway, and Citrix SD-WAN WANOP appliance… https://t.co/N43zAW2tQa https://twitter.com/i/web/status/1234792269661769728 | maher275 |
2020-03-03 05:30:03 | Our initial CVE-2019-19781 scans found hundreds of vulnerable Azure customers. We shared our findings directly with… https://t.co/M9lX1XlGus https://twitter.com/i/web/status/1234711340243021824 | bad_packets |
2020-03-03 02:10:06 | @zackwhittaker Quick check of our CVE-2019-11510 and CVE-2019-19781 scans results show nothing found for *.epiqglob… https://t.co/hN2bQTLXCL https://twitter.com/i/web/status/1234660291633238018 | bad_packets |
2020-03-03 01:20:02 | UPDATE: Microsoft has reviewed our CVE-2019-19781 report and, “determined that no 1st Party Microsoft endpoints are… https://t.co/yvMdMIkfgh https://twitter.com/i/web/status/1234649685576433665 | bad_packets |
2020-02-27 19:50:08 | My hope for the botnet mass exploiting the Citrix Nescalar vulnerability CVE-2019-19781. | NotMalwareTech |
2020-02-27 16:10:03 | @Webimprints re: https://t.co/uZYvBu6jlj "been tracked as CVE-2019-17781" That should be CVE-2019-19781 http://bit.ly/2Ql4Isr | attritionorg |
2020-02-27 11:10:06 | French telco Bretagne Telecom was hit by DoppelPaymer ransomware, encrypting 30TB of data. #Shitrix CVE-2019-19781… https://t.co/wADIKcg6RU https://twitter.com/i/web/status/1232984900497747968 | alexscroxton |
2020-02-27 06:30:04 | Citrix ADC(CVE-2019-19781)脆弱性からハッキング | ohhara_shiojiri |
2020-02-27 02:50:03 | IoC Scanner shows if Citrix appliances have been compromised via CVE-2019-19781: Citrix and…… https://t.co/kQjUzgsEWw https://twitter.com/i/web/status/1232859925161730048 | goprivacy1 |
2020-02-26 04:30:04 | 追記【注意喚起】Citrix社ネットワーク製品の深刻なゼロデイ脆弱性(CVE-2019-19781)での攻撃を確認、今すぐ対策を | セキュリティ対策のラック https://t.co/DrhtdLWm4B NetScalerってPerlで動いてるんだなあ… https://www.lac.co.jp/lacwatch/alert/20200115_002109.html | tatsuo8358 |
2020-02-24 07:50:03 | Seem to fall for the botnet mass exploiting the Citrix Nescalar vulnerability CVE-2019-19781. | NotMalwareTech |
2020-02-23 22:50:03 | @BleepinComputer https://t.co/jyanmILWMc "vulnerable to attacks exploiting the CVE-2019-1978 vulnerability" That should be CVE-2019-19781. http://bit.ly/2T8QmwD | attritionorg |
2020-02-22 19:00:04 | @Qeruiem @DanTilert Fix för CVE-2019-19781 som släpptes för några veckor sedan täpper till ett riktigt allvarligt s… https://t.co/MzNq7VTDFY https://twitter.com/i/web/status/1231290473299443713 | henrikj72 |
2020-02-21 20:10:10 | AA20-031A: Detecting Citrix CVE-2019-19781 https://t.co/lfFN2YwY7I https://buff.ly/2HHHTeH | Askcyber01 |
2020-02-21 20:10:03 | Exploiting Citrix CVE-2019-19781 by GreyNoise Intelligence Cc @GreyNoiseIO https://t.co/v8vrmI2ZFy https://viz.greynoise.io/query/?gnql=cve%3ACVE-2019-19781%20-classification%3Abenign | Anastasis_King |
2020-02-21 09:10:05 | #FireEyeブログ | 501:( #ランサムウェア )は実装されていません FireEyeは、世界中に拡がるCVE-2019-19781の悪用を引き続き監視 - 攻撃者の意図はランサムウェアの展開であった可能性 https://t.co/MP0O0JiVYs https://feye.io/2SKaztC | FireEye_JP |
2020-02-21 00:30:05 | https://t.co/XDxKkDyNuo is still vulnerable to CVE-2019-19781 http://myapps.cuna.org | bad_packets |
2020-02-20 09:10:06 | #FireEyeブログ | FireEyeと #Citrix がツールを提供:CVE-2019-19781に関連する侵害のIOCをスキャン https://t.co/n67jMt0E0Q https://feye.io/2P95tVE | FireEye_JP |
2020-02-19 23:00:04 | Thousands of Citrix servers worldwide remain vulnerable to CVE-2019-19781. Our latest vulnerability scan results a… https://t.co/Y76PBuwfVF https://twitter.com/i/web/status/1230265161950171137 | bad_packets |
2020-02-19 18:10:03 | CVE-2019-19781-Forensic:-- Automated #forensic #script hunting for compromised #Citrix #ADC. This little script wa… https://t.co/FZtRnJfyXj https://twitter.com/i/web/status/1230192348543537155 | Anastasis_King |
2020-02-19 18:00:09 | Since their server is located in Denmark, we sent our CVE-2019-19781 report to DKCERT and CFCS. https://t.co/mNjw4EJc5o https://twitter.com/emilstahl/status/1216975678823968769 | bad_packets |
2020-02-19 17:50:11 | Their Citrix server, https://t.co/xDR6wqp0wj, was vulnerable to CVE-2019-19781 on January 11th. This critical vuln… https://t.co/EipV01KRBu https://citrix.nav.issworld.com/ https://twitter.com/i/web/status/1230186272309661696 | bad_packets |
2020-02-19 16:30:54 | https://t.co/AxOSxtY5qa #mobile #powerapps #A Little Sunshine #Data Breaches #Citrix Systems #CVE-2019-19781 #fbi… https://t.co/QwZPCdKbda https://krebsonsecurity.com/2020/02/hackers-were-inside-citrix-for-five-months/...#tech https://twitter.com/i/web/status/1230165526199975937 | DonPistulka |
2020-02-19 07:20:05 | FortiOS (CVE-2018-13379), and Citrix (CVE-2019-19781). ClearSky noted that the hacking groups were able to successf… https://t.co/AAjmjsc8nX https://twitter.com/i/web/status/1230028677527805952 | REXHACK1 |
2020-02-18 23:20:04 | このRCEお手軽でやばそうやな x1sec/citrixmash_scanner: A fast multi threaded scanner for Citrix ADC (NetScaler) CVE-2019-19781 -… https://t.co/NjYqRJ1nIN https://twitter.com/i/web/status/1229906959538589697 | kotakanbe |
2020-02-18 21:18:28 | Sicherheit: Amazon, Google, Microsoft und CVE-2019-19781 https://t.co/x4DlWc141l #Sicherheit Borns IT- & Windows-Blog https://www.borncity.com/blog/2020/02/16/sicherheit-amazon-google-microsoft-und-cve-2019-19781/ | etguenni |
2020-02-18 19:30:06 | x1sec / citrixmash_scanner: A fast multi threaded scanner for Citrix ADC (NetScaler) CVE-2019-19781 -... https://t.co/cRBTXirX05 #golang https://github.com/x1sec/citrixmash_scanner | TrendingGolang |
2020-02-18 09:10:03 | #FireEyeブログ | 200 OKを約束します(CVE-2019-19781) FireEye Mandiantインシデントレスポンス・チームは、 #Citrix の脆弱性に関与する複数のインシデントに対応しています。 https://t.co/dBGN9jEV7C https://feye.io/2SB6qYO | FireEye_JP |
2020-02-17 20:20:04 | A total of 5,915 Citrix servers remain unpatched against CVE-2019-19781, with 388 located in the UK… https://t.co/tSOQatc03x https://twitter.com/i/web/status/1229498928204328962 | InfoSecHotSpot |
2020-02-17 12:40:04 | GitHub Trending Archive, 15 Feb 2020, Shell. fireeye/ioc-scanner-CVE-2019-19781, KOP-XIAO/Clash-Merlin, operator-fr… https://t.co/Skr71s0k9d https://twitter.com/i/web/status/1229382506849292294 | motakasoft |
2020-02-16 22:00:03 | They aren’t done yet either. According to @shodanhq there’s ~13k systems still vulnerable to CVE-2019-19781. Vend… https://t.co/dI7vf5UB1B https://twitter.com/i/web/status/1229161074961743872 | n0x08 |
2020-02-16 13:00:04 | Perls of Wisdom: Responding to NetScaler CVE-2019-19781 | Aon's Cyber Labs https://t.co/xOBG5F6PwW https://www.aon.com/cyber-solutions/aon_cyber_labs/perls-of-wisdom-responding-to-netscaler-cve-2019-19781/ | HerCyberSpace |
2020-02-15 12:40:03 | New ask Hacker News story: 5,915 servers worldwide remain unpatched against CVE-2019-19781 https://t.co/78UZdJ7hrI https://ift.tt/2u5LKis | Youstercomunity |
2020-02-15 07:40:03 | Still over 4,000 Citrix servers are vulnerable to CVE-2019-19781. Next challenge would be to study why taking so lo… https://t.co/zTqR8UsSx0 https://twitter.com/i/web/status/1228583017293025281 | Account4Kazu |
2020-02-15 07:00:11 | Round 3 – CVE-2019-19781 Scan Results Vulnerable Citrix servers detected: 5,915 Our latest vulnerability scan res… https://t.co/mRngnE85dd https://twitter.com/i/web/status/1228572380450025473 | bad_packets |
2020-02-15 07:00:10 | Total Citrix servers vulnerable to CVE-2019-19781 by country: 🇺🇸 United States 2,660 🇬🇧 United Kingdom 388 🇦🇺 Austr… https://t.co/yCUxRRQOMx https://twitter.com/i/web/status/1228572381737713664 | bad_packets |
2020-02-14 23:50:03 | The latest CVE-2019-19781 scan results are in – and it's not good. | bad_packets |
2020-02-13 22:40:02 | Many Aust & NZ CISOs not happy with @citrix for the handling of the CVE-2019-19781 vulnerability. The perceived qui… https://t.co/EEb2aX5PBQ https://twitter.com/i/web/status/1228084562686693376 | teambuild3r |
2020-02-13 15:30:03 | New release (v1.3) of the CVE-2019-19781 IOC scanner. This version includes new detections for web shells, a summa… https://t.co/ojg7d3TJzy https://twitter.com/i/web/status/1227976807988723713 | cglyer |
2020-02-13 15:20:05 | Le CERT allemand communique sur la vulnérabilité Citrix CVE-2019-19781 : encore 300 systèmes 🇩🇪 non-patchés (PME &… https://t.co/06A0LxSgB4 https://twitter.com/i/web/status/1227974441969311745 | FabianRODES |
2020-02-13 01:00:04 | Confirming a Citrix ADC is CVE-2019-19781 vulnerable and compromised then proceeding to remediate https://t.co/IRJGTQF2Zp https://bit.ly/2UMxXrL | terran0925 |
2020-02-12 15:50:04 | Just recorded a 20-minute tech webinar on a crypto campaign abusing the Cisco #CVE-2019-19781 #vulnerability. Will… https://t.co/2SiRzyXeVe https://twitter.com/i/web/status/1227619018242220032 | shelldaemon |
2020-02-12 14:30:02 | 生々し過ぎるなぁと思って、描写を非現実的にしようとしたらこうなる…。 助手「先生!サーバに不正操作の痕跡がっ!」 (先生、LANケーブルをペロっと舐める) 先生「…この通信は、CVE-2019-19781を悪用したリモートコントロールだっ…!」 | omoikanedo |
2020-02-12 14:10:03 | Threat Intel: Citrix NetScaler (CVE-2019-19781) https://t.co/aRzTtWH8iK #citrix #netscaler #vulnerability https://hubs.ly/H0m-H9L0 | Comtact_ltd |
2020-02-12 04:10:02 | @lucia_danes re: https://t.co/ut3bKHPz0Y you have "and the particular CVE-2019-1978 flaw". That should be CVE-2019-19781. http://bit.ly/2OMpUaN | attritionorg |
2020-02-11 15:00:04 | CVE-2019-19781: Citrix ADC RCE vulnerability https://t.co/4sBnpWX4FS #infosec https://iji.cx/t/cve-2019-19781-citrix-adc-rce-vulnerability/264 | ijidotcx |
2020-02-11 07:10:03 | Rough Patch: I Promise It'll Be 200 OK (Citrix ADC CVE-2019-19781) https://t.co/vd5xjM7eMv https://www.fireeye.com/blog/products-and-services/2020/01/rough-patch-promise-it-will-be-200-ok.html | gkasica |
2020-02-10 11:10:04 | According to researchers at FireEye, multiple attempts to exploit a Citrix vulnerability CVE-2019-19781 to deliver… https://t.co/doYWEFB3qt https://twitter.com/i/web/status/1226824415121375232 | TeamBullWall |
2020-02-10 09:10:03 | #FireEyeブログ | FireEyeと #Citrix がツールを提供:CVE-2019-19781に関連する侵害のIOCをスキャン 無償ツールは #GitHub からダウンロードできます。 https://t.co/pdOpwYYdAJ https://feye.io/37cxoKB | FireEye_JP |
2020-02-10 04:40:02 | #FireEyeブログ | 501:( #ランサムウェア )は実装されていません FireEyeは、世界中に拡がるCVE-2019-19781の悪用を引き続き監視 - 攻撃者の意図はランサムウェアの展開であった可能性 https://t.co/Fz0UKk9y2r #Citrix https://feye.io/31E1N3n | FireEye_JP |
2020-02-10 04:10:55 | AA20-031A: Detecting Citrix CVE-2019-19781 https://t.co/I2NlOwsNn2 https://t.co/l4uarpiUIb http://newsbythehour.org/cybr http://bit.ly/31JEV2j | everythingcybr |
2020-02-09 23:10:02 | It was Amazon. AWS Security acknowledged our initial CVE-2019-19781 report on January 13 and requested our follow-u… https://t.co/if2O1ZIe0e https://twitter.com/i/web/status/1226643711125114880 | bad_packets |
2020-02-08 22:30:04 | Only one major cloud provider requested a copy of our CVE-2019-19781 report – and subsequently notified their impac… https://t.co/Vj5FczPBTy https://twitter.com/i/web/status/1226269550032744448 | bad_packets |
2020-02-08 22:10:03 | Thanks to @HealthISAC for inviting us to present our CVE-2019-19781 report in their monthly threat brief. Our part… https://t.co/hK8q12Gfw1 https://twitter.com/i/web/status/1226265059715764224 | bad_packets |
2020-02-08 18:20:03 | The vulnerability, tracked as CVE-2019-19781, is a path traversal issue that could allow unauthenticated remote att… https://t.co/V3QLcWsaX4 https://twitter.com/i/web/status/1226207320008482822 | LibertyCenter1 |
2020-02-08 16:20:04 | Publicados los parches para los productos Citrix afectados por el CVE-2019-19781 https://t.co/cTpAaRcwKU https://www.flu-project.com/2020/02/parches-para-CVE-2019-19781.html | ChescoRC |
2020-02-07 22:50:02 | First things first – don’t panic if you are one of the thousands of companies that were affected by CVE-2019-19781… https://t.co/5eLmcEEwbf https://twitter.com/i/web/status/1225914503096885250 | TheCitrixCoach |
2020-02-07 20:10:03 | CVE-2019-19781: Citrix ADC RCE #vulnerability - #Hacking Tutorials https://t.co/7M3pMfnq6n http://fuhs.eu/1bw8 | Hfuhs |
2020-02-07 15:00:03 | #FluProject Publicados los parches para los productos Citrix afectados por el CVE-2019-19781 https://t.co/vV1eQXaNoA https://www.flu-project.com/2020/02/parches-para-CVE-2019-19781.html | Camel16 |
2020-02-07 12:50:03 | Publicados los parches para los productos Citrix afectados por el CVE-2019-19781 https://t.co/S0eQOCBEv4 vía @fluproject http://www.flu-project.com/2020/02/parches-para-CVE-2019-19781.html | DerechodelaRed |
2020-02-07 12:10:04 | Remediation of Citrix ADC & NetScaler Vulnerability CVE-2019-19781 https://t.co/bFNrrHCf5H via @@TheCitrixCoach | Thanks for the advice DJ https://ctxpro.com/citrix-adc-remediation-cve-2019-19781/ | VTScott |
2020-02-07 08:10:05 | AA20-031A: Detecting Citrix CVE-2019-19781 https://t.co/SjWazK737Y https://ift.tt/2RJxeFW | cyberbuzznews |
2020-02-07 08:10:04 | Publicados los parches para los productos Citrix afectados por el CVE-2019-19781 https://t.co/DHbgJt1XUy https://ift.tt/3bhJFAH | SamuraiBlanco |
2020-02-07 06:20:03 | Publicados los parches para los productos Citrix afectados por el CVE-2019-19781 - https://t.co/cjjerWcTKw. por Christian Flores (chflorest) https://www.flu-project.com/2020/02/parches-para-CVE-2019-19781.html | fluproject |
2020-02-07 06:20:03 | Publicados los parches para los productos Citrix afectados por el CVE-2019-19781 https://t.co/zr6N61gxlk https://ift.tt/3bhJFAH | 3m1l |
2020-02-07 06:10:05 | Publicados los parches para los productos Citrix afectados por el CVE-2019-19781 - https://t.co/eRHnLYMclx vía @fluproject http://www.flu-project.com/2020/02/parches-para-CVE-2019-19781.html | ZerolynxOficial |
2020-02-07 06:10:03 | [LEER] Publicados los parches para los productos Citrix afectados por el CVE-2019-19781 https://t.co/OrP5OZF7jw http://zpr.io/tu8RR | kinomakino |
2020-02-07 04:00:03 | I put together an article and a downloadable PDF of everything I'm doing for #NetScaler #ADC CVE-2019-19781 - hope… https://t.co/YuBQBBtmQR https://twitter.com/i/web/status/1225628060713672709 | TheCitrixCoach |
2020-02-07 01:00:03 | We polled the @OmahaCUGC attendees today regarding #Citrix ADC #CVE-2019-19781. Fellow IT leaders, we have some wor… https://t.co/PdmGA53wCc https://twitter.com/i/web/status/1225583550193373184 | selgan |
2020-02-06 22:00:03 | Roughly a fifth of the public-facing Citrix devices vulnerable to the CVE-2019-19781 remote-hijacking flaw, aka Shi… https://t.co/iTao346ygE https://twitter.com/i/web/status/1225539248138457089 | _TheRegister |
2020-02-06 16:40:02 | CVE-2019-19781 #Citrix vulnerable hosts stats, since Dec 31st 2019. #shitrix https://t.co/CwoobFwSDN https://docs.google.com/spreadsheets/d/1Uplx-kmEUsYz9n9m0wBuZYqv6lM1TBCFa08vAwX2bJw/edit#gid=0 | daphiel |
2020-02-06 08:20:07 | But that's nothing - there's still more than 3,200 in the US that haven't been patched against the CVE-2019-19781 s… https://t.co/kkhrrc879B https://twitter.com/i/web/status/1225331395658166272 | InfoSecHotSpot |
2020-02-06 00:10:04 | 83.97.20.181 (🇷🇴) is still mass scanning the internet for Citrix servers vulnerable to CVE-2019-19781 – however our… https://t.co/FxvO0Dn6j5 https://twitter.com/i/web/status/1225208415829426176 | bad_packets |
2020-02-05 20:50:09 | @JayTHL Well not just that, we sent our CVE-2019-19781 report directly to FS-ISAC in this case. | bad_packets |
2020-02-05 18:50:02 | Their Citrix server, https://t.co/WzvMeBIqea, is still vulnerable to CVE-2019-19781. This critical vulnerability a… https://t.co/JR3FWrNjXl https://myapps.cuna.org https://twitter.com/i/web/status/1225128814201561088 | bad_packets |
2020-02-05 17:20:03 | Citrix to release 'thoroughly tested' fixes for CVE-2019-19781 security flaw by the end of January https://t.co/3WocDOcxco http://dlvr.it/RPRrFn | CampbellMarsh |
2020-02-05 17:10:10 | But that's nothing - there's still more than 3,200 in the US that haven't been patched against the CVE-2019-19781 s… https://t.co/I1GPWiZJ61 https://twitter.com/i/web/status/1225102773252960257 | Computing_News |
2020-02-05 17:00:04 | -Enfilade Security News- ❌Citrix (CVE-2019-19781) ❌ ✅What you need to know ✅ https://t.co/Wr9dAsxVzO Author:… https://t.co/XZqD2e6R9F https://bit.ly/3b9UwN7 https://twitter.com/i/web/status/1225099502295683073 | EnfiladeSec |
2020-02-05 16:10:06 | We are going to be dealing with actor exploitation of CVE-2019-19781 for a long, long time https://t.co/VMTcJIUqqG https://t.co/T7IxUHR1tP https://twitter.com/USCERT_gov/status/1223384986998517766 | WylieNewmark |
2020-02-05 15:00:02 | #CVE-2019-19781 scanner is availalable in #metasploit #netscaler #Vulnerability #CVE https://t.co/tF5cAkZ5xj | jbegranger |
2020-02-05 11:50:17 | CVE In The Hook – Monthly Vulnerability Review (January 2020 Issue). Covered CVE-2020-7247, CVE-2019-19781, CVE-202… https://t.co/xLLGyuJ86h https://twitter.com/i/web/status/1225022311205625856 | vFeed_IO |
2020-02-05 11:50:16 | CVE In The Hook – Monthly Vulnerability Review (January 2020 Issue). Covered CVE-2020-7247, CVE-2019-19781, CVE-202… https://t.co/npwPa6mgV3 https://twitter.com/i/web/status/1225022615674413057 | ToolsWatch |
2020-02-05 10:00:03 | Lesenswertes Interview in der @LANline_DE mit #Citrix-CISO Fermín Serna zur kritischen Schwachstelle CVE-2019-19781… https://t.co/ZpS8vPptXY https://twitter.com/i/web/status/1224995730919739392 | IFTECHAG |
2020-02-05 10:00:03 | Just recognized that citrix gateway portal shows wrong language. I suspect that the update due to CVE-2019-19781 de… https://t.co/tYfHPDmOYI https://twitter.com/i/web/status/1224994988775346177 | fadanner1 |
2020-02-04 23:10:20 | #FireEyeブログ | 200 OKを約束します(CVE-2019-19781) FireEye Mandiantインシデントレスポンス・チームは、 #Citrix の脆弱性に関与する複数のインシデントに対応しています。 https://t.co/OE5rGdSSA7 https://feye.io/2Os95lg | FireEye_JP |
2020-02-04 20:10:05 | Está empresa tenía expuesto en Internet su Citrix vulnerable a CVE-2019-19781 y ahora es víctima de un ransomware..… https://t.co/K0X5kgZ4kC https://twitter.com/i/web/status/1224784747076947968 | ProtAAPP |
2020-02-04 17:40:02 | Citrix NetScaler (CVE-2019-19781) Malicious actors have successfully compromised numerous organisations, deploying… https://t.co/oyPxnCoklA https://twitter.com/i/web/status/1224747946371166208 | Comtact_ltd |
2020-02-04 13:10:03 | https://t.co/f1rGKprT0a CERT: AA20-031A: Detecting Citrix CVE-2019-19781 #cybersecurity http://seclists.org/cert/2020/37 | netsecu |
2020-02-04 13:10:02 | https://t.co/LbY1iaxOZl Detecting Citrix CVE-2019-19781 | CISA #cybersecurity https://www.us-cert.gov/ncas/alerts/aa20-031a | netsecu |
2020-02-04 12:50:03 | Citrix zafiyeti ( #CVE-2019-19781 )kullanılarak wildcard SSL sertifikanız çalınmış olabilir.[1] Kontrol etmek için… https://t.co/ELcWssmtvi https://twitter.com/i/web/status/1224673964670078976 | huzeyfeonal |
2020-02-04 08:40:03 | #FireEyeブログ | FireEyeと #Citrix がツールを提供:CVE-2019-19781に関連する侵害のIOCをスキャン https://t.co/ngtREg5dZN https://feye.io/2RV4ABI | FireEye_JP |
2020-02-04 06:31:42 | New findings of #Metamorfo variants and active Exploitation of #Citrix Vulnerability CVE-2019-19781. Read on for mo… https://t.co/V70BGDyqTU https://twitter.com/i/web/status/1224579584580030464 | HelpAG_ME |
2020-02-04 04:10:03 | the citrix offer a tool to check CVE-2019-19781 https://t.co/P3VqVTOUPr if ("[global]") and ("encrypt passwords")… https://t.co/QkTXVa9pc8 https://support.citrix.com/article/CTX269180 https://twitter.com/i/web/status/1224544135106809857 | chybeta |
2020-02-04 00:40:03 | Detecting Citrix CVE-2019-19781 https://t.co/NZUP3gg46i https://is.gd/J9L1oa | MichaelPlatt85 |
2020-02-04 00:40:03 | Citrixの脆弱性(CVE-2019-19781)を探索するアクセスについて、CitrixHoneypot(443/tcp)宛て、WOWhoneypot(80/tcp)宛ては 2月1日までで、それ以降は観測していません。… https://t.co/1GDdvXr4K2 https://twitter.com/i/web/status/1224491828935716866 | catnap707 |
2020-02-04 00:00:04 | @riskybusiness @rycrozier Their Citrix server, https://t.co/66XQWpiFyF, was vulnerable to CVE-2019-19781 on 2020-01-11T06:30:06Z. http://citrixnz.tollgroup.com | bad_packets |
2020-02-03 19:00:06 | 6 Janvier 2020: mise à disposition du public d’un exploit pour la vulnérabilité Citrix CVE-2019-19781 Internet👇 https://t.co/BrkRsLp3DN https://twitter.com/barondepontault/status/1224243072835510278 | H_Miser |
2020-02-03 18:40:02 | BLOG | Nice Try: 501 (Ransomware) Not Implemented Recent compromises of CVE-2019-19781 suggest that this vulnerabil… https://t.co/1pjGsb6EHx https://twitter.com/i/web/status/1224401069591035904 | OurLadyofChaos |
2020-02-03 15:40:04 | Check if wildcard cert was leaked due to CVE-2019-19781 - due diligence, peeps! #cybersecurity #vulnerability… https://t.co/QUkgpUVZza https://twitter.com/i/web/status/1224356052826755072 | TheTokenFemale |
2020-02-03 13:00:03 | Alert (AA20-031A): Detecting @Citrix CVE-2019-19781 https://t.co/AO7ZW8cHrB https://www.us-cert.gov/ncas/alerts/aa20-031a | Geekymalcolm |
2020-02-03 11:00:11 | Are you concerned about the #Citrix Application Delivery #CAD and #Gateway #Vulnerability CVE-2019-19781? Permanen… https://t.co/AeLxwBhTMR https://twitter.com/i/web/status/1224284429855662080 | NvironLtd |
2020-02-03 09:10:03 | Citrix NetScaler CVE-2019-19781: What You Need to Know https://t.co/KK0OFwVFst https://www.tripwire.com/state-of-security/vert/citrix-netscaler-cve-2019-19781-what-you-need-to-know/ | aburassen2 |
2020-02-03 08:50:03 | https://t.co/f1rGKprT0a CERT: AA20-031A: Detecting Citrix CVE-2019-19781 #cybersecurity http://seclists.org/cert/2020/37 | netsecu |
2020-02-03 08:50:02 | https://t.co/LbY1iaxOZl Detecting Citrix CVE-2019-19781 | CISA #cybersecurity https://www.us-cert.gov/ncas/alerts/aa20-031a | netsecu |
2020-02-03 06:00:03 | @SRF berichtet in der #Tagesschau über die bekannte kritische Citirix Schwachstelle CVE-2019-19781. Infos zum Patch… https://t.co/GAU9zfiii4 https://twitter.com/i/web/status/1224209370570985472 | outofthebox_lab |
2020-02-03 05:50:03 | @SRF berichtet in der #Tagesschau über die bekannte kritische Citirix Schwachstelle CVE-2019-19781. Infos zum Worka… https://t.co/pkoBRt3dMg https://twitter.com/i/web/status/1224207415735934976 | outofthebox_lab |
2020-02-03 03:10:09 | The @USCERT_gov and @CISAgov release #ThreatHunting advice for the recent #Citrix CVE-2019-19781 #vulnerability, ho… https://t.co/S5w0XMPkwd https://twitter.com/i/web/status/1224166900227284993 | joshlemon |
2020-02-03 00:20:03 | Citrix releases final patches for critical CVE-2019-19781 #security #flaw https://t.co/KWJBGkrhtx #HITB via @SecurityNewsbot https://news.hitb.org/content/citrix-releases-final-patches-critical-cve-2019-19781-security-flaw | CyberSecDN |
2020-02-02 19:50:03 | @USCERT_gov @ZeljkaZorz @CISAgov Thousands of Citrix servers worldwide remain unpatched. Our latest CVE-2019-19781… https://t.co/tqacbAbdFY https://twitter.com/i/web/status/1224055242997682176 | bad_packets |
2020-02-02 16:20:03 | ただNOTROBINはバックドアとして特定のUDPポートを開放するらしく、結局NOTROBINを置いた攻撃グループだけが感染機器をコントロールできるようになる。#citrix #CVE-2019-19781 | Trojankun |
2020-02-02 16:20:03 | citrixの脆弱性を突いて、NOTROBINというマルウェアを置いていく攻撃グループがいる。このNOTROBINは起動すると他の攻撃グループからの攻撃を防いでくれる機能をもつ。CVE-2019-19781が悪用されるとxmlファ… https://t.co/DiSqmv84pC https://twitter.com/i/web/status/1224002638078828544 | Trojankun |
2020-02-02 15:00:02 | CISA has developed the following procedures for detecting a Citrix CVE-2019-19781 compromise. https://t.co/6W0CZ41fP4 https://lnkd.in/e_QJcdD | EricdeBruin_ |
2020-02-02 13:40:03 | Citrix ADC and Gateway Remote Code Execution Vulnerability (CVE-2019-19781) https://t.co/3Tk4tmOiKI https://www.digitalmunition.me/citrix-adc-and-gateway-remote-code-execution-vulnerability-cve-2019-19781/ | maher275 |
2020-02-02 10:10:03 | Excellent advice from @USCERT_gov concerning Citrix CVE-2019-19781 https://t.co/VXMCbULdwu https://www.us-cert.gov/ncas/alerts/aa20-031a | cudeso |
2020-02-02 09:20:04 | Systems patched for Citrix #CVE-2019-19781 may still be compromised. See CISAgov's latest Activity Alert at… https://t.co/ixGlXsct5J https://twitter.com/i/web/status/1223892105204051968 | hernanespinoza |
2020-02-02 09:00:04 | What you Need To Know About The Critical Citrix Gateway (Netscaler) Vulnerability CVE-2019-19781… https://t.co/mUroj0EuwY https://twitter.com/i/web/status/1223886937964130304 | maher275 |
2020-02-02 08:30:08 | AA20-031A: Detecting Citrix CVE-2019-19781 https://t.co/bm037eDqU9 #cybersecurity https://ift.tt/2RJxeFW | NaveedHamid |
2020-02-02 08:30:03 | AA20-031A: Detecting Citrix CVE-2019-19781 https://t.co/noazUsx3k3 https://ift.tt/2RJxeFW | bug_less |
2020-02-02 07:10:02 | Attacks on Citrix servers increase after the release of CVE-2019-19781 exploits https://t.co/4ktuU4Itco https://securityaffairs.co/wordpress/96923/hacking/hackers-target-citrix-cve-2019-19781.html | PrivacySafe_AI |
2020-02-01 22:40:02 | @FBIWFO @FBIWFO Regarding Citrix CVE-2019-19781 What do we know: When they attack, they leave a trace. Once conne… https://t.co/GkNIASzn78 https://twitter.com/i/web/status/1223737253312286727 | The_One_WR |
2020-02-01 20:10:03 | CVE-2019-19781 Exploit PoC | Remote Code Execution https://t.co/fS5h5Yk9Nq https://www.digitalmunition.me/cve-2019-19781-exploit-poc-remote-code-execution-2/ | maher275 |
2020-02-01 18:20:02 | Detecting Citrix CVE-2019-19781 https://t.co/crouDdX7av https://www.us-cert.gov/ncas/alerts/aa20-031a | max_info_sec |
2020-02-01 18:00:03 | #SeguridadInformatica #InfoSec Detecting Citrix CVE-2019-19781 | CISA https://t.co/IvVUngoEHy, see more https://t.co/9kAYOqMkIe https://www.us-cert.gov/ncas/alerts/aa20-031a http://tweetedtimes.com/srita_karen?s=tnp | srita_karen |
2020-02-01 17:20:02 | ++ Top article of Hacking News: Detecting Citrix CVE-2019-19781 | CISA https://t.co/4zml0hQUmy, see more https://t.co/WInOxyE2nG https://www.us-cert.gov/ncas/alerts/aa20-031a http://tweetedtimes.com/v/3729?s=tnp | piz69 |
2020-02-01 16:40:03 | Security/Hacker friends; You’ve just successfully owned a netscaler with CVE-2019-19781. It fronts a windows domain… https://t.co/RZ4QhkzvXR https://twitter.com/i/web/status/1223647110496542721 | O_P |
2020-02-01 15:50:02 | Via @7GTech #CyberSecurity - Detecting Citrix CVE-2019-19781 | CISA https://t.co/4xz0LqFYqR, see more https://t.co/f6XYIFyqkP https://www.us-cert.gov/ncas/alerts/aa20-031a http://tweetedtimes.com/v/18466?s=tnp | 7GTech |
2020-02-01 13:20:03 | AA20-031A: Detecting Citrix CVE-2019-19781 https://t.co/6CwTUbeiBx http://dlvr.it/RP9zfd | privelege |
2020-02-01 13:10:03 | @UK_Daniel_Card @AppSecBloke @Securityblog Yep, agree with Daniel. Citrix vuln (CVE-2019-19781) definitely affected… https://t.co/DUbDC2DO6d https://twitter.com/i/web/status/1223592842246983681 | securestep9 |
2020-02-01 10:50:03 | AA20-031A: Detecting Citrix CVE-2019-19781 https://t.co/bUrQJBFpVk https://www.us-cert.gov/ncas/alerts/aa20-031a?utm_source=dlvr.it&utm_medium=twitter | CyberSecurityPr |
2020-02-01 10:20:03 | Cyber Security News Flash by @hykersec Detecting Citrix CVE-2019-19781 | CISA https://t.co/qqb5ejsMuN, see more https://t.co/nF4yR9PGZj https://www.us-cert.gov/ncas/alerts/aa20-031a http://tweetedtimes.com/v/12064?s=tnp | hykersecurity |
2020-02-01 09:50:03 | @Ionut_Ilascu Detecting Citrix CVE-2019-19781 via @USCERT_gov https://t.co/DMv3binmxN https://www.us-cert.gov/ncas/alerts/aa20-031a | 0xDUDE |
2020-02-01 09:21:22 | Anomali: Threat actors behind the ransomware REvil (Sodinokibi) are using the vulnerability “CVE-2019-19781” to exp… https://t.co/2m6KpUoWwf https://twitter.com/i/web/status/1223293965836988416 | cybersecureny |
2020-02-01 09:10:03 | Top story: Hear all About It! Detecting Citrix CVE-2019-19781 | CISA https://t.co/JzD7a7f1n6, see more https://t.co/M77SuhBXNS https://www.us-cert.gov/ncas/alerts/aa20-031a http://tweetedtimes.com/v/12354?s=tnp | CloudResDFW |
2020-02-01 09:00:03 | Detecting Citrix CVE-2019-19781: https://t.co/EcpG3CtmPS #follow & #RT #cybersecurity #infosec https://ift.tt/2RJxeFW | KeoXes |
2020-02-01 08:40:07 | threatmeter: Detecting Citrix CVE-2019-19781 Original release date: January 31, 2020 Unknown cyber network exploit… https://t.co/O8yRM5nlL1 https://twitter.com/i/web/status/1223522186499104768 | SecurityMagnate |
2020-02-01 08:40:06 | Total Citrix servers vulnerable to CVE-2019-19781 by country: 🇺🇸 United States: 3,285 🇬🇧 United Kingdom: 474 🇦🇺 Au… https://t.co/glBBzTQAda https://twitter.com/i/web/status/1223522929586999296 | cryptobuzznews |
2020-02-01 08:20:02 | Detecting Citrix CVE-2019-19781 Original release date: January 31, 2020 Unknown cyber network exploitation (CNE) a… https://t.co/eiqnxeArQv https://twitter.com/i/web/status/1223520419665399808 | threatmeter |
2020-02-01 07:30:02 | CISA Procedures for Detecting a Citrix CVE-2019-19781 Compromise https://t.co/QHcqcujJYo #HSToday http://bit.ly/37MRWun | HSTodayMag |
2020-02-01 07:20:03 | https://t.co/f1rGKprT0a CERT: AA20-031A: Detecting Citrix CVE-2019-19781 #cybersecurity http://seclists.org/cert/2020/37 | netsecu |
2020-02-01 07:10:03 | AA20-031A: Detecting Citrix CVE-2019-19781 https://t.co/Go4ODLL4g1 #CERT #CyberSecurity #InfoSec #SOC #TousSecNum http://bit.ly/2ScKZvM | cyberdian_cert |
2020-02-01 07:10:02 | Detecting Citrix CVE-2019-19781 | CISA https://t.co/IDgrQ9nmYe http://bit.ly/392cyyV | patrickcoomans |
2020-02-01 05:30:03 | Detecting Citrix CVE-2019-19781 https://t.co/TY6q0iyKQS https://www.us-cert.gov/ncas/alerts/aa20-031a | ubersec |
2020-02-01 05:00:03 | https://t.co/LbY1iaxOZl Detecting Citrix CVE-2019-19781 | CISA #cybersecurity https://www.us-cert.gov/ncas/alerts/aa20-031a | netsecu |
2020-02-01 02:50:03 | Security News - Citrix AA20-031A detecting Citrix CVE-2019-19781 https://t.co/fDvOs5LbBN https://www.us-cert.gov/ncas/alerts/aa20-031a | pcdoctorswr |
2020-02-01 02:40:02 | AA20-031A: Detecting Citrix CVE-2019-19781 https://t.co/RuinubnIRY https://www.us-cert.gov/ncas/alerts/aa20-031a | surachart |
2020-02-01 00:30:03 | AA20-031A: Detecting Citrix CVE-2019-19781 - https://t.co/MDFOwA3b6F https://www.us-cert.gov/ncas/alerts/aa20-031a | ka0com |
2020-02-01 00:10:05 | Detecting Citrix CVE-2019-19781 | CISA https://t.co/DngVDEJwjP https://www.us-cert.gov/ncas/alerts/aa20-031a | ohhara_shiojiri |
2020-02-01 00:00:03 | Detecting Citrix CVE-2019-19781 | CISA https://t.co/V8ZhfAlk65 https://www.us-cert.gov/ncas/alerts/aa20-031a | BitesIfCornered |
2020-01-31 23:40:03 | AA20-031A: Detecting Citrix CVE-2019-19781 https://t.co/pLHEtbVqES #cert #alert #Homeland #CyberSecurity #citrix… https://t.co/jlY2Hj0FQQ https://www.us-cert.gov/ncas/alerts/aa20-031a https://twitter.com/i/web/status/1223388359562797057 | CTOJoffrey |
2020-01-31 23:40:02 | #RT @USCERT_gov: Systems patched for Citrix #CVE-2019-19781 may still be compromised. See @CISAgov's latest Activit… https://t.co/eERTIuvhzj https://twitter.com/i/web/status/1223389289595179014 | BluestoneCI |
2020-01-31 23:30:03 | Detecting Citrix CVE-2019-19781 https://t.co/4yRTD8BV8F https://www.us-cert.gov/ncas/alerts/aa20-031a | geeknik |
2020-01-31 23:20:03 | Systems patched for Citrix #CVE-2019-19781 may still be compromised. See @CISAgov's latest Activity Alert at… https://t.co/kZlgfmxsg2 https://twitter.com/i/web/status/1223384986998517766 | USCERT_gov |
2020-01-31 23:20:03 | AA20-031A: Detecting Citrix CVE-2019-19781 https://t.co/cgOnJkNgtc http://bit.ly/391rhdr | baigents |
2020-01-31 23:00:03 | AA20-031A: Detecting Citrix CVE-2019-19781 https://t.co/ndt8Y2CVcr https://ift.tt/2RJxeFW | tuxpanik |
2020-01-31 22:50:12 | AA20-031A: Detecting Citrix CVE-2019-19781 https://t.co/LYgNdPghQS http://dlvr.it/RP8NTQ | Jalexanderphd |
2020-01-31 22:40:03 | AA20-031A: Detecting Citrix CVE-2019-19781 - https://t.co/xBarJgzqbO https://ift.tt/2RJxeFW | asfakian |
2020-01-31 22:40:02 | AA20-031A: Detecting Citrix CVE-2019-19781 https://t.co/bRwFlRH2Vo http://dlvr.it/RP8MbZ | SentinelInfo |
2020-01-31 22:10:03 | ⇉ AA20-031A: Detecting Citrix CVE-2019-19781 https://t.co/vp3DeRC1Gp #infosec #cybersecurity https://ift.tt/2RJxeFW | jondcarroll |
2020-01-31 22:00:50 | AA20-031A: Detecting Citrix CVE-2019-19781 https://t.co/0qAIf4yWR8 #US-CERT #Vulnerability #Alert #Security #IT #NEWS https://ift.tt/2RJxeFW | Velletron |
2020-01-31 21:50:06 | AA20-031A: Detecting Citrix CVE-2019-19781 https://t.co/LAdqWeMfP0 (CERT) http://dlvr.it/RP8Fd5 | ITDataSecurity |
2020-01-31 21:50:02 | US-CERT Alert: AA20-031A: Detecting Citrix CVE-2019-19781 https://t.co/CU3l76vllc #infosec https://ift.tt/2RJxeFW | Recon_InfoSec |
2020-01-31 21:50:02 | AA20-031A: Detecting Citrix CVE-2019-19781 https://t.co/mXNTbYi0yh #USCERT https://www.us-cert.gov/ncas/alerts/aa20-031a | SecurityNewsbot |
2020-01-31 21:40:03 | AA20-031A: Detecting Citrix CVE-2019-19781 https://t.co/hXo2nLYPrv http://dlvr.it/RP8Ds6 | reason42 |
2020-01-31 21:40:03 | But that's nothing - there's still more than 3,200 in the US that haven't been patched against the CVE-2019-19781 s… https://t.co/NGhAXLJQjP https://twitter.com/i/web/status/1223358413670842368 | InfoSecHotSpot |
2020-01-31 21:40:03 | Detecting Citrix CVE-2019-19781 | CISA - https://t.co/E2GNca1qbo https://www.tucloudserver.com/2020/01/31/detecting-citrix-cve-2019-19781-cisa/ | tucloudserver |
2020-01-31 21:30:04 | CERT Update: AA20-031A: Detecting Citrix CVE-2019-19781 https://t.co/iC3Te3y7Iy #linux #security https://ift.tt/2RJxeFW | LinuxFu |
2020-01-31 21:30:03 | AA20-031A: Detecting Citrix CVE-2019-19781 https://t.co/CU3l76vllc https://ift.tt/2RJxeFW | Recon_InfoSec |
2020-01-31 21:30:03 | AA20-031A: Detecting Citrix CVE-2019-19781 https://t.co/x07ErrJOUd http://dlvr.it/RP8CYr | stevedriz |
2020-01-31 21:30:02 | Detecting Citrix CVE-2019-19781 https://t.co/hVtHa8evFp #uscert #security http://bit.ly/2Ugktoe | ATTOGTech |
2020-01-31 21:20:03 | Detecting Citrix CVE-2019-19781 https://t.co/9OyiLbvJtk http://dlvr.it/RP89sp | jjcausey |
2020-01-31 21:20:03 | #Vulnerability AA20-031A: Detecting Citrix CVE-2019-19781 https://t.co/hb3GWuXIh2 via US-CERT https://www.us-cert.gov/ncas/alerts/aa20-031a | infosecstuff |
2020-01-31 21:20:03 | AA20-031A: Detecting Citrix CVE-2019-19781 | V2FzaGluZ3Rvbg |
2020-01-31 21:20:02 | Detecting Citrix CVE-2019-19781: Original release date: January 31, 2020 Unknown cyber network exploitation (CNE… https://t.co/dBWXLqbEsw https://goo.gl/fb/9PmkX3 | threatmeter |
2020-01-31 21:20:02 | CERT Detecting Citrix CVE-2019-19781 https://t.co/4Zop1D5fuB http://bit.ly/2GIpqxT | CSFI_DCOE |
2020-01-31 21:10:10 | AA20-031A: Detecting Citrix CVE-2019-19781 https://t.co/Cy6iZM4VPX https://www.us-cert.gov/ncas/alerts/aa20-031a | Panda_Lv0 |
2020-01-31 21:10:06 | AA20-031A: Detecting Citrix CVE-2019-19781 https://t.co/kdNsKaKLjq https://ift.tt/2RJxeFW | threyn |
2020-01-31 21:10:05 | AA20-031A: Detecting Citrix CVE-2019-19781 https://t.co/K8KVCp5bxv https://ift.tt/2RJxeFW | RAW_berto |
2020-01-31 21:10:05 | US-CERT: AA20-031A: Detecting Citrix CVE-2019-19781 https://t.co/MuRRVsU73a #Tech #InformationSecurity http://bit.ly/2GIgyZm | frankvincent90 |
2020-01-31 21:10:05 | AA20-031A: Detecting Citrix CVE-2019-19781 -USCERT https://t.co/Y78xtkTCgE https://www.us-cert.gov/ncas/alerts/aa20-031a | therealSperkin |
2020-01-31 21:10:04 | Alerta CERT american:AA20-031A: Detecting Citrix CVE-2019-19781 https://t.co/g2LCcuMl6X https://ift.tt/2RJxeFW | alin_baraitaru |
2020-01-31 21:10:04 | AA20-031A: Detecting Citrix CVE-2019-19781 https://t.co/zHABn0RmGO via US-CERT https://ift.tt/2RJxeFW | TriVaultSec |
2020-01-31 21:10:04 | AA20-031A: Detecting Citrix CVE-2019-19781 https://t.co/Tv3FfXoeg6 https://ift.tt/2RJxeFW | workentin |
2020-01-31 21:10:04 | AA20-031A: Detecting Citrix CVE-2019-19781 https://t.co/0qAIf4yWR8 #US-CERT #RecentVulnerabilities https://ift.tt/2RJxeFW | Velletron |
2020-01-31 21:10:03 | (US0CERT Alert) | #cybersecurity | AA20-031A: Detecting Citrix CVE-2019-19781 | https://t.co/fywc0NLx3t https://ift.tt/2RJxeFW | JCI_SecuritySME |
2020-01-31 21:10:03 | AA20-031A: Detecting Citrix CVE-2019-19781 https://t.co/hyYFNmkSMl https://t.co/ajypaavrub https://ift.tt/2RJxeFW | i_am_gord |
2020-01-31 21:10:03 | #BalkanServiceGroup #BSG AA20-031A: Detecting Citrix CVE-2019-19781 Original release date: January 31, 2020 Summar… https://t.co/MLf4bgKXJY https://twitter.com/i/web/status/1223351591748677638 | BalkanServiceG |
2020-01-31 21:10:03 | AA20-031A: Detecting Citrix CVE-2019-19781 https://t.co/9guF7gPuY0 #cibersecurity #security https://www.us-cert.gov/ncas/alerts/aa20-031a | Saint_Intel |
2020-01-31 21:10:03 | AA20-031A: Detecting Citrix CVE-2019-19781 https://t.co/jtgqaDr8U9 January 31, 2020 at 12:07PM https://ift.tt/2RJxeFW | normanwlucas |
2020-01-31 21:10:02 | Detecting Citrix CVE-2019-19781 https://t.co/KeJ6UEO15i #cybersecurity http://twib.in/l/nqAnqARe5dBL | aglongo |
2020-01-31 21:10:02 | AA20-031A: Detecting Citrix CVE-2019-19781 https://t.co/OyFddLAzXf https://www.us-cert.gov/ncas/alerts/aa20-031a?utm_source=dlvr.it&utm_medium=twitter | RigneySec |
2020-01-31 21:10:02 | Detecting Citrix CVE-2019-19781: Original release date: January 31, 2020 Unknown cyber network… https://t.co/68dJqWYrQx #infosec https://goo.gl/fb/45vScY | IT_securitynews |
2020-01-31 20:00:06 | CISA Releases Test Tool for #Citrix ADC CVE-2019-19781 Vulnerability https://t.co/Gx41FakmQl #CyberSecurity #CSOs #vulnerability http://ow.ly/pEfN30qdBuP | RiskSense |
2020-01-31 18:10:04 | #portugal 6 vulnerable hosts - CVE-2019-19781 https://t.co/kmuMeW4RdR https://twitter.com/bad_packets/status/1223303165270843392 | sirpedrotavares |
2020-01-31 18:10:03 | But that's nothing - there's still more than 3,200 in the US that haven't been patched against the CVE-2019-19781 s… https://t.co/VkijdVOu9p https://twitter.com/i/web/status/1223305651172073479 | Computing_News |
2020-01-31 18:00:03 | Total Citrix servers vulnerable to CVE-2019-19781 by country: 🇺🇸 United States: 3,285 🇬🇧 United Kingdom: 474 🇦🇺 Aus… https://t.co/PtMkO5mabg https://twitter.com/i/web/status/1223303165270843392 | bad_packets |
2020-01-31 18:00:03 | Round 2 – CVE-2019-19781 Scan Results Vulnerable Citrix servers detected: 7,133 Our latest vulnerability scan res… https://t.co/DJRKXRdafw https://twitter.com/i/web/status/1223303164184551424 | bad_packets |
2020-01-31 17:20:03 | Memory forensics against Citrix Netscaler ADC (and FreeBSD 8.4) CVE-2019-19781 https://t.co/iQd5zdL10r… https://t.co/UofuluBMKV https://www.nixu.com/blog/memory-forensics-against-citrix-adc https://twitter.com/i/web/status/1223292828840873985 | cudeso |
2020-01-31 17:10:02 | Threat actors behind the ransomware REvil (Sodinokibi) are using the vulnerability “CVE-2019-19781” to exploit unpa… https://t.co/jNyLqIsgRI https://twitter.com/i/web/status/1223291854181097472 | Anomali |
2020-01-31 17:00:03 | Round 2 – CVE-2019-19781 Scan Results Vulnerable Citrix servers detected: 7,133 Our latest vulnerability scan res… https://t.co/GYgSXbkeyE https://twitter.com/i/web/status/1223288185024729088 | bad_packets |
2020-01-31 15:30:02 | Mise à jour de l'alerte CERTFR-2020-ALE-002 concernant Citrix et la vulnérabilité CVE-2019-19781. Le CERT-FR a pri… https://t.co/6yGmOSpaBR https://twitter.com/i/web/status/1223265053467607041 | CERT_FR |
2020-01-31 00:10:03 | Otro incidente para enfatizar la necesidad de parchear la grave #vulnerabilidad de Citrix (CVE-2019-19781). Un nuev… https://t.co/YZgrx8wDHD https://twitter.com/i/web/status/1223033325704663042 | disoftin |
2020-01-31 00:00:03 | Otro incidente para enfatizar la necesidad de parchear la grave vulnerabilidad de #Citrix (CVE-2019-19781). Un nuev… https://t.co/XU87xh51n0 https://twitter.com/i/web/status/1223032988302290946 | fredyavila |
2020-01-30 20:30:02 | @xenappblog @citrix @NetScaler I hear you can use CVE-2019-19781. 😏 | earlg3 |
2020-01-30 20:00:42 | BLOG | Nice Try: 501 (Ransomware) Not Implemented Recent compromises of CVE-2019-19781 suggest that this vulnerabil… https://t.co/BDEOTO5ird https://twitter.com/i/web/status/1222896027843223555 | davidmbean |
2020-01-30 19:40:05 | @Citrix patches CVE-2019-19781, but about 10,000 servers are still vulnerable, from @SOC_Prime https://t.co/j31wrhb6R4 http://ow.ly/GfUv30qdkdo | Peerlyst |
2020-01-30 17:40:03 | How to detect CVE-2019-19781 vulnerability? good read! https://t.co/9OCtMbaYLl @shelldaemon https://www.darktrace.com/en/blog/using-ai-to-detect-a-bitcoin-mining-campaign-leveraging-citrix-netscaler-vulnerabilities/ | ahmet_han64 |
2020-01-30 17:20:04 | Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory https://t.co/I2NlOwsNn2 https://t.co/wBG5SNJQFX http://newsbythehour.org/cybr http://bit.ly/2RXS0k6 | everythingcybr |
2020-01-30 16:40:03 | Here is another incident to reemphasize the need for #patching the serious #Citrix #vulnerability (CVE-2019-19781)… https://t.co/LpQJNqVC8g https://twitter.com/i/web/status/1222922028144971777 | SecurityMetrics |
2020-01-30 14:20:05 | According to researchers at FireEye, multiple attempts to exploit a Citrix vulnerability CVE-2019-19781 to deliver… https://t.co/YVM4opEA7n https://twitter.com/i/web/status/1222884704220782593 | TeamBullWall |
2020-01-30 14:10:05 | @citrix patches CVE-2019-19781, but about 10,000 servers are still vulnerable, from @SOC_Prime https://t.co/dmpHQoOJ8n http://ow.ly/nZQj30qdkak | Basheer_A_Khan |
2020-01-30 10:50:02 | @Citrix patches CVE-2019-19781, but about 10,000 servers are still vulnerable, from @SOC_Prime https://t.co/9mGraCvd1k http://ow.ly/M30f30qdkb2 | chihebchebbi201 |
2020-01-30 07:05:05 | Citrix has now released the full range of fixes for CVE-2019-19781. via @USCERT_gov #Proficio #ThreatNews… https://t.co/U1pcmrKECz https://twitter.com/i/web/status/1222444269308239873 | proficioinc |
2020-01-30 07:03:15 | Attacks on Citrix servers increase after the release of CVE-2019-19781 exploits via @securityaffairs #Proficio… https://t.co/QDxqJnchja https://twitter.com/i/web/status/1222625464281378816 | proficioinc |
2020-01-30 06:20:03 | @Citrix patches CVE-2019-19781, but about 10,000 servers are still vulnerable, from @SOC_Prime https://t.co/cQKH5rbnB0 http://ow.ly/9wBB30qdkbF | BelevgEvgeny |
2020-01-30 06:00:02 | Multiple Exploits for CVE-2019-19781 (Citrix ADC/Netscaler) released overnight - prepare for mass exploitation https://t.co/ILQIM1Myzb https://www.reddit.com/r/blueteamsec/comments/en4m7j/multiple_exploits_for_cve201919781_citrix/?utm_source=share&utm_medium=ios_app&utm_name=iossmf | nuria_imeq |
2020-01-30 03:40:04 | @Citrix patches CVE-2019-19781, but about 10,000 servers are still vulnerable, from @SOC_Prime https://t.co/zk0yIacgw6 http://ow.ly/7Fbh30qdkcP | LimorElbaz |
2020-01-30 02:30:08 | BLOG | Nice Try: 501 (Ransomware) Not Implemented Recent compromises of CVE-2019-19781 suggest that this vulnerabil… https://t.co/fNgpCRW2qA https://twitter.com/i/web/status/1222707081477677057 | arielmbeliera |
2020-01-29 22:40:05 | Indicator of Compromise Scanner for CVE-2019-19781 https://t.co/NCvlRGvayC #Citrix #infosec https://github.com/citrix/ioc-scanner-CVE-2019-19781 | allaboutclait |
2020-01-29 21:00:02 | Attacks on Citrix servers increase after the release of CVE-2019-19781 exploits https://t.co/77sRecauYI https://securityaffairs.co/wordpress/96923/hacking/hackers-target-citrix-cve-2019-19781.html | yo9fah |
2020-01-29 17:40:04 | A closer look at Citrix's set of patches for the recently disclosed CVE-2019-19781 vulnerability https://t.co/wv5UariuQc http://ow.ly/kyZg30qcJXg | ncxgroup |
2020-01-29 17:30:03 | Organizations with Citrix appliances can find if their servers fell for CVE-2019-19781 exploitation. A local scanne… https://t.co/BgC3t2sEOK https://twitter.com/i/web/status/1222572512703328264 | jeffwohlfahrt |
2020-01-29 14:50:03 | "Citrix patches CVE-2019-19781, but about 10,000 servers are still vulnerable" by SOC Prime on @Peerlyst… https://t.co/ahI9XhiBqT https://twitter.com/i/web/status/1222531688145850370 | G_Karayannis |
2020-01-29 14:40:03 | What you Need To Know About The Critical Citrix Gateway (Netscaler) Vulnerability CVE-2019-19781… https://t.co/YjMw26q6SL https://twitter.com/i/web/status/1222529243764142085 | maher275 |
2020-01-29 14:30:58 | CVE-2019-19781: Exploit Scripts for Remote Code Execution Vulnerability in Citrix ADC and Gateway Available https://t.co/olEwPz02LA http://ow.ly/X54V10284L0 | BullStallcup |
2020-01-29 14:10:05 | CVE-2019-19781, the #Citrix vulnerability affecting #networks & #SDWAN deployments have the US gov. & many experts… https://t.co/rpP3Y9wrS5 https://twitter.com/i/web/status/1222519809256181767 | DispersiveNet |
2020-01-29 09:00:02 | “2020年も脆弱性に注意:「CVE-2019-19781」と「CVE-2020-0601」 | トレンドマイクロ セキュリティブログ” https://t.co/pOd3GzXSyV https://htn.to/6sUr8nABcT | karkwind |
2020-01-29 08:50:02 | x1sec / citrix-honeypot: Citrix ADC (NetScaler) Honeypot. Supports detection for CVE-2019-19781 and login attempts https://t.co/2cuXpRTy3j https://github.com/x1sec/citrix-honeypot | TrendingGolang |
2020-01-29 08:10:02 | SecurityWeek: Attacks on ADC Ramp Up as Citrix Releases Remaining Patches https://t.co/CCTlvSMOKe (CVE-2019-19781) https://www.securityweek.com/attacks-adc-ramp-citrix-releases-remaining-patches | MrsYisWhy |
2020-01-29 07:40:03 | Attacks on #Citrix servers increase after the release of CVE-2019-19781 exploits https://t.co/3Gse8PhLQU #securityaffairs #hacking https://securityaffairs.co/wordpress/96923/hacking/hackers-target-citrix-cve-2019-19781.html | securityaffairs |
2020-01-29 07:20:04 | Attacks on Citrix servers increase after the release of CVE-2019-19781 exploits https://t.co/rqK5HL41wU https://buff.ly/2GHtZJ3 | faircloth_j |
2020-01-29 03:30:02 | #CVE-2019-19781# Citrix Official POC https://t.co/MvEQE7yNpo https://t.co/CUYdgfOUBE https://support.citrix.com/article/CTX269180 | yaojieno1 |
2020-01-29 03:10:05 | #Attacks on #Citrix servers exploiting CVE-2019-19781 increse https://t.co/FyEZjztAH9 https://buff.ly/2GHtZJ3 | beuchelt |
2020-01-29 03:10:05 | #FireEyeブログ | 200 OKを約束します(CVE-2019-19781) FireEye Mandiantインシデントレスポンス・チームは、#Citrix の脆弱性に関与する複数のインシデントに対応しています。 https://t.co/15dvfCBV07 https://feye.io/3aOoXbj | FireEye_JP |
2020-01-29 02:01:25 | Attacks on Citrix servers exploiting CVE-2019-19781 - Security Affairs #UCSBinfosec #ucsb #ITsecurity… https://t.co/ETIvb4BgLr https://twitter.com/i/web/status/1222206864898871299 | UCSBInfoSec |
2020-01-29 00:30:03 | @0xDUDE @0xDUDE is this wildcard certificate list for CVE-2019-19781? | JuliGonzaleszz |
2020-01-28 22:40:02 | Attacks on Citrix servers increase after the release of CVE-2019-19781 exploits https://t.co/oFdEqEneCg https://securityaffairs.co/wordpress/96923/hacking/hackers-target-citrix-cve-2019-19781.html | Buddahfan |
2020-01-28 21:30:02 | "According to FireEye, most of the activity targeting CVE-2019-19781 has been focused on deploying cryptocurrency m… https://t.co/BOJkZM7p4Z https://twitter.com/i/web/status/1222269452881760256 | catnap707 |
2020-01-28 20:40:05 | Attacks on Citrix servers increase after the release of CVE-2019-19781 exploits https://t.co/YMLsPicwlx #citrix https://securityaffairs.co/wordpress/96923/hacking/hackers-target-citrix-cve-2019-19781.html | TestingSaaS |
2020-01-28 20:20:05 | Nice Try: 501 #Ransomware Not Implemented #CVE-2019-19781 • #CERTUTIL.EXE DOWNLOADER (UTILITY) • #CURL Downloading… https://t.co/jNPqyTOECY https://twitter.com/i/web/status/1222251508768628737 | AndySvints |
2020-01-28 17:20:13 | BLOG | Nice Try: 501 (Ransomware) Not Implemented Recent compromises of CVE-2019-19781 suggest that this vulnerabil… https://t.co/tX4gr3KiLd https://twitter.com/i/web/status/1222197553883754497 | ShaneMBennett |
2020-01-28 17:00:02 | '@Citrix releases final fixes for CVE-2019-19781: https://t.co/p5bsJ9FS0c https://bit.ly/2GvcTxO | CitrixReady |
2020-01-28 15:20:03 | IMPORTANT TO KNOW FOR CITRIX USERS Attacks on Citrix servers increase after the release of CVE-2019-19781 exploits https://t.co/mqChT3Of7M https://securityaffairs.co/wordpress/96923/hacking/hackers-target-citrix-cve-2019-19781.html | rich_outlaw |
2020-01-28 15:10:03 | CVE-2019-19781: Analyzing the Exploit https://t.co/9k1pUy3zLk https://www.digitalshadows.com/blog-and-research/cve-2019-19781-analyzing-the-exploit/ | Citiz3n5 |
2020-01-28 15:00:03 | Attacks on Citrix servers increase after the release of CVE-2019-19781 exploits https://t.co/5j8Z19eqXs https://securityaffairs.co/wordpress/96923/hacking/hackers-target-citrix-cve-2019-19781.html | 780thC |
2020-01-28 15:00:02 | [VUL] Attacks on Citrix servers increase after the release of CVE-2019-19781 exploits. To read more visit:… https://t.co/F7XbOR5Vo9 https://twitter.com/i/web/status/1222171166455914497 | CtacPaladion |
2020-01-28 15:00:02 | Attacks on ADC Ramp Up as Citrix Releases Remaining Patches https://t.co/FZKRP9oJOK (CVE-2019-19781) https://www.securityweek.com/attacks-adc-ramp-citrix-releases-remaining-patches | SecurityWeek |
2020-01-28 14:10:02 | Attacks on Citrix servers increase after the release of CVE-2019-19781 exploits https://t.co/jyaoFPFnVv https://securityaffairs.co/wordpress/96923/hacking/hackers-target-citrix-cve-2019-19781.html?utm_source=dlvr.it&utm_medium=twitter | HackerSpyNet1 |
2020-01-28 14:00:03 | Title: Attacks on #Citrix servers increase after the release of CVE-2019-19781 #exploits Source: Pierluigi Paganini… https://t.co/uefhCAxcn1 https://twitter.com/i/web/status/1222155686013960192 | elbartocr |
2020-01-28 14:00:03 | Attacks on Citrix servers exploiting CVE-2019-19781 increseSecurity Affairs https://t.co/NFPcANHwCV https://securityaffairs.co/wordpress/96923/hacking/hackers-target-citrix-cve-2019-19781.html | ohhara_shiojiri |
2020-01-28 14:00:02 | Recent compromises of CVE-2019-19781 suggest this vulnerability is also being exploited to deploy ransomware via… https://t.co/XzEpAzHdtv https://twitter.com/i/web/status/1222157380550610944 | proficioinc |
2020-01-28 12:40:02 | Citrix releases final patches for critical CVE-2019-19781 security flaw https://t.co/hjUtiMXMtP via @computing_news https://www.computing.co.uk/3085159/ | jbhall56 |
2020-01-28 12:00:02 | Citrix releases new patches to plug critical server vulnerability (CVE-2019-19781) via @ZDNet #Proficio #ThreatNews… https://t.co/6vBRxcNeta https://twitter.com/i/web/status/1222127180848566273 | proficioinc |
2020-01-28 11:50:03 | Attacks on Citrix servers increase after the release of CVE-2019-19781 exploits https://t.co/vqpdLlMhx3 https://ift.tt/2RZLnO8 | InfoSec_NewsUK |
2020-01-28 11:00:03 | Attacks on Citrix servers increase after the release of CVE-2019-19781 exploits https://t.co/NyyNbKxFdP #Infosec https://ift.tt/36AXiY2 | SecUnicorn |
2020-01-28 10:50:02 | Attacks on Citrix servers exploiting CVE-2019-19781 increse https://t.co/j8udtpjjth #businesscontinuity http://bit.ly/30XG8CS | bcmnews |
2020-01-28 10:30:10 | I wrote about how to recover a Citrix ADC / NetScaler VPX from CVE-2019-19781, and at the same time be 100% sure no… https://t.co/IvSJFquqG6 https://twitter.com/i/web/status/1222102192359739392 | Citrix_ADC |
2020-01-28 10:30:10 | Citrix CVE-2019-19781 exploitation and what FireEye has been tracking. FireEye has created an IOC tool to detect… https://t.co/I4XXuDGteQ https://twitter.com/i/web/status/1222102126282846208 | Laurie_Mntz |
2020-01-28 10:20:03 | Attacks on Citrix servers increase after the release of CVE-2019-19781 exploits https://t.co/5GUn4DhIHY https://securityaffairs.co/wordpress/96923/hacking/hackers-target-citrix-cve-2019-19781.html | _mrbyte |
2020-01-28 09:50:02 | UPDATE | Citrix Technical Vulnerability Update: CVE-2019-19781 | Citrix ADC & Citrix Gateway https://t.co/D63z8riSnl https://conta.cc/2NMlyA6 | Intra_Access |
2020-01-28 09:40:03 | Ragnarok adlı yeni bir fidye yazılımının, CVE-2019-19781 istismarına karşı savunmasız Citrix ADC sunucularına yönel… https://t.co/MetHIMImcr https://twitter.com/i/web/status/1222091209897803779 | SiberWebTR |
2020-01-28 09:20:04 | Attacks on Citrix servers increase after the release of CVE-2019-19781 exploits https://t.co/bbpEqMCh93 https://securityaffairs.co/wordpress/96923/hacking/hackers-target-citrix-cve-2019-19781.html | ApsisInc |
2020-01-28 09:20:02 | Attacks on Citrix servers increase after the release of CVE-2019-19781 exploits https://t.co/8tjzv647iN https://securityaffairs.co/wordpress/96923/hacking/hackers-target-citrix-cve-2019-19781.html | phmcgpe |
2020-01-28 09:10:03 | New post (Attacks on Citrix servers increase after the release of CVE-2019-19781 exploits) has been published on Wo… https://t.co/LXX1E7Iy1N https://twitter.com/i/web/status/1222082181843038209 | World4Techno |
2020-01-28 09:00:04 | Attacks on Citrix servers increase after the release of CVE-2019-19781 exploits https://t.co/nTWmsNQlWT… https://t.co/GU8W8wAbSz https://buff.ly/2TZWh9c https://twitter.com/i/web/status/1222080636246204416 | NicolsonBray |
2020-01-28 09:00:03 | Citrixは最近公開されたCVE-2019-19781の欠陥に対するセキュリティパッチをリリースしましたが、脆弱なシステムに対する攻撃の数は増加しています。 Attacks on Citrix servers increase… https://t.co/Um10b2oyTw https://twitter.com/i/web/status/1222081558170832896 | Pyo0072 |
2020-01-28 08:40:02 | Attacks on Citrix servers increase after the release of CVE-2019-19781 exploits https://t.co/OiEN3iDqXw #SecurityAffairs https://securityaffairs.co/wordpress/96923/hacking/hackers-target-citrix-cve-2019-19781.html | SecurityNewsbot |
2020-01-28 08:20:04 | securityaffairs published "Attacks on Citrix servers increase after the release of CVE-2019-19781 exploits" See fu… https://t.co/gMraf5gSox https://twitter.com/i/web/status/1222069310694264832 | InfoSecPhysa |
2020-01-28 08:10:07 | Attacks on Citrix servers increase after the release of CVE-2019-19781 exploits https://t.co/5SzexnUSt4 https://securityaffairs.co/wordpress/96923/hacking/hackers-target-citrix-cve-2019-19781.html | security_inside |
2020-01-28 08:10:05 | New: Attacks on Citrix servers increase after the release of CVE-2019-19781 exploits https://t.co/p9gL6gUfLS #blog… https://t.co/nujk72CqBX http://blog.blog.hackademicus.nl/attacks-on-citrix-servers-increase-after-the-release-of-cve-2019-19781-exploits/ https://twitter.com/i/web/status/1222067448284880897 | Hackademicus |
2020-01-28 08:10:02 | Attacks on Citrix servers increase after the release of CVE-2019-19781 exploits: Citrix has released… https://t.co/Aa0ZUxfNhD #infosec https://goo.gl/fb/FeAfau | IT_securitynews |
2020-01-28 08:10:02 | Attacks on Citrix servers increase after the release of CVE-2019-19781 exploits https://t.co/DsdcAxEHFx #Citrix #CVE201919781 https://securityaffairs.co/wordpress/96923/hacking/hackers-target-citrix-cve-2019-19781.html | LudovicoLoreti |
2020-01-28 07:50:03 | Attacks on Citrix servers increase after the release of CVE-2019-19781 exploits: Citrix has released security patch… https://t.co/UxQbysmaRh https://twitter.com/i/web/status/1222062387299139584 | shah_sheikh |
2020-01-28 07:50:03 | Attacks on #Citrix servers increase after the release of CVE-2019-19781 exploits, https://t.co/3Gse8PhLQU #securityaffairs #hacking https://securityaffairs.co/wordpress/96923/hacking/hackers-target-citrix-cve-2019-19781.html | securityaffairs |
2020-01-28 07:50:03 | Attacks on #Citrix servers increase after the release of CVE-2019-19781 exploits https://t.co/3Gse8PhLQU #securityaffairs #hacking https://securityaffairs.co/wordpress/96923/hacking/hackers-target-citrix-cve-2019-19781.html | securityaffairs |
2020-01-28 07:50:03 | r/t "Attacks on Citrix servers increase after the release of CVE-2019-19781 exploits" https://t.co/N3mOg1hSDO http://bit.ly/38Ib64u | profxeni |
2020-01-28 07:50:02 | Attacks on Citrix servers increase after the release of CVE-2019-19781 exploits https://t.co/AfvtjbaNed https://securityaffairs.co/wordpress/96923/hacking/hackers-target-citrix-cve-2019-19781.html | thedpsadvisors |
2020-01-28 04:20:02 | #PATCHNOW CVE-2019-19781 - Vulnerability in Citrix Application Delivery Controller, Citrix Gateway, and Citrix SD-W… https://t.co/G6aqcDsIns https://twitter.com/i/web/status/1222010772714180609 | _Virusman_ |
2020-01-27 20:00:03 | @shodanhq How many Citrix devices that are vulnerable to CVE-2019-19781 do you see online? We see 9,624 5 hours ag… https://t.co/hUtNJFnVn1 https://twitter.com/i/web/status/1221884919569354753 | 0xDUDE |
2020-01-27 19:40:05 | De @CERT_FR Mise à jour de l'alerte CERTFR-2020-ALE-002 concernant Citrix et la vulnérabilité CVE-2019-19781. Citr… https://t.co/pCxtvyf2QA https://twitter.com/i/web/status/1221878634106978304 | argevise |
2020-01-27 19:31:15 | CVE-2019-19781: Critical Vulnerability in Citrix ADC and Gateway Sees Active Exploitation While Patches are Still N… https://t.co/hAloIqaxl4 https://twitter.com/i/web/status/1221876536535437314 | dansantanna |
2020-01-27 19:30:03 | A map of Citrix devices that are vulnerable to CVE-2019-19781 https://t.co/38z83Hu4X0 | shodanhq |
2020-01-27 19:10:06 | Citrix releases final patches for critical CVE-2019-19781 security flaw https://t.co/ZcRaHiNkXm #Citrix #SoftwareBug #CyberSecurity http://bit.ly/2U01sGs | nFocus_Ltd |
2020-01-27 17:50:08 | We have #Citrix #ADC vulnerability CVE-2019-19781 recovery services. Shout if you still need help! https://t.co/KhECJzEKyy https://twitter.com/ilovenetscaler/status/1221850251612561412 | cloudDNA |
2020-01-27 17:30:03 | 🛡️[PROS] #Cybersécurité #Citrix - faille critique de sécurité CVE-2019-19781 @CERT_FR actualise son #alerte suite… https://t.co/maAnJwYfh0 https://twitter.com/i/web/status/1221847111072804872 | cybervictimes |
2020-01-27 17:10:04 | BLOG | Nice Try: 501 (Ransomware) Not Implemented Recent compromises of CVE-2019-19781 suggest that this vulnerabi… https://t.co/sRj4G8WhEi https://twitter.com/i/web/status/1221840477902774272 | FireEye |
2020-01-27 16:50:02 | So, our patching team says that the current patch for CVE-2019-19781 is labeled “maintenance phase,” which they bel… https://t.co/7AotAQzxWV https://twitter.com/i/web/status/1221837083637055491 | cyberopsy |
2020-01-27 16:30:03 | Citrix releases final patches for critical CVE-2019-19781 security flaw https://t.co/YepEYHUWEs via @computing_news https://www.computing.co.uk/3085159/ | AStrange012 |
2020-01-27 15:50:02 | #SANSNewsBites #CyberSecurity #Automated | Update on CVE-2019-19781: Fixes now available for Citrix SD-WAN WANOP https://t.co/n0bDL71uKN https://www.citrix.com/blogs/2020/01/22/update-on-cve-2019-19781-fixes-now-available-for-citrix-sd-wan-wanop/ | hasdid |
2020-01-27 14:50:02 | Citrix releases final fixes for CVE-2019-19781 https://t.co/6Ota9DLBsx https://www.citrix.com/blogs/2020/01/24/citrix-releases-final-fixes-for-cve-2019-19781/ | CitrixAMPartner |
2020-01-27 14:40:03 | We continue to actively track multiple clusters of activity associated with the exploitation of the CVE-2019-19781… https://t.co/rb8OE90xPt https://twitter.com/i/web/status/1221802633847066630 | Mandiant |
2020-01-27 14:00:02 | Citrix releases final patches for critical CVE-2019-19781 security flaw https://t.co/grPtVr1Lc1 via @computing_news https://www.computing.co.uk/3085159/ | mohamedkhader |
2020-01-27 13:30:03 | Citrix releases final patches for critical CVE-2019-19781 security flaw https://t.co/DtgFeM8dYT via @computing_news https://www.computing.co.uk/3085159/ | EricdeMarylebon |
2020-01-27 13:10:04 | Citrix releases final patches for critical CVE-2019-19781 security flaw https://t.co/L7NdlLnbRN via @Computing_News https://www.computing.co.uk/ctg/news/3085159/citrix-patches-cve-2019-19781 | Advent_IM |
2020-01-27 12:40:03 | Citrix on Friday released the final patch for the critical vulnerability tracked as CVE-2019-19781 in its affected appliances. | AnonAnonymous |
2020-01-27 12:10:03 | Funny, how so called Security-experts appear on TV now claiming that #Citrix didn‘t inform about CVE-2019-19781. Ob… https://t.co/OinR1aBkYY https://twitter.com/i/web/status/1221765606803943425 | Schnabelewobski |
2020-01-27 12:00:03 | Firmware updates finally available for CVE-2019-19781. ADC version 12.0: https://t.co/uvyWpviuPT ADC version 11.1: https://t.co/JraALyGvKn https://www.citrix.com/downloads/citrix-adc/firmware/release-120-build-6313.html https://www.citrix.com/downloads/citrix-adc/firmware/release-111-build-6315.html | Johnny__Rage |
2020-01-27 10:30:09 | Mise à jour de l'alerte CERTFR-2020-ALE-002 concernant Citrix et la vulnérabilité CVE-2019-19781. Citrix a publié… https://t.co/6GXtb5JLok https://twitter.com/i/web/status/1221740795918790656 | CERT_FR |
2020-01-27 08:50:02 | Citrix releases final patches for critical CVE-2019-19781 security flaw https://t.co/YSuD5d6j4y https://ift.tt/2t3rUDW | bug_less |
2020-01-27 08:10:06 | #AutoSecBot : #Citrix releases final patches for critical CVE-2019-19781 #security #flaw https://t.co/aQprwWXJ2h… https://t.co/8FC3DyJej3 https://news.hitb.org/content/citrix-releases-final-patches-critical-cve-2019-19781-security-flaw https://twitter.com/i/web/status/1221704571799724032 | sirajs0l |
2020-01-27 07:10:06 | I'm not going to talk only about Star Trek: Picard, i promise! #jeffbezos #CVE-2019-19781 #webex #projecttajmahal… https://t.co/2o0xew97Su https://twitter.com/i/web/status/1221689386334552065 | andreafortunatw |
2020-01-27 06:40:03 | #Citrix releases permanent fixes for CVE-2019-19781 #flaw in ADC 11.1 and 12.0 https://t.co/araiXdTsRr #SecurityAffairs via @SecurityNewsbot https://securityaffairs.co/wordpress/96621/hacking/citrix-fixes-cve-2019-19781.html | CyberSecDN |
2020-01-27 06:30:08 | In deze blog vertelt Den Ouden Informatiebeveiliging over het Citrix-lek CVE-2019-19781, de patch en hoe je in een… https://t.co/dNQx75YzjQ https://twitter.com/i/web/status/1221680553835057153 | IBenPrivacy |
2020-01-27 04:50:13 | Cannot download Gateway VPN plug-in after applying CVE-2019-19781 mitigation steps https://t.co/6gWzPm4XeL https://support.citrix.com/article/CTX269188 | thfikkan |
2020-01-27 04:40:02 | @citrix has released a new set of patches for the recently disclosed CVE-2019-19781 vulnerability and partnered wit… https://t.co/2okz7aJc70 https://twitter.com/i/web/status/1221652851325161472 | dynamicCISO |
2020-01-27 03:10:03 | @Citrix has been releasing #firmware updates to fix CVE-2019-19781, a critical remote code execution #vulnerability… https://t.co/QFpGTtxoCQ https://twitter.com/i/web/status/1221629555997171713 | rneelmani |
2020-01-27 02:40:02 | Citrix releases final patches for critical CVE-2019-19781 security flaw l33tdawg Sun, 01/26/2020 - 23:14… https://t.co/Qpk5QuUyg8 https://twitter.com/i/web/status/1221621723319148544 | InfoSecHotSpot |
2020-01-27 00:50:03 | CVE-2019-19781 モロに全台引き当てた希ガス。 | nonbeifiddle |
2020-01-27 00:20:03 | CVE-2019-19781 mass scanning activity is ongoing. Last seen 2020-01-26T21:49:53Z. #threatintel… https://t.co/1JaZUZu1qA https://twitter.com/i/web/status/1221586814793703424 | bad_packets |
2020-01-26 23:50:03 | Citrix releases final patches for critical CVE-2019-19781 #security #flaw https://t.co/ma1cKF20st #HITB https://news.hitb.org/content/citrix-releases-final-patches-critical-cve-2019-19781-security-flaw | SecurityNewsbot |
2020-01-26 23:30:02 | Citrix releases final patches for critical CVE-2019-19781 security flaw https://t.co/vSBnN1i3vk https://news.hitb.org/content/citrix-releases-final-patches-critical-cve-2019-19781-security-flaw | hackinthebox |
2020-01-26 22:30:03 | Citrix CVE-2019-19781 malware analyses | HOME https://t.co/F3a1z4HyIr https://soolidsnake.github.io/2020/01/17/citrix_malware.html | Secnewsbytes |
2020-01-26 21:20:03 | Citrix releases final fixes for CVE-2019-19781 see https://t.co/9RmN8vXa89 https://www.citrix.com/blogs/2020/01/24/citrix-releases-final-fixes-for-cve-2019-19781/ | MarcoBorger1 |
2020-01-26 17:20:03 | ICYMI: Learn how more about the recent #Citrix CVE-2019-19781 vulnerability, how can you detect it, and how should… https://t.co/PYapgiPziz https://twitter.com/i/web/status/1221480424733585409 | ExtraHop |
2020-01-26 16:20:02 | Citrix on Friday released the final patch for the critical vulnerability tracked as CVE-2019-19781 in its affected… https://t.co/eRyqFwsHXl https://twitter.com/i/web/status/1221467514087059456 | Gurgling_MrD |
2020-01-26 16:10:04 | Citrix on Friday released the final patch for the critical vulnerability tracked as CVE-2019-19781 in its affected… https://t.co/dnJ0XqOSC0 https://twitter.com/i/web/status/1221464706587799557 | Nuusie_CyberSec |
2020-01-26 14:10:11 | GitHub - citrix/ioc-scanner-CVE-2019-19781: Indicator of Compromise Scanner for CVE-2019-19781 https://t.co/xjO11UQyTe https://github.com/citrix/ioc-scanner-CVE-2019-19781/ | nuria_imeq |
2020-01-26 12:40:02 | 👾🆕#Ragnarok #Ransomware 🔥#Citrix #CVE-2019-19781 Exploitation 🔦Cfg: 1⃣reg_key: Disables Windows Defender/Protectio… https://t.co/RsrjJ7i02a https://twitter.com/i/web/status/1221411051998261248 | argevise |
2020-01-26 12:40:02 | GitHub Trending Archive, 24 Jan 2020, Shell. unmeg/hax, fireeye/ioc-scanner-CVE-2019-19781, citrix/ioc-scanner-CVE-… https://t.co/bvIdQ665j2 https://twitter.com/i/web/status/1221409975479570432 | motakasoft |
2020-01-26 09:30:03 | Citrix releases final fixes for CVE-2019-19781 https://t.co/c42hUo5UU2 https://buff.ly/3aGdMkV | alphasteff |
2020-01-26 08:10:02 | Cannot download Gateway VPN plug-in after applying CVE-2019-19781 mitigation steps https://t.co/v5OsJimOFQ <- That'… https://t.co/S9QlPSSqSF https://buff.ly/30V0cWh https://twitter.com/i/web/status/1221343997584707584 | Koetzing |
2020-01-26 03:20:02 | Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 https://t.co/zFsHOUpFgX via @TheCyberSecHub https://www.bleepingcomputer.com/news/security/citrix-patches-cve-2019-19781-flaw-in-citrix-adc-111-and-120/#.XiTOronErog.twitter | CyberSecDN |
2020-01-26 00:50:04 | Citrix publica los parches para CVE-2019-19781 que afecta a ADC y Gateway https://t.co/Lu2xN0diPR https://unaaldia.hispasec.com/2020/01/citrix-publica-los-parches-para-cve-2019-19781-que-afecta-a-adc-y-gateway.html | matarturo |
2020-01-25 22:30:02 | Citrix patches Critical vulnerability CVE-2019-19781 exploited in the wild (updated) https://t.co/2Q71Epb8gn… https://t.co/WmMspS7TB0 https://buff.ly/2uhhxg4 https://twitter.com/i/web/status/1221197917257637888 | securezoo |
2020-01-25 22:20:02 | Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory https://t.co/2rWZ6j8HCh via @Sec_Cyber http://bit.ly/2G5l9Eg | CyberSecDN |
2020-01-25 18:50:02 | If you are still struggling to find in your network all the #Citrix devices vulnerable to CVE-2019-19781 - there is… https://t.co/rS3axrR6Wv https://twitter.com/i/web/status/1221142618995744768 | securestep9 |
2020-01-25 18:20:04 | CVE-2019-19781 - Vulnerability in Citrix Application Delivery Controller, Citrix Gateway, and Citrix SD-WAN WANOP a… https://t.co/hyBXpmq9OQ https://twitter.com/i/web/status/1221134379013083137 | jvald0r |
2020-01-25 16:50:03 | Release v1.1 · fireeye/ioc-scanner-CVE-2019-19781 https://t.co/QYP0P9pDL3 https://github.com/fireeye/ioc-scanner-CVE-2019-19781/releases/tag/v1.1 | opexxx |
2020-01-25 14:10:03 | #Citrix releases final fixes for CVE-2019-19781 | Citrix Blogs - https://t.co/MHHFKg6dV9 https://www.citrix.com/blogs/2020/01/24/citrix-releases-final-fixes-for-cve-2019-19781/ | mikefrobbins |
2020-01-25 12:40:05 | .@citrix and @FireEye Mandiant share forensic tool for CVE-2019-19781 (via @fjserna) https://t.co/NQJKVddl2S https://buff.ly/37kUCiC | lordman1982 |
2020-01-25 12:40:03 | CVE-2019-19781について修正前と後で検証してみましたが面白かったです。 結果をどこまで出していいかわからんかったのでグループ内のみで共有しています | STUSecInfo |
2020-01-25 12:20:02 | Citrix releases final patches for critical CVE-2019-19781 security flaw https://t.co/oCdnClNJ3a http://dld.bz/hWwZH | CRM_CWS_Cloud |
2020-01-25 11:40:03 | Citrix releases final patches for critical CVE-2019-19781 security flaw https://t.co/eXUVshCmal https://ift.tt/3aGy6CL | infoEAS |
2020-01-25 11:32:02 | Citrix releases final patches for critical CVE-2019-19781 security flaw https://t.co/Wp5xiqR035 http://dlvr.it/RNkFyh | CampbellMarsh |
2020-01-25 10:50:03 | Citrix publica los parches para CVE-2019-19781 que afecta a ADC y Gateway https://t.co/PTYqQeH3nc https://ift.tt/2O1G7bV | NormanOre |
2020-01-25 07:30:03 | How to fix Vulnerability in Citrix ADC,Citrix Gateway, and Citrix SD-WAN appliance CVE-2019-19781… https://t.co/jh2MJRic35 https://twitter.com/i/web/status/1220971730186862593 | daily_cyber |
2020-01-25 06:10:02 | La vulnerabilidad CVE-2019-19781 de Citrix podría haber sido utilizada como punto de acceso para ransomware, pudien… https://t.co/uiEHcIp1tv https://twitter.com/i/web/status/1220951197525454849 | Conecta2R |
2020-01-25 01:00:03 | As of January 24, 2020, Citrix has released all expected updates in response to CVE-2019-19781. FYI. US - National… https://t.co/tVpSAUPkEa https://twitter.com/i/web/status/1220873051040112640 | iamhenryhon |
2020-01-25 00:40:03 | #NEWS FireEye continues to observe actors taking advantage of CVE-2019-19781, this time with the likely intent of d… https://t.co/jnjYIG1itX https://twitter.com/i/web/status/1220866383992492034 | bitcoinhacks |
2020-01-25 00:00:03 | Have you been impacted by the #Citrix CVE-2019-19781 vulnerability? Learn more about what it is, how can you detect… https://t.co/sm3MFOmkV5 https://twitter.com/i/web/status/1220858327011414016 | ExtraHop |
2020-01-24 22:50:03 | As of January 24, 2020, Citrix has released all expected updates in response to CVE-2019-19781. Application Deliv… https://t.co/EwKrlBJ7Hx https://twitter.com/i/web/status/1220840118568833025 | cdsbureau |
2020-01-24 22:30:51 | We just released v1.1 of our IOC scanning tool for CVE-2019-19781 reducing false positives. Check it out...… https://t.co/1QGsAxTugw https://twitter.com/i/web/status/1220833682274930688 | fjserna |
2020-01-24 21:40:05 | Citrix releases final fixes for CVE-2019-19781 | Citrix Blogs https://t.co/GIiddUgsDk https://www.citrix.com/blogs/2020/01/24/citrix-releases-final-fixes-for-cve-2019-19781/ | JarianGibson |
2020-01-24 21:30:04 | US-Cert: #Citrix releases updates to fix critical vulnerabilities CVE-2019-19781 in its Application Delivery Contro… https://t.co/Cl4EpNByLt https://twitter.com/i/web/status/1220819087472852993 | The_Proc |
2020-01-24 21:30:03 | #RT @USCERT_gov: Citrix has now released the full range of fixes for CVE-2019-19781. Patch immediately and read… https://t.co/d2bT3vDRzH https://twitter.com/i/web/status/1220820123663183873 | BluestoneCI |
2020-01-24 21:20:04 | Citrix has now released the full range of fixes for CVE-2019-19781. Patch immediately and read @CISAgov’s updated A… https://t.co/MCaKYU770A https://twitter.com/i/web/status/1220817697371500551 | USCERT_gov |
2020-01-24 21:00:04 | Citrix releases final fixes for CVE-2019-19781 | Citrix Blogs https://t.co/OMqKKd5dqy | Did Citrix drop the pay wall for these updates? http://owl.li/8sYc30qc7Lp | VTScott |
2020-01-24 20:30:03 | via #Citrix Blogs: "Citrix releases final fixes for CVE-2019-19781: " https://t.co/NmFiO04wF1 . . . #blog… https://t.co/a8n6IXjrAP http://bitly.com/37q9oVc https://twitter.com/i/web/status/1220804633549066240 | xentegra |
2020-01-24 20:20:04 | #Citrix has released a new round of security updates to resolve a #criticalvulnerability (CVE-2019-19781) which exp… https://t.co/GhS503Ts8w https://twitter.com/i/web/status/1220801432955256832 | AwakeSecurity |
2020-01-24 20:20:04 | #Citrix Citrix releases final fixes for CVE-2019-19781 https://t.co/aqqxa9pkS2 https://feeds.feedblitz.com/~/617129144/0/citrix~Citrix-releases-final-fixes-for-CVE/ | TheCloudCrowd |
2020-01-24 20:20:03 | これ。⇒ GitHub - citrix/ioc-scanner-CVE-2019-19781: Indicator of Compromise Scanner for CVE-2019-19781 https://t.co/toe7jb6pOe https://github.com/citrix/ioc-scanner-CVE-2019-19781/ | amasawa_seiji |
2020-01-24 20:20:03 | Citrix firmware fixes are now available for vulnerability CVE-2019-19781. https://t.co/yaTOlJmmQ3 https://www.citrix.com/blogs/2020/01/24/citrix-releases-final-fixes-for-cve-2019-19781/ | Xiologix |
2020-01-24 19:50:05 | Citrix releases final fixes for CVE-2019-19781 https://t.co/upJ7FVmORp https://www.citrix.com/blogs/2020/01/24/citrix-releases-final-fixes-for-cve-2019-19781/ | iMarkF |
2020-01-24 19:40:04 | New developer blog post: "Citrix releases final fixes for CVE-2019-19781" https://t.co/nbUzkEqwqI https://ift.tt/2sZRKc0 | CitrixDeveloper |
2020-01-24 19:40:03 | Citrix releases final fixes for CVE-2019-19781 https://t.co/niffTpoEIM https://sl.advdat.com/37p8Uid | ADVDAT_OH |
2020-01-24 19:30:07 | Citrix releases final fixes for CVE-2019-19781 https://t.co/4ytHvkmhmH http://bit.ly/3aHG6Dq | pigram86 |
2020-01-24 19:30:06 | CVE-2019-19781 Fix NetScaler VPX Release 10.5 - Citrix https://t.co/cIrxgQUn4J https://www.citrix.com/downloads/citrix-adc/virtual-appliances/netscaler-vpx-release-105-build-5010.html | carlbehrent |
2020-01-24 19:30:03 | Citrix releases final fixes for CVE-2019-19781 https://t.co/3bE9uY80j7 https://ift.tt/2sZRKc0 | virtualmanc |
2020-01-24 19:30:03 | CVE-2019-19781 Download available for 10.5 https://t.co/duBaGdLUbL | jensheerin |
2020-01-24 19:20:02 | .@CitrixBlogs - Citrix releases final fixes for CVE-2019-19781 https://t.co/Dt0cQr8P2a https://t.co/02t8YsZqu8 http://dlvr.it/RNhSZy | legsam59 |
2020-01-24 19:03:09 | Permanent fixes for CVE-2019-19781 ADC versions 13.0, 12.1, 12.0 and 11.1 available now! https://t.co/bcBPp2knlW https://www.reddit.com/r/Citrix/comments/etcgus/permanent_fixes_for_cve201919781_adc_versions_130/?utm_source=dlvr.it&utm_medium=twitter | RedditRental |
2020-01-24 18:40:02 | Unpatched Citrix #servers against CVE-2019-19781 #vulnerability are now target of Ransomware #attacks:… https://t.co/Zi2Mnscyl5 https://twitter.com/i/web/status/1220777101349085184 | dulenkp |
2020-01-24 18:30:02 | NEW: #Citrix rolled out more patches ahead of schedule for CVE-2019-19781, a directory traversal vulnerability that… https://t.co/omPB3scIC7 https://twitter.com/i/web/status/1220775647062175745 | SearchSecurity |
2020-01-24 17:40:04 | IoC Scanner shows if Citrix appliances have been compromised via CVE-2019-19781 - Help Net Security… https://t.co/evQlFO7lNA https://twitter.com/i/web/status/1220760945666019329 | KgsSec |
2020-01-24 17:40:03 | Citrix and FireEye Mandiant share forensic tool for CVE-2019-19781 https://t.co/bJD44pyn3d https://www.citrix.com/blogs/2020/01/22/citrix-and-fireeye-mandiant-share-forensic-tool-for-cve-2019-19781/ | opexxx |
2020-01-24 17:30:03 | Citrix CVE-2019-19781 vulnerability leading to ransomware. This is getting better by the day ... #REvil https://t.co/NeCiGp7DQ8 https://www.zdnet.com/article/hackers-target-unpatched-citrix-servers-to-deploy-ransomware/ | cudeso |
2020-01-24 17:20:04 | FireEye continues to observe actors taking advantage of CVE-2019-19781, this time with the likely intent of distrib… https://t.co/tbrNpNbqiA https://twitter.com/i/web/status/1220756922158272513 | webnowcompany |
2020-01-24 17:20:04 | In our latest blog on threat actors exploiting CVE-2019-19781, @_bromiley, @QW5kcmV3, & I delve into financially mo… https://t.co/8QvOoWOo6h https://twitter.com/i/web/status/1220756466757439489 | cglyer |
2020-01-24 17:20:02 | The CVE-2019-19781 train continues. This time, we highlight a financially-motivated threat actor attempting to push… https://t.co/3VuCeGwrMb https://twitter.com/i/web/status/1220758034017849345 | _bromiley |
2020-01-24 17:10:03 | Just released v1.1 of the @FireEye & @citrix CVE-2019-19781 scanner based on community input and additional finding… https://t.co/cAU6LEk80C https://twitter.com/i/web/status/1220754380091207681 | cglyer |
2020-01-24 16:10:06 | [VUL] IoC Scanner shows if Citrix appliances have been #compromised via CVE-2019-19781. To read more visit:… https://t.co/x9IpIbY1nO https://twitter.com/i/web/status/1220738201674928128 | CtacPaladion |
2020-01-24 14:40:03 | Citrix has released a new set of patches for the recently disclosed CVE-2019-19781 vulnerability and partnered with… https://t.co/iVQLb2vfo4 https://twitter.com/i/web/status/1220716068794138624 | EduardKovacs |
2020-01-24 14:30:04 | IoC Scanner shows if Citrix appliances have been compromised via CVE-2019-19781 https://t.co/uD3ZeQALit Via @cywareco https://www.helpnetsecurity.com/2020/01/23/cve-2019-19781-ioc-scanner/ | PThornstrom |
2020-01-24 14:20:04 | CVE-2019-19781 security fix for NetScaler 13.0 and 12.1 released! https://t.co/F7VUGfpfZB http://bit.ly/30O3JFQ | shawntooley |
2020-01-24 14:20:04 | Permanent fixes for the CVE-2019-19781 vulnerability for #Citrix ADC and Gateway are now available, even if you don… https://t.co/CuJ9ovCaNt https://twitter.com/i/web/status/1220711663592185857 | BrightCloudLtd |
2020-01-24 14:20:04 | Citrix heeft inmiddels meer updates uitgegeven voor de kwetsbaarheid CVE-2019-19781. Je kan die downloaden vanuit d… https://t.co/74NpMsQdzj https://twitter.com/i/web/status/1220710811095785472 | RoySandbergen |
2020-01-24 13:20:04 | IoC Scanner shows if Citrix appliances have been compromised via CVE-2019-19781 - Help Net Security… https://t.co/wYFZTQCejB https://twitter.com/i/web/status/1220695269857288193 | kentonsmith |
2020-01-24 12:40:04 | We are sharing this scanner that scans your environment for Citrix ADC bug (CVE-2019-19781). This can identify web… https://t.co/YfIuBaYK1D https://twitter.com/i/web/status/1220685230337597446 | defendzaltd |
2020-01-24 12:00:05 | IoC Scanner shows if Citrix appliances have been compromised via CVE-2019-19781 https://t.co/Xlc6EIHU67 https://t.co/9BfCRY2KPu http://dlvr.it/RNg43w | security10x |
2020-01-24 11:20:03 | Dieser @forbes-Artikel fasst auch nochmals den aktuellen Stand der Dinge in puncto #Citrix CVE-2019-19781 zusammen: https://t.co/2y5rcCadzi https://www.forbes.com/sites/kateoflahertyuk/2020/01/24/citrix-issues-important-new-patches-urges-users-to-apply-immediately/#7e034bdf1c5b | IFTECHAG |
2020-01-24 10:50:02 | IoC Scanner shows if Citrix appliances have been compromised via CVE-2019-19781 - Help Net Security https://t.co/GJO8jXyHRp https://www.helpnetsecurity.com/2020/01/23/cve-2019-19781-ioc-scanner/ | chris_foulon |
2020-01-24 10:00:05 | Finally CVE-2019-19781 security fix for NetScaler 13.0 and 12.1 released! Patch NOW! https://t.co/lpe8EWGhGv https://buff.ly/2Ew8idQ | Koetzing |
2020-01-24 09:40:11 | Check your #citrix server for IOC's of the #CVE-2019-19781 https://t.co/RHoqlqt6qB #shitrix https://github.com/citrix/ioc-scanner-CVE-2019-19781/ | colonelPanic7 |
2020-01-24 09:00:05 | Citrix and FireEye Mandiant share forensic tool for CVE-2019-19781 https://t.co/l5FvO8QhBm CVE-2019-19781の検出支援ツール https://www.citrix.com/blogs/2020/01/22/citrix-and-fireeye-mandiant-share-forensic-tool-for-cve-2019-19781/ | nekochanSec555 |
2020-01-24 08:20:03 | #Citrix und #Fireeye haben Tool entwickelt, die prüft, ob die kritische Sicherheitslücke (CVE-2019-19781) in Ihrem… https://t.co/c5rIW6SrEO https://twitter.com/i/web/status/1220621508118110208 | KritisForum_Sec |
2020-01-24 08:02:13 | "Fixes now available for Citrix ADC, Citrix Gateway versions 12.1 and 13.0" CVE-2019-19781 https://t.co/9JT9ARXMnZ… https://t.co/YyFORjOLXF https://www.citrix.com/blogs/2020/01/23/fixes-now-available-for-citrix-adc-citrix-gateway-versions-12-1-and-13-0/ https://twitter.com/i/web/status/1220614892098592771 | circl_lu |
2020-01-24 08:02:11 | CVE-2019-19781 fix for Citrix ADC Netscaler 12.1 and 13 released today. https://t.co/cBAAhLzhq9 | datamirage |
2020-01-24 08:00:02 | Citrix: These are new patches for CVE-2019-19781 vulnerability via @ZDNet #Proficio #ThreatNews #Cybersecurity… https://t.co/AQPjSmc3xV https://twitter.com/i/web/status/1220617230200627201 | proficioinc |
2020-01-24 06:10:06 | IoC Scanner shows if Citrix appliances have been compromised via CVE-2019-19781 - https://t.co/2uBfxrFV1x -… https://t.co/1jPtl1w9vd http://bit.ly/2NQJLoA https://twitter.com/i/web/status/1220587093564493830 | helpnetsecurity |
2020-01-24 06:10:03 | “複数の Citrix 製品の脆弱性 (CVE-2019-19781) に関する注意喚起” https://t.co/2b9osoRWrA https://htn.to/3aDtQaFLhC | waiha8 |
2020-01-24 06:00:04 | When CVE-2019-19781 drops and you voltuneer to work 3 concurrent IRs, then get tasked with doing triage forensics a… https://t.co/0ZjrjnRq0w https://twitter.com/i/web/status/1220584729281327105 | deviouspolack |
2020-01-24 06:00:03 | #Citrix ADC 12.1 ve 13.0 versiyonları için CVE-2019-19781 güvenlik zafiyetinin kapatıldığı yeni versiyon duyuruldu.… https://t.co/J27Leluj2B https://twitter.com/i/web/status/1220586413013504000 | CemBALIK |
2020-01-24 05:11:09 | IoC Scanner shows if Citrix appliances have been compromised via CVE-2019-19781 https://t.co/y8kFaTpvxq https://www.helpnetsecurity.com/2020/01/23/cve-2019-19781-ioc-scanner/ | Buddahfan |
2020-01-24 05:10:03 | 複数のCitrix 製品の脆弱性 (CVE-2019-19781) に関する注意喚起を更新。一部の製品の修正バージョンが公開されました。また、侵害調査などで参考となる情報やツールも公開されています。^YK https://t.co/qdYfLwkIb7 https://www.jpcert.or.jp/at/2020/at200003.html | jpcert |
2020-01-24 02:40:05 | CVE-2019-19781 - Vulnerability in Citrix Application Delivery Controller, Citrix Gateway, and Citrix SD-WAN WANOP a… https://t.co/ygrxfChBss https://twitter.com/i/web/status/1220534941991063557 | z3roTrust |
2020-01-24 02:40:04 | Citrix ADC/Gateway/SD-WAN WANOPの脆弱性 CVE-2019-19781ですが、19日に続き修正ビルドが前倒しで公開されました。残りは10.5のみで、明日リリース予定です。… https://t.co/AVbXokhETB https://twitter.com/i/web/status/1220535590518546432 | piyokango |
2020-01-24 01:40:04 | GitHub Trending Archive, 22 Jan 2020, Unknown. michaelkleber/turtledove, x1sec/CVE-2019-19781, chenyilun95/DSGN, mu… https://t.co/nnFIegCSu7 https://twitter.com/i/web/status/1220519104169144321 | motakasoft |
2020-01-24 00:30:03 | CVE-2019-19781 - Vulnerability in Citrix Application Delivery Controller, Citrix Gateway, and Citrix SD-WAN WANOP a… https://t.co/HWMSh6iDM3 https://twitter.com/i/web/status/1220502265863254016 | SScandurra |
2020-01-24 00:20:05 | Original release date: January 23, 2020 Citrix has released security updates to address the CVE-2019-19781 vulnerab… https://t.co/rCtWjmv3Km https://twitter.com/i/web/status/1220499273084739585 | InfoSecHotSpot |
2020-01-23 23:40:03 | IoC Scanner shows if Citrix appliances have been compromised via CVE-2019-19781 - https://t.co/4iWo9084cm https://www.helpnetsecurity.com/2020/01/23/cve-2019-19781-ioc-scanner/ | ka0com |
2020-01-23 23:00:03 | Citrix released another series of permanent CVE-2019-19781 fixes for Citrix ADC (NetScaler ADC) and Citrix Gateway… https://t.co/O03IJzLbvZ https://twitter.com/i/web/status/1220480577788354563 | BleepinComputer |
2020-01-23 22:40:06 | FireEye and Citrix Tool Scans for Indicators of Compromise Related to CVE-2019-19781 https://t.co/a8IK6c3zev https://www.fireeye.com/blog/products-and-services/2020/01/fireeye-and-citrix-tool-scans-for-iocs-related-to-vulnerability.html | kosik2061 |
2020-01-23 22:00:12 | @citrix have released updated firmware to fix the CVE-2019-19781 vulnerability in Citrix ADC versions 11.1, 12.0,… https://t.co/fJF9O4vF9i https://twitter.com/i/web/status/1220465038076583937 | coffeecupIT |
2020-01-23 21:30:03 | Permanent fixes for CVE-2019-19781 ADC versions 13.0, 12.1, 12.0 and 11.1 are available now https://t.co/Hx6xxJvaGg https://www.citrix.com/downloads/citrix-adc/ | Schmiddi_link |
2020-01-23 21:30:03 | Permanent fixes for CVE-2019-19781 on Citrix Netscaler ADC versions 13.0, 12.1, 12.0 and 11.1 are available now! https://t.co/xBuzh8lRQH https://www.citrix.com/downloads/citrix-adc/ | wmundt |
2020-01-23 21:30:03 | The permanent security patch / firmware for @Citrix CVE-2019-19781 is now available for all versions: 11.0, 11.1, 1… https://t.co/irhMcUjJmU https://twitter.com/i/web/status/1220456252096106496 | AntonvanPelt |
2020-01-23 21:30:02 | Versions 12.1 55.18 and 13.0 47.24 just released to fix the @Citrix ADC vulnerability CVE-2019-19781 has been released. Get updating! | stuart_carroll |
2020-01-23 21:20:03 | Permanent fixes for CVE-2019-19781 ADC versions 13.0 and 12.1 are ALSO available now. #citrix #netscaler #adc https://t.co/FSEczvXVyP https://support.citrix.com/article/CTX267027 | hpvos |
2020-01-23 21:20:03 | Permanent fixes for CVE-2019-19781 CITRIX SD-WAN WANOP versions 10.2.6b and 11.0.3b are available now https://t.co/MUOJPinrR7 https://lnkd.in/eE5ju_A | _IGSPRO |
2020-01-23 21:20:03 | Permanent fixes for CVE-2019-19781 ADC versions 13.0, 12.1, 12.0 and 11.1 are available now https://t.co/k5RZh8WnIm https://lnkd.in/eMERfsv | _IGSPRO |
2020-01-23 21:20:03 | CVE-2019-19781 Download available for 13.0 and 12.1 https://t.co/dk8wlrfL0K | jensheerin |
2020-01-23 21:00:05 | IMPORTANT UPDATE - Permanent fixes for CVE-2019-19781 ADC versions 13.0 and 12.1 are ALSO available now https://t.co/Y1QXxIAfdr https://www.citrix.com/downloads/citrix-adc/ | IngmarVerheij |
2020-01-23 21:00:04 | CVE-2019-19781 Fix - Citrix ADC Release (Maintenance Phase) 13.0 Build 47.24 - Citrix https://t.co/NUyokaqs6x https://www.citrix.com/downloads/citrix-adc/firmware/release-13-0-build-47-24.html#.XioH5blXBdg.twitter | carlbehrent |
2020-01-23 21:00:04 | CVE-2019-19781 Fix - Citrix ADC Release (Maintenance Phase) 12.1 Build 55.18 - Citrix https://t.co/1gHRfVpVrX https://www.citrix.com/downloads/citrix-adc/firmware/release-121-build-5518.html | carlbehrent |
2020-01-23 20:40:04 | fireeye/ioc-scanner-CVE-2019-19781: Indicator of Compromise Scanner for CVE-2019-19781 https://t.co/zlnyAxLdmi https://github.com/fireeye/ioc-scanner-CVE-2019-19781 | opexxx |
2020-01-23 20:40:03 | IMPORTANT UPDATE - Permanent fixes for CVE-2019-19781 Citrix SD-WAN versions 10.2.6b and 11.0.3b are available now… https://t.co/eHHN3xMoJV https://twitter.com/i/web/status/1220445200050544659 | IngmarVerheij |
2020-01-23 20:20:03 | GitHub - fireeye/ioc-scanner-CVE-2019-19781: Indicator of Compromise Scanner for CVE-2019-19781 https://t.co/y6LUzOv20B https://github.com/fireeye/ioc-scanner-CVE-2019-19781/ | StephaneDesmets |
2020-01-23 20:10:04 | #Vulnerabilities – following proof of concept #exploits #Citrix is speeding up the patch roll out for CVE-2019-19781 | threatvectorAUS |
2020-01-23 20:10:03 | Releases · citrix/ioc-scanner-CVE-2019-19781 · GitHub https://t.co/lTRPMw902W https://github.com/citrix/ioc-scanner-CVE-2019-19781/releases | piz69 |
2020-01-23 19:40:03 | CVE-2019-19781 to Nmap NSE Script #CitrixADC_PathTraversal #Shitrix https://t.co/S3uYoZ0oOL https://t.co/vbhohTT3Tv https://github.com/nmap/nmap/pull/1893/commits/2092668b39c9c56eb083cc68dcd8250ebf0d3479 | alexhackuno |
2020-01-23 18:20:04 | Very tactical preliminary update. It appears an actor is using CVE-2019-19781 for initial access, and other vulnera… https://t.co/5fvMZuY2nw https://twitter.com/i/web/status/1220408977940516867 | QW5kcmV3 |
2020-01-23 17:30:45 | Citrix ADC (NetScaler) and SD-WAN WAN-OP Security Issue - CVE-2019-19781 https://t.co/FdgO0jBQ9N http://bit.ly/2upcIkM | UltimaBusiness |
2020-01-23 17:30:02 | IoC Scanner shows if Citrix appliances have been compromised via CVE-2019-19781 https://t.co/rIvTglgLBr https://www.helpnetsecurity.com/2020/01/23/cve-2019-19781-ioc-scanner/ | 2x2i |
2020-01-23 17:30:02 | A new free tool is now available for detection of compromise related to the CVE-2019-19781 #vulnerability, which af… https://t.co/QWNIXKMMev https://twitter.com/i/web/status/1220398031297830917 | SCmagazineUK |
2020-01-23 17:10:02 | New tool - Citrix ADC (NetScaler) Honeypot Detects and logs payloads for CVE-2019-19781 (Shitrix / Citrixmash) https://t.co/uPsSYGFg8H https://github.com/x1sec/citrix-honeypot | Anastasis_King |
2020-01-23 16:20:19 | IoC Scanner shows if Citrix appliances have been compromised via CVE-2019-19781 https://t.co/eWjfCeFXsP #Dontmiss… https://t.co/9T4GK4tBvF http://news.sofiaitc.com/RNc04N https://twitter.com/i/web/status/1220354133061820418 | SofiaITC |
2020-01-23 16:00:03 | Citrix and FireEye Mandiant share forensic tool for CVE-2019-19781 - https://t.co/sSkBmvhUSf https://bit.ly/3av6Rep | CitrixReady |
2020-01-23 15:40:02 | IoC Scanner shows if Citrix appliances have been compromised via CVE-2019-19781 https://t.co/e8pElR5Iku https://t.co/JN8lxA8DIX https://www.digitalmunition.me/ioc-scanner-shows-if-citrix-appliances-have-been-compromised-via-cve-2019-19781/ | maher275 |
2020-01-23 15:30:04 | via helpnetsecurity IoC Scanner shows if Citrix appliances have been compromised via CVE-2019-19781 https://t.co/4ibl8xE9P7 http://bit.ly/36joeeW | BrianHonan |
2020-01-23 15:20:03 | Mise à jour de l'alerte CERTFR-2020-ALE-002 concernant Citrix et la vulnérabilité CVE-2019-19781. FireEye a publié… https://t.co/1gLAhrsbam https://twitter.com/i/web/status/1220364674669207552 | CERT_FR |
2020-01-23 15:20:03 | So much for CVE-2019-19781 vulnerability having an impact on finances in 4Q and 1Q outlook (or is this just delayed… https://t.co/kInmAfwbfw https://twitter.com/i/web/status/1220363740391952384 | jayhaskins |
2020-01-23 15:10:03 | Update on CVE-2019-19781: Fixes now available for Citrix SD-WAN WANOP | Citrix Blogs https://t.co/lp5NsxE27J http://bit.ly/30LEhRo | Doug_Schmeig |
2020-01-23 15:10:02 | IoC Scanner shows if Citrix appliances have been compromised via CVE-2019-19781: Citrix and FireEye have… https://t.co/9pW06q26aV #infosec https://goo.gl/fb/EQR53m | IT_securitynews |
2020-01-23 14:50:07 | IoC Scanner shows if Citrix appliances have been compromised via CVE-2019-19781 https://t.co/gNw3CHhrri #HelpNetSecurity http://feedproxy.google.com/~r/HelpNetSecurity/~3/guf-qW4q8qk/ | SecurityNewsbot |
2020-01-23 14:50:03 | IoC Scanner shows if Citrix appliances have been compromised via CVE-2019-19781 https://t.co/952PCpFEUi http://dlvr.it/RNc2B3 | Xc0resecurity |
2020-01-23 14:40:03 | IoC Scanner shows if Citrix appliances have been compromised via CVE-2019-19781: Citrix and FireEye have teamed up… https://t.co/IzXwmqzzsv https://twitter.com/i/web/status/1220355141347336193 | cipherstorm |
2020-01-23 14:40:03 | IoC Scanner shows if Citrix appliances have been compromised via CVE-2019-19781 https://t.co/1EWkxVxV6l http://bit.ly/30RzsWH | blu3cloak |
2020-01-23 14:30:02 | Citrix ADC (NetScaler) #Honeypot. Supports detection for CVE-2019-19781 and login attempts 😍🤩 * Detects and logs pa… https://t.co/Pb6OtNfwYO https://twitter.com/i/web/status/1220352665235881990 | bulls__eye |
2020-01-23 14:30:02 | News of 23 January 2020: SD-WAN CVE-2019-19781 Updates available and Forensic tool for CVE-2019-19781 https://t.co/cskYgl6zmx http://bit.ly/2NTrV4o | WilcovanBragt |
2020-01-23 14:20:03 | #InfoSecNews IoC Scanner shows if Citrix appliances have been compromised via CVE-2019-19781… https://t.co/jiAX6EPUIv https://twitter.com/i/web/status/1220349303228682242 | TL2Security |
2020-01-23 14:10:04 | IoC Scanner shows if Citrix appliances have been compromised via CVE-2019-19781: Citrix and FireEye have teamed up… https://t.co/x8bcIJ3rF0 https://twitter.com/i/web/status/1220346728005554178 | shah_sheikh |
2020-01-23 14:10:04 | IoC Scanner shows if Citrix appliances have been compromised via CVE-2019-19781 https://t.co/AYOWsyJTMy https://t.co/Xf6rBur4C5 http://dlvr.it/RNbtyG | jtruglio |
2020-01-23 14:10:04 | IoC Scanner shows if Citrix appliances have been compromised via CVE-2019-19781 https://t.co/jIzpg1xV5c https://t.co/ifinMWj0nb http://i.securitythinkingcap.com/RNbtxy | evanderburg |
2020-01-23 14:10:04 | Update on CVE-2019-19781: Fixes now available for Citrix SD-WAN WANOP https://t.co/rBbR5WfxPi http://bit.ly/2vhSzxx | AlejRodH |
2020-01-23 14:10:04 | IoC Scanner shows if @citrix appliances have been compromised via CVE-2019-19781 - https://t.co/2uBfxrFV1x -… https://t.co/74PtVpAYRE http://bit.ly/2NQJLoA https://twitter.com/i/web/status/1220346521100734467 | helpnetsecurity |
2020-01-23 14:00:03 | Indicator of Compromise Scanner for CVE-2019-19781 #fireeye. #CyberSecurity https://t.co/2mNT9Rwu1O https://github.com/fireeye/ioc-scanner-CVE-2019-19781/ | Sandrogrand |
2020-01-23 14:00:03 | Indicator of Compromise Scanner for CVE-2019-19781 #CyberSecurity #Citrix https://t.co/Mu17w9fDkp https://github.com/citrix/ioc-scanner-CVE-2019-19781 | Sandrogrand |
2020-01-23 14:00:03 | Want to quickly look into your Citrix/NetScaler ADC to check for CVE-2019-19781 indicators of compromise? We have j… https://t.co/zTkK6Or38v https://twitter.com/i/web/status/1220343077585477632 | NixuTigerTeam |
2020-01-23 13:00:03 | Security Buzz: Update on CVE-2019-19781 -- Fixes now available for #Citrix #SDWAN WANOP https://t.co/jBCrCstLXZ via @Citrix #cybersecurity https://www.citrix.com/blogs/2020/01/22/update-on-cve-2019-19781-fixes-now-available-for-citrix-sd-wan-wanop/ | Entisys360 |
2020-01-23 12:50:03 | 👍 on @YouTube: Enumerating, Analyzing, and Exploiting The Citrix ADC RCE - CVE-2019-19781 https://t.co/fdRjuZwIc9 https://youtu.be/v_qpiebydk4 | luis_bivar |
2020-01-23 11:40:02 | #CitrixADC #NetScaler vulnerability CVE-2019-19781 Recovery Service! Worried about the recent exploit? Our incide… https://t.co/r9JkNIA4cm https://twitter.com/i/web/status/1220309471550984192 | cloudDNA |
2020-01-23 09:30:03 | https://t.co/bqV4q5a4W6 CERT: Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory #cybersecurity http://seclists.org/cert/2020/21 | netsecu |
2020-01-23 09:00:03 | Incredibly useful post from @andreafortunatw on CVE-2019-19781 ... https://t.co/kiiWCOBo2X #dfir #forensics https://www.andreafortuna.org/2020/01/14/cve-2019-19781-my-clippings-on-the-infamous-citrix-netscaler-vulnerability/ | netevert |
2020-01-23 08:30:02 | Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory Original release date: January 17, 2020 C… https://t.co/2jgDk3iQXk https://twitter.com/i/web/status/1220261954050236416 | threatmeter |
2020-01-23 08:10:03 | sans_isc: #Citrix #netscaler #CVE-2019-19781 #Exploits https://t.co/DsJbN4U3dp https://t.co/hC1jvt4XGO https://i5c.us/379diS5 | WolfSec_ch |
2020-01-23 08:10:03 | Attention a ceux qui ont utilisé NITROBIN pour cleaner les Citrix ADC de la CVE-2019-19781 ! https://t.co/4uf3yBYUR0 https://www.fireeye.com/blog/threat-research/2020/01/vigilante-deploying-mitigation-for-citrix-netscaler-vulnerability-while-maintaining-backdoor.html | archynet |
2020-01-23 07:50:03 | Citrix and FireEye Mandiant share forensic tool for CVE-2019-19781 | Citrix Blogs https://t.co/vxTAyHQ0iv https://www.citrix.com/blogs/2020/01/22/citrix-and-fireeye-mandiant-share-forensic-tool-for-cve-2019-19781/ | Secnewsbytes |
2020-01-23 07:50:02 | Citrix ADC (NetScaler) Honeypot. Supports detection for CVE-2019-19781 and login attempts. Detects and logs payloa… https://t.co/VJLtCrAszq https://twitter.com/i/web/status/1220251401512722432 | 0xDUDE |
2020-01-23 07:40:03 | Citrix Netscaler Unauthenticated Remote Code Execution zafiyeti (CVE-2019-19781) için siber güvenlik ekibimiz taraf… https://t.co/RkOOtoOe6E https://twitter.com/i/web/status/1220247342936403969 | Priviasec |
2020-01-23 06:20:03 | Citrix and FireEye Mandiant share forensic tool for CVE-2019-19781 https://t.co/AT2LnRJrgA https://www.citrix.com/blogs/2020/01/22/citrix-and-fireeye-mandiant-share-forensic-tool-for-cve-2019-19781/ | rmagasi |
2020-01-23 04:20:02 | Citrix and FireEye Mandiant share forensic tool for CVE-2019-19781 https://t.co/Qdtb4RqDQe https://www.citrix.com/blogs/2020/01/22/citrix-and-fireeye-mandiant-share-forensic-tool-for-cve-2019-19781/ | andrewdarrow |
2020-01-23 03:50:02 | Hey @citrix - I've lost 5 hours tonight trying to recover multiple NetScaler's that got owned by CVE-2019-19781. Th… https://t.co/bCQe36KKVx https://twitter.com/i/web/status/1220190942537375748 | thehailo |
2020-01-23 03:40:03 | Citrix and FireEye Mandiant share forensic tool for CVE-2019-19781 | Citrix Blogs https://t.co/00wrVagLzE https://www.citrix.com/blogs/2020/01/22/citrix-and-fireeye-mandiant-share-forensic-tool-for-cve-2019-19781/ | piz69 |
2020-01-23 03:00:03 | @citrix Hi, when is the release time for ADC patch? CVE-2019-19781 for the remaining version? | raziqsyahmi |
2020-01-23 01:40:03 | GitHub Trending Archive, 21 Jan 2020, Unknown. michaelkleber/turtledove, x1sec/CVE-2019-19781, glytchtech/ESPCam, s… https://t.co/waVoDEJxYG https://twitter.com/i/web/status/1220156714172870657 | motakasoft |
2020-01-22 23:40:03 | Citrix and FireEye Mandiant share forensic tool for CVE-2019-19781 https://t.co/j2VDgFytCk https://www.citrix.com/blogs/2020/01/22/citrix-and-fireeye-mandiant-share-forensic-tool-for-cve-2019-19781/ | pcrampton |
2020-01-22 23:40:03 | Update on CVE-2019-19781: Fixes now available for Citrix SD-WAN WANOP https://t.co/n6ROusrtrg https://www.citrix.com/blogs/2020/01/22/update-on-cve-2019-19781-fixes-now-available-for-citrix-sd-wan-wanop/ | pcrampton |
2020-01-22 23:30:05 | via #Citrix Blogs: "Update on CVE-2019-19781: Fixes now available for Citrix SD-WAN WANOP: "… https://t.co/DjD3bYdTnA https://twitter.com/i/web/status/1220125277617037312 | xentegra |
2020-01-22 23:20:03 | #Citrix Update on CVE-2019-19781: Fixes now available for Citrix SD-WAN WANOP https://t.co/Mk12TwXCIl https://feeds.feedblitz.com/~/617044500/0/citrix~Update-on-CVE-Fixes-now-available-for-Citrix-SDWAN-WANOP/ | TheCloudCrowd |
2020-01-22 23:00:04 | Update on CVE-2019-19781: Fixes now available for Citrix SD-WAN WANOP https://t.co/UwlRLsUfMt http://bit.ly/3atg1Ia | pigram86 |
2020-01-22 22:50:03 | Citrix CVE-2019-19781 malware analyses https://t.co/VU5myvCBvf https://soolidsnake.github.io/2020/01/17/citrix_malware.html | mruef |
2020-01-22 22:40:03 | Update on CVE-2019-19781: Fixes now available for Citrix SD-WAN WANOP https://t.co/ghCnLSCAAP https://sl.advdat.com/37pXgni | ADVDAT_OH |
2020-01-22 22:30:07 | New developer blog post: "Update on CVE-2019-19781: Fixes now available for Citrix SD-WAN WANOP" https://t.co/iFWXhQfOk0 https://ift.tt/30StMvO | CitrixDeveloper |
2020-01-22 22:30:03 | Update on CVE-2019-19781: Fixes now available for Citrix SD-WAN WANOP https://t.co/YDp3p32GPD https://ift.tt/30StMvO | virtualmanc |
2020-01-22 22:30:03 | Update on CVE-2019-19781: Fixes now available for Citrix SD-WAN WANOP https://t.co/HZmFbiuNTP https://t.co/Kmzsu9FfcQ https://www.citrix.com/blogs/2020/01/22/update-on-cve-2019-19781-fixes-now-available-for-citrix-sd-wan-wanop/?utm_source=dlvr.it&utm_medium=twitter | _IGSPRO |
2020-01-22 22:30:03 | .@CitrixBlogs - Update on CVE-2019-19781: Fixes now available for Citrix SD-WAN WANOP https://t.co/x5YiY9orbJ https://t.co/3qoIKP1noS http://dlvr.it/RNYkkP | legsam59 |
2020-01-22 21:50:03 | GitHub - citrix/ioc-scanner-CVE-2019-19781: Indicator of Compromise Scanner for CVE-2019-19781 https://t.co/4kEEWttFKD https://github.com/citrix/ioc-scanner-CVE-2019-19781 | spierenburg |
2020-01-22 21:40:04 | The issue is being tracked as #CVE-2019-19781. If it is left unpatched, it puts companies using these products at r… https://t.co/EHYKTknXRO https://twitter.com/i/web/status/1220096376467533831 | dwpia |
2020-01-22 21:10:05 | New post: Citrix Releases NetScaler Scanning Tool for CVE-2019-19781 https://t.co/mfKinofRHt http://tinyurl.com/t728wze | Geeksultant |
2020-01-22 19:50:09 | Citrix and FireEye Mandiant share forensic tool for CVE-2019-19781 https://t.co/kxVB7Qc2EC http://bit.ly/2NQUGPr | AlejRodH |
2020-01-22 19:10:03 | "Indicator of Compromise (#IoC) Scanner for CVE-2019-19781" > https://t.co/IYbCujK1tA (vía @Citrix) https://github.com/citrix/ioc-scanner-CVE-2019-19781 | Quemandoacromo |
2020-01-22 19:00:03 | @serghei The CVE-2019-19781 IoC scanner can be used to identify indicators of compromise on Citrix ADC, Citrix Gate… https://t.co/rphpmrwuP2 https://twitter.com/i/web/status/1220058252332949504 | BleepinComputer |
2020-01-22 18:30:05 | Besser spät als nie 😜 Citrix and FireEye Mandiant share forensic tool for CVE-2019-19781 | Citrix Blogs https://t.co/qEMtTaHRCX https://www.citrix.com/blogs/2020/01/22/citrix-and-fireeye-mandiant-share-forensic-tool-for-cve-2019-19781/ | adac127 |
2020-01-22 18:00:04 | Citrix and FireEye Mandiant share forensic tool for CVE-2019-19781and Commitment to supporting our customers https://t.co/j2VDgFytCk https://www.citrix.com/blogs/2020/01/22/citrix-and-fireeye-mandiant-share-forensic-tool-for-cve-2019-19781/ | pcrampton |
2020-01-22 17:50:08 | id::1220037979818856448:RT @cglyer: BREAKING - To help organizations identify compromised systems with CVE-2019-19781, @FireEye &amp; @Citr | And_Or_R |
2020-01-22 17:50:06 | Indicator of Compromise Scanner for CVE-2019-19781 by FireEye Mandiant and Citrix online. So use it #citrix… https://t.co/ouaIqVCzJf https://twitter.com/i/web/status/1220039486572236800 | RATBORG |
2020-01-22 17:50:03 | FireEye and Citrix Tool Scans for Indicators of Compromise Related to CVE-2019-19781 https://t.co/k2nVxyFhqe #cybersecurity https://www.fireeye.com/blog/products-and-services/2020/01/fireeye-and-citrix-tool-scans-for-iocs-related-to-vulnerability.html | Gate_15_Analyst |
2020-01-22 17:40:03 | CVE-2019-19781 - Quick check on how they fixed ! 1⃣ Path traversal no longer works ✅ 2⃣ Unrestricted File Upload n… https://t.co/qli7mzx0Jy https://twitter.com/i/web/status/1220036534310703104 | mpgn_x64 |
2020-01-22 17:20:04 | Indicator of Compromise Scanner for CVE-2019-19781. Autility for detecting compromises of Citrix ADC Appliances. https://t.co/4aXeS2csn6 https://twitter.com/cglyer/status/1219984237878763521 | 0xDUDE |
2020-01-22 17:20:04 | #Citrix and #FireEye Mandiant share forensic tool for #CVE-2019-19781 #ADC #NetScaler https://t.co/XGtuXHnLkU https://lnkd.in/efgvzBz | yanlafrance |
2020-01-22 17:10:05 | CVE-2019-19781 – Verification Tool https://t.co/l9g6F7cMJW https://support.citrix.com/article/CTX269180 | Schmiddi_link |
2020-01-22 17:10:03 | Indicator of Compromise Scanner for CVE-2019-19781 - https://t.co/huJzH96kSu https://t.co/pBwPjG8P8d https://www.fireeye.com/blog/products-and-services/2020/01/fireeye-and-citrix-tool-scans-for-iocs-related-to-vulnerability.html https://github.com/fireeye/ioc-scanner-CVE-2019-19781/ | remarh5 |
2020-01-22 17:00:04 | IOC Scanner for Citrix Netscaler vuln CVE-2019-19781. Definitely going to use that tool a lot in the next days/week… https://t.co/YN8D13jiWy https://twitter.com/i/web/status/1220026889181581312 | matr0cks |
2020-01-22 16:40:06 | Citrix and FireEye Mandiant share forensic tool for CVE-2019-19781 https://t.co/66Fm88gbBg https://t.co/68eCqxvlrO https://www.citrix.com/blogs/2020/01/22/citrix-and-fireeye-mandiant-share-forensic-tool-for-cve-2019-19781/?utm_source=dlvr.it&utm_medium=twitter | _IGSPRO |
2020-01-22 16:40:04 | Citrix and Fireeye released an indicator of compromise scan tool for CVE-2019-19781. Run it against your Netscalers… https://t.co/Nlk478Ekob https://twitter.com/i/web/status/1220022381340774400 | vsnine |
2020-01-22 16:40:04 | Citrix et FireEye lancent un outil de détection des failles en rapport avec la vulnérabilité CVE-2019-19781 https://t.co/unvho0PmYQ http://bit.ly/30LhmWz | GS_Mag |
2020-01-22 16:30:05 | Get your free CVE-2019-19781 IOC scanner here: https://t.co/MzWA4sjNLZ Jointly developed and released by FireEye and Citrix. https://www.fireeye.com/blog/products-and-services/2020/01/fireeye-and-citrix-tool-scans-for-iocs-related-to-vulnerability.html | proud2bgeeky |
2020-01-22 16:30:05 | Sn1per v8.1 Released! - Added Citrix Gateway Arbitary Code Execution CVE-2019-19781 vulnerability detection - Adde… https://t.co/1g83fOQvp0 https://twitter.com/i/web/status/1220019434972041217 | xerosecurity |
2020-01-22 16:10:05 | FireEye and Citrix tool scans for indicators of compromise related to CVE-2019-19781. We urge you to run the tool i… https://t.co/RgwubAMymq https://twitter.com/i/web/status/1220013669456715776 | GovCERT_CH |
2020-01-22 16:00:04 | IntrepidWerx True - Some people were wary when PoC code for the recent unpatched Citrix flaw (CVE-2019-19781) was published for instance. | _PrivacyCanada |
2020-01-22 16:00:03 | .@citrix and @FireEye #Mandiant share forensic tool for CVE-2019-19781. Gotham NetScaler customers, please contact… https://t.co/PrxN1kkm53 https://twitter.com/i/web/status/1220012542287908864 | GothamTG |
2020-01-22 15:50:05 | .@citrix and @FireEye #Mandiant share forensic tool for CVE-2019-19781. Gotham NetScaler customers, please contact… https://t.co/Kif05LHBXg https://twitter.com/i/web/status/1220009749971918849 | GothamTG |
2020-01-22 15:40:07 | @IntrepidWerx True - Some people were wary when PoC code for the recent unpatched Citrix flaw (CVE-2019-19781) was published for instance. | threatpost |
2020-01-22 15:40:07 | BLOG | FireEye and Citrix Tool Scans for Indicators of Compromise Related to CVE-2019-19781 Learn about our new to… https://t.co/hePBHgFU0j https://twitter.com/i/web/status/1220005751621595146 | FireEye |
2020-01-22 15:40:06 | .@citrix and @FireEye #Mandiant share forensic tool for CVE-2019-19781 #Cybersecurity #Citrix #NetScaler #GothamTG… https://t.co/NxWqx3HQ4g https://twitter.com/i/web/status/1220005966944579584 | GothamTG |
2020-01-22 15:30:05 | If you're currently battling CVE-2019-19781 at your organization, check out this awesome tool release from @FireEye… https://t.co/Doe0uO4I9E https://twitter.com/i/web/status/1220004484677586944 | _bromiley |
2020-01-22 15:30:04 | Fireeye ve Citrix ortak çalışmasıyla, CVE-2019-19781 zafiyeti ile ele geçirilebilmiş olabilecek sistemlere yönelik… https://t.co/efLHJV3UI6 https://twitter.com/i/web/status/1220005110648049667 | gokmenguresci |
2020-01-22 15:20:06 | ⚠️⚠️ Citrix lanzó los primeros parches de seguridad para la vulnerabilidad crítica de ADC; CVE-2019-19781. Continua… https://t.co/sPAfZcyr7W https://twitter.com/i/web/status/1220000673422630912 | silent4business |
2020-01-22 15:20:05 | via #Citrix Blogs: "Citrix and FireEye Mandiant share forensic tool for CVE-2019-19781: " https://t.co/X1rvyCejNd .… https://t.co/5gJHF38J2i http://bitly.com/30KaCYN https://twitter.com/i/web/status/1220001939494178817 | xentegra |
2020-01-22 15:20:05 | Citrix publica los parches para CVE-2019-19781 que afecta a ADC y Gateway https://t.co/xZruzWDCVB vía @unaaldia https://unaaldia.hispasec.com/2020/01/citrix-publica-los-parches-para-cve-2019-19781-que-afecta-a-adc-y-gateway.html | vjgils |
2020-01-22 15:00:05 | Citrix and FireEye Mandiant share forensic tool for CVE-2019-19781 https://t.co/fL5TDPfk7l https://www.citrix.com/blogs/2020/01/22/citrix-and-fireeye-mandiant-share-forensic-tool-for-cve-2019-19781/ | MasafumiNegishi |
2020-01-22 15:00:05 | New developer blog post: "Citrix and FireEye Mandiant share forensic tool for CVE-2019-19781" https://t.co/ZvUu21h2iH https://ift.tt/2RilxGf | CitrixDeveloper |
2020-01-22 15:00:04 | Citrix and FireEye Mandiant share forensic tool for CVE-2019-19781 https://t.co/yveYcJ2Bwg https://www.citrix.com/blogs/2020/01/22/citrix-and-fireeye-mandiant-share-forensic-tool-for-cve-2019-19781/ | VirtualOzzy |
2020-01-22 14:50:08 | 侵害を受けていた組織は調査に活用出来そうですね! FireEye and Citrix Tool Scans for Indicators of Compromise Related to CVE-2019-19781 https://t.co/9Ab2Ek9BgL https://www.fireeye.com/blog/products-and-services/2020/01/fireeye-and-citrix-tool-scans-for-iocs-related-to-vulnerability.html | autumn_good_35 |
2020-01-22 14:50:08 | #Citrix Citrix and FireEye Mandiant share forensic tool for CVE-2019-19781 https://t.co/2OS89DZced https://feeds.feedblitz.com/~/617026812/0/citrix~Citrix-and-FireEye-Mandiant-share-forensic-tool-for-CVE/ | TheCloudCrowd |
2020-01-22 14:50:07 | Citrix and FireEye Mandiant share forensic tool for CVE-2019-19781 https://t.co/paActGfPyi https://www.citrix.com/blogs/2020/01/22/citrix-and-fireeye-mandiant-share-forensic-tool-for-cve-2019-19781/ | musclejoy1 |
2020-01-22 14:50:07 | Important message from our @Citrix CISO - new tool available for CVE-2019-19781 scanning in conjunction with our fr… https://t.co/sztTNum5wt https://twitter.com/i/web/status/1219993712605962240 | reillyusa |
2020-01-22 14:40:06 | #Citrix #Honeypot for the vulnerability (CVE-2019-19781) https://t.co/iGLRUi38wX. Detect and log scan and exploitat… https://t.co/d8yol8oesQ https://bit.ly/2TKnvR4 https://twitter.com/i/web/status/1219991619673493504 | ShanHolo |
2020-01-22 14:40:04 | Citrix and FireEye Mandiant share forensic tool for CVE-2019-19781 | Citrix Blogs https://t.co/LNYkNF0zTe https://buff.ly/37kUCiC | flypigmk |
2020-01-22 14:40:03 | @citrix just released in collaboration with @Mandiant and "Indicator of compromise scanner" for CVE-2019-19781… https://t.co/tW0NndzxKR https://twitter.com/i/web/status/1219992660997394433 | fjserna |
2020-01-22 14:40:03 | Citrix and FireEye Mandiant share forensic tool for CVE-2019-19781 https://t.co/rq3Iufl7za https://sl.advdat.com/2TICGdL | ADVDAT_OH |
2020-01-22 14:30:05 | Citrix and FireEye Mandiant share forensic tool for CVE-2019-19781 https://t.co/JWtDk3B6nh http://bit.ly/2tx9Z92 | pigram86 |
2020-01-22 14:30:04 | Citrix and FireEye Mandiant share forensic tool for CVE-2019-19781 https://t.co/jgiUDRbAuP https://www.citrix.com/blogs/2020/01/22/citrix-and-fireeye-mandiant-share-forensic-tool-for-cve-2019-19781/ | Juergenib |
2020-01-22 14:30:03 | Citrix and FireEye Mandiant share forensic tool for CVE-2019-19781 https://t.co/DN5k2v3J9c https://ift.tt/2RilxGf | virtualmanc |
2020-01-22 14:20:07 | .@CitrixBlogs - Citrix and FireEye Mandiant share forensic tool for CVE-2019-19781 https://t.co/1h8TmBvDor https://t.co/skLgOmqks0 http://dlvr.it/RNXD6R | legsam59 |
2020-01-22 14:10:06 | BREAKING - To help organizations identify compromised systems with CVE-2019-19781, @FireEye & @Citrix have release… https://t.co/2Xyqrb8NvP https://twitter.com/i/web/status/1219984237878763521 | cglyer |
2020-01-22 14:10:05 | #DFIR new tool released to help with CVE-2019-19781 identification https://t.co/YT66ZpptMz https://t.co/B0mRgGuGZt https://github.com/fireeye/ioc-scanner-CVE-2019-19781/ https://twitter.com/cglyer/status/1219984237878763521 | TekDefense |
2020-01-22 14:10:04 | Citrix and FireEye Mandiant share forensic tool for CVE-2019-19781 | Citrix Blogs https://t.co/H7OnP9dL3s https://www.citrix.com/blogs/2020/01/22/citrix-and-fireeye-mandiant-share-forensic-tool-for-cve-2019-19781/ | JarianGibson |
2020-01-22 13:40:04 | Citrix finally issued its first set of patches to fix the bug identified as CVE-2019-19781. Many companies fell vic… https://t.co/EktDVSCtau https://twitter.com/i/web/status/1219975532500148227 | securitytrails |
2020-01-22 13:20:03 | When doing your @Citrix ADC / NetScaler CVE-2019-19781 exploit analysis watch out for this httpd guy!! Usually exec… https://t.co/lmcJqTUWrX https://twitter.com/i/web/status/1219972965972021248 | AntonvanPelt |
2020-01-22 13:10:05 | Citrix publica los parches para CVE-2019-19781 que afecta a ADC y Gateway https://t.co/2HEUGANX4m https://bit.ly/2sR5mGq | BanelcoCSIRT |
2020-01-22 12:00:03 | https://t.co/bqV4q5a4W6 CERT: Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory #cybersecurity http://seclists.org/cert/2020/21 | netsecu |
2020-01-22 10:20:03 | Exploits in the Wild for Citrix ADC and Citrix Gateway Directory Traversal Vulnerability CVE-2019-19781… https://t.co/qtOzyJAnCr https://twitter.com/i/web/status/1219926445960593408 | teoseller |
2020-01-22 09:50:03 | #Citrix publica los #parches para CVE-2019-19781 que afecta a ADC y Gateway https://t.co/ObtsDhfK2N vía @unaaldia #ciberseguridad https://unaaldia.hispasec.com/2020/01/citrix-publica-los-parches-para-cve-2019-19781-que-afecta-a-adc-y-gateway.html | GeekTale |
2020-01-22 09:40:04 | Hackers exploiting the high-profile Citrix CVE-2019-19781 flaw to compromise VPN gateways are now patching the serv… https://t.co/cEV4OcYvHg https://twitter.com/i/web/status/1219915146069512197 | JonathanStock86 |
2020-01-22 09:00:03 | #CyberSecurity, #Citrix released the #patch for #CVE-2019-19781. It solves the #vulnerability in #NetScaler-… https://t.co/M7H1NgihGl https://twitter.com/i/web/status/1219907227164794880 | FBussoletti |
2020-01-22 08:40:03 | The vulnerability, tracked as CVE-2019-19781, impacts the Citrix Application Delivery… https://t.co/8zv1VA0PmS https://goo.gl/fb/tdjUDg | HackHexOfficial |
2020-01-22 06:40:04 | Pot1: Vulnerabilities in Citritx products (CVE-2019-19781) related, etc. There was also a little in the Pot2. Pot2:… https://t.co/UQ1T4XzP5e https://twitter.com/i/web/status/1219871061593903105 | nonbeifiddle |
2020-01-22 06:10:03 | CVE-2019-19781, Citrix Vulnerability last December, is an excellent example of why combining multiple Features on o… https://t.co/14iYa0Om2G https://twitter.com/i/web/status/1219864304935165952 | secVlavia |
2020-01-21 23:10:05 | Citrix Released Permanent Fixes for the Actively Exploited CVE-2019-19781 Flaw in ADC 11.1 and 12.0.… https://t.co/uCxzrUDpJR https://twitter.com/i/web/status/1219756758148767744 | MalwarePatrol |
2020-01-21 23:10:05 | Citrix patches Critical vulnerability CVE-2019-19781 exploited in the wild https://t.co/2Q71Epb8gn #Citrix… https://t.co/TCJq31sVnk https://buff.ly/2uhhxg4 https://twitter.com/i/web/status/1219756627882053632 | securezoo |
2020-01-21 22:20:04 | Un mes después de revelarse la existencia de una vulnerabilidad crítica de RCE (CVE-2019-19781) en el software Citr… https://t.co/QZitQ0oZyb https://twitter.com/i/web/status/1219744729778098176 | adominguezc |
2020-01-21 22:10:04 | We dove into #Citrix vulnerability CVE-2019-19781 and found at least 700 affected systems and have outlined new Ind… https://t.co/8GfPBPhrMK https://twitter.com/i/web/status/1219742302614278151 | Unit42_Intel |
2020-01-21 21:10:03 | Citrix has quickened its rollout of patches for a critical vulnerability (CVE-2019-19781) in the Citrix Application… https://t.co/FvnTbITzKu https://twitter.com/i/web/status/1219728144346673153 | brinqa |
2020-01-21 19:50:09 | Exploit CVE-2019-19781 in Citrix, gain access, patch the system and lock the original owners out of the network!! That would be class! 😎 | joeloseiga |
2020-01-21 19:30:03 | Citrix published mitigations for CVE-2019-19781 last week but released fixed builds today. Updating is recommended.… https://t.co/lH4ofbtKXq https://twitter.com/i/web/status/1219703631513034754 | CipherTechs |
2020-01-21 19:20:04 | #Citrix has quickened its rollout of patches for a #criticalvulnerability (CVE-2019-19781) in the Citrix Applicatio… https://t.co/ajihsBQZqd https://twitter.com/i/web/status/1219698825209753601 | AwakeSecurity |
2020-01-21 17:30:03 | #Citrix has quickened its rollout of patches for CVE-2019-19781 in Citrix ADC and gateway products. https://t.co/9jtOLKo3I1 https://threatpost.com/citrix-patch-rollout-critical-rce-flaw/152041/ | LindseyOD123 |
2020-01-21 16:50:02 | https://t.co/sQqcy2JrYI check vulnerability CVE-2019-19781 #citrix #citrixadc #netscaler @citrix https://cve-2019-19781.azurewebsites.net | frakker84 |
2020-01-21 16:20:04 | https://t.co/AseAN3OMWJ - Citrix publica los parches para CVE-2019-19781 que afecta a ADC y Gateway https://www.riuady.uady.mx/noticiaRead.php?id=1967 | boleTICS_UADY |
2020-01-21 16:20:04 | RIUADY @ https://t.co/LJb39FIl2d - Citrix publica los parches para CVE-2019-19781 que afecta a ADC y Gateway https://www.riuady.uady.mx/noticiaRead.php?id=1967 | uady_mx |
2020-01-21 15:50:02 | UPDATE | Citrix Technical Vulnerability Update: CVE-2019-19781 | Citrix ADC & Citrix Gateway https://t.co/D63z8riSnl https://t.co/ar6oNGikx7 https://conta.cc/2NMlyA6 | Intra_Access |
2020-01-21 15:40:07 | Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 - Bleep... https://t.co/XsFRvzOyyN http://bit.ly/2Q3Avzd | XperienceIS |
2020-01-21 15:20:04 | CVE-2019-19781/CVE-2019-19781-DFIR.md at master · x1sec/CVE-2019-19781 · GitHub https://t.co/dAjQ5uoYws https://t.co/TV7XNbBqfG http://dlvr.it/RNSmHm | nichii_a |
2020-01-21 15:00:03 | “Citrix has issued its first set of patches fixing a vulnerability (CVE-2019-19781) that’s been hanging over some o… https://t.co/XUE8zTp2Tb https://twitter.com/i/web/status/1219635767611293696 | cyberprotectgrp |
2020-01-21 15:00:03 | Exploits in the Wild for Citrix ADC and Citrix Gateway Directory Traversal Vulnerability CVE-2019-19781 https://t.co/VunkBwxkC4 https://unit42.paloaltonetworks.com/exploits-in-the-wild-for-citrix-adc-and-citrix-gateway-directory-traversal-vulnerability-cve-2019-19781/ | ohhara_shiojiri |
2020-01-21 14:50:03 | CVE-2019-19781 related attack detected in Honeypot. Following is Malware Download URL. 185[.]178[.]45[.]221/ci3[.]… https://t.co/0QWsR7HGhc https://twitter.com/i/web/status/1219632471857336320 | one_chick_sec |
2020-01-21 14:30:03 | Citrix製品の脆弱性CVE-2019-19781ですが、WOWHoneypotのmrrules.xmlでレスポンスを定義してあげると攻撃を観測できました。 #ハニーポット観測 【ハニーポット簡易分析】Honeypot簡易分析(… https://t.co/Yq3AEeqbhV https://sec-chick.hatenablog.com/entry/2020/01/21/232804 | one_chick_sec |
2020-01-21 13:50:34 | CVE-2019-19781: Critical Vulnerability in Citrix ADC and Gateway Sees Active Exploitation While Patches are Still N… https://t.co/CUV9UMH0jT https://twitter.com/i/web/status/1219616782337466369 | BullStallcup |
2020-01-21 13:50:34 | CVE-2019-19781: Critical Vulnerability in Citrix ADC and Gateway Sees Active Exploitation While Patches are Still N… https://t.co/Opm5M61tgH https://twitter.com/i/web/status/1219616666419466241 | BullStallcup |
2020-01-21 13:30:02 | Citrix publica los parches para CVE-2019-19781 que afecta a ADC y Gateway https://t.co/SwjJLY0qtU https://ift.tt/2O1G7bV | DarkOperator |
2020-01-21 13:30:02 | unaaldia "Citrix publica los parches para CVE-2019-19781 que afecta a ADC y Gateway" https://t.co/A4RDR0RljI https://ift.tt/2O1G7bV | Seguridadula |
2020-01-21 13:20:03 | Citrix publica los parches para CVE-2019-19781 que afecta a ADC y Gateway https://t.co/yRkcWQPAHr https://unaaldia.hispasec.com/2020/01/citrix-publica-los-parches-para-cve-2019-19781-que-afecta-a-adc-y-gateway.html | hackplayers |
2020-01-21 13:20:03 | Citrix publica los parches para CVE-2019-19781 que afecta a ADC y Gateway https://t.co/p4tDXWMMxn https://unaaldia.hispasec.com/2020/01/citrix-publica-los-parches-para-cve-2019-19781-que-afecta-a-adc-y-gateway.html | security_inside |
2020-01-21 13:20:02 | Citrix publica los parches para CVE-2019-19781 que afecta a ADC y Gateway https://t.co/1RWSevnqWW https://ift.tt/2O1G7bV | tonidurans |
2020-01-21 13:00:04 | Utility determines if a host appears susceptible to CVE-2019-19781 Citrix ADC and Gateway Vulnerability. Python 3.6… https://t.co/PgGpuE2Xyq https://twitter.com/i/web/status/1219604543798939649 | AlsCyber |
2020-01-21 13:00:03 | Citrix publica los parches para CVE-2019-19781 que afecta a ADC y Gateway https://t.co/uyVNeebHkl https://t.co/53vUjnrazw http://dlvr.it/RNSK5w | miguealvm |
2020-01-21 13:00:03 | Citrix publica los parches para CVE-2019-19781 que afecta a ADC y Gateway: Finalmente, Citrix ha liberado la actual… https://t.co/6Fv95j7zK2 https://twitter.com/i/web/status/1219605448208183297 | morodog |
2020-01-21 13:00:03 | Citrix publica los parches para CVE-2019-19781 que afecta a ADC y Gateway https://t.co/SRVepAEOON https://ift.tt/2O1G7bV | dragonhack991 |
2020-01-21 13:00:03 | Citrix publica los parches para CVE-2019-19781 que afecta a ADC y Gateway https://t.co/NMcFTbjWvu via @unaaldia #InfoSec https://unaaldia.hispasec.com/2020/01/citrix-publica-los-parches-para-cve-2019-19781-que-afecta-a-adc-y-gateway.html | asovesinfo |
2020-01-21 12:50:03 | Citrix publica los parches para CVE-2019-19781, que afecta a ADC y Gateway https://t.co/8xeMMR8XjH https://t.co/pHzQZwZMTu https://unaaldia.hispasec.com/2020/01/citrix-publica-los-parches-para-cve-2019-19781-que-afecta-a-adc-y-gateway.html | unaaldia |
2020-01-21 11:00:03 | Apply current and upcoming fixes for CVE-2019-19781 asap . https://t.co/uZNT3z47pQ #citrix https://t.co/IDbUMj8UJv https://bit.ly/2RGkhLM | syntricks |
2020-01-21 10:50:03 | Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 https://t.co/jPy7iOFawn https://www.bleepingcomputer.com/news/security/citrix-patches-cve-2019-19781-flaw-in-citrix-adc-111-and-120/ | NormanOre |
2020-01-21 10:40:03 | Citrix releases permanent fixes for CVE-2019-19781 security flaw in Citrix ADC 11.1 and 12 https://t.co/Bnheyro71n #Citrix #CyberSecurity http://bit.ly/2RaV2SO | nFocus_Ltd |
2020-01-21 10:30:03 | Załatano podatność CVE-2019-19781 w Citrix ADC https://t.co/RtcvSBi6Sn https://cert.pse-online.pl/zalatano-podatnosc-cve-2019-19781-w-citrix-adc/ | CERTPSE |
2020-01-21 10:10:04 | Citrix has released security patches to address actively exploited CVE-2019-19781 vulnerability in Citrix Applicati… https://t.co/f5UbElh4Zn https://twitter.com/i/web/status/1219560428352786433 | sapphiredotnet |
2020-01-21 10:00:05 | Citrix Released Permanent Fixes for the Actively Exploited CVE-2019-19781 Flaw in ADC 11.1 and 12.0 https://t.co/csFuiIWCCH https://gbhackers.com/citrix-permanent-fixes/ | oo0Sn3rp0oo |
2020-01-21 08:50:03 | Citrix releases permanent fixes for CVE-2019-19781 flaw in ADC 11.1 and 12.0: https://t.co/96tcatzsBc by Security A… https://t.co/lVhqUbHEsY https://ift.tt/30A0Mc2 https://twitter.com/i/web/status/1219542436852174848 | Alevskey |
2020-01-21 08:40:03 | TheHackersNews : A month after disclosing existence of a critical RCE vulnerability (CVE-2019-19781) in #Citrix ADC… https://t.co/CRaofZVm6v https://twitter.com/i/web/status/1219538676566364160 | byHoRRoR |
2020-01-21 08:40:03 | https://t.co/bqV4q5a4W6 CERT: Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory #cybersecurity http://seclists.org/cert/2020/21 | netsecu |
2020-01-21 08:20:04 | Citrix releases permanent fixes for CVE-2019-19781 flaw in ADC 11.1 and 12.0 https://t.co/BlD0uE06P4 https://securityaffairs.co/wordpress/96621/hacking/citrix-fixes-cve-2019-19781.html | securityaffairs |
2020-01-21 08:10:03 | Citrix releases permanent fixes for CVE-2019-19781 flaw in ADC 11.1 and 12.0 Citrix addressed the actively exploite… https://t.co/U4ZLp23XvJ https://twitter.com/i/web/status/1219532006641426432 | alvarohoyo |
2020-01-21 07:10:04 | Citrix Released Permanent Fixes for the Actively Exploited CVE-2019-19781 Flaw… (via @CSecurityAlerts… https://t.co/WhDl9qsyeh https://twitter.com/i/web/status/1219516143615926272 | test2v |
2020-01-21 06:30:03 | Citrix Released Permanent Fixes for the Actively Exploited CVE-2019-19781 Flaw… (via @CSecurityAlerts… https://t.co/HKigo7fDeJ https://twitter.com/i/web/status/1219505691733282817 | _Virusman_ |
2020-01-21 03:00:04 | Citrix releases permanent fixes for CVE-2019-19781 flaw in ADC 11.1 and 12.0 https://t.co/3u07rT5vJl https://securityaffairs.co/wordpress/96621/hacking/citrix-fixes-cve-2019-19781.html | rakeshnagekar |
2020-01-21 02:00:04 | @Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory https://t.co/S8prui25zv https://www.us-cert.gov/ncas/current-activity/2020/01/17/citrix-adds-sd-wan-wanop-updated-mitigations-cve-2019-19781 | Geekymalcolm |
2020-01-21 01:40:04 | 系統1:Citritx製品の脆弱性(CVE-2019-19781)関連など。系統2にも若干ありました。 系統2にGET /search?q=www.ymwears[.]cn HTTP/1.1 が連続したIPアドレスから3秒間隔で… https://t.co/1znurtZkbf https://twitter.com/i/web/status/1219432400385523713 | FlyingPiper |
2020-01-21 01:40:03 | A month after disclosing existence of a critical RCE vulnerability (CVE-2019-19781) in Citrix ADC & Gateway softwar… https://t.co/Us9bX0FR7J https://twitter.com/i/web/status/1219433206224760832 | matarturo |
2020-01-21 01:30:03 | NS12.1向けが出てくるまで待ち / CVE-2019-19781 - Vulnerability in Citrix Application Delivery Controller, Citrix Gateway, and C… https://t.co/RQSNsRfxfq https://twitter.com/i/web/status/1219430642267508736 | 0ptero |
2020-01-21 01:10:04 | A Citrix Netscaler vulnerability (CVE-2019-19781) was recently discovered leaving you vulnerable to cyber attacks.… https://t.co/rS93bCSppm https://twitter.com/i/web/status/1219425635669553152 | infront |
2020-01-21 01:10:03 | Citrix patches Critical vulnerability CVE-2019-19781 exploited in the wild (permanent fixes for Citrix ADC and Citr… https://t.co/f2buJNmPYF https://twitter.com/i/web/status/1219426556768145409 | securezoo |
2020-01-21 00:30:05 | https://t.co/yNFsG5Fbjb Citrix Permanent Fixes for the Actively Exploited CVE-2019-19781 #cybersecurity https://gbhackers.com/citrix-permanent-fixes/ | netsecu |
2020-01-21 00:30:03 | Citrix Released Permanent Fixes for the Actively Exploited CVE-2019-19781 Flaw in ADC 11.1 and 12.0 https://t.co/zPex1eE9gE https://ift.tt/2Ry3zOR | ThreatRavens |
2020-01-21 00:10:03 | Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 https://t.co/R3M6GKLVeo https://www.bleepingcomputer.com/news/security/citrix-patches-cve-2019-19781-flaw-in-citrix-adc-111-and-120/ | HUM1504 |
2020-01-20 23:50:04 | Citrix Permanent Fixes for the Actively Exploited CVE-2019-19781 https://t.co/Xb9znASMZp https://t.co/mSGA7YpiFs https://www.digitalmunition.me/citrix-permanent-fixes-for-the-actively-exploited-cve-2019-19781/ | maher275 |
2020-01-20 23:40:03 | Citrix Released Permanent Fixes for the Actively Exploited CVE-2019-19781 Flaw in ADC 11.1 and 12.0… https://t.co/YXOTim7JZO #infosec https://goo.gl/fb/69XTpp | IT_securitynews |
2020-01-20 23:32:51 | Citrix Released Permanent Fixes for the Actively Exploited CVE-2019-19781 Flaw in ADC 11.1 and 12.0 - GBHackers via… https://t.co/aiqGl5Y3cj https://twitter.com/i/web/status/1219400248528973828 | CyberNewsApp |
2020-01-20 23:32:51 | Citrix Released Permanent Fixes for the Actively Exploited CVE-2019-19781 Flaw in ADC 11.1 and 12.0: Citrix release… https://t.co/tw2zhoIfhi https://twitter.com/i/web/status/1219400222016602112 | shah_sheikh |
2020-01-20 23:30:03 | Citrix Released Permanent Fixes for the Actively Exploited CVE-2019-19781 Flaw in ADC 11.1 and 12.0 Read More:… https://t.co/t4UAPZsqsz https://twitter.com/i/web/status/1219400786871930880 | gbhackers_news |
2020-01-20 23:20:03 | Citrix Released Permanent Fixes for the Actively Exploited CVE-2019-19781 Flaw in ADC 11.1 and 12.0 https://t.co/0kOR8iUFNe https://gbhackers.com/citrix-permanent-fixes/ | guruba008 |
2020-01-20 23:20:03 | Citrix Released Permanent Fixes for the Actively Exploited CVE-2019-19781 Flaw in ADC 11.1 and 12.0 https://t.co/2FV6sJfJsB https://gbhackers.com/citrix-permanent-fixes/ | Balaji_GBH |
2020-01-20 23:00:03 | Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 https://t.co/npWPZT6PJ2 #citrix https://www.bleepingcomputer.com/news/security/citrix-patches-cve-2019-19781-flaw-in-citrix-adc-111-and-120/ | marktevans |
2020-01-20 22:20:06 | Citrix has released patches for Citrix ADC and Gateway versions 11.1 and 12.0 to address CVE-2019-19781. Patch ASAP… https://t.co/ehw6SBVOPK https://twitter.com/i/web/status/1219382561841074179 | USCERT_gov |
2020-01-20 22:10:04 | CVE-2019-19781: Analyzing the Exploit @maxdose_ shares his findings: https://t.co/3VILD6OdPd https://t.co/MnKW3494qi https://www.digitalshadows.com/blog-and-research/cve-2019-19781-analyzing-the-exploit/ | digitalshadows |
2020-01-20 21:50:04 | CVE-2019-19781 related mass scanning activity detected from 45.141.84.38 (🇷🇺) – however the path is improperly enco… https://t.co/bqDubwIw2a https://twitter.com/i/web/status/1219374702918955008 | bad_packets |
2020-01-20 21:20:06 | Citrix releases permanent fixes for CVE-2019-19781 flaw in ADC 11.1 and 12.0 https://t.co/9kEbLGnp2m via @securityaffairs https://buff.ly/2RxwQJw | Venafi |
2020-01-20 20:50:05 | A month after disclosing existence of a critical RCE vulnerability (CVE-2019-19781) in #Citrix ADC & Gateway softwa… https://t.co/Y9tX9uN3C9 https://twitter.com/i/web/status/1219360227159572482 | unix_root |
2020-01-20 20:40:04 | Un actor de amenaza está protegiendo servidores Citriz vulnerables CVE-2019-19781, al tiempo los cierra para acces… https://t.co/tI8jN7oB5X https://twitter.com/i/web/status/1219356667432914944 | ciberseguridadx |
2020-01-20 20:40:02 | Hey @TrustedSec your CVE-2019-19781 scanner produces too many false positive results. I am disappointed the way yo… https://t.co/aXPo0ElyRM https://twitter.com/i/web/status/1219357835932377088 | anakin_ww |
2020-01-20 19:40:04 | Why the hell does the Citrix CVE-2019-19781 "verification tool", written in python, shell out to cURL to do an HTTP… https://t.co/KqIiEifgoH https://twitter.com/i/web/status/1219342834626514944 | hugoslabbert |
2020-01-20 19:10:05 | BleepinComputer: RT Bartr00s: I created a simple flow-chart to assist in Citrix CVE-2019-19781 mitigation decision… https://t.co/vnskSxNf5Y https://twitter.com/i/web/status/1219335159515926528 | cybersecureny |
2020-01-20 19:00:04 | Citrix releases permanent fixes for CVE-2019-19781 flaw in ADC 11.1 and 12.0 https://t.co/aVcBDe81X4 https://securityaffairs.co/wordpress/96621/hacking/citrix-fixes-cve-2019-19781.html | rich_outlaw |
2020-01-20 18:20:04 | A month after disclosing existence of a critical RCE vulnerability (CVE-2019-19781) in #Citrix ADC & Gateway softwa… https://t.co/XdbJf19Z7C https://twitter.com/i/web/status/1219322511931985920 | security_wang |
2020-01-20 18:20:04 | La vulnerabilidad en Citrix ADC/Netscaler (CVE-2019-19781) ya se puede comprobar y explotar en Metasploit. https://t.co/JcD4PqnDFC https://twitter.com/ddouhine/status/1217412445087719427?s=19 | ProtAAPP |
2020-01-20 17:50:03 | There have been updates to the #Citrix #ADC issue #CVE-2019-19781 - I've updated my post: are-people-mining-bitcoin… https://t.co/XcyGmHl6vP https://twitter.com/i/web/status/1219315412397187074 | TheCitrixCoach |
2020-01-20 17:50:03 | Citrix releases new intel and updates about vulnerability CVE-2019-19781 https://t.co/Z6vsm68qt5 https://t.co/B9gVLlMqa1 https://www.us-cert.gov/ncas/current-activity/2020/01/17/citrix-adds-sd-wan-wanop-updated-mitigations-cve-2019-19781 | SecureNetIT |
2020-01-20 17:40:04 | Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 https://t.co/FIvxBVRy5O https://www.bleepingcomputer.com/news/security/citrix-patches-cve-2019-19781-flaw-in-citrix-adc-111-and-120/#.XiXkGOWouro.twitter | Buddahfan |
2020-01-20 17:40:03 | TTCSIRT-269.012020: TT-CSIRT ADVISORY- CITRIX ADDS SD-WAN WANOP, UPDATED MITIGATIONS TO CVE-2019-19781 ADVISORY https://t.co/JWZkei9zvr https://support.citrix.com/article/CTX267027 | ttcsirt |
2020-01-20 17:30:03 | Citrix releases permanent fixes for CVE-2019-19781 flaw in ADC 11.1 and 12.0 https://t.co/rSCyo6LYQu https://securityaffairs.co/wordpress/96621/hacking/citrix-fixes-cve-2019-19781.html | Buddahfan |
2020-01-20 17:10:08 | Citrix releases permanent fixes for CVE-2019-19781 fla... https://t.co/Gk2Flxzpd9 https://t.co/XGRPmQi0fB… https://t.co/dBHnUuwzLB http://news.torii-security.fr/s/r4j2nd https://securityaffairs.co/wordpress/96621/hacking/citrix-fixes-cve-2019-19781.html https://twitter.com/i/web/status/1219303587144257536 | torii_security |
2020-01-20 17:00:05 | Firma Citrix zajęła się aktywnie wykorzystywaną luką CVE-2019-19781 w urządzeniach Citrix Application Delivery Cont… https://t.co/vUXDu5qJHu https://twitter.com/i/web/status/1219301105198346240 | adrian_stolarsk |
2020-01-20 16:50:05 | Citrix releases permanent fixes for CVE-2019-19781 flaw in ADC 11.1 and 12.0 https://t.co/UjwyQNbcb9 https://securityaffairs.co/wordpress/96621/hacking/citrix-fixes-cve-2019-19781.html | _mrbyte |
2020-01-20 16:40:03 | Citrix releases fixes for CVE-2019-19781 flaw in ADC 11.1 and 12.0Security Affairs https://t.co/bGdLyxDPZn https://hubs.ly/H0mFcP50 | sayers_doug |
2020-01-20 16:30:47 | Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 https://t.co/xIjkFNDUK8 http://ow.ly/nRnv30qaRnc | MISAOntario |
2020-01-20 16:30:03 | Citrix releases permanent fixes for CVE-2019-19781 flaw in ADC 11.1 and 12.0 https://t.co/EnVzRQevBm https://securityaffairs.co/wordpress/96621/hacking/citrix-fixes-cve-2019-19781.html | Lerg |
2020-01-20 16:20:03 | Referenced in the Jan 20th, 2020 Daily Cyber Briefing: #CyberNews **** Citrix Patches CVE-2019-19781 Flaw in Citr… https://t.co/tzGMx6wC9a https://twitter.com/i/web/status/1219292872626839552 | cyberhubengage |
2020-01-20 16:10:06 | Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 https://t.co/x8QHHmwnYX http://ow.ly/nRFS50xZXQ4 | vamsoft |
2020-01-20 16:10:06 | Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 https://t.co/emNEkUPsWt http://bit.ly/3aqgzi6 | Hoorge |
2020-01-20 16:10:06 | CISA releases testing tool for CVE-2019-19781 Citrix ADC vuln https://t.co/jX0tp4gGVb via @threatintel https://www.us-cert.gov/ncas/current-activity/2020/01/13/cisa-releases-test-citrix-adc-and-gateway-vulnerability | CyberSecDN |
2020-01-20 16:10:05 | A month after disclosing existence of a critical RCE vulnerability (CVE-2019-19781) in #Citrix ADC & Gateway softwa… https://t.co/ofivmxnRqw https://twitter.com/i/web/status/1219290278713933825 | YourAnonRiots |
2020-01-20 16:00:07 | Top story: CVE-2019-19781/CVE-2019-19781-DFIR.md at master · x1sec/CVE-2019-19781 · GitHub https://t.co/5CWWWAjI4c,… https://t.co/gr1vU9tJrj https://github.com/x1sec/CVE-2019-19781/blob/master/CVE-2019-19781-DFIR.md https://twitter.com/i/web/status/1219286407199543298 | vistacomputing |
2020-01-20 15:40:08 | Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 - Bleep... https://t.co/LWjY1AHnie http://bit.ly/2QlCNd9 | XperienceIS |
2020-01-20 15:20:05 | @citrix Note that Citrix is rolling out changes to address CVE-2019-19781 for some versions at… https://t.co/IXiG7JPs32 https://twitter.com/i/web/status/1219277513760919552 | wdormann |
2020-01-20 15:20:05 | A month after disclosing existence of a critical RCE vulnerability (CVE-2019-19781) in #Citrix ADC & Gateway softwa… https://t.co/n2W9qPu9oG https://twitter.com/i/web/status/1219277198290509824 | Swati_THN |
2020-01-20 15:10:03 | Citrix released the first patches for CVE-2019-19781 ahead of schedule yesterday and also move up the release for a… https://t.co/SxQkrSSME3 https://twitter.com/i/web/status/1219275826107240454 | RobWright22 |
2020-01-20 15:00:08 | Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 https://t.co/wdO6z1oJ5x Via @cywareco https://www.bleepingcomputer.com/news/security/citrix-patches-cve-2019-19781-flaw-in-citrix-adc-111-and-120/ | PThornstrom |
2020-01-20 15:00:06 | A month after disclosing existence of a critical RCE vulnerability (CVE-2019-19781) in #Citrix ADC & Gateway softwa… https://t.co/f0tKGBaEln https://twitter.com/i/web/status/1219271659607220225 | cloudsilicon |
2020-01-20 15:00:06 | Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 https://t.co/hT5RH2dhGZ https://www.bleepingcomputer.com/news/security/citrix-patches-cve-2019-19781-flaw-in-citrix-adc-111-and-120/#.XiW-0un0Uc4.twitter | NoCryptolocker |
2020-01-20 15:00:03 | Analyse und Incident Response CVE-2019-19781 (#citrixmash #shitrix) https://t.co/gleqYwVUoW @michael_wessel https://www.michael-wessel.de/blog/2020/01/20/analyse-und-incident-response-cve-2019-19781-citrixmash-shitrix/?utm_campaign=analyse-und-incident-response-cve-2019-19781-citrixmash-shitrix&utm_medium=twitter&utm_source=twitter | michael_wessel |
2020-01-20 14:50:08 | Netscaler CVE-2019-19781 permanent fix for version 11 and 12 now available https://t.co/LfW65dyCPA https://buff.ly/2G3IAy2 | Koetzing |
2020-01-20 14:50:06 | "A month after disclosing existence of a critical RCE vulnerability (CVE-2019-19781) in #Citrix ADC & Gateway softw… https://t.co/QBJO1XtWXd https://twitter.com/i/web/status/1219269457249435650 | trip_elix |
2020-01-20 14:50:04 | Recientemente Citrix a lanzado dos parches de seguridad para la vulnerabilidad CVE-2019-19781 que activamente está… https://t.co/u8Pgl4hVKq https://twitter.com/i/web/status/1219269862364786688 | ArkaviaNetworks |
2020-01-20 14:50:03 | TheHackersNews: A month after disclosing existence of a critical RCE vulnerability (CVE-2019-19781) in #Citrix ADC… https://t.co/7vbw9J3Ami https://twitter.com/i/web/status/1219270409536798722 | B01Group |
2020-01-20 14:40:05 | A month after disclosing existence of a critical RCE vulnerability (CVE-2019-19781) in #Citrix ADC & Gateway softwa… https://t.co/ES0JMBSXZE https://twitter.com/i/web/status/1219268143689814020 | TheHackersNews |
2020-01-20 14:30:04 | Do you need to reset a hacked #Netscaler MPX device - because of the CVE-2019-19781 vulnarability - no need to orde… https://t.co/Un34tie7aE https://twitter.com/i/web/status/1219264390828118017 | kentrix70 |
2020-01-20 14:30:03 | Revisa nuestro nuevo artículo de #ArkaviaNetworksNews Parche de seguridad para la vulnerabilidad CVE-2019-19781 de… https://t.co/YGkdgrCTFc https://twitter.com/i/web/status/1219265415010045953 | ArkaviaNetworks |
2020-01-20 14:20:04 | Citrix issues first patches for CVE-2019-19781, as hackers found patching vulnerable servers to keep others out https://t.co/tGn4A2b7N8 https://www.zdnet.com/article/citrix-rolls-out-patches-for-critical-adc-vulnerabilities-being-exploited-in-the-wild/ | threatintel |
2020-01-20 14:20:03 | Citrix releases permanent fixes for CVE-2019-19781 flaw in ADC 11.1 and 12.0 https://t.co/5Fq5ICRdrd #cybersecurity… https://t.co/UmziXIlx5O https://securityaffairs.co/wordpress/96621/hacking/citrix-fixes-cve-2019-19781.html https://twitter.com/i/web/status/1219262956426407940 | ReneRobichaud |
2020-01-20 14:10:05 | New: Citrix releases permanent fixes for CVE-2019-19781 flaw in ADC 11.1 and 12.0 https://t.co/wp1GxlS4s7 #blog… https://t.co/b4IoPCmbDF http://hackademicus.nl/citrix-releases-permanent-fixes-for-cve-2019-19781-flaw-in-adc-11-1-and-12-0/ https://twitter.com/i/web/status/1219258647571828736 | Hackademicus |
2020-01-20 14:00:07 | Citrix releases permanent fixes for CVE-2019-19781 security flaw in Citrix ADC 11.1 and 12 https://t.co/fiXqwfpbjl via @computing_news https://www.computing.co.uk/3085076/ | EricdeMarylebon |
2020-01-20 14:00:04 | Citrix releases permanent fixes for CVE-2019-19781 flaw in ADC 11.1 and 12.0 https://t.co/BlD0uE06P4 https://securityaffairs.co/wordpress/96621/hacking/citrix-fixes-cve-2019-19781.html | securityaffairs |
2020-01-20 14:00:03 | Got hit with a new backdoor on the @TrustedSec #Citrix #netscaler CVE-2019-19781 honeypot last night. Its a DDoS bo… https://t.co/ylFiOlr0M8 https://twitter.com/i/web/status/1219257874146373633 | SecShoggoth |
2020-01-20 13:40:10 | Security-Update #CVE-2019-19781: Unsere CAFM-Cloud https://t.co/KElCxGZEBP ist nicht vom aktuellen Citrix-Bug betro… https://t.co/tLl2iMLhWQ https://sbee.link/cdkfb6pgxq https://twitter.com/i/web/status/1219250737567453184 | IMSWARE |
2020-01-20 13:40:08 | Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory https://t.co/pt9eyWIuZJ… https://t.co/LvkcKspBGp https://www.citrix.com/blogs/2020/01/17/citrix-updates-on-citrix-adc-citrix-gateway-vulnerability/ https://twitter.com/i/web/status/1219251348790743040 | AnonAnonymous |
2020-01-20 13:30:05 | #Citrix releases permanent fixes for #CVE-2019-19781 flaw in #ADC 11.1 and 12.0 https://t.co/lgpw6XLH4b… https://t.co/v68zXMVTxM https://buff.ly/2RxwQJw https://twitter.com/i/web/status/1219248716999208962 | shaunwiggins |
2020-01-20 13:30:02 | Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 | AnonAnonymous |
2020-01-20 13:20:03 | Citrix releases permanent fixes for CVE-2019-19781 flaw in ADC 11.1 and 12.0 https://t.co/35ESs4rZxl http://dlvr.it/RNNwTN | SicurezzaICT |
2020-01-20 13:10:07 | Citrix releases permanent fixes for CVE-2019-19781 security flaw in Citrix ADC 11.1 and 12 -… https://t.co/clpJxMlNzA https://twitter.com/i/web/status/1219243218300293120 | OfficerHQ |
2020-01-20 13:10:05 | Citrix releases permanent fixes for CVE-2019-19781 security flaw in Citrix ADC 11.1 and 12 https://t.co/Gjja8jvkW4 http://dld.bz/hVWrh | CRM_CWS_Cloud |
2020-01-20 13:00:04 | Active Exploitation of Citrix NetScaler (CVE-2019-19781): What You Need to Know https://t.co/XE3wlcIex7 #CyberSecurity https://blog.rapid7.com/2020/01/17/active-exploitation-of-citrix-netscaler-cve-2019-19781-what-you-need-to-know/ | Gate_15_Analyst |
2020-01-20 13:00:03 | @kraychecker i agree but actually its worse. "Multiple exploits for CVE-2019-19781 available in the wild. Patch no… https://t.co/So8u5s8toS https://twitter.com/i/web/status/1219243003006595072 | mcflyhh |
2020-01-20 12:50:08 | Citrix agrega SD-WAN WANOP, mitigaciones actualizadas al documento informativo CVE-2019-19781 https://t.co/1HzLtVq7BG https://www.us-cert.gov/ncas/current-activity/2020/01/17/citrix-adds-sd-wan-wanop-updated-mitigations-cve-2019-19781 | totibest |
2020-01-20 12:50:07 | Citrix releases permanent fixes for CVE-2019-19781 flaw in ADC 11.1 and 12.0 https://t.co/zgXPMhkgtP https://securityaffairs.co/wordpress/96621/hacking/citrix-fixes-cve-2019-19781.html | Whitehead4Jeff |
2020-01-20 12:50:05 | All the latest #Citrix #Networking #news including CVE-2019-19781. Register to be the first to get all the news di… https://t.co/MGi8hakhnv https://twitter.com/i/web/status/1219239973603463173 | ilovenetscaler |
2020-01-20 12:50:05 | CVE-2019-19781 Vulnerability Update: First permanent fixes available, timeline accelerated https://t.co/MfRi4I6rde https://www.citrix.com/blogs/2020/01/19/vulnerability-update-first-permanent-fixes-available-timeline-accelerated/ | ADVDAT_OH |
2020-01-20 12:50:03 | Citrix releases permanent fixes for CVE-2019-19781 flaw in ADC 11.1 and 12.0 https://t.co/PgxLHhtNJp https://ift.tt/37dazqK | InfoSec_NewsUK |
2020-01-20 12:40:06 | #Citrix releases permanent fixes for CVE-2019-19781 #flaw in ADC 11.1 and 12.0 https://t.co/boqQvyl4IK #SecurityAffairs https://securityaffairs.co/wordpress/96621/hacking/citrix-fixes-cve-2019-19781.html | SecurityNewsbot |
2020-01-20 12:40:05 | Timeline Citrix: 17-Dec-2019 - CVE-2019-19781 released 17-Dec-2019 - Citrix publishes mitigation details 08-Jan-202… https://t.co/Ku7WETnRH1 https://twitter.com/i/web/status/1219236711034761216 | UID_ |
2020-01-20 12:40:03 | Citrix releases permanent fixes for CVE-2019-19781 flaw in ADC 11.1 and 12.0 https://t.co/0yXGNvqm0y #Infosec https://ift.tt/30A0Mc2 | SecUnicorn |
2020-01-20 12:30:05 | Citrix releases permanent fixes for CVE-2019-19781 flaw in ADC 11.1 and 12.0 https://t.co/RWsj9taIYi #Citrix #CVE201919781 https://securityaffairs.co/wordpress/96621/hacking/citrix-fixes-cve-2019-19781.html | LudovicoLoreti |
2020-01-20 12:20:06 | Multiple exploits for CVE-2019-19781 available in the wild. Patch now! Tool to check whole networks for the vulnara… https://t.co/cZVaD4cCWR https://twitter.com/i/web/status/1219231022811881472 | kraychecker |
2020-01-20 12:20:04 | Citrix ADC (NetScaler) CVE-2019-19781 DFIR Notes https://t.co/CDdUAkJeVI https://github.com/x1sec/CVE-2019-19781/blob/master/CVE-2019-19781-DFIR.md | JohnTroony |
2020-01-20 12:10:05 | r/t "Citrix releases permanent fixes for CVE-2019-19781 flaw in ADC 11.1 and 12.0" https://t.co/hKD2wFApI7 http://bit.ly/2sGrAe1 | profxeni |
2020-01-20 12:10:04 | Citrix releases permanent fixes for CVE-2019-19781 flaw in ADC 11.1 and 12.0: Citrix addressed the… https://t.co/4C6SVusrr1 #infosec https://goo.gl/fb/wCwyB6 | IT_securitynews |
2020-01-20 12:10:04 | Citrix releases permanent fixes for CVE-2019-19781 flaw in ADC 11.1 and 12.0 https://t.co/OkaKhyUc4r https://buff.ly/2RxwQJw | LeslyMerine |
2020-01-20 12:10:04 | Holy Citrix, Batman; it's NOTROBIN : FireEye Finds Mitigation of CVE-2019-19781 Comes With a Price - Security Now… https://t.co/MTLt2Zejm0 https://twitter.com/i/web/status/1219228969888886784 | larryloeb |
2020-01-20 12:01:57 | Citrix releases permanent fixes for CVE-2019-19781 flaw in ADC 11.1 and 12.0 - Security Affairs via CyberNews for i… https://t.co/BAMQ3rnoSh https://twitter.com/i/web/status/1219226268962607104 | CyberNewsApp |
2020-01-20 12:00:05 | Citrix releases permanent fixes for CVE-2019-19781 flaw in ADC 11.1 and 12.0 - Security Affairs via CyberNews for i… https://t.co/rXpXs5JQh1 https://twitter.com/i/web/status/1219227025690390528 | CyberNewsApp |
2020-01-20 12:00:04 | Citrix has released security patches to address actively exploited CVE-2019-19781 vulnerability in Citrix Applicati… https://t.co/UwvIW3ckKU https://twitter.com/i/web/status/1219227854287900676 | nikolozsec |
2020-01-20 12:00:04 | Citrix releases permanent fixes for CVE-2019-19781 flaw in ADC 11.1 and 12.0 https://t.co/mSTjndkH4K https://securityaffairs.co/wordpress/96621/hacking/citrix-fixes-cve-2019-19781.html | security_inside |
2020-01-20 11:52:22 | Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 #info #security #cso https://t.co/IzYBYa0Uqs http://cso.news.blog/2020/01/20/citrix-patches-cve-2019-19781-flaw-in-citrix-adc-11-1-and-12-0-info-security-cso/ | JohnMay31060743 |
2020-01-20 11:50:04 | Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 https://t.co/PlRM9aRVWE #CyberSecurity https://www.bleepingcomputer.com/news/security/citrix-patches-cve-2019-19781-flaw-in-citrix-adc-111-and-120/#.XiWR-SlETNA.twitter | Gate_15_Analyst |
2020-01-20 11:40:05 | Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 https://t.co/v673VUHtqG https://www.bleepingcomputer.com/news/security/citrix-patches-cve-2019-19781-flaw-in-citrix-adc-111-and-120/ | chris_foulon |
2020-01-20 11:40:04 | Citrix releases permanent fixes for CVE-2019-19781 flaw in ADC 11.1 and 12.0 https://t.co/n2YKibDG56 https://securityaffairs.co/wordpress/96621/hacking/citrix-fixes-cve-2019-19781.html | thedpsadvisors |
2020-01-20 11:40:04 | Citrix releases permanent fixes for CVE-2019-19781 flaw in ADC 11.1 and 12.0: Citrix addressed the actively exploit… https://t.co/t8EfhR9n83 https://twitter.com/i/web/status/1219222546907717633 | shah_sheikh |
2020-01-20 11:40:04 | Citrix releases permanent fixes for CVE-2019-19781 flaw in ADC 11.1 and 12.0 https://t.co/9Adp3Wei9V http://i.securitythinkingcap.com/RNNdhw | evanderburg |
2020-01-20 11:40:03 | #Citrix releases permanent fixes for CVE-2019-19781 flaw in ADC 11.1 and 12.0 https://t.co/BlD0uE06P4 #securityaffairs #hacking https://securityaffairs.co/wordpress/96621/hacking/citrix-fixes-cve-2019-19781.html | securityaffairs |
2020-01-20 11:40:03 | Citrix releases permanent fixes for CVE-2019-19781 flaw in ADC 11.1 and 12.0 https://t.co/jyc5bmPame #cybersecurity https://t.co/fahyMEfDwm http://twib.in/l/xLbeLaR5yqxq | aglongo |
2020-01-20 11:20:04 | FireEye Finds Mitigation of CVE-2019-19781 Comes With a Price https://t.co/brSpzgXPHV http://dlvr.it/RNNYVl | Security_Now_ |
2020-01-20 11:20:03 | Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 https://t.co/OGItSUPVD2 https://buff.ly/2v8POPb | tscalzott |
2020-01-20 11:00:05 | Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 https://t.co/In2OiUk8SE https://bit.ly/2NJkMUd | AlliaCERT |
2020-01-20 10:50:02 | Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 https://t.co/wfmBDszy0m #MalwareAndVulnerabilities https://www.bleepingcomputer.com/news/security/citrix-patches-cve-2019-19781-flaw-in-citrix-adc-111-and-120/ | LudovicoLoreti |
2020-01-20 10:30:04 | Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 - Cyware via CyberNews for iOS https://t.co/iZFeWDJw4j https://www.bleepingcomputer.com/news/security/citrix-patches-cve-2019-19781-flaw-in-citrix-adc-111-and-120/ | CyberNewsApp |
2020-01-20 10:30:03 | Citrix has started releasing fixes for ADC flaw CVE-2019-19781. https://t.co/F6VSHFXgYM https://www.bleepingcomputer.com/news/security/citrix-patches-cve-2019-19781-flaw-in-citrix-adc-111-and-120/ | NixuTigerTeam |
2020-01-20 10:30:03 | Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 - Cyware via CyberNews for iOS https://t.co/iZFeWDrVcL https://www.bleepingcomputer.com/news/security/citrix-patches-cve-2019-19781-flaw-in-citrix-adc-111-and-120/ | CyberNewsApp |
2020-01-20 10:20:07 | #Citrix が CVE-2019-19781に対する恒久的なpatch を release したとのこと。 #脆弱性 https://t.co/Rwg18CipMt https://www.zdnet.com/article/citrix-rolls-out-patches-for-critical-adc-vulnerabilities-being-exploited-in-the-wild/ | ottoto2017 |
2020-01-20 10:20:05 | Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 https://t.co/98Ei03RMOY https://www.bleepingcomputer.com/news/security/citrix-patches-cve-2019-19781-flaw-in-citrix-adc-111-and-120/ | microkeyword |
2020-01-20 10:10:04 | Citrix releases permanent fixes for CVE-2019-19781 security flaw in Citrix ADC 11.1 and 12 https://t.co/o2Tv0l4Gxn http://dlvr.it/RNNMyc | CampbellMarsh |
2020-01-20 09:50:10 | For more information regarding Citrix CVE-2019-19781 check https://t.co/XEWrb6PD0M https://t.co/00z9k7E75C https://northwave-security.com/en/threat-response-update-citrix-gateway-adc-rce-cve-2019-19781/ https://twitter.com/Bartr00s/status/1219008357744377856 | Northwave_Sec |
2020-01-20 09:40:04 | The patch for @Citrix ADC / NetScaler 11.1 ans 12.0 that contains the permanent CVE-2019-19781 mitigation is availb… https://t.co/ZSKBSPEKbK https://twitter.com/i/web/status/1219191402208382976 | MathieuPrebin |
2020-01-20 09:30:04 | Permanent fixes for CVE-2019-19781 - Vulnerability for #Citrix ADC versions 11.1 and 12.0 - https://t.co/bHzUrNniuE… https://t.co/4jdlq0Ac0f http://bit.ly/2RAiJD4 https://twitter.com/i/web/status/1219188638703112197 | ervik |
2020-01-20 09:30:03 | https://t.co/vwVAo5Gbwi #Citrix #CitrixADC #NetScaler #CVE-2019-19781 https://t.co/vwVAo5Gbwi http://www.ervik.as/permanent-fixes-for-cve-2019-19781-vulnerability-for-citrix-adc-versions-11-1-and-12-0/ http://www.ervik.as/permanent-fixes-for-cve-2019-19781-vulnerability-for-citrix-adc-versions-11-1-and-12-0/ | ervik |
2020-01-20 09:20:04 | #Citrix ADC ( #NetScaler) #CVE-2019-19781 #DFIR Notes https://t.co/Ea4tR8OiYE https://github.com/x1sec/CVE-2019-19781/blob/master/CVE-2019-19781-DFIR.md | Tinolle |
2020-01-20 09:20:03 | #Citrix released earlier CVE-2019-19781 security updates for Citrix ADC and Gateway 11.1 and 12.0 on Sunday, 19th J… https://t.co/zwuVVEjeAS https://twitter.com/i/web/status/1219187387105992705 | certbund |
2020-01-20 08:50:04 | Citrix brengt update voor CVE-2019-19781 uit: https://t.co/CpawQJPASI https://www.citrix.com/downloads/citrix-adc/ | jochendenouden |
2020-01-20 08:50:04 | Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory https://t.co/RnjcXlpmpR https://ift.tt/366p4LP | bug_less |
2020-01-20 08:20:19 | Awesome ! Citrix ADC (NetScaler) CVE-2019-19781 DFIR Notes https://t.co/ihLALklSk9 https://github.com/x1sec/CVE-2019-19781/blob/master/CVE-2019-19781-DFIR.md | tadmaddad |
2020-01-20 08:00:03 | Download Citrix Netscaler ADC - Permanent fixes for CVE-2019-19781 ADC versions 11.1 and 12.0 are available now https://t.co/6QGchNnFYr https://www.citrix.com/downloads/citrix-adc/ | __Rink |
2020-01-20 08:00:02 | Citrix heeft de eerder gecommuniceerde timeline voor de CVE-2019-19781 updates naar voren gehaald. Goed nieuws wat… https://t.co/V0xMvLH7sf https://twitter.com/i/web/status/1219167633293168640 | NORISKIT |
2020-01-20 06:30:06 | Running Citrix? Patch now: Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 - https://t.co/TMPmozpJ5h https://www.bleepingcomputer.com/news/security/citrix-patches-cve-2019-19781-flaw-in-citrix-adc-111-and-120/ | TeraByteITLtd |
2020-01-20 06:30:06 | Running Citrix? Patch now: Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 - https://t.co/X4R4A7TTBk https://www.bleepingcomputer.com/news/security/citrix-patches-cve-2019-19781-flaw-in-citrix-adc-111-and-120/ | IsGovern |
2020-01-20 06:10:07 | Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 via @BleepinComputer #Proficio #ThreatNews… https://t.co/HKB3EnAQyV https://twitter.com/i/web/status/1219137480793804800 | proficioinc |
2020-01-20 05:50:04 | Citrix heeft de eerder gecommuniceerde timeline voor de CVE-2019-19781 updates naar voren gehaald. Goed nieuws wat… https://t.co/LKKqTi9MIJ https://twitter.com/i/web/status/1219133468908695552 | louisgohl |
2020-01-20 04:40:03 | 夜行性インコさんのまとめ。更新中:既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog #ITnews https://t.co/wr4nyc7sTz https://itnews.org/news_resources/123137 | tamosan |
2020-01-20 04:30:06 | #Citrix #netscaler #CVE-2019-19781 #Exploits https://t.co/kRmArIg0AX https://t.co/x44Wy0ZIHc https://i5c.us/379diS5 | sans_isc |
2020-01-20 04:00:04 | 見てる / “複数の Citrix 製品の脆弱性 (CVE-2019-19781) に関する注意喚起” https://t.co/nOQVNCHf1y https://htn.to/4njA34HhrY | 96neko |
2020-01-20 03:10:03 | Citrix releases permanent fixes for the actively exploited CVE-2019-19781 vulnerability impacting Citrix Applicatio… https://t.co/QPCIhF2GcV https://twitter.com/i/web/status/1219094000449282048 | ChidumOsobalu |
2020-01-20 03:00:06 | Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 https://t.co/AIzy43MXid https://www.bleepingcomputer.com/news/security/citrix-patches-cve-2019-19781-flaw-in-citrix-adc-111-and-120/ | ohhara_shiojiri |
2020-01-20 02:00:08 | Patch for CVE-2019-19781 #vulnerability in Citrix ADC 11.1 and 12.0: https://t.co/NyWeAyq88c #internetsecurity… https://t.co/8Jb6krSAPE http://secalerts.co/cve/CVE-2019-19781 https://twitter.com/i/web/status/1219074867472912386 | SecAlertsCo |
2020-01-20 02:00:08 | Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 https://t.co/kHDkMemQy8 https://www.bleepingcomputer.com/news/security/citrix-patches-cve-2019-19781-flaw-in-citrix-adc-111-and-120/ | RingZeroLabs |
2020-01-20 02:00:04 | IMPORTANT update re: CVE-2019-19781 (Citrix ADC) vulnerability. Permanent fixes for ADC versions 11.1 and 12.0 ar… https://t.co/v606rFnom0 https://twitter.com/i/web/status/1219076577490821122 | PeterRobards |
2020-01-20 01:30:11 | BleepinComputer: RT fjserna: Good article from BleepinComputer around CVE-2019-19781 #citrix… https://t.co/ai4HY6IXXo https://twitter.com/i/web/status/1219063328556888064 | cybersecureny |
2020-01-20 01:00:08 | Good article from @BleepinComputer around CVE-2019-19781 #citrix https://t.co/17o2pg4tEZ https://www.bleepingcomputer.com/news/security/citrix-patches-cve-2019-19781-flaw-in-citrix-adc-111-and-120/ | fjserna |
2020-01-20 00:50:04 | Citrix Gatewayなどの脆弱性CVE-2019-19781ですが、19日付で11.1、12.0の修正版がリリースされました。また修正中の他ビルドのリリース日も週末24日に予定が前倒しされています。… https://t.co/5zF4QFLxpb https://twitter.com/i/web/status/1219059064593760256 | piyokango |
2020-01-20 00:30:06 | 2020年も脆弱性に注意:「CVE-2019-19781」と「CVE-2020-0601」 | トレンドマイクロ セキュリティブログ https://t.co/gZSvH8oXQm https://blog.trendmicro.co.jp/archives/23505 | yuuyuyu_ka |
2020-01-20 00:30:03 | ReadCyberNews : Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 https://t.co/UCRFOVFxcT BleepingComp… https://t.co/sSjjqixgoN http://bit.ly/2G3Slw5 https://twitter.com/i/web/status/1219053819985788929 | RupeshHankare |
2020-01-20 00:10:04 | Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 https://t.co/kpCDCkRVcl https://www.bleepingcomputer.com/news/security/citrix-patches-cve-2019-19781-flaw-in-citrix-adc-111-and-120/ | SecureWebNews |
2020-01-19 23:40:06 | Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 https://t.co/t6Dckpbxte https://t.co/mSxERINrtJ http://dlvr.it/RNMGk6 | CanDeger |
2020-01-19 23:40:05 | Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 https://t.co/W99GPFue3w https://www.bleepingcomputer.com/news/security/citrix-patches-cve-2019-19781-flaw-in-citrix-adc-111-and-120/ | SysAdmKC |
2020-01-19 23:10:03 | Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 https://t.co/PMqwLECWAd https://t.co/TD6AEZhkI8 https://www.bleepingcomputer.com/news/security/citrix-patches-cve-2019-19781-flaw-in-citrix-adc-111-and-120/ | johnmorganFL |
2020-01-19 23:00:04 | Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 https://t.co/KMeEWzfxf6 https://t.co/7Bs0jx5dkF http://dlvr.it/RNMByX | AndresCyberSec |
2020-01-19 22:50:04 | Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 - Citrix released permanent fixes for the actively e… https://t.co/hvireMx37n https://twitter.com/i/web/status/1219027859664183301 | GRComputers |
2020-01-19 22:50:04 | @shiftdeletenet Citrix Netscaler CVE-2019-19781 | Digital60973051 |
2020-01-19 22:50:03 | Citrix released permanent fixes for the actively exploited CVE-2019-19781 vulnerability impacting Citrix Applicatio… https://t.co/nKvChLNcLx https://twitter.com/i/web/status/1219028715084054529 | Gurgling_MrD |
2020-01-19 22:40:04 | Permanent fixes for CVE-2019-19781 #Citrix ADC versions 11.1 and 12.0 are available now! These fixes also apply to… https://t.co/I3Vu3X0oGs https://twitter.com/i/web/status/1219024255947616259 | gkuruvilla |
2020-01-19 22:30:03 | Citrix patch time finally !!! "Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0" It's time to patch a… https://t.co/2Ww5r7psTV https://twitter.com/i/web/status/1219023929756594177 | tresronours |
2020-01-19 22:30:03 | Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 https://t.co/5KTTNvXW0k https://ift.tt/3ary2H1 | ThreatRavens |
2020-01-19 22:20:06 | Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 https://t.co/USsqiebZpL https://www.bleepingcomputer.com/news/security/citrix-patches-cve-2019-19781-flaw-in-citrix-adc-111-and-120/ | softwarereview7 |
2020-01-19 22:20:05 | via #BleepingComputer Blog: "Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0:"… https://t.co/w7S2PzzQVB https://twitter.com/i/web/status/1219020948986306561 | xentegra |
2020-01-19 22:20:05 | Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 https://t.co/Ehk2KmCmAV https://www.bleepingcomputer.com/news/security/citrix-patches-cve-2019-19781-flaw-in-citrix-adc-111-and-120/ | TechL0G |
2020-01-19 22:10:05 | Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 https://t.co/l0JvleLgwf https://www.bleepingcomputer.com/news/security/citrix-patches-cve-2019-19781-flaw-in-citrix-adc-111-and-120/#.XiTOronErog.twitter | Pooraanj_ |
2020-01-19 22:10:04 | Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0: Citrix released permanent fixes for the… https://t.co/mBRfsW1qfJ #infosec https://goo.gl/fb/M9yXxM | IT_securitynews |
2020-01-19 22:10:04 | BleepinComputer: The updated timeline of expected release dates for patches against CVE-2019-19781.… https://t.co/9wxWDsvDFf https://twitter.com/i/web/status/1219018088437469184 | cybersecureny |
2020-01-19 22:00:07 | The updated timeline of expected release dates for patches against CVE-2019-19781. https://t.co/6FHK8l2S4F | BleepinComputer |
2020-01-19 22:00:04 | Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 https://t.co/6Hoe4NV0kG https://ift.tt/2txfdS1 | DarkOperator |
2020-01-19 22:00:03 | #Shitrix #cve201919781 CVE-2019-19781 Fixed builds released : - Citrix ADC versions 12.0 & 11.1 - Citrix Gateway v… https://t.co/Zet76wqUXZ https://twitter.com/i/web/status/1219016206566526976 | SwitHak |
2020-01-19 21:50:09 | #Citrix Permanent fixes for CVE-2019-19781 #ADC versions 11.1 and 12.0 are available now. https://t.co/wyMUdMzJL5 https://www.citrix.com/downloads/citrix-adc/ | hpvos |
2020-01-19 21:50:07 | Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 - by @serghei https://t.co/KCqdP3Z2Uw https://www.bleepingcomputer.com/news/security/citrix-patches-cve-2019-19781-flaw-in-citrix-adc-111-and-120/ | BleepinComputer |
2020-01-19 21:50:04 | Citrix Patches CVE-2019-19781 Flaw in Citrix ADC 11.1 and 12.0 https://t.co/V4g7CYTbH3 https://www.bleepingcomputer.com/news/security/citrix-patches-cve-2019-19781-flaw-in-citrix-adc-111-and-120/#.XiTOronErog.twitter | TheCyberSecHub |
2020-01-19 21:50:04 | To all people coping with #Citrix #ADC CVE-2019-19781: let the fun begin! Good luck to you all!!! #NotShitrix | jantytgat |
2020-01-19 21:40:03 | #CVE-2019-19781 Notice: Looks like patches are starting to roll out. Patch, Patch, Patch!!!! Link: https://t.co/lPAxsJhk9P https://support.citrix.com/article/CTX267027 | _bromiley |
2020-01-19 21:40:02 | Nicely done! #infosec #vulnerability #citrix #netscaler #CVE-2019-19781 https://t.co/oRCc465pjN https://twitter.com/Bartr00s/status/1219008357744377856 | BobSipes |
2020-01-19 21:30:03 | I created a simple flow-chart to assist in Citrix CVE-2019-19781 mitigation decision making. This is based on the l… https://t.co/WdNq90GIC0 https://twitter.com/i/web/status/1219008357744377856 | Bartr00s |
2020-01-19 21:20:03 | @Citrix has released firmware versions for #CitrixADC #NetScaler 11.1 & 12.0 with fixes for CVE-2019-19781. not ye… https://t.co/xce5j2OR3e https://twitter.com/i/web/status/1219004573521731585 | marco_klose |
2020-01-19 20:50:08 | The patch for @Citrix ADC / NetScaler 11.1 ans 12.0 that contains the permanent CVE-2019-19781 mitigation is availb… https://t.co/vgIdWGuEec https://twitter.com/i/web/status/1218998106446028801 | AntonvanPelt |
2020-01-19 20:30:04 | #Citrix #ADC CVE-2019-19781 fixes are available for 11.1 and 12.0 11.1 - https://t.co/rsn1WlPDib 12.0 - https://t.co/w7DQmd7y3O https://www.citrix.com/downloads/citrix-adc/firmware/release-111-build-6315.html https://www.citrix.com/downloads/citrix-adc/firmware/release-120-build-6313.html | carlbehrent |
2020-01-19 20:30:04 | New - #NetScaler Release (Maintenance Phase) 11.1 Build 63.15 https://t.co/UX3z4gm0eA fix for CVE-2019-19781 https://www.citrix.com/downloads/citrix-adc/firmware/release-111-build-6315.html | msandbu |
2020-01-19 20:30:03 | Permanent fixes for CVE-2019-19781 ADC versions 11.1 and 12.0 are available now #Citrix #ADC https://t.co/6cJNZZpOsK https://www.citrix.com/downloads/citrix-adc/ | bartvvugt |
2020-01-19 20:30:03 | @sdaemen Ergens intern vandaan. Citrix update met patch voor CVE-2019-19781 staat er nu op. Citrix NetScaler Releas… https://t.co/L3pbnAOdrJ https://twitter.com/i/web/status/1218991996397813768 | RATBORG |
2020-01-19 20:20:04 | Earlier than announced - Fixes for #Citrix #ADC CVE-2019-19781 are available - Patch as soon as possible folks! https://t.co/xxQxMEwomC https://twitter.com/mbp_netscaler/status/1218988611741388800 | dready73 |
2020-01-19 20:20:03 | #citrix #netscaler 12.0 Build 63.13 https://t.co/Xw0uZqWEaG fix for CVE-2019-19781 https://www.citrix.com/downloads/citrix-adc/firmware/release-120-build-6313.html | msandbu |
2020-01-19 20:20:03 | @F5Networks Big-IP ASM now has a dedicated signature to capture exploitation attempts against CVE-2019-19781. Check… https://t.co/1ZEHo8L7Wl https://twitter.com/i/web/status/1218991064943448064 | guptanishith |
2020-01-19 20:10:03 | CVE-2019-19781 Download available for 11.1 and 12.0 https://t.co/0rfel8nPQB | jensheerin |
2020-01-19 20:00:03 | @Citrix released 11.1 build 63.15 for CVE-2019-19781 download here https://t.co/gFVQyHzp24 https://www.citrix.com/downloads/citrix-adc/virtual-appliances/netscaler-vpx-release-111.html | johnbillekens |
2020-01-19 20:00:03 | @Citrix released 12.0 build 63.13 for CVE-2019-19781 download here https://t.co/l6X0WMdULX https://www.citrix.com/downloads/citrix-adc/virtual-appliances/netscaler-vpx-release-120.html | johnbillekens |
2020-01-19 20:00:02 | Citrix releases a fix for ADC/NetScaler versions 11.1 and 12.0 #CVE-2019-19781#NetScaler. Permanent fixes for ADC v… https://t.co/VeUxMV1KhN https://twitter.com/i/web/status/1218985830716444672 | Rink76 |
2020-01-19 19:20:04 | "Citrix Application Delivery Controller (ADC) and Gateway– Remote Code Execution (CVE-2019-19781)" via @DevCentral:… https://t.co/iv6mrlem52 https://twitter.com/i/web/status/1218974174548561922 | F5Networks |
2020-01-19 18:20:03 | Need to wipe out an Citrix ADC/NetScaler MPX/SDX as result of #CVE-2019-19781. Citrix released a cleaning tool for… https://t.co/SZIRN5nwHr https://twitter.com/i/web/status/1218960167234146310 | Rink76 |
2020-01-19 17:50:06 | Proud of the @Wortell Enterprise Security team. Working through the weekend to get the CVE-2019-19781 detection imp… https://t.co/00ZKd4xc28 https://twitter.com/i/web/status/1218951372118413313 | maarten_goet |
2020-01-19 17:50:03 | De #citrix CVE-2019-19781 bestaat uit gesloten geheime codes - en ook de fix van de problemen, die op hun beurt doo… https://t.co/FxY32ZFDhl https://twitter.com/i/web/status/1218952964762632192 | jaromil |
2020-01-19 14:40:04 | Confirmed version 12.1 #Citrix workaround to mitigate the #Vulnerability #Shitrix (CVE-2019-19781) doesn’t work… https://t.co/8NLCoOpUDq https://twitter.com/i/web/status/1218904793302913025 | ShanHolo |
2020-01-19 14:40:03 | Proud of the @Wortell Enterprise Security team. Working through the weekend to get the CVE-2019-19781 #Shitrix dete… https://t.co/TcGLjA5b01 https://twitter.com/i/web/status/1218905752741515265 | maarten_goet |
2020-01-19 14:10:05 | GCPのCitrixHoneypotの方では(CVE-2019-19781)刺さるのを継続して観測 #ハニーポット観察 https://t.co/SsLSdC81vx | ohhara_shiojiri |
2020-01-19 13:20:02 | Vanavond om 21:00 komt Citrix door met een update voor #Citrix #CVE-2019-19781. Een dag eerder dan de 20ste wow. Ku… https://t.co/T9SCNuBHwC https://twitter.com/i/web/status/1218885717465747461 | RATBORG |
2020-01-19 13:00:02 | Citrix 慌ただしすぎて草。今週3回目の更新情報やで "複数の Citrix 製品の脆弱性 (CVE-2019-19781) に関する注意喚起 https://t.co/cFp0ASM6YY" http://www.jpcert.or.jp/at/2020/at200003.html | mae_hyt |
2020-01-19 12:00:05 | GitHub - cisagov/check-cve-2019-19781: Test a host for susceptibility to CVE-2019-19781 https://t.co/3nBVnKOtLM https://github.com/cisagov/check-cve-2019-19781 | Secnewsbytes |
2020-01-19 11:10:03 | Flex your red and blue team muscles on CVE-2019-19781, codename Shitrix 💩. We've got offensive and defensive labs o… https://t.co/UZS51SuLyE https://twitter.com/i/web/status/1218853103543427072 | immersivelabsuk |
2020-01-19 10:30:03 | 新着ヒポニュース(第45部)!! https://t.co/HTH4hMAggA Citrixの脆弱性(CVE-2019-19781)を保護するNOTROBINというバックドアをバラ撒いている謎のアクターが気になるでやんす!名前は… https://t.co/7erFvqFLzO https://hipopos.com/articles/57c1b688049fc99e2994 https://twitter.com/i/web/status/1218841344040296449 | hipopos_info |
2020-01-19 10:00:04 | 注意喚起: 複数の Citrix 製品の脆弱性 (CVE-2019-19781) に関する注意喚起 (更新) - https://t.co/4NmwjMK2Ql https://www.jpcert.or.jp/at/2020/at200003.html | ka0com |
2020-01-19 10:00:03 | Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory: https://t.co/XK43FOwX2J #follow & #RT #cybersecurity #infosec https://ift.tt/366p4LP | KeoXes |
2020-01-19 09:50:05 | When you #Citrix is being scanned for the #vulnerability (CVE-2019-19781) a.k.a #Shitrix you don't already applied… https://t.co/BVO3x6rTrQ https://twitter.com/i/web/status/1218831164011618305 | ShanHolo |
2020-01-19 09:50:04 | Many Dutch Organizations shut down Citrix after the NCSC rated the CVE-2019-19781 vulnerability a 9.8 out of 10. Us… https://t.co/0DI23pHac0 https://twitter.com/i/web/status/1218831810928484354 | JanHof5 |
2020-01-19 08:40:05 | Citrix ADCの脆弱性(CVE-2019-19781)のマルウェアNOTROBIN、脆弱性をブロックして他に利用されないようにするが、バックドア確保して後で利用するつもりか | ohhara_shiojiri |
2020-01-19 08:10:04 | Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory https://t.co/r3Qo0USz9D https://ift.tt/366p4LP | cyberbuzznews |
2020-01-19 07:50:03 | Citrix NetScaler CVE-2019-19781: What You Need to Know - https://t.co/6tncNEvYIA https://www.tripwire.com/state-of-security/vert/citrix-netscaler-cve-2019-19781-what-you-need-to-know/ | mosmann |
2020-01-19 04:30:04 | Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory https://t.co/nhMknZoiGl #uscert #gov https://buff.ly/2FYsVQs | NotTruppi |
2020-01-18 23:50:04 | CVE-2019-19781 Exploit PoC | Remote Code Execution https://t.co/CvY6e5MDXQ https://www.digitalmunition.me/cve-2019-19781-exploit-poc-remote-code-execution/ | maher275 |
2020-01-18 23:40:04 | "Deep Dive in to Citrix ADC Remote Code Execution, CVE-2019-19781 – MDSec" https://t.co/yiULtd4Hio https://www.mdsec.co.uk/2020/01/deep-dive-to-citrix-adc-remote-code-execution-cve-2019-19781/ | Renzi25031469 |
2020-01-18 23:30:03 | "Over 25,000 Citrix (NetScaler) endpoints vulnerable to CVE-2019-19781 – Bad Packets" https://t.co/3y2xPU8kXk https://badpackets.net/over-25000-citrix-netscaler-endpoints-vulnerable-to-cve-2019-19781/amp/ | Renzi25031469 |
2020-01-18 20:40:06 | Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory https://t.co/IDmNtmhCWL https://www.us-cert.gov/ncas/current-activity/2020/01/17/citrix-adds-sd-wan-wanop-updated-mitigations-cve-2019-19781 | mgarciacase |
2020-01-18 20:40:05 | CVE-2019-19781 Shitrix CVE-2020-0601 Crypt32.dll CVE-2020-2551 Weblogic remote exec Sending thoughts and prayers to… https://t.co/Oo2FdMGgTu https://twitter.com/i/web/status/1218632128944115718 | 3XS0 |
2020-01-18 20:10:05 | Deep Dive in to Citrix ADC Remote Code Execution, CVE-2019-19781 – MDSec https://t.co/WG5UXbcp90 https://www.mdsec.co.uk/2020/01/deep-dive-to-citrix-adc-remote-code-execution-cve-2019-19781/ | shornik |
2020-01-18 19:50:05 | I was just thinking that someone should just write an exploit that mitigates Citrix CVE-2019-19781 and run it every… https://t.co/nCiAdwYak6 https://twitter.com/i/web/status/1218619151700262915 | Script_Happens |
2020-01-18 19:50:02 | Citrix NetScaler CVE-2019-19781: What You Need to Know https://t.co/b2vp93pmo8 https://tripwire.com/state-of-security/vert/citrix-netscaler-cve-2019-19781-what-you-need-to-know | mruef |
2020-01-18 19:40:05 | Watch Out, SysAdmins! Weaponized PoC exploits for critical RCE #vulnerability (CVE-2019-19781) in Citrix ADC and G… https://t.co/sOLCqCXYjW https://twitter.com/i/web/status/1218617414587420673 | NourozGaming |
2020-01-18 19:20:05 | Hackers exploiting the high-profile #Citrix CVE-2019-19781 flaw to compromise VPN gateways are now patching the ser… https://t.co/xpwUBNzR3v https://twitter.com/i/web/status/1218612709035511808 | digidefense |
2020-01-18 19:20:03 | Citrix NetScaler CVE-2019-19781: #shitrix https://t.co/shYVzeI3eK https://www.tripwire.com/state-of-security/vert/citrix-netscaler-cve-2019-19781-what-you-need-to-know/ | p_koelio |
2020-01-18 18:40:04 | If you're working CVE-2019-19781 and have limited httpaccess logs... dump memory on affected machine, run strings a… https://t.co/Nunlrbt4oP https://twitter.com/i/web/status/1218601807791955974 | APT_Maiwald |
2020-01-18 17:35:53 | #FoxRedVCISO #CIO #SecOps #InfoSec News Feed: Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advis… https://t.co/m98UlMXnL3 https://twitter.com/i/web/status/1218381192820613120 | FoxRedRisk |
2020-01-18 17:20:03 | x1sec / citrixmash_scanner: A fast multi threaded scanner for Citrix ADC (NetScaler) CVE-2019-19781 -... https://t.co/cRBTXirX05 #golang https://github.com/x1sec/citrixmash_scanner | TrendingGolang |
2020-01-18 17:20:03 | “Masafumi Negishi on Twitter: "昨年末に公開された Citrix ADC と Citrix Gateway の脆弱性 (CVE-2019-19781) だが、エクスプロイトコードが公開されていよいよヤ… https://t.co/6Q8oJ4kRJW https://twitter.com/i/web/status/1218582884644081664 | waiha8 |
2020-01-18 17:00:03 | I'd appreciate if #Swiss media stop their sensationalist reporting about #Shitrix CVE-2019-19781, telling people vu… https://t.co/goqjOqRHVv https://twitter.com/i/web/status/1218578347480973312 | PO3T1985 |
2020-01-18 17:00:03 | CVE-2019-19781 Exploit PoC | Remote Code Execution https://t.co/IrKAYkrKsv via @YouTube https://youtu.be/c9-V68L5qUw | prasenjit_kp |
2020-01-18 16:50:03 | CVE-2019-19781 Exploit PoC | Remote Code Execution | RCE https://t.co/wBNLEpGhzD via @YouTube https://youtu.be/dvQsDCA9H3Q | prasenjit_kp |
2020-01-18 16:20:05 | #citrix #shitrix CVE-2019-19781 #DFIR tip: Check all paths that have aliases in /etc/httpd.conf where web shells ca… https://t.co/1EShHcnbMO https://twitter.com/i/web/status/1218567353635500035 | x1sec |
2020-01-18 16:10:06 | Over 25,000 Citrix (NetScaler) endpoints vulnerable to CVE-2019-19781 https://t.co/sbSDtyPDWW https://t.co/OR8mxwM4Pn http://dlvr.it/RNHn6h | 44CON |
2020-01-18 16:10:04 | #SharedLinks - Deep Dive to Citrix ADC Remote Code Execution, CVE-2019-19781 - https://t.co/xyMYjRC8E0 https://t.co/K7IqZAQx9H http://j.mp/3ajxDWX | mubix |
2020-01-18 15:50:03 | [CVE-2019-19781] Update again.... Citrix MUST announce not only Changelog, but also *diff*. We need to know defin… https://t.co/ZUal8ekHOc https://twitter.com/i/web/status/1218560997612351488 | ozuma5119 |
2020-01-18 14:50:05 | 🚨CVE-2019-19781 is serious. Please ensure your orgs are mitigating this. More info from #Citrix 👇 #DFIR #Malware… https://t.co/pERJOmY4SF https://twitter.com/i/web/status/1218544528371732481 | InfosecFam |
2020-01-18 14:40:10 | [Update] CISA Releases Utility to Test for Citrix ADC and Gateway Vulnerability https://t.co/gk6HqzkeyM (#CVE-2019-19781) via @SecurityWeek https://www.securityweek.com/exploits-published-citrix-adc-vulnerability-patches-coming-soon | CyberSecDN |
2020-01-18 13:50:07 | GitHub - MalwareTech/CitrixHoneypot: Detect and log CVE-2019-19781 scan and exploitation attempts. https://t.co/S3PH2ylcPR https://github.com/MalwareTech/CitrixHoneypot | blackle0pard_ |
2020-01-18 13:10:08 | Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory - https://t.co/x9PvhqTnz4 https://mrtopstep.com/citrix-adds-sd-wan-wanop-updated-mitigations-to-cve-2019-19781-advisory-4/ | MrTopStep |
2020-01-18 12:40:09 | GitHub Trending Archive, 16 Jan 2020, Shell. Lienol/openwrt-package, projectzeroindia/CVE-2019-19781, balenalabs/ba… https://t.co/egTAU43axx https://twitter.com/i/web/status/1218510893522149377 | motakasoft |
2020-01-18 12:30:03 | Security News - Citrix Updated Mitigation have been added to CVE-2019-19781 https://t.co/GlVRLhFc4J https://www.us-cert.gov/ncas/current-activity/2020/01/17/citrix-adds-sd-wan-wanop-updated-mitigations-cve-2019-19781 | pcdoctorswr |
2020-01-18 12:10:14 | Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory - https://t.co/AUkfycULCK https://mrtopstep.com/citrix-adds-sd-wan-wanop-updated-mitigations-to-cve-2019-19781-advisory-3/ | MrTopStep |
2020-01-18 12:10:14 | Advice: Protect yourself and put your #Citrix servers behind #eduVPN #CVE-2019-19781 | eduvpn_org |
2020-01-18 11:50:03 | PoC exploits for #Citrix ADC and Gateway CVE-2019-19781 #flaw released online https://t.co/mEUU3C3pOg #SecurityAffairs via @SecurityNewsbot https://securityaffairs.co/wordpress/96288/hacking/citrix-cve-2019-19781-poc.html | CyberSecDN |
2020-01-18 11:40:11 | CISA Releases Test Tool for Citrix ADC CVE-2019-19781 Vulnerability https://t.co/1lWLxuxZBX via @TheCyberSecHub https://www.bleepingcomputer.com/news/security/cisa-releases-test-tool-for-citrix-adc-cve-2019-19781-vulnerability/#.Xh0C-MafrZA.twitter | CyberSecDN |
2020-01-18 11:40:10 | Attacker Installs Backdoor, Blocks Others From Exploiting Citrix ADC Vulnerability (CVE-2019-19781) https://t.co/vrf6uX2w27 https://www.securityweek.com/attacker-installs-backdoor-blocks-others-exploiting-citrix-adc-vulnerability | SecurityWeek |
2020-01-18 11:30:04 | @M_R_TEMPEL @NOS CVE-2019-19781 - Vulnerability in Citrix Application Delivery Controller, Citrix Gateway, and Citr… https://t.co/NTjE3mdzXV https://twitter.com/i/web/status/1218494402819186688 | deviantsecurit1 |
2020-01-18 11:30:02 | Very good Checklist for Citrix ADC CVE-2019-19781 https://t.co/wPe4qojAYc #citrix #netscaler http://deyda.net/index.php/en/2020/01/15/checklist-for-citrix-adc-cve-2019-19781/ | mieffel |
2020-01-18 11:00:05 | Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory https://t.co/jXsFi9CJDA Original release d… https://t.co/kDRviZUvXQ https://ift.tt/2Ry3c6G https://twitter.com/i/web/status/1218487058534215680 | SymDataSec |
2020-01-18 10:50:03 | Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory https://t.co/l5LAFVTaDO #cybersecurity #infosec #security https://seclists.org/cert/2020/21 | vishne0 |
2020-01-18 10:40:04 | CVE-2019-19781 - Vulnerability in Citrix Application Delivery Controller, Citrix Gateway, and Citrix SD-WAN WANOP a… https://t.co/QKBhKh3KVW https://twitter.com/i/web/status/1218482399824240640 | deviantsecurit1 |
2020-01-18 10:00:05 | Citrix CVE-2019-19781 https://t.co/BwngQB2Rxm https://t.co/8R4Mur8p3P https://t.co/8XV8li5L5F… https://t.co/mG3L6MvTP1 https://www.ncsc.nl/actueel/nieuws/2020/januari/16/door-citrix-geadviseerde-mitigerende-maatregelen-niet-altijd-effectief https://github.com/x1sec/x1sec.github.io/blob/master/CVE-2019-19781-DFIR.md https://support.citrix.com/article/CTX267027 https://twitter.com/i/web/status/1218472024722563072 | mndell |
2020-01-18 09:40:04 | “2020年も脆弱性に注意:「CVE-2019-19781」と「CVE-2020-0601」 | トレンドマイクロ セキュリティブログ” https://t.co/Rnyjyq87Q5 https://htn.to/wGa24S1mES | labunix |
2020-01-18 09:30:03 | Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory - https://t.co/eGM5H6B78t https://www.us-cert.gov/ncas/current-activity/2020/01/17/citrix-adds-sd-wan-wanop-updated-mitigations-cve-2019-19781 | ka0com |
2020-01-18 09:10:06 | A Brief Guide On Dealing With The Recent Citrix Vulnerability CVE-2019-19781 https://t.co/SBQstOBujl #vulnerability… https://t.co/u3XC4aB0nE http://ow.ly/deXO50xXRVK https://twitter.com/i/web/status/1218459275166670848 | BWC_Security |
2020-01-18 09:10:05 | #Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory | CISA - https://t.co/zJ0XIE6d0F https://www.us-cert.gov/ncas/current-activity/2020/01/17/citrix-adds-sd-wan-wanop-updated-mitigations-cve-2019-19781 | XL_Jason |
2020-01-18 09:00:05 | Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory https://t.co/kel6xQU2JZ http://bit.ly/2G5l9Eg | Sec_Cyber |
2020-01-18 08:30:07 | Security Alert: Alert Regarding Vulnerability (CVE-2019-19781) in Citrix Products https://t.co/V2cFSsTInR #cybersecurity https://ift.tt/2TvRBrr | NaveedHamid |
2020-01-18 08:10:09 | Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory - https://t.co/k1znsXRfIW https://mrtopstep.com/citrix-adds-sd-wan-wanop-updated-mitigations-to-cve-2019-19781-advisory-2/ | MrTopStep |
2020-01-18 08:10:09 | Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory https://t.co/sNaDYUTluA https://ift.tt/366p4LP | Jmw66 |
2020-01-18 08:00:07 | Alles weten over de #Citrix ADC exploit CVE-2019-19781 en welke tegenmaatregelen je moet nemen? #infosec Lees dan… https://t.co/VuwmQqnkBf https://twitter.com/i/web/status/1218440690679631872 | louisgohl |
2020-01-18 07:10:07 | Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory https://t.co/HQMV9Rvaz1 #CERT… https://t.co/4pGkf291GK http://bit.ly/2TCnOxk https://twitter.com/i/web/status/1218427873217982465 | cyberdian_cert |
2020-01-18 06:50:05 | Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory https://t.co/Wi1oLmpAB2 https://www.us-cert.gov/ncas/current-activity/2020/01/17/citrix-adds-sd-wan-wanop-updated-mitigations-cve-2019-19781 | z3roTrust |
2020-01-18 06:50:03 | National Cyber Awareness System: Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory… https://t.co/aNzLiowH5F https://twitter.com/i/web/status/1218424527253856257 | News247WorldPre |
2020-01-18 06:40:03 | 【注意喚起】Citrix社ネットワーク製品の深刻なゼロデイ脆弱性(CVE-2019-19781)での攻撃を確認、今すぐ対策を https://t.co/RQB2k19xZl https://www.lac.co.jp/lacwatch/alert/20200115_002109.html | TsujidoDensan |
2020-01-18 06:30:06 | Original release date: January 17, 2020 Citrix has released an article with updates on CVE-2019-19781, a vulnerabil… https://t.co/pefA0iAYxG https://twitter.com/i/web/status/1218418402852769792 | InfoSecHotSpot |
2020-01-18 06:20:03 | CISA: National Cyber Awareness System: Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory https://t.co/CrpX9pW0lu https://www.us-cert.gov/ncas/current-activity/2020/01/17/citrix-adds-sd-wan-wanop-updated-mitigations-cve-2019-19781 | meknowhu |
2020-01-18 05:00:05 | https://t.co/bqV4q5a4W6 CERT: Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory #cybersecurity http://seclists.org/cert/2020/21 | netsecu |
2020-01-18 04:50:05 | Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory: Original release date: January 17, 2020… https://t.co/NXhHnm5mVk https://goo.gl/fb/8NGBDu | threatmeter |
2020-01-18 04:50:04 | #RT @USCERT_gov: Citrix’s SD-WAN WANOP is also affected by the #CVE-2019-19781 vulnerability affecting Citrix ADC a… https://t.co/fD96dwjKa3 https://twitter.com/i/web/status/1218392595199602690 | BluestoneCI |
2020-01-18 04:40:05 | Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory #cybersec #cybersecurity https://t.co/gUpXp3enrs http://zpr.io/thbFD | CyberSecUpdate |
2020-01-18 04:40:04 | Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory https://t.co/TIrU2dQNgC http://bit.ly/30wuONG | baigents |
2020-01-18 04:40:03 | Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory https://t.co/Y4VFfBExMN http://dlvr.it/RNGV3N | amolsarwate |
2020-01-18 04:20:04 | 2020年も脆弱性に注意:「CVE-2019-19781」と「CVE-2020-0601」 - https://t.co/Zttpsa0CVl https://go.shr.lc/38jpGiN | securityflower |
2020-01-18 04:20:03 | Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory | CISA https://t.co/Z3OrxpJPQa https://www.us-cert.gov/ncas/current-activity/2020/01/17/citrix-adds-sd-wan-wanop-updated-mitigations-cve-2019-19781 | RRalstonAgile |
2020-01-18 04:10:08 | Citrix’s SD-WAN WANOP is also affected by the #CVE-2019-19781 vulnerability affecting Citrix ADC and Citrix Gateway… https://t.co/JUziALwYg9 https://twitter.com/i/web/status/1218383300756230145 | USCERT_gov |
2020-01-18 04:10:06 | Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 https://t.co/cym6Aa25P6 #RT #news #tech #tcot… https://t.co/bwdi7ud9Vy https://www.us-cert.gov/ncas/current-activity/2020/01/17/citrix-adds-sd-wan-wanop-updated-mitigations-cve-2019-19781 https://twitter.com/i/web/status/1218384035119939584 | LanceSchukies |
2020-01-18 04:10:06 | Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory: Original release date: January… https://t.co/UOkVTRodc4 #infosec https://goo.gl/fb/AWVEkr | IT_securitynews |
2020-01-18 04:10:05 | Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory https://t.co/jJpxzGPE9i #uscert #security http://bit.ly/376LZI6 | ATTOGTech |
2020-01-18 04:10:03 | Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisoryhttps://www.us-cert.gov/ncas/current-activi… https://t.co/CLROt9JF3J https://twitter.com/i/web/status/1218384977831833600 | gregoryfarley |
2020-01-18 04:00:04 | Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory https://t.co/x8DhmnVFWK #cybersecurity http://twib.in/l/6Mzn55RrE8k5 | aglongo |
2020-01-18 04:00:04 | #infosec Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory https://t.co/Tp5YrIbrYw https://ift.tt/366p4LP | jeffreydbrown |
2020-01-18 03:50:05 | Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory https://t.co/L1xnVnrUT3 https://www.us-cert.gov/ncas/current-activity/2020/01/17/citrix-adds-sd-wan-wanop-updated-mitigations-cve-2019-19781 | Panda_Lv0 |
2020-01-18 03:50:05 | Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory - https://t.co/dfNcfA8lsg https://mrtopstep.com/citrix-adds-sd-wan-wanop-updated-mitigations-to-cve-2019-19781-advisory/ | MrTopStep |
2020-01-18 03:50:04 | Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory https://t.co/9qBGVdZk44 https://sl.advdat.com/2uayf0q | ADVDAT_OH |
2020-01-18 03:50:04 | Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory https://t.co/ozm8dI2x7G http://bit.ly/2uT9KVQ | blu3cloak |
2020-01-18 03:50:03 | CERT Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory https://t.co/WPwC3ETbT3 http://bit.ly/2NA54eg | CSFI_DCOE |
2020-01-18 03:50:03 | Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory https://t.co/TeLB0YCJut http://dlvr.it/RNGQLN | jjcausey |
2020-01-18 03:50:03 | Citrix Adds SD-WAN WANOP, Updated Mitigations to CVE-2019-19781 Advisory https://t.co/kxWeCM2nhw https://www.us-cert.gov/ncas/current-activity/2020/01/17/citrix-adds-sd-wan-wanop-updated-mitigations-cve-2019-19781?utm_source=dlvr.it&utm_medium=twitter | RigneySec |
2020-01-18 00:10:07 | Active Exploitation of Citrix NetScaler (CVE-2019-19781): What You Need to Know - https://t.co/PN3nBnZsbv #Hacking… https://t.co/3bgNbwe8wI https://www.redpacketsecurity.com/active-exploitation-of-citrix-netscaler-cve-2019-19781-what-you-need-to-know/ https://twitter.com/i/web/status/1218322604987244546 | RedPacketSec |
2020-01-18 00:10:07 | If you're wondering who's doing all the CVE-2019-19781 mass scanning via Limestone Networks (AS46475) – it's "Priva… https://t.co/BQPCR9Q6rr https://twitter.com/i/web/status/1218322146507681794 | bad_packets |
2020-01-18 00:10:06 | New Web App Scanning detection for CVE-2019-19781, the #Citrix ADC & Gateway #vulnerability that allows an unauthen… https://t.co/fhkzlJVLBr https://twitter.com/i/web/status/1218323074669412353 | qualys |
2020-01-18 00:10:05 | 2020年も脆弱性に注意:「CVE-2019-19781」と「CVE-2020-0601」 - https://t.co/JKZtxOpmiM https://go.shr.lc/38jpGiN | Hk0910Sec |
2020-01-17 22:50:05 | 複数の Citrix 製品の脆弱性 (CVE-2019-19781) に関する注意喚起 https://t.co/dq036E6zuY https://www.jpcert.or.jp/at/2020/at200003.html | MyM4i |
2020-01-17 22:50:04 | “2020年も脆弱性に注意:「CVE-2019-19781」と「CVE-2020-0601」 | トレンドマイクロ セキュリティブログ” (1 user) https://t.co/cUmHfe2epu https://htn.to/4y331ykMQn | matsuu_zatsu |
2020-01-17 22:30:04 | I see you threat actors out there, trying to flip CVE-2019-19781 into something more. Props on Python3, but this hu… https://t.co/6NtpN0fqya https://twitter.com/i/web/status/1218296991710613504 | _bromiley |
2020-01-17 22:30:03 | Active Exploitation of Citrix NetScaler (CVE-2019-19781): What You Need to Know - https://t.co/Af4MRIWYU0 https://blog.rapid7.com/2020/01/17/active-exploitation-of-citrix-netscaler-cve-2019-19781-what-you-need-to-know/ | ka0com |
2020-01-17 22:20:04 | Multiple Exploits for CVE-2019-19781 (Citrix ADC/Netscaler) released overnight - prepare for mass exploitation… https://t.co/XB3y6me0zE https://twitter.com/i/web/status/1218294437408731137 | everythingcybr |
2020-01-17 22:10:04 | Rapid7 Blog | Active Exploitation of Citrix NetScaler (CVE-2019-19781): What You Need to Know https://t.co/mwJKiX7eeF http://bit.ly/2Tysbtp | StopMalvertisin |
2020-01-17 22:10:04 | Citrix ADC および Citrix Gateway における任意のコード実行の脆弱性(CVE-2019-19781)について https://t.co/MyDvIZhmxx https://www.ipa.go.jp/security/ciadr/vul/alert20200117.html | nekochanSec555 |
2020-01-17 22:10:03 | 100s of Dutch organizations (gov, hospitals) shut down their citrix servers: - fear for CVE-2019-19781 - fix promis… https://t.co/LOxM0GV7GI https://twitter.com/i/web/status/1218293114403770368 | avandeursen |
2020-01-17 22:10:03 | Active Exploitation of Citrix NetScaler (CVE-2019-19781): What You Need to Know https://t.co/5JSB2dbdub https://t.co/QQUuW7HoXm https://www.terabitweb.com/2020/01/17/active-exploitation-of-citrix-netscaler-cve-2019-19781-what-you-need-to-know/ | terabit7 |
2020-01-17 21:50:06 | Last days there where a lot of rumours on the CVE-2019-19781. Several companies (both Citrix customers and Dutch go… https://t.co/pB1o561So4 https://twitter.com/i/web/status/1218288722749292545 | AntonvanPelt |
2020-01-17 21:40:07 | https://t.co/0AjavSINMe CVE-2019-19781: Critical Vulnerability in Citrix ADC and Gateway Sees Active Exploitation W… https://t.co/dhQgG5ebGt https://www.tenable.com/blog/cve-2019-19781-critical-vulnerability-in-citrix-adc-and-gateway-sees-active-exploitation-while https://twitter.com/i/web/status/1218284387797815297 | netsecu |
2020-01-17 21:30:05 | CVE-2019-19781: Critical Vulnerability in Citrix ADC and Gateway Sees Active Exploitation While Patches are Still N… https://t.co/NUBAR8VkwI https://twitter.com/i/web/status/1218282037800468485 | TenableSecurity |
2020-01-17 21:20:04 | Deep Dive in to Citrix ADC Remote Code Execution, CVE-2019-19781 https://t.co/I2NlOwsNn2 https://t.co/DkBUxjkIqR http://newsbythehour.org/cybr http://bit.ly/37XaOqb | everythingcybr |
2020-01-17 20:50:03 | CVE-2019-19781 - Vulnerability in Citrix Application Delivery Controller, Citrix Gateway, and Citrix SD-WAN WANOP a… https://t.co/XQa0JZFK02 https://twitter.com/i/web/status/1218273847708921856 | MatthiasSchlimm |
2020-01-17 20:10:05 | #shitrix #CVE-2019-19781 advisory that translates a bit of the @ncsc_nl advisory https://t.co/Ii4a0fgwcU https://twitter.com/foxit/status/1218248777301209094 | nric0 |
2020-01-17 20:01:19 | Attacker Installs Backdoor, Blocks Others From Exploiting Citrix ADC Vulnerability https://t.co/vrf6uX2w27 (CVE-2019-19781) https://www.securityweek.com/attacker-installs-backdoor-blocks-others-exploiting-citrix-adc-vulnerability | SecurityWeek |
2020-01-17 20:01:16 | RCE no autenticado en Citrix Netscaler y Gateway (CVE-2019-19781) #divsecurity #feedly https://t.co/O0jvupbnaW https://buff.ly/3a8qrN8 | DivSecur1ty |
2020-01-17 20:01:14 | Hackers exploiting the high-profile Citrix CVE-2019-19781 flaw are now patching the servers to keep others out. Re… https://t.co/WyDTsgpEbb https://twitter.com/i/web/status/1218261310502137856 | _TheRegister |
2020-01-17 19:40:06 | CVE-2019-19781 has landed. I know we already had a POC but nothing gets people moving quite like hearing there is a… https://t.co/Tg4BHGLHwI https://twitter.com/i/web/status/1218255620345720834 | sneakerhax |
2020-01-17 19:20:04 | The way I read this, is it affects only a particular build of 12.1 Any thoughts? #Citrix #CVE-2019-19781 trying to… https://t.co/miYTCCEqTF https://twitter.com/i/web/status/1218250803372265473 | aangelop |
2020-01-17 19:20:03 | Core Impact can now utilize CVE-2019-19781 to perform pen tests with the most up to date exploits. https://t.co/hSQt6Iw1TL https://hubs.ly/H0mCNWc0 | CoreSecurity |
2020-01-17 18:50:03 | An unknown threat actor is currently scanning for and securing vulnerable Citrix ADC servers against CVE-2019-19781… https://t.co/xVv9X3DGNu https://twitter.com/i/web/status/1218243709554372608 | Gurgling_MrD |
2020-01-17 18:40:09 | Attacks on #Citrix environments have increased as CVE-2019-19781 continues to be exploited. Patch expected from Cit… https://t.co/olQRlDEaXa https://twitter.com/i/web/status/1218239163377553408 | JohnSchaal2 |
2020-01-17 18:20:08 | "Citrix Application Delivery Controller (ADC) and Gateway– Remote Code Execution (CVE-2019-19781)" via @DevCentral:… https://t.co/gP0zpmXr7R https://twitter.com/i/web/status/1218234047849226249 | F5Security |
2020-01-17 18:10:07 | Citrix ADC CVE-2019-19781 exploited! What now? – NerdScaler https://t.co/jmh5XYzSEC https://nerdscaler.com/2020/01/13/citrix-adc-cve-2019-19781-exploited-what-now/ | michelsmind |
2020-01-17 18:10:06 | Redscan Labs has released a detection script for the critical Citrix vulnerability (CVE-2019-19781) that is under a… https://t.co/64k2z2eNSp https://twitter.com/i/web/status/1218232511396032513 | Redscan |
2020-01-17 18:10:05 | #Citrix CVE-2019-19781. What to do? #citrixCTP https://t.co/5e8s5e6VyX http://arnaudpain.com/2020/01/17/citrix-cve-2019-19781-what-to-do/ | arnaud_pain |
2020-01-17 16:40:03 | Having fun with people having the sudden urge to scan the world for CVE-2019-19781. 🤐 https://t.co/m4VcRVKfT8 | Stefar77 |
2020-01-17 16:10:04 | My blogpost is live: CVE-2019-19781, what you should know and how to fix your @citrix ADC, Access Gateway and SD-… https://t.co/nS80v5w8IV https://twitter.com/i/web/status/1218203099699077128 | _POPPELGAARD |
2020-01-17 15:20:03 | #shitrix scanning from 5.101.0.209 for CVE-2019-19781 (Russian Federation) #cve #citrix | Ocularops |
2020-01-17 15:10:04 | Este atacante compromete el Citrix Netscaler con CVE-2019-19781, elimina a la competencia que encuentre, bloquea nu… https://t.co/FXVNDwPxOi https://twitter.com/i/web/status/1218186372713938950 | ProtAAPP |
2020-01-17 15:00:03 | CVE-2019-19781 - Vulnerability in Citrix Application Delivery Controller, Citrix Gateway, and Citrix SD-WAN WANOP a… https://t.co/NHJhgoLePz https://twitter.com/i/web/status/1218185737113178112 | Virtuarsys |
2020-01-17 14:50:08 | https://t.co/a79XHrtUb8 CVE-2019-19781 #Citrix #Netscaler #CitrixADC #NOTROBIN #Backdoor https://www.fireeye.com/blog/threat-research/2020/01/vigilante-deploying-mitigation-for-citrix-netscaler-vulnerability-while-maintaining-backdoor.html | R33Dfield |
2020-01-17 14:50:07 | 複数の Citrix 製品の脆弱性 (CVE-2019-19781) に関する注意喚起 https://t.co/yODqlubpkE https://www.jpcert.or.jp/at/2020/at200003.html | ohhara_shiojiri |
2020-01-17 14:50:06 | Citrix ADC および Citrix Gateway における任意のコード実行の脆弱性(CVE-2019-19781)について:IPA 独立行政法人 情報処理推進機構 https://t.co/F9WcjtpJ6P https://www.ipa.go.jp/security/ciadr/vul/alert20200117.html | ohhara_shiojiri |
2020-01-17 14:50:03 | 2020年も脆弱性に注意:「CVE-2019-19781」と「CVE-2020-0601」 | トレンドマイクロ セキュリティブログ https://t.co/GV7yQ8M8ZP https://blog.trendmicro.co.jp/archives/23505 | ohhara_shiojiri |
2020-01-17 14:50:03 | "We've implemented the CVE-2019-19781 mitigation" #Citrix #CVE201919781 #CVE19781 #19781 #InfoSec https://t.co/oVe7DYYUkB | staatsgeheim |
2020-01-17 14:30:05 | Citrix ADC/NetScaler vuln - Mitigation Steps for CVE-2019-19781: https://t.co/F8o1UQh9XG https://support.citrix.com/article/CTX267679 | PeteDaGuru |
2020-01-17 14:30:05 | Citrix ADC/NetScaler vuln CVE-2019-19781 Verification instructions on how to verify a possible breach (specifically… https://t.co/9jYJE2WjGk https://twitter.com/i/web/status/1218176589910945792 | PeteDaGuru |
2020-01-17 14:30:05 | Reddit thread on CVE-2019-19781 https://t.co/NyRe7FTArd https://www.reddit.com/r/blueteamsec/comments/en4m7j/multiple_exploits_for_cve201919781_citrix/ | PeteDaGuru |
2020-01-17 14:20:03 | #ComputerNerd #SecurityNerd NOTROBIN exploit for Citrix ADC/NetScaler vuln CVE-2019-19781 cleans out other malware… https://t.co/1QqZGspAQE https://twitter.com/i/web/status/1218176124930461696 | PeteDaGuru |
2020-01-17 14:00:04 | 回避策を設定したからOK、ではないという残念なお知らせ。#Citrix CVE-2019-19781 https://t.co/03Pz8Emtw9 https://twitter.com/campuscodi/status/1218148623738908674 | exhaustingmom |
2020-01-17 13:50:08 | Exploits in the Wild for Citrix ADC and Citrix Gateway Directory Traversal Vulnerability CVE-2019-19781… https://t.co/j7J1O0mL3U https://twitter.com/i/web/status/1218166341682597888 | djonesax |
2020-01-17 13:20:03 | #Citrix ADC Gateway CVE-2019-19781 – Path Traversal https://t.co/Gy5t8Eijbu #0day #Zeroday #Exploit #Exploits #Security https://0day.life/exploit/0day-1972.html | 0dayDB |
2020-01-17 13:00:04 | 2020年も脆弱性に注意:「CVE-2019-19781」と「CVE-2020-0601」 - https://t.co/NOwtTUrMsi https://blog.trendmicro.co.jp/archives/23505 | ka0com |
2020-01-17 12:50:04 | Mitigation Citrix #CVE-2019-19781 through Big-IP ASM. - Update your attack signatures and apply the new Attack Sig… https://t.co/BMMcH1YCwn https://twitter.com/i/web/status/1218153317949411330 | SebbyCorp |
2020-01-17 12:40:07 | GitHub Trending Archive, 15 Jan 2020, Shell. projectzeroindia/CVE-2019-19781, balenalabs/balena-sound, git-for-wind… https://t.co/xP0BLBaBQp https://twitter.com/i/web/status/1218148506977722368 | motakasoft |
2020-01-17 12:30:10 | CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit https://t.co/8wnomty9ao https://github.com/mpgn/CVE-2019-19781 | remarh5 |
2020-01-17 12:30:10 | @rootsecdev Citrix NetScalers rn CVE-2019-19781 https://t.co/IF90HV7UBE | nthcolumn |
2020-01-17 12:20:03 | CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit https://t.co/PBjh2jpYQ2 https://github.com/mpgn/CVE-2019-19781 | FlatL1ne |
2020-01-17 12:10:11 | JPでもCitrixの脆弱性(CVE-2019-19781)狙いを確認 はてなブログに投稿しました #ハニーポット観察 2020/01/16 ハニーポット(仮) 観測記録 - コンニチハレバレトシタアオゾラ https://t.co/6QZMqIkxHw https://oubonarumamay.hatenablog.com/entry/2020/01/17/210000 | oubon21120991 |
2020-01-17 12:10:10 | @frankgr @0xDUDE Citrix adviseert voor CVE-2019-19781 een Mitigation Verification Tool in te zetten - bonuspunten v… https://t.co/ldnWn7WYXD https://twitter.com/i/web/status/1218141047869624320 | CyberXpert |
2020-01-17 12:10:05 | Citrix RCE CVE-2019-19781: Exploited, if you have a server exposed on the internet, consider you've been pwned ↘️ https://t.co/XX88aCGu3X https://www.reddit.com/r/netsec/comments/en4mmo/multiple_exploits_for_cve201919781_citrix/ | SwitHak |
2020-01-17 11:50:08 | Does anyone know if deleting the offending Perl scripts associated with the Citrix ADC/Gateway vuln CVE-2019-19781… https://t.co/2fKGtfzvgk https://twitter.com/i/web/status/1218135919498317826 | wicusross |
2020-01-17 11:30:06 | Citrix ADC および Citrix Gateway における任意のコード実行の脆弱性(CVE-2019-19781)について:IPA 独立行政法人 情報処理推進機構 https://t.co/CekmnNqqek https://www.ipa.go.jp/security/ciadr/vul/alert20200117.html | spread_jp |
2020-01-17 11:30:05 | 2020年も脆弱性に注意:「CVE-2019-19781」と「CVE-2020-0601」 - https://t.co/fJUAYHfZcU https://go.shr.lc/38jpGiN | spread_jp |
2020-01-17 10:30:08 | Achtung: Weiterer Nachbesserungsbedarf bei Citrix-Netscaler https://t.co/5Vs95bVmQR #Citrix #CVE-2019-19781… https://t.co/hIB481f1J2 https://www.borncity.com/blog/2020/01/17/achtung-weiterer-nachbesserungsbedarf-bei-citrix-netscaler/ https://twitter.com/i/web/status/1218116272556249088 | etguenni |
2020-01-17 10:20:06 | 複数の Citrix 製品の脆弱性 (CVE-2019-19781) に関する注意喚起 https://t.co/g0ZeF9NVGD @jpcert 『2020年1月17日現在、Citrix 社から修正済みのバージョンは提供さ… https://t.co/jn1TxLSiNk http://www.jpcert.or.jp/at/2020/at200003.html https://twitter.com/i/web/status/1218113845362712576 | taku888infinity |
2020-01-17 10:00:06 | Citrix ADC および Citrix Gateway における任意のコード実行の脆弱性(CVE-2019-19781)について https://t.co/LLpsq2jtZ4 https://t.co/CmQmI5lrUh http://izumino.jp/Security/sec_trend.cgi?ref=tw&ref_date=2020-01-17%2018%3A50 https://www.ipa.go.jp/security/ciadr/vul/alert20200117.html | sec_trend |
2020-01-17 10:00:05 | CVE-2019-19781 - #Vulnerability in #Citrix Application Delivery Controller, Citrix Gateway, and Citrix SD-WAN WANOP… https://t.co/Wq4zqa3F6h https://twitter.com/i/web/status/1218108566248312832 | AmitBadal |
2020-01-17 09:00:08 | 【2020年も #脆弱性 に注意:「 CVE-2019-19781 」と「 CVE-2020-0601 」】 「Citrix ADC」と「Citrix Gateway」、Microsoft Windowsの2つ脆弱性についての解説… https://t.co/uCsIoVJDaF https://twitter.com/i/web/status/1218093375057850369 | trendmicro_jp |
2020-01-17 08:30:05 | #thuiswerken is voor veel organisaties niet meer mogelijk nu velen hun #Citrix omgeving hebben geshutdowned #CVE-2019-19781 | rogierspoor |
2020-01-17 08:30:05 | Exploits in the Wild for Citrix ADC and Citrix Gateway Directory Traversal Vulnerability CVE-2019-19781… https://t.co/mAsodrRPAa https://twitter.com/i/web/status/1218087179118960640 | NaveedHamid |
2020-01-17 08:10:07 | 2020年も脆弱性に注意:「CVE-2019-19781」と「CVE-2020-0601」 https://t.co/LdEva7VKBu https://blog.trendmicro.co.jp/archives/23505 | cybsecbot |
2020-01-17 08:00:09 | 2020年も脆弱性に注意:「CVE-2019-19781」と「CVE-2020-0601」 - https://t.co/b1vcSElJq0 https://go.shr.lc/38jpGiN | Pyo0072 |
2020-01-17 08:00:05 | ICATalerts: Citrix ADC および Citrix Gateway における任意のコード実行の脆弱性(CVE-2019-19781)について https://t.co/p2xLS8QMWC https://t.co/Z5r9cfUPPk #itsec_jp http://dlvr.it/RNCKHy https://twitter.com/ICATalerts/status/1218074359618662401 | itsec_jp |
2020-01-17 07:50:06 | Security Alert: Alert Regarding Vulnerability (CVE-2019-19781) in Citrix Products https://t.co/zAHPjkIoOD #CERT… https://t.co/hrGKi88eV5 http://bit.ly/372F4j9 https://twitter.com/i/web/status/1218076005132312577 | cyberdian_cert |
2020-01-17 07:40:05 | Citrix ADC および Citrix Gateway における任意のコード実行の脆弱性(CVE-2019-19781)について https://t.co/jnZo9R0OaE http://dlvr.it/RNCKHy | ICATalerts |
2020-01-17 07:30:07 | Citrix ADC (NETSCALER) RCE Zafiyetinin Exploit Kodu Paylaşıldı! CVE-2019-19781 kodu ile tanımlanan bu güvenlik açığ… https://t.co/LmlN7ggkh1 https://twitter.com/i/web/status/1218071022479560705 | Priviasec |
2020-01-17 07:20:04 | やっとIPAからCVE-2019-19781の緊急対策のアナウンス出たな。遅かったなと。 | kenseis |
2020-01-17 07:20:04 | New Security Alert Regarding Vulnerability (CVE-2019-19781) in Citrix Products ^MT https://t.co/140Fv13SDa https://www.jpcert.or.jp/english/at/2020/at200003.html | jpcert_en |
2020-01-17 07:10:14 | Citrix ADC および Citrix Gateway における任意のコード実行の脆弱性(CVE-2019-19781)についてhttps://t.co/gp5sm1qJLy https://ift.tt/3615iBp | gesuno_jp |
2020-01-17 06:50:13 | 2020年も脆弱性に注意:「CVE-2019-19781」と「CVE-2020-0601」 - トレンドマイクロ セキュリティブログ [https://t.co/NG59FRnNQQ] https://t.co/YioQTeubhc http://securenews.appsight.net/entries/10823 https://blog.trendmicro.co.jp/archives/23505 | securenews_web |
2020-01-17 06:50:05 | Citrix ADC および Citrix Gateway における任意のコード実行の脆弱性(CVE-2019-19781)について https://t.co/y8PI38ClXT #IPA #情報セキュリティ https://ift.tt/3615iBp | ashitaplanningk |
2020-01-17 06:50:03 | How is this possible after all the #shitrix chaos from #Citrix #CVE-2019-19781 Don't traders read ncsc news? 😆 https://t.co/vRezoHWZsD | Klimaatgekkie |
2020-01-17 06:40:08 | 2020年も脆弱性に注意:「CVE-2019-19781」と「CVE-2020-0601」 https://t.co/PJ2KqIoiSr https://t.co/ssefHhVba8 https://blog.trendmicro.co.jp/archives/23505 | Panda_Lv0 |
2020-01-17 06:40:03 | Citrix ADC および Citrix Gateway における任意のコード実行の脆弱性(CVE-2019-19781)について https://t.co/8sd1ejwdz4 https://ift.tt/3615iBp | itsecalert |
2020-01-17 06:30:05 | SD-WANまでApplicable Productになっとるがなorz / CVE-2019-19781 - Vulnerability in Citrix Application Delivery Controller, Ci… https://t.co/Ibo1nrorDp https://twitter.com/i/web/status/1218056399638286336 | aoki_d |
2020-01-17 06:30:04 | “複数の Citrix 製品の脆弱性 (CVE-2019-19781) に関する注意喚起” https://t.co/2b9osoRWrA https://htn.to/3aDtQaFLhC | waiha8 |
2020-01-17 06:20:06 | Citrix ADC および Citrix Gateway における任意のコード実行の脆弱性(CVE-2019-19781)について - IPA [https://t.co/weuf8W3PPd] https://t.co/4kimZ7Xpxo http://securenews.appsight.net/entries/10822 https://www.ipa.go.jp/security/ciadr/vul/alert20200117.html | securenews_web |
2020-01-17 06:20:06 | Citrix ADC および Citrix Gateway における任意のコード実行の脆弱性(CVE-2019-19781)について https://t.co/7LMtZ83Rv2 https://www.ipa.go.jp/security/ciadr/vul/alert20200117.html | Panda_Lv0 |
2020-01-17 06:20:03 | Citrix ADC および Citrix Gateway における任意のコード実行の脆弱性(CVE-2019-19781)について https://t.co/YlQZUEagEc https://ift.tt/3615iBp | jexens |
2020-01-17 06:20:03 | IPA 重要 | Citrix ADC および Citrix Gateway における任意のコード実行の脆弱性(CVE-2019-19781)について https://t.co/302Dfc6teO #itsec_jp https://ift.tt/3615iBp | itsec_jp |
2020-01-17 06:10:10 | 複数の Citrix 製品の脆弱性 (CVE-2019-19781) に関する注意喚起 国内でも被害ありか 緊急性ありね https://t.co/N12OvDdEsJ https://www.jpcert.or.jp/at/2020/at200003.html | charlotte_inori |
2020-01-17 06:10:09 | 追記【注意喚起】Citrix社ネットワーク製品の深刻なゼロデイ脆弱性(CVE-2019-19781)での攻撃を確認、今すぐ対策を | セキュリティ対策のラック https://t.co/cXvW07o5Ks https://www.lac.co.jp/lacwatch/alert/20200115_002109.html | charlotte_inori |
2020-01-17 05:50:05 | Vigilante deploying mitigation for Citrix NetScaler CVE-2019-19781 while maintaining backdoor (Jan 17)… https://t.co/5IeMhLdXOS https://twitter.com/i/web/status/1218046636338884613 | mrkoot |
2020-01-17 05:40:04 | 複数の Citrix 製品の脆弱性 (CVE-2019-19781) に関する注意喚起 https://t.co/kK9WngWWPp https://www.jpcert.or.jp/at/2020/at200003.html | bushdog |
2020-01-17 05:20:05 | 遅ればせながら3つ(AWS、GCP、OracleCloud)植えた Honepot for CVE-2019-19781 (Citrix ADC) https://t.co/09741yAo1N #ハニーポット観察 https://github.com/MalwareTech/CitrixHoneypot | catnap707 |
2020-01-17 04:50:03 | Citrix ADC (#NetScaler) CVE-2019-19781 #DFIR Notes https://t.co/rOwyeHP2Cz https://github.com/x1sec/x1sec.github.io/blob/master/CVE-2019-19781-DFIR.md | FlatL1ne |
2020-01-17 04:40:04 | Citrix NetScaler vulnerability CVE-2019-19781 scanning activity detected in the last 24 hours:… https://t.co/gvjSK7lpxE https://twitter.com/i/web/status/1218029317185105920 | bad_packets |
2020-01-17 04:30:07 | Aww yeah...follow up post on CVE-2019-19781 from @williballenthin and @MadeleyJosh on #NOTROBIN malware. Awesome re… https://t.co/Oyj35pHOg2 https://twitter.com/i/web/status/1218025699883323392 | _bromiley |
2020-01-17 04:20:05 | Citrix ADCとCitrix Gatewayにおけるディレクトリトラバーサル脆弱性(CVE-2019-19781)のエクスプロイト状況 同脆弱性ではユーザー認証なしで構成ファイルから機密情報を読み取りリモートコード実行が可能… https://t.co/xdMRQBPqPG https://twitter.com/i/web/status/1218023195665629184 | unit42_jp |
2020-01-17 04:10:09 | Citrix modified their advisory today for CVE-2019-19781 and didn’t tell anyone. Workaround doesn’t work for certain… https://t.co/fV68NuixZz https://twitter.com/i/web/status/1218020254669996032 | jorgeorchilles |
2020-01-17 04:00:06 | A Curious Case of CVE-2019-19781 Palware: remove_bds – DCSO Blog https://t.co/WH7WPmpn64 https://blog.dcso.de/a-curious-case-of-cve-2019-19781-palware-remove_bds/ | n3x771 |
2020-01-17 04:00:06 | @cglyer “FireEye believes that actors deploy #NOTROBIN to block exploitation of the CVE-2019-19781 vulnerability wh… https://t.co/ZmDENNQwyk https://twitter.com/i/web/status/1218018313051287557 | ItsReallyNick |
2020-01-17 04:00:04 | 複数の Citrix 製品の脆弱性 (CVE-2019-19781) に関する注意喚起 https://t.co/hdHHsRAHyg http://www.jpcert.or.jp/at/2020/at200003.html | spread_jp |
2020-01-17 03:50:08 | 443ではなく80ポート待ち受けのWOWhoneypotで、Citrix ADCの脆弱性(CVE-2019-19781)を観測していました。 5.10.0[.]209 69.162.106[.]70 63.143.157[.]2… https://t.co/TL5P6FnyNA https://twitter.com/i/web/status/1218015473842806784 | catnap707 |
2020-01-17 03:30:04 | 統合版 JPCERT/CC | 注意喚起: 複数の Citrix 製品の脆弱性 (CVE-2019-19781) に関する注意喚起 (公開) https://t.co/OlVI7bUm3Z #itsec_jp https://ift.tt/38b61l1 | itsec_jp |
2020-01-17 03:20:08 | 複数の Citrix 製品の脆弱性 (CVE-2019-19781) に関する注意喚起を公開。本脆弱性を悪用したと思われる攻撃を確認しています。早急な対策の実施の検討を。^SY https://t.co/qdYfLwkIb7 https://www.jpcert.or.jp/at/2020/at200003.html | jpcert |
2020-01-17 03:20:08 | 注意喚起: 複数の Citrix 製品の脆弱性 (CVE-2019-19781) に関する注意喚起 (公開) - JPCERT/CC注意喚起 [https://t.co/oUiodbkwql] https://t.co/sl0JvXQhcQ http://securenews.appsight.net/entries/10819 https://www.jpcert.or.jp/at/2020/at200003.html | securenews_web |
2020-01-17 03:10:04 | 注意喚起: 複数の Citrix 製品の脆弱性 (CVE-2019-19781) に関する注意喚起 (公開) https://t.co/xiXlYVsVTI https://www.jpcert.or.jp/at/2020/at200003.html | Panda_Lv0 |
2020-01-17 03:10:04 | Over 25,000 Citrix (NetScaler) endpoints vulnerable to CVE-2019-19781 https://t.co/HmER3LqJGr https://badpackets.net/over-25000-citrix-netscaler-endpoints-vulnerable-to-cve-2019-19781/ | HASH1da1 |
2020-01-17 02:40:07 | Exploits in the Wild for Citrix ADC and Citrix Gateway Directory Traversal Vulnerability CVE-2019-19781 https://t.co/DxgSV5ehcS https://unit42.paloaltonetworks.com/exploits-in-the-wild-for-citrix-adc-and-citrix-gateway-directory-traversal-vulnerability-cve-2019-19781/ | Cyber_O51NT |
2020-01-17 01:00:05 | Citrix ADC/Netscaler - CVE-2019-19781 https://t.co/7Glceps2M6 https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/citrix-adcnetscaler-cve-2019-19781/#.XiEGNHPBbBA.twitter | microkeyword |
2020-01-17 00:20:03 | Mitigation recommendations for CVE-2019-19781, a currently unpatched critical flaw affecting Citrix Application Del… https://t.co/2LI2PlyB1r https://twitter.com/i/web/status/1217964406828605446 | Gurgling_MrD |
2020-01-17 00:10:05 | 2020-01-16: [🔥CVE-2019-19781 Update] - #Vulnerability in #Citrix Application Delivery Controller, Citrix Gateway, a… https://t.co/x7vFeRIzou https://twitter.com/i/web/status/1217961461177339906 | VK_Intel |
2020-01-16 23:10:07 | It was specifically for CVE-2019-19781. #cyber #incidentresponse #ir #gist | sj_tate |
2020-01-16 22:50:06 | PoC exploits for Citrix ADC and Gateway CVE-2019-19781 #flaw released online https://t.co/pDpS2rhH8K #SecurityAffairs via @SecurityNewsbot https://securityaffairs.co/wordpress/96288/uncategorized/citrix-cve-2019-19781-poc.html | CyberSecDN |
2020-01-16 22:20:10 | 追記【注意喚起】Citrix社ネットワーク製品の深刻なゼロデイ脆弱性(CVE-2019-19781)での攻撃を確認、今すぐ対策を | セキュリティ対策のラック https://t.co/SVCiRYHq9E https://www.lac.co.jp/lacwatch/alert/20200115_002109.html | MyM4i |
2020-01-16 22:10:13 | Citrix actualiza info sobre CVE-2019-19781. Más productos afectados y en algunas versiones de firmware las mitigaci… https://t.co/b8Dd5TdfqP https://twitter.com/i/web/status/1217929865854406660 | ProtAAPP |
2020-01-16 21:50:12 | CVE-2019-19781 Shitrix CVE-2020-0601 Crypt32.dll CVE-2020-2551 Weblogic remote exec Sending thoughts and prayers t… https://t.co/h4Os1vsR6S https://twitter.com/i/web/status/1217925303475081216 | Jipe_ |
2020-01-16 21:30:54 | Exploits in the Wild for Citrix ADC and Citrix Gateway Directory Traversal Vulnerability CVE-2019-19781 https://t.co/PESE0hDPCP https://ift.tt/38bkeOO | InfoSec_NewsUK |
2020-01-16 21:30:05 | “【注意喚起】Citrix社ネットワーク製品の深刻なゼロデイ脆弱性(CVE-2019-19781)での攻撃を確認、今すぐ対策を | セキュリティ対策のラック” https://t.co/HOSQ2ngtrr https://htn.to/2jw3WfkzxN | waiha8 |
2020-01-16 21:20:06 | CVE-2019-19781 – known as #Shitrix Doing what we do best, we've put together a warroom and for the last 8 hours we… https://t.co/k2lNm2RkFE https://twitter.com/i/web/status/1217918869374980107 | bsnohr |
2020-01-16 21:10:09 | Exploits in the Wild for Citrix ADC and Citrix Gateway Directory Traversal Vulnerability CVE-2019-19781 https://t.co/9MpoH5NCIl #Infosec https://ift.tt/389PL3C | SecUnicorn |
2020-01-16 20:10:07 | Vulnerabilidad crítica en Citrix NetScaler ADC y Gateway (CVE-2019-19781) - EDSI Trend https://t.co/W0IHS5UfVq https://buff.ly/2tkpi4w | hsr_777 |
2020-01-16 20:00:19 | For all you the defenders working on CVE-2019-19781. @x1sec made excellent notes on the Citrix analysis. https://t.co/nrAVPMgtz7 https://github.com/x1sec/x1sec.github.io/blob/master/CVE-2019-19781-DFIR.md | nullenc0de |
2020-01-16 19:50:07 | Exploits in the Wild for Citrix ADC and Citrix Gateway Directory Traversal #Vulnerability CVE-2019-19781… https://t.co/S1C5AJl57f https://twitter.com/i/web/status/1217895566614634498 | NcuIsao |
2020-01-16 19:20:07 | CVE-2019-19781: Dem BSI liegen Meldungen vor, nach denen #Citrix-Systeme erfolgreich angegriffen werden. Wir rufen… https://t.co/SOY5EjFdP4 https://twitter.com/i/web/status/1217887780543614977 | BSI_Bund |
2020-01-16 18:40:02 | A Curious Case of CVE-2019-19781 Palware. How do you go from #Malware to #palware - maybe @FireEye got it wrong?… https://t.co/5N13gu60sC https://twitter.com/i/web/status/1217879100775444481 | droecher |
2020-01-16 18:30:15 | Checklist for Citrix ADC CVE-2019-19781 https://t.co/74vqa7mU1M http://deyda.net/index.php/en/2020/01/15/checklist-for-citrix-adc-cve-2019-19781/ | FlatL1ne |
2020-01-16 18:30:05 | Nice post by @DCSO_de here, on the #CitrixADC (CVE-2019-19781) - they have discovered "remove_bds" mitigates the vu… https://t.co/XgRDJLHoaJ https://twitter.com/i/web/status/1217876205715836928 | panther_modern |
2020-01-16 18:10:12 | I have bundled up the CISA tool for testing for CVE-2019-19781 as a Docker image for your convenience. Please see… https://t.co/oyAvrRWAAc https://twitter.com/i/web/status/1217870408269094914 | thebellman |
2020-01-16 17:50:18 | Oh. CVE-2019-19781 #shitrix not yet over, mitigation not always effective, plus additional products vulnerable. https://t.co/fZOhQio5yG https://support.citrix.com/article/CTX267027 | djrevmoon |
2020-01-16 17:40:18 | 追記【注意喚起】Citrix社ネットワーク製品の深刻なゼロデイ脆弱性(CVE-2019-19781)での攻撃を確認、今すぐ対策を | セキュリティ対策のラック https://t.co/SzmzgQtKSa こちらにもリクエスト… https://t.co/IfmJbsj6af https://www.lac.co.jp/lacwatch/alert/20200115_002109.html https://twitter.com/i/web/status/1217861637438263296 | taku888infinity |
2020-01-16 17:30:09 | Citrix製品に関する脆弱性 (CVE-2019-19781)を狙う攻撃の観測 – wizSafe Security Signal -安心・安全への道標- IIJ https://t.co/oavsAAuyEK GETでもPO… https://t.co/0aiOSQQDfB https://wizsafe.iij.ad.jp/2020/01/870/ https://twitter.com/i/web/status/1217860457597292546 | taku888infinity |
2020-01-16 17:30:04 | Absolute hacker prodigy opportunistically exploiting Citrix CVE-2019-19781 but with the Googlebot user agent… https://t.co/JQ1ojbILw9 https://twitter.com/i/web/status/1217861465732009985 | Andrew___Morris |
2020-01-16 17:20:08 | Weaponizing CVE-2019-19781 #cybersecurity #cve https://t.co/28WT98MrMR https://www.fireeye.com/blog/products-and-services/2020/01/rough-patch-promise-it-will-be-200-ok.html | avhincu |
2020-01-16 17:10:10 | Don't panic, wear a towel: Shitrix CVE-2019-19781 mitigation fails, no patch yet, >120k systems worldwide. My fav… https://t.co/QAtIU4OjGV https://twitter.com/i/web/status/1217855118248497152 | mrkoot |
2020-01-16 16:50:06 | #Citrix has released a CVE-2019-19781 Verification Tool https://t.co/CzTFwtDDWe https://support.citrix.com/article/CTX269180 | marco_klose |
2020-01-16 16:00:57 | #Citrix's CVE-2019-19781 Verification Tool < requires Python https://t.co/sFUcByOKLg https://t.co/dQgJvVKPlR https://support.citrix.com/article/CTX269180 | cstalhood |
2020-01-16 15:40:05 | 追記【注意喚起】Citrix社ネットワーク製品の深刻なゼロデイ脆弱性(CVE-2019-19781)での攻撃を確認、今すぐ対策を https://t.co/T6TJw3K86g http://ow.ly/u14u30q9ZiW | hikoichisan |
2020-01-16 15:10:15 | #CybersecurityNEWS 🔴⚠️🛡 [CITRIX: EXPLOIT PÚBLICO Y PoC de vulnerabilidad CVE-2019-19781] Afecta a productos Citrix… https://t.co/ycYodOzCjM https://twitter.com/i/web/status/1217825276765331457 | develsecurity |
2020-01-16 14:40:04 | Exploits in the Wild for Citrix ADC and Citrix Gateway Directory Traversal Vulnerability CVE-2019-19781 https://t.co/VunkBwOVtC https://unit42.paloaltonetworks.com/exploits-in-the-wild-for-citrix-adc-and-citrix-gateway-directory-traversal-vulnerability-cve-2019-19781/ | ohhara_shiojiri |
2020-01-16 14:10:13 | Flex your red and blue team muscles on CVE-2019-19781 – otherwise known as Shitrix 💩 Doing what we do best, we've p… https://t.co/sqhtVlg3Nd https://twitter.com/i/web/status/1217809125406576641 | immersivelabsuk |
2020-01-16 13:40:09 | RCE no autenticado en Citrix Netscaler y Gateway (CVE-2019-19781) (vía @hackplayers) https://t.co/VgV9zKTbYw https://buff.ly/3a8qrN8 | lordman1982 |
2020-01-16 13:20:06 | This is brilliant, Several checks for CVE-2019-19781 based on PowerShell https://t.co/uVgTSuIs7o https://github.com/j81blog/ADC-19781 | sacha81 |
2020-01-16 13:20:04 | #UPDATE on @CitrixNetwork #CVE-2019-19781 : #ADC 12.1 builds before 51.16/51.19 and 50.31 are still vulnerable, ple… https://t.co/UG9fqwWRu5 https://twitter.com/i/web/status/1217798054734188545 | jantytgat |
2020-01-16 13:10:05 | #UPDATE #CVE-2019-19781 updated from @citrix now includes SD-WAN WAN OP and BUG for ADC 12.1 build before 51.16/51… https://t.co/BjDUcmICLd https://twitter.com/i/web/status/1217795400930865153 | _POPPELGAARD |
2020-01-16 13:00:19 | #UPDATE #CVE-2019-19781 updated from @citrix now includes SD-WAN WAN OP and BUG for ADC 12.1 build before 51.16/51… https://t.co/XlZtlKEnbt https://twitter.com/i/web/status/1217792311603736576 | _POPPELGAARD |
2020-01-16 13:00:04 | New download for CVE-2019-19781 – Verification Tool https://t.co/ruazNpfotU… http://support.citrix.com/article/CTX269 | jensheerin |
2020-01-16 12:50:08 | #UPDATE #CVE-2019-19781 updated from @Citrix now includes SD-WAN and BUG for ADC 12.1 build before 51.16/51.19 and… https://t.co/LZbFR0EmKG https://twitter.com/i/web/status/1217789505748525057 | _POPPELGAARD |
2020-01-16 12:40:10 | Citrix's response to CVE-2019-19781 is underwhelming. This another example of Citrix leaning on the Citrix user com… https://t.co/jYHYPc0xa2 https://twitter.com/i/web/status/1217786312985661440 | VTScott |
2020-01-16 12:40:10 | Citrix ADC/Citrix Gateway CVE-2019-19781 Vulnerability https://t.co/XyIUcLCiak http://bit.ly/2F1DDVW | CitrixCSP |
2020-01-16 12:40:03 | CVE-2019-19781を検証していたけどなんだこの心の高ぶりと高揚感は・・・ | STUSecInfo |
2020-01-16 11:50:04 | Rough Patch: I Promise It'll Be 200 OK (Citrix ADC CVE-2019-19781) | FireEye Inc https://t.co/Uc3vNa0SaX https://www.fireeye.com/blog/products-and-services/2020/01/rough-patch-promise-it-will-be-200-ok.html | PVynckier |
2020-01-16 11:50:04 | Citrix CVE-2019-19781 aktiv ausgenutzt https://t.co/QfzlABlpho https://cert.at/de/blog/2020/1/citrix-cve-2019-19781-aktiv-ausgenutzt | CERT_at |
2020-01-16 11:00:09 | CVE-2019-19781 is also pretty bad, but thanks to @Dhiraj we have a simple scanning through Nmap NSE. https://t.co/P7IH45pDiz https://twitter.com/RandomDhiraj/status/1217687976555302912 | joswr1ght |
2020-01-16 10:50:09 | CVE-2019-19781: Analyzing the Exploit https://t.co/HkQTbPJuvx #CyberSecurity https://www.digitalshadows.com/blog-and-research/cve-2019-19781-analyzing-the-exploit/ | Gate_15_Analyst |
2020-01-16 10:50:04 | Deep Dive in to Citrix ADC Remote Code Execution, CVE-2019-19781 https://t.co/obSCy10qhu https://ift.tt/2Tcq0LK | NormanOre |
2020-01-16 10:20:03 | Wir sehen noch immer rund 400 österreichische Citrix-Server die anfällig auf CVE-2019-19781 sind. Mit #offensity ko… https://t.co/fLDoCoaMX6 https://twitter.com/i/web/status/1217753248762867712 | offensity |
2020-01-16 09:50:08 | Checklist for Citrix ADC CVE-2019-19781 – https://t.co/OKJJNYbU8L https://t.co/PgTD3p6N1O http://Deyda.net http://deyda.net/index.php/en/2020/01/15/checklist-for-citrix-adc-cve-2019-19781/ | PVynckier |
2020-01-16 08:30:04 | Citrix Gateway - Remote Code Execution CVE-2019-19781 VPN lere hergun yeni bir zafiyet ekleniyor, Netscaler Citrix… https://t.co/B1M9M47nP3 https://twitter.com/i/web/status/1217725468457275394 | CWTiMZ |
2020-01-16 08:20:10 | CVE-2019-19781 – Verification Tool now available https://t.co/ZBSw3pIdoX https://support.citrix.com/article/CTX269180 | carlbehrent |
2020-01-16 08:20:09 | Citrix NetScaler RCE vulnerability (CVE-2019-19781) scanning activity detected in the last 24 hours:… https://t.co/vF0PKVQzPr https://twitter.com/i/web/status/1217720966236663810 | bad_packets |
2020-01-16 08:10:10 | CVE-2019-19781 – Verification Tool available. Download from the @Citrix support site. #CVE201919781 https://t.co/NkZVp3LtFP https://buff.ly/2tdnhHC | Yorkie71 |
2020-01-16 07:40:07 | 既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog https://t.co/4FG5OfPM3G https://piyolog.hatenadiary.jp/entry/2020/01/12/113621 | ahomu |
2020-01-16 06:30:05 | Extensive checklist 📋 for CVE-2019-19781 #Citrix #CitrixADC #CitrixGateway #Netscaler workarounds (responder & acti… https://t.co/mzf8U5SKBd https://twitter.com/i/web/status/1217694560048033792 | argevise |
2020-01-16 06:10:09 | Ported CVE-2019-19781 to NSE https://t.co/bV1ekEjnr7 #Shitrix https://t.co/vIVmSOf27t https://github.com/nmap/nmap/pull/1893/commits/2092668b39c9c56eb083cc68dcd8250ebf0d3479 | RandomDhiraj |
2020-01-16 06:00:08 | Citrix製品に関する脆弱性 (CVE-2019-19781)を狙う攻撃の観測 – wizSafe Security Signal -安心・安全への道標- IIJ https://t.co/WoYJTwxkMU https://wizsafe.iij.ad.jp/2020/01/870/ | nekochanSec555 |
2020-01-16 05:40:09 | Citrix NetScaler CVE-2019-19781: What You Need to Know: https://t.co/7gziKTnSew https://www.tripwire.com/state-of-security/vert/citrix-netscaler-cve-2019-19781-what-you-need-to-know/ | Heimschule76 |
2020-01-16 04:00:03 | @Poshmarkapp Did it have to do with CVE-2019-19781 👀👀👀 | chantellehua |
2020-01-16 03:30:03 | (CVE-2019-19781、検知で対処してくれって。。。) | papa_anniekey |
2020-01-16 01:30:09 | 【注意喚起】Citrix社ネットワーク製品の深刻なゼロデイ脆弱性(CVE-2019-19781)での攻撃を確認、今すぐ対策を | セキュリティ対策のラック https://t.co/zpRKIA9UMH https://www.lac.co.jp/lacwatch/alert/20200115_002109.html | yuuyuyu_ka |
2020-01-16 01:30:05 | 【注意喚起】Citrix社ネットワーク製品の深刻なゼロデイ脆弱性(CVE-2019-19781)での攻撃を確認、今すぐ対策を | セキュリティ対策のラック https://t.co/FEeSCx94uH https://www.lac.co.jp/lacwatch/alert/20200115_002109.html | ohhara_shiojiri |
2020-01-16 01:30:04 | 既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog https://t.co/gfjOYvOcWD https://piyolog.hatenadiary.jp/entry/2020/01/12/113621 | yuuyuyu_ka |
2020-01-16 01:30:04 | Citrix製品に関する脆弱性 (CVE-2019-19781)を狙う攻撃の観測 – wizSafe Security Signal -安心・安全への道標- IIJ https://t.co/jcGFTo9PCp https://wizsafe.iij.ad.jp/2020/01/870/ | ohhara_shiojiri |
2020-01-16 01:20:09 | Hmm, had a vendor claim that there’s another exploit that the #Citrix #netscaler CVE-2019-19781 workaround does not… https://t.co/1GznNWVHzA https://twitter.com/i/web/status/1217615452924514307 | infosecspy |
2020-01-16 01:10:07 | IIJさんのCVE-2019-19781を対象とする攻撃観測のレポート "OSコマンドを含む攻撃は”https://t.co/cTzlhSsPvp“に対するリクエストのみをSOCでは観測しています" とのこと。 https://t.co/9NGg7G1Iol http://newbm.pl https://wizsafe.iij.ad.jp/2020/01/870/ | ka0com |
2020-01-16 00:50:08 | 「wizSafe Security Signal」に「Citrix製品に関する脆弱性 (CVE-2019-19781)を狙う攻撃の観測」を掲載。2019年12月17日に公開されたCitrix Application Deliver… https://t.co/wRTuLL1xpF https://twitter.com/i/web/status/1217607524574064640 | IIJ_PR |
2020-01-16 00:10:05 | CVE-2019-19781のゼロデイ攻撃が増えているようです。Citrix社からのアップデートの提供は1/20から順次とのこと。アップデート提供までは攻撃を受けていないかしっかり監視していかないとですね。 | ns_lsc |
2020-01-16 00:10:04 | Citrix製品に関する脆弱性 (CVE-2019-19781)を狙う攻撃の観測 – wizSafe Security Signal -安心・安全への道標- IIJ https://t.co/XwOCF7X95r https://wizsafe.iij.ad.jp/2020/01/870/ | spread_jp |
2020-01-15 21:50:03 | “【注意喚起】Citrix社ネットワーク製品の深刻なゼロデイ脆弱性(CVE-2019-19781)での攻撃を確認、今すぐ対策を | セキュリティ対策のラック” https://t.co/Z4t6JCueBv https://htn.to/kixav2Y12F | tukanana |
2020-01-15 21:10:11 | #shitirix #citirix #CVE-2019-19781 #CTX267027 https://t.co/yov6HypNsk https://focus.sva.de/sicherheitsluecke-citrix-adc-citrix-gateway-cve-2019-19781/ | twit4c |
2020-01-15 21:10:08 | Citrix製品に関する脆弱性 (CVE-2019-19781)を狙う攻撃の観測 – wizSafe Security Signal -安心・安全への道標- IIJ https://t.co/Fn5usNa9GP https://wizsafe.iij.ad.jp/2020/01/870/ | piyokango |
2020-01-15 21:10:06 | Given the enormous impact of CVE-2019-19781 is that a topic during the Citrix Summit that's going on right now?… https://t.co/s3bi56Ft5N https://twitter.com/i/web/status/1217553752917520385 | derk3621 |
2020-01-15 20:50:03 | Extensive checklist 📋 for CVE-2019-19781 #Citrix #CitrixADC #CitrixGateway #Netscaler workarounds (responder & acti… https://t.co/1vZbbEi0ct https://twitter.com/i/web/status/1217549411691237378 | certbund |
2020-01-15 20:40:14 | The issue is being tracked as #CVE-2019-19781. If it is left unpatched, it puts companies using these products at r… https://t.co/52ZxZLyr9T https://twitter.com/i/web/status/1217544551767969793 | dwpia |
2020-01-15 20:31:35 | Citrix Application Delivery Controller (ADC) and Gateway – Remote Code Execution (CVE-2019-19781):… https://t.co/xIAnB9RtWp https://twitter.com/i/web/status/1217541997118001153 | devcentral |
2020-01-15 18:30:09 | #Shitrix #Citrix(CVE-2019-19781) by FireEye https://t.co/PcwzYGe0Nd https://www.fireeye.com/blog/products-and-services/2020/01/rough-patch-promise-it-will-be-200-ok.html | Anastasis_King |
2020-01-15 18:20:09 | CISA Releases Test Tool for Citrix ADC CVE-2019-19781 Vulnerability https://t.co/cS8mlgeGK7 http://j.mp/388KWaH | PatrickCMiller |
2020-01-15 18:01:32 | CVE-2019-19781 exploited! https://t.co/ALjRwH0qs8 https://nerdscaler.com/2020/01/13/citrix-adc-cve-2019-19781-exploited-what-now/ | ManuelDantas |
2020-01-15 17:33:05 | #Citrix #Netscaler #CVE201919781 CVE-2019-19781 How to identify whether your device is compromised: https://t.co/N8f4WG9qAO https://nerdscaler.com/2020/01/13/citrix-adc-cve-2019-19781-exploited-what-now/ | md_simpson |
2020-01-15 17:30:12 | Rough Patch: I Promise It'll Be 200 OK (CVE-2019-19781) https://t.co/Ar6oaGKa7h https://www.fireeye.com/blog/products-and-services/2020/01/rough-patch-promise-it-will-be-200-ok.html | Tinolle |
2020-01-15 16:30:10 | @peterkruse @kramse Citrix VPN?🤪 (CVE-2019-19781) | hmohr |
2020-01-15 16:10:12 | Sicherheitslücke in Citrix ADC & Citrix Gateway (CVE-2019-19781) https://t.co/m00JBE4gvi https://focus.sva.de/sicherheitsluecke-citrix-adc-citrix-gateway-cve-2019-19781/ | vMakeITwork |
2020-01-15 15:30:32 | #ThreatResponse: #Citrix Gateway/ADC RCE (CVE-2019-19781). Northwave notices active exploitation of this vulnerabil… https://t.co/2crACgbeL9 https://twitter.com/i/web/status/1217467822240096256 | Northwave_Sec |
2020-01-15 14:50:08 | #CitrixADC / #NetScaler vulnerability CVE-2019-19781 If you have not already done so, we strongly recommend that y… https://t.co/X2xGqeaFmq https://twitter.com/i/web/status/1217456993721552897 | sepago |
2020-01-15 14:30:06 | Are People Mining Bitcoin on your NetScaler (ADC) using CVE-2019-19781? https://t.co/qWjdQIn7j6 via @@TheCitrixCoach https://ctxpro.com/are-people-mining-bitcoin-on-your-netscaler-adc-using-cve-2019-19781/ | scottjcutter |
2020-01-15 14:30:05 | #DFIR tip for #shitrix #citrix CVE-2019-19781 Look for processes with suspicious connections: # sockstat -c -4 |… https://t.co/b2zSjqRVwd https://twitter.com/i/web/status/1217453226808602628 | x1sec |
2020-01-15 14:30:05 | @sidoyle Hi!, please find the unroll here: Thread by @darkQuassar: CVE-2019-19781 Live Response First Steps =======… https://t.co/Go31if2TR3 https://twitter.com/i/web/status/1217453179811631105 | threadreaderapp |
2020-01-15 14:20:08 | PoC exploits for Citrix ADC and Gateway CVE-2019-19781 flaw released online https://t.co/VLrCPVt9Eg http://dlvr.it/RN5BfM | n8xja |
2020-01-15 14:10:03 | GitHub - MalwareTech/CitrixHoneypot: Detect and log CVE-2019-19781 scan and exploitation attempts. https://t.co/qfKrBu2XQ8 https://github.com/MalwareTech/CitrixHoneypot | n0ipr0cs |
2020-01-15 13:51:22 | @x0rz Salam, please find the unroll here: Thread by @darkQuassar: CVE-2019-19781 Live Response First Steps ========… https://t.co/kUFw7rjWwS https://twitter.com/i/web/status/1217443134050914306 | threadreaderapp |
2020-01-15 13:32:58 | @malkoegler Hola, there is your unroll: Thread by @darkQuassar: CVE-2019-19781 Live Response First Steps ==========… https://t.co/L4VzG7fXuc https://twitter.com/i/web/status/1217436876136730624 | threadreaderapp |
2020-01-15 13:20:08 | Rough Patch: I Promise It'll Be 200 OK (CVE-2019-19781) | FireEye Inc https://t.co/dN0uX5XaM7 https://www.fireeye.com/blog/products-and-services/2020/01/rough-patch-promise-it-will-be-200-ok.html | DriesBuyck |
2020-01-15 13:20:06 | All our managed services customers have the provided migitation for #CVE-2019-19781. Started the migitation on Dece… https://t.co/Th52MwOWfB https://twitter.com/i/web/status/1217434870630227973 | jantytgat |
2020-01-15 13:10:04 | “Rough Patch: I Promise It'll Be 200 OK (CVE-2019-19781) | FireEye Inc” https://t.co/X9J55nI0Q3 https://htn.to/2dNstaNT6u | karkwind |
2020-01-15 13:00:02 | Citrix CVE-2019-19781 IDS/IPS evasion/detection techniques (Fireeye) https://t.co/RfOMns6qN1 https://www.fireeye.com/blog/products-and-services/2020/01/rough-patch-promise-it-will-be-200-ok.html | security4all |
2020-01-15 12:50:03 | #shitrix #citrix CVE-2019-19781 hmmm.. 🧐 https://t.co/6T5JuMpm5w | x1sec |
2020-01-15 12:30:09 | —- New Blog Post —- Checklist for Citrix ADC CVE-2019-19781 @Citrix has released a critical vulnerability warning… https://t.co/bRIIhUtumr https://twitter.com/i/web/status/1217421313477947392 | Deyda84 |
2020-01-15 12:20:11 | Pretty sure this is exactly how CVE-2019-19781 / Citrix works? @Cyber_Cox https://t.co/k8OtfZI8Zh https://twitter.com/Cyber_Cox/status/1217185311328833536 | Jinksto |
2020-01-15 12:20:05 | Multiple Exploits for CVE-2019-19781 (Citrix ADC/Netscaler) released overnight - prepare for mass exploitation https://t.co/4tbKyWbJzg https://www.reddit.com/r/netsec/comments/en4mmo/multiple_exploits_for_cve201919781_citrix/?utm_source=share&utm_medium=ios_app&utm_name=iossmf | nuria_imeq |
2020-01-15 12:10:12 | CVE番号間違えてました。 [CVE-2019-19781] ですね。 | sec2323 |
2020-01-15 12:10:08 | はてなブログに投稿しました #ハニーポット観察 SGでもCitrix製品の脆弱性(CVE-2019-19781)を狙うアクセスを確認 2020/01/14 ハニーポット(仮) 観測記録 - コンニチハレバレトシタアオゾラ https://t.co/YiEhAIW5on https://oubonarumamay.hatenablog.com/entry/2020/01/15/210000 | oubon21120991 |
2020-01-15 11:50:05 | Hunting for #Citrix #Netscaler CVE-2019-19781? You can use our tool called fav-up(https://t.co/mzaT8PcUEu). It supp… https://t.co/ZiAv9zZAqP https://github.com/pielco11/fav-up https://twitter.com/i/web/status/1217413050812137472 | petruknisme |
2020-01-15 11:50:05 | Citrix to release 'thoroughly tested' fixes for CVE-2019-19781 security flaw by the end of January. More than 2,000… https://t.co/zXJaacY0so https://twitter.com/i/web/status/1217412392780304384 | DaveKNetApp |
2020-01-15 11:40:05 | A Brief Guide On Dealing With The Recent Citrix Vulnerability CVE-2019-19781 from @BWC_Security's senior consultant… https://t.co/kOswKkkWW0 https://twitter.com/i/web/status/1217409929457422336 | Lisecook15 |
2020-01-15 11:30:06 | 【注意喚起】Citrix社ネットワーク製品の深刻なゼロデイ脆弱性(CVE-2019-19781)での攻撃を確認、今すぐ対策を | セキュリティ対策のラック https://t.co/vQckHw0ufA https://www.lac.co.jp/lacwatch/alert/20200115_002109.html | surblue |
2020-01-15 11:20:05 | Citrix ADC CVE-2019-19781 exploited! What now? https://t.co/um3Y4l3e7n via @wordpressdotcom https://nerdscaler.com/2020/01/13/citrix-adc-cve-2019-19781-exploited-what-now/ | bakker_erik |
2020-01-15 11:10:02 | 既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog https://t.co/NZJjHTYlcD https://piyolog.hatenadiary.jp/entry/2020/01/12/113621 | goodsun_60 |
2020-01-15 10:50:07 | CISA Releases Test Tool for Citrix ADC CVE-2019-19781 Vulnerability https://t.co/90O3jUkfph https://www.bleepingcomputer.com/news/security/cisa-releases-test-tool-for-citrix-adc-cve-2019-19781-vulnerability/ | NormanOre |
2020-01-15 10:40:07 | Top story: Rough Patch: I Promise It'll Be 200 OK (CVE-2019-19781) | FireEye Inc https://t.co/i1OxjZSC9k, see more https://t.co/Er2nkJzdg0 https://www.fireeye.com/blog/products-and-services/2020/01/rough-patch-promise-it-will-be-200-ok.html http://tweetedtimes.com/v/8853?s=tnp | vistacomputing |
2020-01-15 10:30:09 | 【注意喚起】Citrix社ネットワーク製品の深刻なゼロデイ脆弱性(CVE-2019-19781)での攻撃を確認、今すぐ対策を https://t.co/ufSJeWTzpa https://www.lac.co.jp/lacwatch/alert/20200115_002109.html | microkeyword |
2020-01-15 10:10:04 | Wir beobachten nachwievor Angriffe auf die #CitrixADC Schwachstelle (CVE-2019-19781). 🔎 Schauen Sie in Ihre Logdat… https://t.co/lplTsWLBmb https://twitter.com/i/web/status/1217386740111085568 | DFNCERT |
2020-01-15 10:00:06 | Some tips about CVE-2019-19781 : some servers "patched" its citrix ADC by deleting/blocking https://t.co/Qp2vthf3T3… https://t.co/rzqbV4ZnGY http://newbm.pl https://twitter.com/i/web/status/1217384728577241089 | ber_m1ng |
2020-01-15 09:30:09 | CFCS har udsendt flere varsler om #Citrix sårbarheden (CVE-2019-19781). @Trustedsec og x1sec, har udgivet en analys… https://t.co/pLXDqOzgS7 https://twitter.com/i/web/status/1217376219743891456 | CFCSsitcen |
2020-01-15 09:10:05 | Enumerating, Analyzing, and Exploiting The Citrix ADC RCE - CVE-2019-19781 - YouTube https://t.co/b32K2cUl5o https://www.youtube.com/watch?v=v_qpiebydk4 | PVynckier |
2020-01-15 08:31:02 | CVE-2019-19781 aka #shitrix sous le crayon de @FrancoisCointe pour @LeMagIT https://t.co/OBNvc8udEY https://twitter.com/lemagit/status/1217362336434081792 | ValeryMarchive |
2020-01-15 08:10:13 | Interesante post de @FireEye sobre las reglas de detección para CVE-2019-19781. https://t.co/E0HcfVs9wO https://www.fireeye.com/blog/products-and-services/2020/01/rough-patch-promise-it-will-be-200-ok.html | ProtAAPP |
2020-01-15 08:10:03 | 【注意喚起】Citrix社ネットワーク製品の深刻なゼロデイ脆弱性(CVE-2019-19781)での攻撃を確認、今すぐ対策を | セキュリティ対策のラック https://t.co/akauYdxwTZ https://www.lac.co.jp/lacwatch/alert/20200115_002109.html | HexwrenchQZumi |
2020-01-15 08:00:14 | Status about CVE-2019-19781 #Citrix vulnerability in #Luxembourg: we identified 16 orgs with vulnerable Citrix serv… https://t.co/2nMP1kMRqa https://twitter.com/i/web/status/1217353774030905345 | circl_lu |
2020-01-15 07:40:10 | 【注意喚起】Citrix社ネットワーク製品の深刻なゼロデイ脆弱性(CVE-2019-19781)での攻撃を確認、今すぐ対策を ライター:JSOCアナリスト https://t.co/PjOPDYAhbx https://www.lac.co.jp/lacwatch/alert/20200115_002109.html | lac_security |
2020-01-15 07:40:02 | "Når støvet har lagt sig - kan du evt. læse denne her artikel af Patrick Cobe, om CVE-2019-19781... hashtag#Citrix… https://t.co/4FtxMUghZE https://twitter.com/i/web/status/1217350696359596032 | ConectoDK |
2020-01-15 07:30:11 | 【注意喚起】Citrix社ネットワーク製品の深刻なゼロデイ脆弱性(CVE-2019-19781)での攻撃を確認、今すぐ対策を | セキュリティ対策のラック https://t.co/VvKutZhB8J https://www.lac.co.jp/lacwatch/alert/20200115_002109.html | spread_jp |
2020-01-15 07:30:11 | 【注意喚起】Citrix社ネットワーク製品の深刻なゼロデイ脆弱性(CVE-2019-19781)での攻撃を確認、今すぐ対策を https://t.co/FTerzMg6HD https://t.co/QrtfmY4WY3 https://www.lac.co.jp/lacwatch/alert/20200115_002109.html | Panda_Lv0 |
2020-01-15 07:30:09 | 既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog https://t.co/WSjjjWoi4P https://piyolog.hatenadiary.jp/entry/2020/01/12/113621 | giw_news |
2020-01-15 07:20:05 | 4件のコメント https://t.co/GNFkPVPmJh “既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog” (65 users) https://t.co/XTm750aFzV https://b.hatena.ne.jp/entry/s/piyolog.hatenadiary.jp/entry/2020/01/12/113621 https://htn.to/2y4nHgb5Pt | sakak9498 |
2020-01-15 06:40:07 | @citrix For CVE-2019-19781 Do you have a website where I can enter my url to be tested? | Hughesers |
2020-01-15 04:40:10 | Update CVE-2019-19781 doesn't need a traversal, only for management interfaces. https://t.co/qJiNuueuLz | vishu10x00 |
2020-01-15 04:40:10 | Honeypot for CVE-2019-19781 Citrix Application Delivery Controller is up and running. See results here --> https://t.co/u6H3iPddte http://ueopcnu22irfqqad.onion/brobrobro/cve201919781.txt | Ocularops |
2020-01-15 04:40:05 | found a neat python script for checking Citrix CVE-2019-19781 by the jolly fellows @TrustedSec https://t.co/Np6ecSVCtC https://github.com/trustedsec/cve-2019-19781/blob/master/citrixmash.py | renato_rpn |
2020-01-15 04:30:03 | CVE-2019-19781のスキャナが出来たらしい。 Citrixプロダクトに重大な脆弱性、チェックツール登場 - すぐに確認を #マイナビニュース https://t.co/TMx0aKUBVt https://news.mynavi.jp/article/20200114-953855/ | BrellaKasa |
2020-01-15 02:40:06 | CVE-2019-19781(VPNのやつ)のスキャンがロシアから飛んできてて、オッってなった | nknskn |
2020-01-15 02:20:12 | CVE-2019-19781 Citrix RCE Vulnerability Environment Construction usa Python uuid Genera una carga aleatoria de nomb… https://t.co/D0abkMFarQ https://twitter.com/i/web/status/1217268297575649281 | HackerMexico |
2020-01-15 02:10:12 | Experts warn of ongoing scans for Citrix servers affected by CVE-2019-19781 https://t.co/GNwQFztXeU #SecurityAffairs via @SecurityNewsbot https://securityaffairs.co/wordpress/96216/hacking/citrix-scans-cve-2019-19781.html | CyberSecDN |
2020-01-15 01:20:08 | CVE-2019-19781 Live Response First Steps ========================= Some tips on how to go about running a micro-co… https://t.co/qWOeHziku0 https://twitter.com/i/web/status/1217253393955049472 | darkQuassar |
2020-01-15 01:10:06 | Mitigation Steps for CVE-2019-19781 https://t.co/t1trP8owaj https://support.citrix.com/article/CTX267679 | tombolinux |
2020-01-15 01:00:02 | UPDATE #Shitrix CVE-2019-19781: Realizan el bypass del fix temporal y logran explotar la vulnerabilidad sin necesit… https://t.co/P0CyDE1Xlw https://twitter.com/i/web/status/1217250010745790464 | 1ZRR4H |
2020-01-15 00:30:08 | Citrix(Netscaler) CVE-2019-19781を体験できるハニーポットスクリプト。 使用条件が面白い。 https://t.co/dcdoTD4VUS https://t.co/fHZWPM7nol https://twitter.com/malwaretechblog/status/1216664216322691072 | Tetsuya_Matsuno |
2020-01-15 00:10:03 | Check with this utility if a host appears susceptible to CVE-2019-19781. GitHub - cisagov/check-cve-2019-19781: Te… https://t.co/8W2t7626fc https://twitter.com/i/web/status/1217237345700925440 | vandervoortm |
2020-01-15 00:00:03 | CVE-2019-19781 mass scanning activity from these hosts is still ongoing. https://t.co/pK4Qus1eAo https://twitter.com/bad_packets/status/1216497532181733376 | bad_packets |
2020-01-14 23:40:09 | CVE-2019-19781 の調査行為を検知していました。 /vpn/[.][.]/vpns/cfg/smb[.]conf https://t.co/sNAiRTFLef #ハニーポット観察 https://sec-chick.hatenablog.com/entry/2020/01/15/083023 | one_chick_sec |
2020-01-14 23:10:07 | CVE-2019-19781: Analyzing the Exploit via @maxdose_ https://t.co/qUQCEGb1sz https://www.digitalshadows.com/blog-and-research/cve-2019-19781-analyzing-the-exploit/ | photon_research |
2020-01-14 23:00:12 | CISA Releases Test Tool for Citrix ADC CVE-2019-19781 Vulnerability https://t.co/QdGpGaGTr3 https://www.bleepingcomputer.com/news/security/cisa-releases-test-tool-for-citrix-adc-cve-2019-19781-vulnerability/ | msolde |
2020-01-14 22:20:28 | Rough Patch: I Promise It'll Be 200 OK (CVE-2019-19781) https://t.co/73xt9r300B http://bit.ly/3a6KmvX | ShaneMBennett |
2020-01-14 22:00:15 | @krypt3ia @QW5kcmV3 @shortxstack @_bromiley Exact CVE-2019-19781 patch dates depend on version. From the blog: "Cit… https://t.co/ui6VzneUAy https://twitter.com/i/web/status/1217202499276484610 | ItsReallyNick |
2020-01-14 21:40:22 | Rough Patch: I Promise It'll Be 200 OK (CVE-2019-19781) https://t.co/EjPbZTpOYC http://bit.ly/30jxcHs | SciaroniBaloney |
2020-01-14 21:40:20 | CVE-2019-19781:-- #Automated #script for #Citrix ADC #scanner (#CVE-2019-19781) using hosts retrieved from #Shodan… https://t.co/yH19tkFRsg https://twitter.com/i/web/status/1217197720529702919 | Anastasis_King |
2020-01-14 21:20:22 | CISA Releases Test Tool for Citrix ADC CVE-2019-19781 Vulnerability #Citrix #CitrixGateway #CitrixNetScaler… https://t.co/erDcs9ZGpq https://twitter.com/i/web/status/1217192348670746624 | GothamTG |
2020-01-14 20:40:11 | @BSI_Bund Ihr meint ungefähr so viel Zeit wie die Leute für den Netscaler Bug CVE-2019-19781 gerade brauchen? Oder doch was schneller? :) | 0x79 |
2020-01-14 20:30:14 | While you're fixing CVE-2019-19781 put CVE-2020-0601 right next to it. This year has a pretty good start so far. Ni… https://t.co/MlhtCerJg3 https://twitter.com/i/web/status/1217180942890098689 | 0x79 |
2020-01-14 20:30:12 | Blessings from #AdvancedPractices' @ItsReallyNick and #ManagedDefense's @_bromiley. CVE-2019-19781 bringing in the… https://t.co/h345Fq0l8R https://twitter.com/i/web/status/1217181094019289088 | QW5kcmV3 |
2020-01-14 20:10:23 | Patching is NOT enough. Today, I dealt with a real-world compromise as a result of CVE-2019-19781. Tasty... but mo… https://t.co/1STyOKMEGv https://twitter.com/i/web/status/1217175425853665280 | _sgnls |
2020-01-14 20:10:10 | Siber güvenlik camiası için yoğun ve stresli bir hafta olacağı geçen Cuma exploit kodu yayınlanan CVE-2019-19781 aç… https://t.co/0IrgFVfipj https://twitter.com/i/web/status/1217176545879633920 | halilozturkci |
2020-01-14 20:10:09 | Rough Patch: I Promise It'll Be 200 OK (CVE-2019-19781) | @FireEye https://t.co/V5gFt7FCdh https://t.co/6ehR8JGQGE https://www.fireeye.com/blog/products-and-services/2020/01/rough-patch-promise-it-will-be-200-ok.html | cyb3rops |
2020-01-14 20:00:25 | @ItsReallyNick @_bromiley I really liked this line "Best of luck to all defenders working on CVE-2019-19781—we prom… https://t.co/HJhMiLHXLH https://twitter.com/i/web/status/1217171945017442305 | peteryan00 |
2020-01-14 20:00:09 | CISA Releases Test Tool for Citrix ADC CVE-2019-19781 Vulnerability https://t.co/pL4dXAZ9er https://www.bleepingcomputer.com/news/security/cisa-releases-test-tool-for-citrix-adc-cve-2019-19781-vulnerability/ | HUM1504 |
2020-01-14 19:50:10 | Vulnerabilidad Crítica en Citrix NetScaler - CVE-2019-19781 Más información: https://t.co/TzeXwKzFhA… https://t.co/ZI2fj4w2FQ https://buff.ly/35MkJNK https://twitter.com/i/web/status/1217171023549870080 | WhiteJaguarsCS |
2020-01-14 19:30:16 | Sicherheitslücke in Citrix ADC & Citrix Gateway (CVE-2019-19781) https://t.co/ReWYvJqloz https://focus.sva.de/sicherheitsluecke-citrix-adc-citrix-gateway-cve-2019-19781/ | gopalfreak |
2020-01-14 19:01:36 | Citrix NetScaler CVE-2019-19781: What You Need to Know https://t.co/cDNNbvWesE via @tripwireinc https://www.tripwire.com/state-of-security/vert/citrix-netscaler-cve-2019-19781-what-you-need-to-know/ | DCI_Resources |
2020-01-14 18:50:37 | Remote Code Execution Exploit (CVE-2019-19781)- Citrix Application Delivery Controller & Gateway https://t.co/Y4NmVDLbUp https://youtu.be/_i7KSPbwYMw | sxcsoho |
2020-01-14 18:50:14 | Top story: Citrix (NetScaler) endpoints vulnerable to CVE-2019-19781 by country – 2020-01-11 Scan Results - Google… https://t.co/BgxfZG80tx https://twitter.com/i/web/status/1217155979084795905 | vistacomputing |
2020-01-14 18:40:34 | 🚨 New blog with @_bromiley on CVE-2019-19781 - "I Promise It'll Be 200 OK", covering: • ASCII encoding trick evadin… https://t.co/LB3dq1WSKJ https://twitter.com/i/web/status/1217152138612281345 | ItsReallyNick |
2020-01-14 18:40:23 | Just updated the CVE-2019-19781 scanner and exploit to fix newer versions of urllib3 sanitizing requests giving fal… https://t.co/sTlOCC8Gbt https://twitter.com/i/web/status/1217153032204570624 | HackingDave |
2020-01-14 18:40:09 | 🔥Vulnerabilidad crítica CVE-2019-19781 en productos Citrix, que permite a un atacante remoto la ejecución de código… https://t.co/ITiRwWPzV3 https://twitter.com/i/web/status/1217154086379905024 | CERTpy |
2020-01-14 18:20:14 | Shitrix, actualiza para librarte del CVE-2019-19781 en Citrix ADC y Gateway https://t.co/AoGzrv8kjj vía @ChuacheSM https://protegermipc.net/2020/01/13/shitrix-actualiza-para-librarte-del-cve-2019-19781-en-citrix-adc-y-gateway/ | edy_roman |
2020-01-14 18:10:12 | Citrix ADC/Netscaler (CVE-2019-19781) remote pre-auth arbitrary command execution due to logic vuln i.e. reliable e… https://t.co/99WxVLcX8T https://twitter.com/i/web/status/1217145001706127360 | gabsmashh |
2020-01-14 18:00:23 | If you need a grep for CVE-2019-19781, say thanks to the awesome @ItsReallyNick https://t.co/WnTQ9Yt0Y6 https://twitter.com/ItsReallyNick/status/1216824428010639362 | skydge |
2020-01-14 17:50:07 | NetScaler remote code execution forensics. - https://t.co/Uba7w3hlOd #CVE-2019-19781 https://www.trustedsec.com/blog/netscaler-remote-code-execution-forensics/ | ielmatani |
2020-01-14 17:10:04 | Multiple Exploits for CVE-2019-19781 (Citrix ADC/Netscaler) released overnight - prepare for mass exploitation… https://t.co/5JJddNFE9m https://twitter.com/i/web/status/1217130265023135744 | blueteamsec1 |
2020-01-14 16:50:14 | Shout-out to @ProjectZeroIN for being first to drop a working exploit of CVE-2019-19781 https://t.co/n1KbewOJaH https://github.com/projectzeroindia/CVE-2019-19781 | Inbughunters |
2020-01-14 16:50:12 | @CyberGovAU I would love to know if there is any side-effect for applying mitigation for CVE-2019-19781 as it invol… https://t.co/VHEz10H985 https://twitter.com/i/web/status/1217125052174360576 | Account4Kazu |
2020-01-14 16:40:04 | #Shitrix CVE-2019-19781 Metasploit module merged ... https://t.co/wA4dZvvazs | Mekhalleh |
2020-01-14 16:30:03 | So @reddit and its bots have unhelpfully removed the CVE-2019-19781 post as potential spam and it isn't clear how t… https://t.co/2yQPSR7KCd https://twitter.com/i/web/status/1217121561355923458 | ollieatnccgroup |
2020-01-14 16:20:05 | Path traversal and remote code execution in Citrix ADC and Gateway CVE-2019-19781 #Zanket #CVE #vulnerability #CyberSecurity | Zanket_com |
2020-01-14 16:10:06 | Two exploits for the critical vulnerability CVE-2019-19781, recently found in the Citrix Application Delivery Contr… https://t.co/Yhg26bRSWU https://twitter.com/i/web/status/1217114497430773760 | Zanket_com |
2020-01-14 16:10:03 | CISA Releases Test Tool for Citrix ADC CVE-2019-19781 Vulnerability #Shitrex https://t.co/cgWxPEgnas https://www.bleepingcomputer.com/news/security/cisa-releases-test-tool-for-citrix-adc-cve-2019-19781-vulnerability/ | SecRecon |
2020-01-14 16:03:01 | para poner un ejemplo (relacionado con lo que les contaba antes del CVE-2019-19781: el CERT de Curaçao no solo emit… https://t.co/fP7J42g2S8 https://twitter.com/i/web/status/1217113216192598016 | NetNezva |
2020-01-14 16:03:01 | CVE-2019-19781 https://t.co/uDR64hNGbB https://www.bleepingcomputer.com/news/security/cisa-releases-test-tool-for-citrix-adc-cve-2019-19781-vulnerability/ | CVEannounce |
2020-01-14 15:40:05 | Script para incorporar a nmap la capacidad para detectar equipos Citrix vulnerables a CVE-2019-19781 https://t.co/1z2ndQFw0e https://github.com/cyberstruggle/DeltaGroup/blob/master/CVE-2019-19781/CVE-2019-19781.nse | ProtAAPP |
2020-01-14 15:20:05 | CVE-2019-19781: Citrix Flaw Leaves Thousands of Companies Vulnerable https://t.co/TeNe3Jj5cH https://t.co/5oiKNhy3et https://sensorstechforum.com/cve-2019-19781-citrix-flaw/ | johndjohnson |
2020-01-14 15:20:05 | . @WynterErik and I just published a new Metasploit module to scan for CVE-2019-19781 (Shitrix). Consider adding th… https://t.co/gx3qIGOzoS https://twitter.com/i/web/status/1217101743005110273 | altonjx |
2020-01-14 15:20:04 | CISA Releases Test Tool for Citrix ADC CVE-2019-19781 Vulnerability #Shitrix https://t.co/pF7FIPEbSc https://github.com/cisagov/check-cve-2019-19781 | HackDefendr |
2020-01-14 15:20:03 | If you have a Citrix Netscaler in your environment, please apply TrustedSec's mitigations for CVE-2019-19781 asap,… https://t.co/oLHpfOnNht https://twitter.com/i/web/status/1217103231513505793 | EVetleL |
2020-01-14 15:10:05 | Our team @WynterErik & @altonjx just published a new @metasploit module to scan for CVE-2019-19781 (Shitrix). Consi… https://t.co/uRGwklR4rH https://twitter.com/i/web/status/1217099090946748417 | vonahisec |
2020-01-14 15:10:04 | パッチ当てろって言われるかな。 既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog https://t.co/0BOmygIw5r https://piyolog.hatenadiary.jp/entry/2020/01/12/113621 | matsumoto2011 |
2020-01-14 15:10:04 | @WynterErik and I just published a new Metasploit module to scan for CVE-2019-19781 (Shitrix). Consider adding this… https://t.co/5HbukFExjr https://twitter.com/i/web/status/1217099663104495621 | altonjx |
2020-01-14 15:10:03 | @WynterErik and I just published a new Metasploit module to scan for CVE-2019-19781 (Shitrix). Consider adding thi… https://t.co/Nb639oFCdD https://twitter.com/i/web/status/1217101218561937409 | altonjx |
2020-01-14 14:50:05 | de los 25000+ servidores Citrix Gateway (aka Netscaler) afectados por la vulnerabilidad de CVE-2019-19781 hay al me… https://t.co/OdLAztTRjB https://twitter.com/i/web/status/1217095114436304901 | NetNezva |
2020-01-14 14:40:04 | Update on damage control #Citrix #ADC for CVE-2019-19781: it appears they are now deleting the XML-files to mask th… https://t.co/vcFWNQFRr1 https://twitter.com/i/web/status/1217092942017519617 | jantytgat |
2020-01-14 14:10:04 | Mitigation tips for CVE-2019-19781 https://t.co/HPk4wEGj3r https://support.citrix.com/article/CTX267679 | jochendenouden |
2020-01-14 14:10:04 | はてなブログに投稿しました #ハニーポット観察 UKでCitrix製品の脆弱性(CVE-2019-19781)を確認 2020/01/13 ハニーポット(仮) 観測記録 - コンニチハレバレトシタアオゾラ https://t.co/fyC589gH5y https://oubonarumamay.hatenablog.com/entry/2020/01/14/230000 | oubon21120991 |
2020-01-14 14:10:03 | CISA releases testing tool for CVE-2019-19781 Citrix ADC vuln https://t.co/HbhFh6cp2j https://www.us-cert.gov/ncas/current-activity/2020/01/13/cisa-releases-test-citrix-adc-and-gateway-vulnerability | threatintel |
2020-01-14 14:00:03 | Test whether ADC & Citrix Gateway is vulnerable to CVE-2019-19781... https://t.co/XC3EsU1uFq https://www.us-cert.gov/ncas/current-activity/2020/01/13/cisa-releases-test-citrix-adc-and-gateway-vulnerability | SecureNetIT |
2020-01-14 13:50:03 | If you are checking breached Citrix #ADC for CVE-2019-19781, be sure to check the crontab for user nobody (crontab -u nobody -l) ! | jantytgat |
2020-01-14 13:40:03 | Is your Citrix ADC and Gateway software susceptible to CVE-2019-19781? Visit CISA to find out how to test it. https://t.co/dH1RENrjW7 https://www.us-cert.gov/ncas/current-activity/2020/01/13/cisa-releases-test-citrix-adc-and-gateway-vulnerability | certcameroon |
2020-01-14 13:30:06 | 1/2 CVE-2019-19781 - Vulnerability in Citrix Application Delivery Controller and Citrix Gateway… https://t.co/MJkVWbSjmi https://twitter.com/i/web/status/1217074169508237312 | papervote |
2020-01-14 13:30:05 | Update zum Thema CVE-2019-19781 #Vulnerability in Citrix Application Delivery Controller and Citrix #Gateway:… https://t.co/fZKHkfssXY https://twitter.com/i/web/status/1217074648950759424 | IFTECHAG |
2020-01-14 13:30:05 | 2/2 Mitigation Steps for CVE-2019-19781 https://t.co/a0qdUajvrh https://support.citrix.com/article/CTX267679 | papervote |
2020-01-14 13:00:05 | Servidores vulnerables a CVE-2019-19781 por país: 🇺🇸 Estados Unidos: 9,880 🇩🇪 Alemania: 2,510 🇬🇧 Reino Unido: 2,… https://t.co/d2s9Q5ONS8 https://twitter.com/i/web/status/1217066399346102272 | YourAnonXelj |
2020-01-14 13:00:05 | El escaneo continúa apuntando a servidores Citrix (NetScaler) vulnerables a CVE-2019-19781. Esta vulnerabilidad c… https://t.co/zVisPE6HrN https://twitter.com/i/web/status/1217066397349687296 | YourAnonXelj |
2020-01-14 13:00:03 | Citrix to release 'thoroughly tested' fixes for CVE-2019-19781 security flaw by the end of January… https://t.co/fUgTPXBKyH https://twitter.com/i/web/status/1217068597257764865 | nFocus_Ltd |
2020-01-14 12:50:05 | Honepot for CVE-2019-19781 https://t.co/QLnrZL9mtu More details : https://t.co/oB4sdnNVxm https://github.com/MalwareTech/CitrixHoneypot https://support.citrix.com/article/CTX267027 | oguzpamuk |
2020-01-14 12:50:03 | Detect and log CVE-2019-19781 scan and exploitation attempts. https://t.co/hOqOFEimJq https://github.com/MalwareTech/CitrixHoneypot | remarh5 |
2020-01-14 12:30:04 | @Anderson @citrix can i make a CVE-2019-19781 joke yet? :P | UK_Daniel_Card |
2020-01-14 12:10:02 | CVE-2019-19781 - Payload lists used by attackers : https://t.co/aLWydbhw0N #Shitrix https://pastebin.com/4a0iqFQx | akhalash_ |
2020-01-14 12:00:03 | CISA Releases Test Tool for Citrix ADC CVE-2019-19781 Vulnerability https://t.co/0FfjTMkSUp https://www.bleepingcomputer.com/news/security/cisa-releases-test-tool-for-citrix-adc-cve-2019-19781-vulnerability/#.Xh2tHj0xyrw.twitter | Buddahfan |
2020-01-14 12:00:03 | CISA Releases Test Tool for Citrix ADC CVE-2019-19781 Vulnerability https://t.co/RZCJ3lgpsT #CyberSecurity https://www.bleepingcomputer.com/news/security/cisa-releases-test-tool-for-citrix-adc-cve-2019-19781-vulnerability/#.Xh2s7v6CVpM.twitter | Gate_15_Analyst |
2020-01-14 11:50:05 | @berk_imran Remote code execution CVE-2019-19781'den mi kaynaklı buldunuz hocam? | ferhatdurgun8 |
2020-01-14 11:50:04 | It doesn't take long to catch those CVE-2019-19781 Citrix exploit attempts. https://t.co/0I07FZGa9T | cudeso |
2020-01-14 11:50:03 | CVE-2019-19781: @CISAgov has released a new #tool for #administrators and #users to check for #Citrix Application D… https://t.co/kQRQC6r0nB https://twitter.com/i/web/status/1217050594785087493 | sonoclaudio |
2020-01-14 11:40:04 | @certbund @CISAgov ...und auch das @metasploit Projekt stellt einen Scanner für CVE-2019-19781 zur Verfügung… https://t.co/FPkOjRamrh https://twitter.com/i/web/status/1217047146559672321 | DFNCERT |
2020-01-14 11:10:03 | Over 25,000 Citrix (NetScaler) endpoints vulnerable to CVE-2019-19781 - Bad Packets https://t.co/clmaFAzIRL via @nuzzel https://nzzl.us/YFHcuOq | 3DN4LDO |
2020-01-14 11:00:04 | CVE-2019-19781 ... | SecuriGC |
2020-01-14 11:00:03 | digging into CVE-2019-19781 and my main initial thought is “why in the name of anything that is holy would you want… https://t.co/rto99kqnOh https://twitter.com/i/web/status/1217037412083388416 | thebellman |
2020-01-14 10:50:04 | SingCERT has observed an increase in scanning activities on Citrix ADC and Citrix Gateway devices that are vulnerable to CVE-2019-19781. | CSAsingapore |
2020-01-14 10:20:06 | うーん,なんか CVE-2019-19781 が盛り上がってるな… | Linda_pp |
2020-01-14 10:20:05 | @MichaelJRanaldo me shouting 'CVE-2019-19781' https://t.co/eb2cwToIJX | __mez0__ |
2020-01-14 10:20:05 | Found some stats for the botnet mass exploiting the Citrix Nescalar vulnerability (CVE-2019-19781). The hashrate se… https://t.co/POXllcNdmK https://twitter.com/i/web/status/1217027608417669120 | MalwareTechBlog |
2020-01-14 10:20:03 | これかw ログイン画面どこかで見たことあるな・・・どこだろう。 既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた https://t.co/q7vKdjzq1H https://piyolog.hatenadiary.jp/entry/2020/01/12/113621 | kazz_ogawa |
2020-01-14 10:10:04 | CVE-2019-19781 Citrixの脆弱性がLinuxのsudo runasの脆弱性を押さえて、トップに躍り出ました。 https://t.co/20t0hKwdqS https://cvestalker.com/all.php | Sh1n0g1 |
2020-01-14 10:10:04 | Tweeting "CVE-2019-19781" just so I can be involved. | __mez0__ |
2020-01-14 10:10:04 | #CITRIX/#NETSCALER : almeno 568 Server italiani esposti tramite la CVE-2019-19781 ad una vulnerabilità che permette… https://t.co/eFRDeBjiGU https://twitter.com/i/web/status/1217024092341260290 | CYBEROO_ITALIA |
2020-01-14 10:00:03 | Bind #Syslog Message Action to CVE Responder Policy: set responder policy ResPol_Fix_CVE-2019-19781 -logAction MsgAct_CVE (3/3) | _DanielWep |
2020-01-14 09:50:04 | В ленте только и разговоров то, что о CVE-2019-19781. Позорище какое, а? | didinst |
2020-01-14 09:50:03 | Citrix (NetScaler) endpoints vulnerable to CVE-2019-19781 by country – 2020-01-11 Scan Results https://t.co/dgyrzQBxML https://docs.google.com/spreadsheets/d/1sJ8-cVyG4vFYq6-MGdapM1eAhUkoXIKlsmuzKdfD9Ys/htmlview# | piz69 |
2020-01-14 09:40:04 | @certcc did you receive our CVE-2019-19781 report? We're still waiting on your confirmation. | bad_packets |
2020-01-14 09:40:04 | CVE-2019-19781: Don't just patch and put your feet up. Post-exploitation forensics may reveal that passwords need c… https://t.co/VNH3UWusbr https://twitter.com/i/web/status/1217016267351240704 | jamiebrummell |
2020-01-14 09:40:03 | #DFIR tip for #shitrix #citrix CVE-2019-19781. Look for backdoors installed in the last 4 days: # find /netscaler… https://t.co/zmLC8uAWiF https://twitter.com/i/web/status/1217016629210443776 | x1sec |
2020-01-14 09:40:03 | @certbr did you receive our CVE-2019-19781 report? We're still waiting on your confirmation. | bad_packets |
2020-01-14 09:30:04 | @FIRSTdotOrg our CVE-2019-19781 report is freely available for all FIRST Team members. Anyone that would like a li… https://t.co/zVkJg3u5FK https://twitter.com/i/web/status/1217014297152278531 | bad_packets |
2020-01-14 09:30:04 | check-cve-2019-19781 - Test a host for susceptibility to CVE-2019-19781 https://t.co/cfM008RKx0 http://github.com/cisagov/check-cve-2019-19781 | pythontrending |
2020-01-14 09:30:02 | @certbr Did you receive our CVE-2019-19781 report? We're still waiting on your confirmation. | bad_packets |
2020-01-14 09:10:04 | Citrix NetScaler CVE-2019-19781: What You Need to Know https://t.co/Q5dpUolJKD via @tripwireinc https://www.tripwire.com/state-of-security/vert/citrix-netscaler-cve-2019-19781-what-you-need-to-know/ | hrattink |
2020-01-14 08:50:05 | ありゃ、まだfixリリースされてなかった / CVE-2019-19781 - Vulnerability in Citrix Application Delivery Controller and Citrix Gateway https://t.co/TrlkhXiaF7 https://support.citrix.com/article/CTX267027 | aoki_d |
2020-01-14 08:50:04 | 緩和策 / Mitigation Steps for CVE-2019-19781 https://t.co/qOu5DpH3et https://support.citrix.com/article/CTX267679 | aoki_d |
2020-01-14 08:40:06 | Citrix ADC CVE-2019-19781 Exploits Released, Fix Now! https://t.co/vyF1xZM0b2 https://ift.tt/2FNJw9K | eyalestrin |
2020-01-14 08:40:05 | CVE-2019-19781 #Shitrix: Wie sich News durch unüberlegtes Abschreiben ändern: | g_tutner |
2020-01-14 08:40:03 | Deep Dive in to Citrix ADC Remote Code Execution, CVE-2019-19781 https://t.co/YJxyUQFdOw #citrix #bug #cve #rce #infosec #secnews #exploit https://www.mdsec.co.uk/2020/01/deep-dive-to-citrix-adc-remote-code-execution-cve-2019-19781/ | AliAbdollahi2 |
2020-01-14 08:30:05 | Citrix ADCの脆弱性(CVE-2019-19781)を観測するハニーポットCitrixHoneypotを植えてみました。 > GCP無料枠で始めるハニーポット入門 - Qiita https://t.co/AXaYDgP25i https://qiita.com/ohhara_shiojiri/items/069b8fc95cad799e86dc | ohhara_shiojiri |
2020-01-14 08:20:05 | SecurityWeek: [Update] CISA Releases Utility to Test for Citrix ADC and Gateway Vulnerability https://t.co/gdQw1t8vcO (#CVE-2019-19781) https://www.securityweek.com/exploits-published-citrix-adc-vulnerability-patches-coming-soon | MrsYisWhy |
2020-01-14 08:20:04 | @Duncrow [2020-01-14 09:12:54,092] [INFO] Citrix CVE-2019-19781 Honeypot by MalwareTech | skoops |
2020-01-14 08:20:03 | @certbund @CISAgov hat ein Test-Tool für die Schwachstelle CVE-2019-19781 in Citrix ADC und Gateway veröffentlicht:… https://t.co/BfY7478UOV https://twitter.com/i/web/status/1216997679441620994 | DFNCERT |
2020-01-14 08:10:02 | CISA Releases Test Tool for Citrix ADC CVE-2019-19781 Vulnerability https://t.co/cxMo3W3jwK https://www.bleepingcomputer.com/news/security/cisa-releases-test-tool-for-citrix-adc-cve-2019-19781-vulnerability/#.Xh0C-MafrZA.twitter | Pooraanj_ |
2020-01-14 07:50:05 | CISA test tool for Citrix CVE-2019-19781 https://t.co/6QXasFb7Zp https://lnkd.in/dCgHaUX | toperzak |
2020-01-14 07:50:04 | CitrixHoneypot: Detect and log CVE-2019-19781 scan and exploitation attempts. https://t.co/qJNuOlrbU7 #HTML https://github.com/MalwareTech/CitrixHoneypot | JekiCode |
2020-01-14 06:50:05 | Citrix ADC/Citrix Gatewayの脆弱性CVE-2019-19781、Shodanでは日本国内🇯🇵でも該当する多数のデバイスが確認されています。 #Shodan #Citrix #CVE201919781… https://t.co/kx5LegxiYc https://twitter.com/i/web/status/1216973303409037317 | kterashita |
2020-01-14 06:40:06 | CVE-2019-19781 Impacts Citrix ADC and Citrix Gateway Devices: What You Need to Know #infosec #citrix by @vMiss33… https://t.co/Mxg4ZPa1Yy https://twitter.com/i/web/status/1216970918511116289 | 24x7ITConnect |
2020-01-14 06:40:05 | 既に攻撃発生中で未修正、緊急対応レベルのCitrix製品脆弱性CVE-2019-19781のチェックツールが、アメリカ国土安全保障省からリリース。 Python 3.6以上の環境で動作します。 確認の上、パッチリリースまでは回… https://t.co/lm5Jhl5VRK https://twitter.com/i/web/status/1216970953646731265 | kterashita |
2020-01-14 06:30:03 | Citrix ADC CVE-2019-19781 exploited! What now? – NerdScaler https://t.co/6qqyV4qHJj https://nerdscaler.com/2020/01/13/citrix-adc-cve-2019-19781-exploited-what-now/ | pscheblein |
2020-01-14 06:30:03 | PoC exploits for Citrix ADC and Gateway CVE-2019-19781 flaw released online https://t.co/mjpb9dXaTK https://securityaffairs.co/wordpress/96288/hacking/citrix-cve-2019-19781-poc.html | Pyo0072 |
2020-01-14 06:10:04 | Detect and log CVE-2019-19781 scan and exploitation attempts. https://t.co/t52RobgG5L https://github.com/MalwareTech/CitrixHoneypot | shodanpunk |
2020-01-14 06:00:03 | Craig Young looks at what you need to know about Citrix NetScaler CVE-2019-19781. #Cybersecurity #Citrix https://t.co/P5uJtb2HxB https://lnkd.in/gKmYcPt | deanferrando |
2020-01-14 06:00:03 | CISA Releases Test Tool for Citrix ADC CVE-2019-19781 Vulnerability via @BleepinComputer #Proficio #ThreatNews… https://t.co/0rkHlVSeCp https://twitter.com/i/web/status/1216963153042518021 | proficioinc |
2020-01-14 06:00:03 | 先月CitrixのRCE(CVE-2019-19781)があったんだ。 自治体とか大変だね。 https://t.co/Xl3BtykCMl https://m.youtube.com/watch?v=a_-YCnL_Z_U&feature=youtu.be | letitbelo_ol |
2020-01-14 04:40:04 | Hosts detected mass scanning for Citrix (NetScaler) servers vulnerable to CVE-2019-19781 in the last 24 hours: 5.10… https://t.co/9bYcnKnoR8 https://twitter.com/i/web/status/1216941115342905344 | bad_packets |
2020-01-14 04:20:04 | CISA Releases Test Tool for Citrix ADC CVE-2019-19781 Vulnerability https://t.co/MTY8ujcQjr #CyberSecurity https://www.bleepingcomputer.com/news/security/cisa-releases-test-tool-for-citrix-adc-cve-2019-19781-vulnerability/ | 1st_infantry |
2020-01-14 04:00:04 | 既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog https://t.co/A4uKxPzmGB https://piyolog.hatenadiary.jp/entry/2020/01/12/113621 | kqlg4 |
2020-01-14 04:00:03 | 12月に公開されたCitrix社の脆弱性「CVE-2019-19781」の探索行為が活発化しているようです。すでに攻撃手法が公開され誰でも試せる状態にあるので、該当する製品がお近くにないかいま一度ご確認を。 | ns_lsc |
2020-01-14 02:30:03 | 既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog https://t.co/F5Ovlyi9uW https://piyolog.hatenadiary.jp/entry/2020/01/12/113621 | HASH1da1 |
2020-01-14 02:20:04 | CISA Releases Test Tool for Citrix ADC CVE-2019-19781 Vulnerability https://t.co/jJ4pfhGMAT https://www.bleepingcomputer.com/news/security/cisa-releases-test-tool-for-citrix-adc-cve-2019-19781-vulnerability/ | chris_foulon |
2020-01-14 02:00:03 | CISA Releases Test Tool for Citrix ADC CVE-2019-19781 Vulnerability https://t.co/2RsZ2q3xFz https://www.bleepingcomputer.com/news/security/cisa-releases-test-tool-for-citrix-adc-cve-2019-19781-vulnerability/ | RingZeroLabs |
2020-01-14 02:00:03 | 「検証コードを使って製品のパスワードファイル/etc/passwdの取得ができることが示されている」 既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog https://t.co/aQatXqguAN https://piyolog.hatenadiary.jp/entry/2020/01/12/113621 | haruelico |
2020-01-14 01:50:05 | BadPacketsのCVE-2019-19781の調査(BinaryEdgeが提供するデータを使用して、60,000を超えるCitrixエンドポイントをスキャン。HTTP HEADリクエストのみを送信)では、 日本の脆弱な端末… https://t.co/EEZAuZGCqo https://twitter.com/i/web/status/1216898013106331649 | ka0com |
2020-01-14 01:40:05 | CISA Releases Test Tool for Citrix ADC CVE-2019-19781 Vulnerability https://t.co/wUwC4od5NV https://www.bleepingcomputer.com/news/security/cisa-releases-test-tool-for-citrix-adc-cve-2019-19781-vulnerability/ | ohhara_shiojiri |
2020-01-14 01:30:04 | Citrix ADC CVE-2019-19781 Exploits Released, Fix Now! 👉 https://t.co/Brm7wMBTpx #CyberSecurity https://t.co/b2uIDMTEte https://buff.ly/2QKNmXb | coveware |
2020-01-14 01:20:03 | Shoutout to all my fellow #blueteam #SOC friends out there defending against CVE-2019-19781 Great place to start i… https://t.co/kKZitYk0Ft https://twitter.com/i/web/status/1216892069995782144 | tfornez |
2020-01-14 01:20:03 | 既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog https://t.co/cDmnvImHZV https://piyolog.hatenadiary.jp/entry/2020/01/12/113621 | Pyo0072 |
2020-01-14 01:10:05 | I don't normally drink. #CVE-2019-19781 | lnxdork |
2020-01-14 01:00:05 | 既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog https://t.co/ONDLL4Mi6P https://piyolog.hatenadiary.jp/entry/2020/01/12/113621 | taku888infinity |
2020-01-14 00:40:04 | “既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog” https://t.co/AIvFkRk7oh https://htn.to/iU8gVMTBH3 | karkwind |
2020-01-14 00:40:04 | CISA Releases Test Tool for Citrix ADC CVE-2019-19781 Vulnerability https://t.co/ZQOVO1vqzv https://www.bleepingcomputer.com/news/security/cisa-releases-test-tool-for-citrix-adc-cve-2019-19781-vulnerability/ | softwarereview7 |
2020-01-14 00:30:03 | CISA Releases Test Tool for Citrix ADC CVE-2019-19781 Vulnerability #divsecurity #feedly https://t.co/eL7IcsKrn4 https://buff.ly/382KSt5 | DivSecur1ty |
2020-01-14 00:30:03 | @GossiTheDog I was boring and professional and specified "CVE-2019-19781" | BundyB |
2020-01-14 00:10:03 | @nemesis09 you can also apply net:x.x.x.x/24 vuln:CVE-2019-19781 | ____EJA |
2020-01-14 00:00:05 | CISA Releases Test Tool for Citrix ADC CVE-2019-19781 Vulnerability https://t.co/cTzbAItM00 https://www.bleepingcomputer.com/news/security/cisa-releases-test-tool-for-citrix-adc-cve-2019-19781-vulnerability/#.Xh0C-MafrZA.twitter | TheCyberSecHub |
2020-01-13 23:31:08 | CVE-2019-19781 https://t.co/BnHQ632Xo0 https://www.bleepingcomputer.com/news/security/citrix-adc-cve-2019-19781-exploits-released-fix-now/ | CVEannounce |
2020-01-13 23:10:04 | CISAがCVE-2019-19781(Citrix ADCの脆弱性)検証ツール出してる… Test a host for susceptibility to CVE-2019-19781 https://t.co/tsG0grvPdx https://github.com/cisagov/check-cve-2019-19781 | ka0com |
2020-01-13 23:00:03 | CISA Releases Test Tool for Citrix ADC CVE-2019-19781 Vulnerability - https://t.co/cjak8WAZuq https://www.bleepingcomputer.com/news/security/cisa-releases-test-tool-for-citrix-adc-cve-2019-19781-vulnerability/ | moton |
2020-01-13 23:00:03 | CISA Releases Test Tool for Citrix ADC CVE-2019-19781 Vulnerability - https://t.co/EozNmgpocx https://www.bleepingcomputer.com/news/security/cisa-releases-test-tool-for-citrix-adc-cve-2019-19781-vulnerability/ | ka0com |
2020-01-13 22:50:03 | Over 25,000 Citrix (NetScaler) endpoints vulnerable to CVE-2019-19781 https://t.co/fgoK7cCukt https://buff.ly/2TvVhK3 | ematulka |
2020-01-13 22:40:06 | Question was asked this morning about the likelihood that 🇮🇷 Iranian groups 🇮🇷 would seek to exploit CVE-2019-19781… https://t.co/SDFPulCqif https://twitter.com/i/web/status/1216850150104145923 | QW5kcmV3 |
2020-01-13 22:40:06 | CISA Releases Test Tool for Citrix ADC CVE-2019-19781 Vulnerability https://t.co/qCxAeDzGQb https://www.bleepingcomputer.com/news/security/cisa-releases-test-tool-for-citrix-adc-cve-2019-19781-vulnerability/ | SecureWebNews |
2020-01-13 22:40:03 | CISA Releases Test Tool for Citrix ADC CVE-2019-19781 Vulnerability https://t.co/HqoirITcrs https://www.bleepingcomputer.com/news/security/cisa-releases-test-tool-for-citrix-adc-cve-2019-19781-vulnerability/ | Secnewsbytes |
2020-01-13 22:10:08 | via #BleepingComputer Blog: "CISA Releases Test Tool for Citrix ADC CVE-2019-19781 Vulnerability:"… https://t.co/VZgWJK1xGD https://twitter.com/i/web/status/1216842508107382784 | xentegra |
2020-01-13 22:10:06 | CISA Releases Test Tool for Citrix ADC CVE-2019-19781 Vulnerability https://t.co/zQT9ke0e6z https://ift.tt/36PsPGx | ThreatRavens |
2020-01-13 22:10:04 | CISA Releases Test Tool for Citrix ADC CVE-2019-19781 Vulnerability - DHS CISA released a public domain tool design… https://t.co/SEy563jzTE https://twitter.com/i/web/status/1216843728918401024 | GRComputers |
2020-01-13 22:00:04 | One of our business units got hit by CVE-2019-19781 today. In part of our investigation we found several cron jobs… https://t.co/FVlCc0r8Eh https://twitter.com/i/web/status/1216841423934365697 | 716Technology |
2020-01-13 21:50:09 | CISA Releases Test Tool for Citrix ADC CVE-2019-19781 Vulnerability https://t.co/Z8K6eRt39H https://www.bleepingcomputer.com/news/security/cisa-releases-test-tool-for-citrix-adc-cve-2019-19781-vulnerability/ | TechL0G |
2020-01-13 21:50:05 | CISA Releases Test Tool for Citrix ADC CVE-2019-19781 Vulnerability https://t.co/LyUOLtoroZ #security #feedly https://www.bleepingcomputer.com/news/security/cisa-releases-test-tool-for-citrix-adc-cve-2019-19781-vulnerability/ | DaveFoose |
2020-01-13 21:50:04 | Citrix ADC CVE-2019-19781 Exploits Released, Fix Now! https://t.co/b76G0k4G8D https://www.bleepingcomputer.com/news/security/citrix-adc-cve-2019-19781-exploits-released-fix-now/ | NormanOre |
2020-01-13 21:40:05 | Do you work in a Citrix environment? Then you have to read this. CVE-2019-19781 is very serious and you need to be… https://t.co/O0pBabUj1K https://twitter.com/i/web/status/1216835031685042178 | infamousjeff |
2020-01-13 21:40:04 | CISA Releases Test Tool for Citrix ADC CVE-2019-19781 Vulnerability: DHS CISA released a public domain… https://t.co/ihgGs3oFLe #infosec https://goo.gl/fb/WJg8KE | IT_securitynews |
2020-01-13 21:40:04 | CISA Releases Test Tool for Citrix ADC CVE-2019-19781 Vulnerability https://t.co/zNuknM6yDS https://www.terabitweb.com/2020/01/13/cisa-releases-test-tool-for-citrix-adc-cve-2019-19781-vulnerability/ | terabit7 |
2020-01-13 21:40:03 | [Update] CISA Releases Utility to Test for Citrix ADC and Gateway Vulnerability https://t.co/ZEnC3aOK12 (#CVE-2019-19781) https://www.securityweek.com/exploits-published-citrix-adc-vulnerability-patches-coming-soon | SecurityWeek |
2020-01-13 21:40:03 | CISA Releases Test Tool for Citrix ADC CVE-2019-19781 Vulnerability https://t.co/kqemOINcfS https://ift.tt/30jiQqH | DarkOperator |
2020-01-13 21:40:02 | Набирает обороты серьезная уязвимость (CVE-2019-19781) в Citrix ADC и Citrix gateway. Уязвимость позволяет злоумышл… https://t.co/SuSXnyZs7P https://twitter.com/i/web/status/1216837013921505280 | RostelecomCERT |
2020-01-13 21:30:06 | Update: CVE-2019-19781 We've just released an article with more details on the Citrix ADC & Gateway vuln, written… https://t.co/UrH43WChur https://twitter.com/i/web/status/1216832511562649600 | hurricanelabs |
2020-01-13 21:30:04 | CISA Releases Test Tool for Citrix ADC CVE-2019-19781 Vulnerability - by @serghei https://t.co/Lz61iQZRJN https://www.bleepingcomputer.com/news/security/cisa-releases-test-tool-for-citrix-adc-cve-2019-19781-vulnerability/ | BleepinComputer |
2020-01-13 21:20:06 | Citrix (NetScaler) endpoints vulnerable to CVE-2019-19781 - #PATCHNOW https://t.co/Z4XHtGsCmp https://twitter.com/bad_packets/status/1216635462011351040 | Water_Steve |
2020-01-13 21:20:03 | Update: CVE-2019-19781 We've just released an article with more details on the Citrix ADC & Gateway vuln, written… https://t.co/3CquT7J87s https://twitter.com/i/web/status/1216832050604449798 | hurricanelabs |
2020-01-13 21:20:03 | Anyone have artifacts relating to CVE-2019-19781? Specifically, looking for any drops of coin miners and related mining addresses/servers. | 424f424f |
2020-01-13 21:10:07 | @GossiTheDog @Rorymon @buffaloverflow Are you aware of anyone having been compromised via CVE-2019-19781? | juhasaarinen |
2020-01-13 21:10:03 | News of 13 January 2019: Summarize of CVE-2019-19781, First Impression User Personalization Layer and Citrix Perfor… https://t.co/4Ej1Ksn7mW https://twitter.com/i/web/status/1216829144299950082 | WilcovanBragt |
2020-01-13 20:50:16 | #RT @USCERT_gov: Is your Citrix ADC and Gateway software susceptible to CVE-2019-19781? Visit CISA to find out how… https://t.co/ipr66CiNZQ https://twitter.com/i/web/status/1216822805821640705 | BluestoneCI |
2020-01-13 20:50:15 | Wow, this $CTXS Citrix CVE-2019-19781 is a real doozy https://t.co/XleOXCyf9P https://twitter.com/n0x08/status/1216821133195890688 | johnculotta |
2020-01-13 20:40:10 | Manuel Kolloff on LinkedIn: Very good description of what to do next! Citrix ADC CVE-2019-19781 exploited! Thanks … https://t.co/B1BYw5hYm3 https://twitter.com/i/web/status/1216819782525378568 | Schmiddi_link |
2020-01-13 20:40:09 | 既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた https://t.co/DOCIoj2oLs https://piyolog.hatenadiary.jp/entry/2020/01/12/113621 | 01ra66it |
2020-01-13 20:40:09 | #PoC exploits for #Citrix ADC and Gateway CVE-2019-19781 flaw released online https://t.co/yNMZkHV36e #securityaffairs #hacking https://securityaffairs.co/wordpress/96288/hacking/citrix-cve-2019-19781-poc.html | securityaffairs |
2020-01-13 20:40:08 | PoC exploits for Citrix ADC and Gateway CVE-2019-19781 flaw released online https://t.co/mnBy07aqpv https://securityaffairs.co/wordpress/96288/hacking/citrix-cve-2019-19781-poc.html | 01ra66it |
2020-01-13 20:30:10 | #shitrix timeline of failure - 17th December 2019 release of CTX267679 - 27th December 2019 CVE-2019-19781 publishe… https://t.co/k67EngoBWh https://twitter.com/i/web/status/1216817456662163456 | alcastronic |
2020-01-13 20:20:19 | Enumerating, Analyzing, and Exploiting The Citrix ADC RCE - CVE-2019-19781 - YouTube https://t.co/E9U4fEDqBK https://www.youtube.com/watch?v=v_qpiebydk4 | nuria_imeq |
2020-01-13 20:10:07 | Is your Citrix ADC and Gateway software susceptible to CVE-2019-19781? Visit CISA to find out how to test it.… https://t.co/KnofhmkBGo https://twitter.com/i/web/status/1216812975480287232 | USCERT_gov |
2020-01-13 20:10:05 | Is your Citrix ADC and Gateway software susceptible to CVE-2019-19781? Visit CISA to find out how to test it.… https://t.co/IFEknzkGS4 https://twitter.com/i/web/status/1216814193007104003 | CyberTaters |
2020-01-13 20:10:05 | Is your Citrix ADC and Gateway software susceptible to CVE-2019-19781? Visit CISA to find out how to test it.… https://t.co/gBJTnBGPiM https://twitter.com/i/web/status/1216814168885604358 | rogredhat |
2020-01-13 20:00:48 | Critical Citrix follow up: Citrix Application Delivery Controller and Citrix Gateway test for the CVE-2019-19781 v… https://t.co/pQ54uZQBfl https://twitter.com/i/web/status/1216809877089112064 | ikatzsolutions |
2020-01-13 20:00:02 | With large-scale scanning for CVE-2019-19781 underway, @CISAgov has released a utility to test for the presence of… https://t.co/qNb9jbfoZu https://twitter.com/i/web/status/1216811954184118276 | DecipherSec |
2020-01-13 19:50:12 | CVE-2019-19781 post-exploitation notes: If you are seeing attackers reading your /flash/nsconfig/ns.conf file then… https://t.co/y83qqNn0Aq https://twitter.com/i/web/status/1216807963974938624 | buffaloverflow |
2020-01-13 19:50:12 | Citrix CVE-2019-19781. Reglas Snort, Sigma, Yara, IOCs, Script Nmap, Módulo metasploit y Honeypot. https://t.co/OEoe0c3BTn https://twitter.com/cyb3rops/status/1216714840938549248?s=19 | ProtAAPP |
2020-01-13 19:50:03 | Enumerating, Analyzing, and Exploiting The Citrix ADC RCE - CVE-2019-19781 https://t.co/uBWjnoWHQM http://dlvr.it/RMz4Jy | netsecstudents |
2020-01-13 19:30:06 | What about no directory traversal at all on CVE-2019-19781 ? 😨 GET /vpns/portal/scripts/picktheme.pl POST /vpns/po… https://t.co/AH4aLyeTmZ https://twitter.com/i/web/status/1216802182760226817 | mpgn_x64 |
2020-01-13 19:30:04 | #Citrix #Security CVE-2019-19781 now has a POC available. https://t.co/3Ny6bsK6Jz https://www.theregister.co.uk/2020/01/13/security_roundup_100120/ | GeekTechStuff |
2020-01-13 19:30:03 | To sum up, CVE-2019-19781 can be exploited : 1⃣ without using ../ pattern 2⃣ without using https://t.co/HwA04i1qfJ… https://t.co/s7MNNkSsnm http://newbm.pl https://twitter.com/i/web/status/1216804450892943361 | mpgn_x64 |
2020-01-13 19:30:03 | Citrix Netscaler vulnerability CVE-2019-19781 got a nice name... #Shitrix 😁 https://t.co/rcZvAuWFsc https://www.grahamcluley.com/shitrix-unpatched-citrix-vulnerability/ | minarik_cz |
2020-01-13 19:20:05 | Anyways here's good news, @Citrix releases timeline for FIX CVE-2019-19781 https://t.co/ij4IVWtQPR #CitrixADC https://t.co/HFxgkrjcRP https://support.citrix.com/article/CTX267027 | 0xUID |
2020-01-13 19:10:05 | Last month Citrix disclosed a critical #security hole (CVE-2019-19781) in both its Application Delivery Controller… https://t.co/DPOp1TgBaM https://twitter.com/i/web/status/1216798354094665728 | BlackpointUS |
2020-01-13 19:10:04 | All the fuzz about the early exploit release of CVE-2019-19781. Calm your tits lads, this badboy is cycling privat… https://t.co/g7UbuBbz79 https://twitter.com/i/web/status/1216799090647932929 | 0xUID |
2020-01-13 18:50:07 | Use shodan if your looking for CVE-2019-19781 title:"Netscaler" port:"443" org:"organization" 200 title:"Netscal… https://t.co/GDtkVLh29i https://twitter.com/i/web/status/1216793071821754372 | Dondata4 |
2020-01-13 18:50:07 | Oh boy, there is more ! You can also exploit CVE-2019-19781 using the file https://t.co/2vdn0iCEDP ! 🧐 The explo… https://t.co/zUvHjrtwlS http://picktheme.pl https://twitter.com/i/web/status/1216792205723041795 | mpgn_x64 |
2020-01-13 18:50:04 | Fix Time: CVE-2019-19781 – Vulnerability in Citrix Application Delivery Controller and Citrix Gateway | … https://t.co/aHy1oFOPVF https://twitter.com/i/web/status/1216793801303502851 | infofrs |
2020-01-13 18:30:07 | Update CVE-2019-19781 You can exploit the vulnerability without the file https://t.co/HwA04i1qfJ and only use the… https://t.co/xATqHXELRo http://newbm.pl https://twitter.com/i/web/status/1216787131210829826 | mpgn_x64 |
2020-01-13 18:30:06 | A nice write up, by a great analyst, of CVE-2019-19781 that is sure to start being abused far and wide this week.… https://t.co/f8i3hIpNpf https://twitter.com/i/web/status/1216788317867585536 | jmyers36 |
2020-01-13 18:20:05 | For team blue: Turns out CVE-2019-19781 doesn't need a traversal, beware. POST /vpns/portal/scripts/newbm.pl HTTP/… https://t.co/TiSUeD2xzz https://twitter.com/i/web/status/1216785381515046913 | steventseeley |
2020-01-13 18:10:04 | CVE-2019-19781: Exploit Scripts for Remote Code Execution Vulnerability in Citrix ADC and Gateway Available https://t.co/ewEXmXlRCx http://ow.ly/gtbV1026m82 | AndreDeCosta |
2020-01-13 17:40:04 | CVE-2019-19781 - Vulnerability in Citrix Application Delivery Controller and Citrix Gateway https://t.co/k3QNrUS9c6 https://support.citrix.com/article/CTX267027 | suraphan_71 |
2020-01-13 17:40:04 | Mitigation Steps for CVE-2019-19781 https://t.co/9LEkN7fp3z https://support.citrix.com/article/CTX267679 | suraphan_71 |
2020-01-13 17:40:03 | Security issues in Citrix products reported by researchers [CVE-2019-19781] https://t.co/KV1EiX3Bxa https://t.co/22nzVnUOsZ https://www.systemtek.co.uk/2020/01/security-issues-in-citrix-products-reported-by-researchers-cve-2019-19781/ | 6townstechteam |
2020-01-13 17:40:03 | Security issues in Citrix products reported by researchers [CVE-2019-19781] https://t.co/i9TPgy7L56 https://t.co/1Jd4kto6pk https://www.systemtek.co.uk/2020/01/security-issues-in-citrix-products-reported-by-researchers-cve-2019-19781/ | SystemTek_UK |
2020-01-13 17:10:07 | PoC for Citrix ADC/Netscaler vulnerability CVE-2019-19781 https://t.co/UsxWkdr0NN https://borncity.com/win/?p=12582 | etguenni |
2020-01-13 17:00:04 | CVE-2019-19781 | LinkedIn https://t.co/2I71VHbg9X | Thanks for the pointers to the various scanners, http://owl.li/FwF130q92pM | VTScott |
2020-01-13 16:50:06 | CVE-2019-19781 GET SHELL Python Or PHP https://t.co/QNzj6xiuSa | bugworld9 |
2020-01-13 16:50:04 | huh CVE-2019-19781 ? {"source":"(direct)","medium":"(none)","campaign":"(not set)","term":"(not provided)","conten… https://t.co/N2mnwyZ7th https://twitter.com/i/web/status/1216763400690315264 | JayTHL |
2020-01-13 16:50:03 | New post: Citrix NetScaler - ADC - Exploit # CVE-2019-19781 PATCH NOW! https://t.co/9igp0qmD8l http://tinyurl.com/tvanf4u | Geeksultant |
2020-01-13 16:20:07 | Currently testing some methods of mitigating the risk of CVE-2019-19781 on Citrix Gateway/NetScaler Gateway applian… https://t.co/6gxQJn3il0 https://twitter.com/i/web/status/1216754832347930626 | stuart_carroll |
2020-01-13 16:20:03 | #CyberSecurity: >25K #Citrix #NetScaler Endpoints Have #Vulnerability To CVE-2019-19781 - https://t.co/TrdsK4cEeV… https://t.co/yEmSJTZvZF http://bit.ly/2t4TLUp-Ttx https://twitter.com/i/web/status/1216756278313279488 | Totocellux |
2020-01-13 16:10:07 | Scanner available to check for the Citrix vulnerability (CVE-2019-19781) https://t.co/lq4zwCv8hA https://github.com/trustedsec/cve-2019-19781/ | TheMikeWylie |
2020-01-13 16:10:05 | Interesting seeing what people are trying to upload and execute using CVE-2019-19781 NetScaler exploit | stuart_carroll |
2020-01-13 16:00:06 | You can quickly test whether your Citrix/Netscaler ADC/Gateway is vulnerable to CVE-2019-19781 with the following c… https://t.co/HoYT1grvWi https://twitter.com/i/web/status/1216749890400935942 | jamiebrummell |
2020-01-13 16:00:04 | @m72w @moser_at @Helge @brodnig @EugenAFreund @SarahKriesche @abendsommer @webstandardat CVE-2019-19781 kommt am hä… https://t.co/VO6wfyLHaH https://twitter.com/i/web/status/1216750557240680456 | harkank |
2020-01-13 15:40:04 | With several exploits targeting CVE-2019-19781 having been released over the weekend and the number of vulnerable e… https://t.co/wcL12UW1dZ https://twitter.com/i/web/status/1216745329502146567 | melihozhan |
2020-01-13 15:30:10 | Waarschuwing: Deze kwetsbaarheid CVE-2019-19781 wordt actief gescand en geëxploit. We raden sysadmins aan om de kwe… https://t.co/8i78didUJ5 https://twitter.com/i/web/status/1216742284403912704 | certbe |
2020-01-13 15:30:06 | Warning: The CVE-2019-19781 vulnerability is actively scanned and exploited. We recommend sysadmins to mitigate the… https://t.co/hP14dSPQKv https://twitter.com/i/web/status/1216743435794886656 | certbe |
2020-01-13 15:30:06 | Avertissement : Cette vulnérabilité CVE-2019-19781 est activement exploitée. Nous recommandons aux gestionnaires de… https://t.co/bmwrMCrHXL https://twitter.com/i/web/status/1216743167397191682 | certbe |
2020-01-13 15:30:05 | Ein #Metasploit Modul zur Ausnutzung der kritischen #Schwachstelle in #Citrix/#NetScaler (CVE-2019-19781) ist jetzt… https://t.co/YNcNjjxpe3 https://twitter.com/i/web/status/1216743478056701952 | certbund |
2020-01-13 15:20:02 | Organisations have been warned that they need to deploy workarounds for the @citrix ADC (NetScaler) CVE-2019-19781… https://t.co/EIdcr1erkG https://twitter.com/i/web/status/1216741455668174849 | SCmagazineUK |
2020-01-13 15:00:05 | Citrix Mitigation Steps for CVE-2019-19781 https://t.co/PnM5mAhVM9 https://support.citrix.com/article/CTX267679 | ESFERARED |
2020-01-13 15:00:04 | Citrix (NetScaler) endpoints vulnerable to CVE-2019-19781 by country – 2020-01-11 Scan Results https://t.co/UmmZa02zGd https://docs.google.com/spreadsheets/d/1sJ8-cVyG4vFYq6-MGdapM1eAhUkoXIKlsmuzKdfD9Ys/edit#gid=1779255426 | ESFERARED |
2020-01-13 14:50:07 | Severe Citrix flaw (CVE-2019-19781): -- Proof-of-concept exploit code released -- Attackers are probing for vulner… https://t.co/ENeJLS35k8 https://twitter.com/i/web/status/1216732381886996481 | DataBreachToday |
2020-01-13 14:50:07 | CVE-2019-19781やらEmotetやら金融フィッシングやら、3連休明けでようやく正月ボケが覚めそうです。 明けましておめでとうございます! | tiketiketikeke |
2020-01-13 14:40:02 | Please see link to CSIRT-IE advisory, concerning Citrix NetScaler (ADC) Vulnerability CVE-2019-19781. This vulnerab… https://t.co/bTUIEzd8dS https://twitter.com/i/web/status/1216731393654493186 | ncsc_gov_ie |
2020-01-13 14:20:06 | great root cause analysis of the Citrix NetScaler/ADC CVE-2019-19781 vuln: incoming path not canonicalized, so ".."… https://t.co/TSkMmT9uRe https://twitter.com/i/web/status/1216724237354000384 | SushiDude |
2020-01-13 14:20:05 | Online Citrix Vulnerability Scanner (CVE-2019-19781) https://t.co/MWHkAD72m0 https://pentest-tools.com/network-vulnerability-scanning/citrix-vulnerability-scanner-cve-2019-19781 | ExploitWareLabs |
2020-01-13 14:10:05 | 既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog https://t.co/NlArnoRaT3 https://piyolog.hatenadiary.jp/entry/2020/01/12/113621 | muupapa |
2020-01-13 14:10:05 | Citrix ADC CVE-2019-19781 Exploits Released, Fix Now! https://t.co/AZqzReDcZA https://bit.ly/3a20BKJ | AlliaCERT |
2020-01-13 14:10:04 | CVE-2019-19781 upgrade now folks!! #upgradesoftware #CyberSec https://t.co/r13jAWSWCp | sataigrey |
2020-01-13 14:10:03 | Online Citrix Vulnerability Scanner (CVE-2019-19781) https://t.co/rKEhMEoDO4 https://pentest-tools.com/network-vulnerability-scanning/citrix-vulnerability-scanner-cve-2019-19781 | Anastasis_King |
2020-01-13 14:00:06 | @shroombab @secresDoge CVE-2019-19781 im Detail https://t.co/7k6QsFLHP4 https://www.reddit.com/r/sysadmin/comments/en5y8l/multiple_exploits_for_cve201919781_citrix/ | xoryouyou |
2020-01-13 14:00:03 | Proof-of-concept code published for Citrix bug as attacks intensifyTwo Citrix bug (CVE-2019-19781) exploits have be… https://t.co/kvFMJ9XhzM https://twitter.com/i/web/status/1216721326402129920 | lp_networks |
2020-01-13 13:50:44 | 既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog https://t.co/dvRZx3IURw https://piyolog.hatenadiary.jp/entry/2020/01/12/113621 | y1102t |
2020-01-13 13:50:03 | CVE-2019-19781 - 9.8 Not a perfect score because of the Russia judge | retreif |
2020-01-13 13:40:03 | With several exploits targeting CVE-2019-19781 having been released over the weekend and the number of vulnerable e… https://t.co/gR526bDSIo https://twitter.com/i/web/status/1216715838813822976 | InfoSecHotSpot |
2020-01-13 13:30:06 | CVE-2019-19781: Exploit Scripts for Remote Code Execution Vulnerability in Citrix ADC and Gateway Available https://t.co/kaTcLwnMNy http://ow.ly/4xLj1026ktj | BullStallcup |
2020-01-13 13:30:04 | ⚠️#CITRIX / #NETSCALER : L'11 Gennaio 2020 è stato reso pubblico un #exploit che sfrutta la CVE-2019-19781 e consen… https://t.co/zXhfUGssf1 https://twitter.com/i/web/status/1216713195219554304 | CYBEROO_ITALIA |
2020-01-13 13:00:03 | Detect and log CVE-2019-19781 scan and exploitation attempts. https://t.co/BNRTeZeLoj https://github.com/MalwareTech/CitrixHoneypot | FlatL1ne |
2020-01-13 12:50:04 | Citrix to release 'thoroughly tested' fixes for CVE-2019-19781 security flaw by the end of January https://t.co/wVSfSOtPLj http://dld.bz/hVv6X | CRM_CWS_Cloud |
2020-01-13 12:40:07 | Experts warn of ongoing scans for Citrix servers affected by CVE-2019-19781 https://t.co/lybYUAavfM #CyberSecurity… https://t.co/56gjXGNuGS https://buff.ly/35DLe81 https://twitter.com/i/web/status/1216698950062936064 | reach2ratan |
2020-01-13 12:40:04 | r/netsec - Multiple Exploits for CVE-2019-19781 ( #Citrix ADC/Netscaler) released overnight - prepare for mass expl… https://t.co/eS5E8dLRlA https://twitter.com/i/web/status/1216700674311933952 | domineefh |
2020-01-13 12:30:03 | @citrix They are busy preventing their companies to get hacked by installing a workaround on their Netscaler ADC's #CVE-2019-19781 | _cyberjunky_ |
2020-01-13 12:10:07 | Citrixの脆弱性CVE-2019-19781/ #shitrix ですが、JPは232件で18位のようです。 既にPoC公開済で、SANS ISCによると、ペイロードはバックドア設置含め37種も確認しているようです。 条件合致… https://t.co/IQkYnvDBkH https://twitter.com/i/web/status/1216691632289902593 | Sec_S_Owl |
2020-01-13 12:01:37 | ⚠️#CITRIX / #NETSCALER : L'11 Gennaio 2020 è stata pubblicata la CVE-2019-19781 che consente l'accesso a Citrix e s… https://t.co/sogkSMCRZg https://twitter.com/i/web/status/1216689197882445824 | CYBEROO_ITALIA |
2020-01-13 11:50:05 | “既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog” https://t.co/x0VPKTNXuS https://htn.to/3MLjqdUNNH | modokey |
2020-01-13 11:50:04 | #SANSNewsBites #CyberSecurity #Automated | A Quick Update on Scanning for CVE-2019-19781 (Citrix ADC/Gateway Vulner… https://t.co/kLpazkkWsU https://twitter.com/i/web/status/1216688084579950594 | hasdid |
2020-01-13 11:50:03 | ⚠️#CITRIX / #NETSCALER : L'11 Gennaio 2020 è stata pubblicata la CVE-2019-19781 che consente l'accesso a Citrix e s… https://t.co/bcLyodzp3K https://twitter.com/i/web/status/1216688747045183489 | CYBEROO_ITALIA |
2020-01-13 11:50:03 | Ya iniciaron las #PoC que aprovecha la vulnerabilidad crítica reportada en el CVE-2019-19781contra @citrix y su ser… https://t.co/Sk0ahpattQ https://twitter.com/i/web/status/1216688731912122368 | dsespitia |
2020-01-13 11:30:50 | Si utilizas #Citrix ADC (ex NetScaler), aplica las mitigaciones para la vulnerabilidad crítica CVE-2019-19781… https://t.co/sOi4x3ilLh https://twitter.com/i/web/status/1216683174299938816 | SeguInfo |
2020-01-13 11:20:04 | Exploit für #Citrix #ADC/#Netscaler-Schwachstelle CVE-2019-19781 https://t.co/xmE5lNAmki #Citrix #Netzwerk… https://t.co/oKza9dYGeT https://www.borncity.com/blog/2020/01/13/exploit-fr-citrix-adc-netscaler-schwachstelle-cve-2019-19781/ https://twitter.com/i/web/status/1216678986182549511 | etguenni |
2020-01-13 11:10:05 | Opportunistic scanning activity continues to target Citrix (NetScaler) servers vulnerable to CVE-2019-19781 that al… https://t.co/ESqUlCK85z https://twitter.com/i/web/status/1216677437737775104 | argevise |
2020-01-13 11:00:08 | Citrix ADC CVE-2019-19781 Exploits Released, Fix Now! https://t.co/CMFA6nGp6P #Cybersecurity #CybersecurtiyNews… https://t.co/GzTbVRti7q https://www.bleepingcomputer.com/news/security/citrix-adc-cve-2019-19781-exploits-released-fix-now/#.XhxK_ViU-80.twitter https://twitter.com/i/web/status/1216673951386165251 | GDPR123 |
2020-01-13 11:00:02 | 既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog https://t.co/G69rKGB5Z5 https://piyolog.hatenadiary.jp/entry/2020/01/12/113621 | naomasabit |
2020-01-13 10:50:05 | id::1216671000030588928:RT @MalwareTechBlog: Uploaded my CVE-2019-19781 (Citrix ADC) Honeypot. It's capable of detecting and logging both sc | And_Or_R |
2020-01-13 10:50:04 | Detalles técnicos sobre la explotación de CVE-2019-19781 (Citrix Netscaler). https://t.co/8TNFa37yEr https://www.mdsec.co.uk/2020/01/deep-dive-to-citrix-adc-remote-code-execution-cve-2019-19781/ | ProtAAPP |
2020-01-13 10:50:04 | @NahamSec & @hacker_ made a video on Enumerating, Analyzing, and Exploiting Citrix ADC RCE - CVE-2019-19781 https://t.co/jcgrLtFGOg https://www.youtube.com/watch?v=v_qpiebydk4 | ArulVaiyapuri |
2020-01-13 10:40:06 | Exploit code found to be circulating for CVE-2019-19781 (vuln affecting #CITRIX Application Delivery Controller and… https://t.co/uDUlTKEwBr https://twitter.com/i/web/status/1216669975647346689 | VerSprite |
2020-01-13 10:40:06 | Over 25,000 Citrix (NetScaler) endpoints vulnerable to CVE-2019-19781 https://t.co/gfo1u6CJ31 https://badpackets.net/over-25000-citrix-netscaler-endpoints-vulnerable-to-cve-2019-19781/ | bebinjo |
2020-01-13 10:40:03 | https://t.co/CBeb6j1kz6 Detect and log Citrix Netscaler CVE-2019-19781 scan and exploitation attempts. https://github.com/MalwareTech/CitrixHoneypot | caliskanfurkan_ |
2020-01-13 10:20:07 | Uploaded my CVE-2019-19781 (Citrix ADC) Honeypot. It's capable of detecting and logging both scan and exploitation… https://t.co/ZDoJuN6VZx https://twitter.com/i/web/status/1216664216322691072 | MalwareTechBlog |
2020-01-13 10:20:07 | Citrix to release 'thoroughly tested' fixes for CVE-2019-19781 security flaw by the end of January https://t.co/2Y63WHe6mL http://dlvr.it/RMxJpk | CampbellMarsh |
2020-01-13 09:30:04 | For Citrix (CVE-2019-19781) ready exploit for #metasploit check: https://t.co/XaPbF10Rsi For info about the CVE… https://t.co/Xna9mgFlMG https://github.com/rapid7/metasploit-framework/pull/12816 https://twitter.com/i/web/status/1216652746650157057 | _odisseus |
2020-01-13 09:20:03 | Upcoming Shitrix (CVE-2019-19781) exploit in #metasploit Vuln found by @__Mn1__ Module by @Mekhalleh https://t.co/mT4pzXriUY https://github.com/rapid7/metasploit-framework/pull/12816 | ddouhine |
2020-01-13 09:00:04 | Thank you @virtuEs_IT and @ControlUp for the CVE-2019-19781 check script. Great to have a positive Monday morning… https://t.co/KDerQuyAu4 https://twitter.com/i/web/status/1216644823463219200 | the_d33 |
2020-01-13 09:00:02 | Over 25,000 Citrix (NetScaler) endpoints vulnerable to CVE-2019-19781. If you haven’t already: PATCH! https://t.co/JtkbG39xSz https://badpackets.net/over-25000-citrix-netscaler-endpoints-vulnerable-to-cve-2019-19781/ | vanhybrid |
2020-01-13 08:50:03 | Consolidated IOCs from a number of reports of recent CVE-2019-19781 exploitation (Citrix ADC/Netscaler/#Shitrix) ar… https://t.co/NL22mX8SU9 https://twitter.com/i/web/status/1216641704771706880 | chrisdoman |
2020-01-13 08:40:07 | PoC exploits for #Citrix ADC and Gateway CVE-2019-19781 #flaw released online https://t.co/3zZAaHva2l #SecurityAffairs https://securityaffairs.co/wordpress/96288/hacking/citrix-cve-2019-19781-poc.html | SecurityNewsbot |
2020-01-13 08:40:06 | threatmeter: Citrix ADC&NetScaler远程命令执行漏洞(CVE-2019-19781) Citrix ADC&NetScaler远程命令执行漏洞(CVE-2019-19781) https://t.co/6KfTQ3yrzW https://ift.tt/37SIyos | SecurityMagnate |
2020-01-13 08:40:05 | 既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog https://t.co/1z2s5rO5Sg https://piyolog.hatenadiary.jp/entry/2020/01/12/113621 | Leaderjp |
2020-01-13 08:40:03 | Consilidated IOCs from a number of reports for recent CVE-2019-19781 (Citrix ADC/Netscaler) exploitation #shitrix… https://t.co/BZ7zFk9HqR https://twitter.com/i/web/status/1216640886907572224 | chrisdoman |
2020-01-13 08:30:05 | #Citrix (NetScaler) endpoints #vulnerable to CVE-2019-19781 by country – 2020-01-11 | Scan Results ⤵️ https://t.co/VpQwhiGgFq https://twitter.com/SofiaSZM/status/1216635857484091392 | sonoclaudio |
2020-01-13 08:30:03 | #Citrix NetScaler 2510 Servers vulnerable to CVE-2019-19781 in Germany https://t.co/Bs23sKXWWw https://docs.google.com/spreadsheets/d/1sJ8-cVyG4vFYq6-MGdapM1eAhUkoXIKlsmuzKdfD9Ys/htmlview | netalexx |
2020-01-13 08:20:05 | Opportunistic scanning activity continues to target Citrix (NetScaler) servers vulnerable to CVE-2019-19781. This… https://t.co/zRntuE9pVV https://twitter.com/i/web/status/1216634986494738432 | bad_packets |
2020-01-13 08:20:04 | PoC exploits for Citrix ADC and Gateway CVE-2019-19781 flaw released online: https://t.co/lXx4rRK4OO by Security Af… https://t.co/Apb8VHjXcq https://ift.tt/2uFciHc https://twitter.com/i/web/status/1216635622162563072 | Alevskey |
2020-01-13 08:20:04 | Servers vulnerable to CVE-2019-19781 by country: 🇺🇸 United States: 9,880 🇩🇪 Germany: 2,510 🇬🇧 United Kingdom: 2,028… https://t.co/WIDuWcQrix https://twitter.com/i/web/status/1216635462011351040 | bad_packets |
2020-01-13 08:20:03 | 568 servers in Italy vulnerable to CVE-2019-19781 https://t.co/73J6dbllbG https://twitter.com/bad_packets/status/1216635462011351040 | SofiaSZM |
2020-01-13 08:10:03 | Citrix ADC&NetScaler远程命令执行漏洞(CVE-2019-19781) Citrix ADC&NetScaler远程命令执行漏洞(CVE-2019-19781) https://t.co/Dd4vlMjly7 https://ift.tt/37SIyos | threatmeter |
2020-01-13 08:00:06 | CVE-2019-19781 - Vulnerability in #Citrix Application Delivery Controller and #Citrix Gateway -… https://t.co/lhc2HKGUNs https://twitter.com/i/web/status/1216629095095771136 | ervik |
2020-01-13 08:00:05 | İlk incelemelere göre dünya genelinde 20bin uygulama zafiyetli. Citrix CVE-2019-19781 Remote Code Execution https://t.co/mJ2dzqXyN6 https://0day.life/exploit/0day-1927.html | berk_imran |
2020-01-13 08:00:03 | Proof-of-concept code published for Citrix bug (CVE-2019-19781) via @ZDNet #Proficio #ThreatNews #Cybersecurity… https://t.co/UhtLaTJBbP https://twitter.com/i/web/status/1216630963339452416 | proficioinc |
2020-01-13 07:50:04 | Multiple #Exploits for CVE-2019-19781 (#Citrix #ADC / #Netscaler) released overnight - prepare for mass… https://t.co/lvaezDedjM https://twitter.com/i/web/status/1216627209881911296 | Paul_Dan |
2020-01-13 07:50:04 | SANS ofrece detalles sobre los diferentes payloads que se están usando para explotar CVE-2019-19781 (Citrix Netscal… https://t.co/fBnOaGEfKl https://twitter.com/i/web/status/1216626037104267264 | ProtAAPP |
2020-01-13 07:50:02 | Citrix CVE-2019-19781 açığını 443, 2083, 2087 ve 8443 TCP Portlarını tarayarak inceleyebilirsiniz. #Citrix… https://t.co/fWwUQYxhUR https://twitter.com/i/web/status/1216627663202390021 | onuroktay |
2020-01-13 07:30:03 | Citrix ADC CVE-2019-19781 Exploits Released, Fix Now! https://t.co/nBTORJ8eKU https://www.bleepingcomputer.com/news/security/citrix-adc-cve-2019-19781-exploits-released-fix-now/ | Secnewsbytes |
2020-01-13 07:00:05 | A rather technical tweet today about the #Citrix #CVE-2019-19781 vulnerability. If you are technically interested i… https://t.co/rOrONxeceZ https://twitter.com/i/web/status/1216614725443903489 | buettner_tobias |
2020-01-13 07:00:03 | Statistics of victim endpoints of CVE-2019-19781 in each country https://t.co/lQBITfBgD5 Related info can refer to… https://t.co/fqURSNqB4t https://reurl.cc/1QNVp9 https://twitter.com/i/web/status/1216615437074493441 | Aragorn32328247 |
2020-01-13 06:50:03 | No freakin' way!!! I have some news I will publicly say later on about this new CVE-2019-19781 LOL | logic_explorer |
2020-01-13 06:20:03 | 既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog https://t.co/lBsi3AqLPv https://piyolog.hatenadiary.jp/entry/2020/01/12/113621 | ttatsuoki |
2020-01-13 06:20:03 | #Citrix ADC ve Gateway için CVE-2019-19781 güvenlik zafiyetinin çözüleceği yeni versiyon tarihleri duyuruldu. Bu ta… https://t.co/VPQ0sV43mP https://twitter.com/i/web/status/1216605346472648704 | CemBALIK |
2020-01-13 06:10:02 | Citrix ADC CVE-2019-19781 Exploits Released, Fix Now! ^ID https://t.co/TZSvO6Ug74 https://www.bleepingcomputer.com/news/security/citrix-adc-cve-2019-19781-exploits-released-fix-now/ | MOQdigitalSOC |
2020-01-13 06:00:03 | Deep Dive in to Citrix ADC Remote Code Execution, CVE-2019-19781 https://t.co/WeXHaLQSy5 #Citrix #Vulnerability… https://t.co/wuFwdE8k85 https://www.mdsec.co.uk/2020/01/deep-dive-to-citrix-adc-remote-code-execution-cve-2019-19781/ https://twitter.com/i/web/status/1216598708734844928 | ptracesecurity |
2020-01-13 04:50:04 | Citrix ADC CVE-2019-19781 Exploits Released, Fix Now! https://t.co/n5zOv4QwB5 https://www.bleepingcomputer.com/news/security/citrix-adc-cve-2019-19781-exploits-released-fix-now/ | msolde |
2020-01-13 04:50:03 | Important update via @BryanZanoli on #CitrixADC CVE-2019-19781. Please perform mitigation sets, if you haven't alre… https://t.co/nfrruIDP5i https://twitter.com/i/web/status/1216582011130982400 | Entisys360 |
2020-01-13 03:30:04 | RCE no autenticado en Citrix Netscaler y Gateway (CVE-2019-19781) https://t.co/908auVS2X0 https://t.co/8S213ZE6oU http://dlvr.it/RMwYMg | opd13 |
2020-01-13 02:20:03 | #Shitrix Microsoft has added some kind of behavioral detection for CVE-2019-19781 a few hours ago in Defender defin… https://t.co/TaqrtM0ZEA https://twitter.com/i/web/status/1216543312854900737 | SwiftOnSecurit1 |
2020-01-13 02:10:04 | CVE-2019-19781 Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-20… https://t.co/0fu5wTJjaj https://twitter.com/i/web/status/1216541366454538242 | kelvinsecteamS |
2020-01-13 02:10:04 | #Shitrix Microsoft has added some kind of behavioral detection for CVE-2019-19781 a few hours ago in Defender defin… https://t.co/whRvZ2AV1a https://twitter.com/i/web/status/1216541242072403969 | SwiftOnSecurity |
2020-01-13 02:00:03 | CVE-2019-19781 Remote Code Execution (RCE) in Citrix Application Delivery Controller and Citrix Gateway https://t.co/5XlEvsfpY9 https://github.com/mpgn/CVE-2019-19781 | kelvinsecteamS |
2020-01-13 01:50:03 | RCE no autenticado en Citrix Netscaler y Gateway (CVE-2019-19781) https://t.co/RwxScepbLm https://t.co/UkHyArvMUu https://ift.tt/30eSeXP | tadzio73Secur |
2020-01-13 01:40:03 | RCE no autenticado en Citrix Netscaler y Gateway (CVE-2019-19781) https://t.co/aOQxFJkY5L https://ift.tt/30eSeXP | dragonhack991 |
2020-01-13 01:30:03 | RCE no autenticado en Citrix Netscaler y Gateway (CVE-2019-19781) https://t.co/hkSZEleLB5 https://www.hackplayers.com/2020/01/rce-citrix-netscaler-gateway.html | security_inside |
2020-01-13 01:30:03 | RCE no autenticado en Citrix Netscaler y Gateway (CVE-2019-19781) https://t.co/7yfHug0p2V https://ift.tt/30eSeXP | angelart07 |
2020-01-13 01:20:03 | RCE no autenticado en Citrix Netscaler y Gateway (CVE-2019-19781) https://t.co/aU4hK2QI0c https://www.hackplayers.com/2020/01/rce-citrix-netscaler-gateway.html | hackplayers |
2020-01-13 00:40:03 | 3件のコメント https://t.co/OwhKV7FDJo “既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog” https://t.co/HGHKFstXbG #セキュリティ https://b.hatena.ne.jp/entry/s/piyolog.hatenadiary.jp/entry/2020/01/12/113621 https://htn.to/3GwQuWDXDH | cubedl |
2020-01-13 00:20:04 | Over 25,000 Citrix (NetScaler) endpoints vulnerable to CVE-2019-19781 – Bad Packets https://t.co/r4cSqB2b8H https://badpackets.net/over-25000-citrix-netscaler-endpoints-vulnerable-to-cve-2019-19781/ | ohhara_shiojiri |
2020-01-12 23:20:04 | @certbund I WOULD LIKE TO BUY CVE-2019-19781 exploit EXPENSIVE!!! My telegram: buy_verified1 | Alexand62620152 |
2020-01-12 23:20:04 | @cudeso I WOULD LIKE TO BUY CVE-2019-19781 exploit EXPENSIVE!!! My telegram: buy_verified1 | Alexand62620152 |
2020-01-12 23:10:04 | @GossiTheDog I WOULD LIKE TO BUY CVE-2019-19781 exploit EXPENSIVE!!! | Alexand62620152 |
2020-01-12 23:10:04 | @GossiTheDog @cyb3rops I WOULD LIKE TO BUY CVE-2019-19781 exploit EXPENSIVE!!! | Alexand62620152 |
2020-01-12 22:50:04 | 'Responsible' CVE-2019-19781 (citrixmash) multithreaded scanner. (Does not access remote content) - https://t.co/1gYrDN9X6h https://github.com/x1sec/citrixmash_scanner | x1sec |
2020-01-12 22:50:04 | 3件のコメント https://t.co/RjJJMUkksh “既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog” (48 users) https://t.co/kqxV30hzmu https://b.hatena.ne.jp/entry/s/piyolog.hatenadiary.jp/entry/2020/01/12/113621 https://htn.to/3TkV5pCYgQ | haze_it_ac |
2020-01-12 22:30:03 | Recordad que de momento no hay parche para CVE-2019-19781 (Citrix Netscaler), pero sí hay medidas de mitigación que… https://t.co/CsPT7AQjdx https://twitter.com/i/web/status/1216487006433349632 | ProtAAPP |
2020-01-12 22:30:03 | “既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog” https://t.co/X1Cspem82b https://htn.to/2nkLJngyxd | tokifujp |
2020-01-12 22:00:03 | Exploitation module #Citrix #Netscaler #Metaspploit CVE-2019-19781 https://t.co/7P5OcQhWI4 https://github.com/rapid7/metasploit-framework/blob/1570118a14d278698c72363c4e16ef27ed549677/modules/exploits/unix/webapp/citrix_dir_trasversal_rce.rb | Mekhalleh |
2020-01-12 21:30:03 | Multiple Exploits for CVE-2019-19781 (Citrix ADC/Netscaler) released overnight - prepare for mass exploitation https://t.co/LPcNsbn65d http://dlvr.it/RMw0Kh | _eniai |
2020-01-12 21:30:03 | CVE-2019-19781 Exploit Citrix ADC (NetScaler) Remote code execution https://t.co/eQBXiC4WSW… https://t.co/J6Ker9IqOR https://github.com/projectzeroindia/CVE-2019-19781 https://twitter.com/i/web/status/1216471369719910401 | hackyseguridad |
2020-01-12 21:10:05 | Multiple Exploits for CVE-2019-19781 (Citrix ADC/Netscaler) released overnight - prepare for mass exploitation - https://t.co/f2ynkmJV02 https://www.reddit.com/r/blueteamsec/comments/en4m7j/multiple_exploits_for_cve201919781_citrix | SoLatiK |
2020-01-12 21:10:04 | #PoC exploits for #Citrix ADC and Gateway CVE-2019-19781 flaw released online https://t.co/yNMZkHV36e #securityaffairs #hacking https://securityaffairs.co/wordpress/96288/hacking/citrix-cve-2019-19781-poc.html | securityaffairs |
2020-01-12 21:10:03 | CVE-2019-19781 Script nmap para detectar Citrix Application Delivery Controller (ADC) potencialmente vulnerables.… https://t.co/6ELA1g9Zgg https://twitter.com/i/web/status/1216466496655937540 | hackyseguridad |
2020-01-12 21:00:41 | Multiple #Exploits for CVE-2019-19781 (@Citrix ADC/Netscaler) #released overnight - prepare for mass exploitation https://t.co/geiE9SaJXb https://buff.ly/2TeWe9i | beuchelt |
2020-01-12 20:50:04 | CVE-2019-19781 & Hackers https://t.co/vtzBDC8q5Z | bry_campbell |
2020-01-12 20:30:04 | Citrix Multiple Products Directory Traversal (CVE-2019-19781) - https://t.co/13cdH0OniB https://securityshelf.com/2020/01/12/citrix-multiple-products-directory-traversal-cve-2019-19781/ | securityshelf |
2020-01-12 20:30:03 | Citrix Multiple Products Directory Traversal (CVE-2019-19781) - https://t.co/rYVRlFGEZt http://click1.one/11W9 | EricJacksch |
2020-01-12 19:50:05 | CVE-2019-19781 (Citrix Netscaler): exploit, scanner y cómo verificar manualmente si estás afectado. https://t.co/VCgJRdf69q https://github.com/trustedsec/cve-2019-19781/blob/master/README.md | ProtAAPP |
2020-01-12 19:30:04 | https://t.co/M7qwRsJJIk Multiple Exploits for CVE-2019-19781 (Citrix ADC/Netscaler) https://www.reddit.com/r/blueteamsec/comments/en4m7j/multiple_exploits_for_cve201919781_citrix/ | neumrli |
2020-01-12 19:20:04 | #Citrix NetScaler CVE-2019-19781 vulnerability checker: Citrixmash https://t.co/upoZUfItms https://twitter.com/TrustedSec/status/1216008463836504072 | frontline_ops |
2020-01-12 19:10:05 | This is my approach to exploit Shitrix (CVE-2019-19781) https://t.co/GZnGe1DFOU https://github.com/Jabo-SCO/Shitrix-CVE-2019-19781/blob/master/README.md | Jabo_SCO |
2020-01-12 19:00:03 | 25,000 Citrix NetScalers vulnerables a CVE-2019-19781 https://t.co/CCQSq7pkLT https://badpackets.net/over-25000-citrix-netscaler-endpoints-vulnerable-to-cve-2019-19781/ | ProtAAPP |
2020-01-12 19:00:02 | What the internet looks like with CVE-2019-19781, meanwhile #Citrix is that guy silently eating his kabab and watch… https://t.co/yc3lhoatKY https://twitter.com/i/web/status/1216434621904113668 | pwnEIP |
2020-01-12 18:50:05 | Below is a quick article on about everything I could wrangle for CVE-2019-19781.This has lots of relevant informati… https://t.co/JnqhHdqhY4 https://twitter.com/i/web/status/1216429669127532544 | VDIHacker |
2020-01-12 18:50:04 | Actualización del CISO de Citrix,@fjserna, sobre la vulnerabilidad en Netscaler CVE-2019-19781. https://t.co/cInjYHquVb https://www.citrix.com/blogs/2020/01/11/citrix-provides-update-on-citrix-adc-citrix-gateway-vulnerability/ | ProtAAPP |
2020-01-12 18:50:03 | Over 25,000 Citrix (NetScaler) endpoints vulnerable to CVE-2019-19781 https://t.co/4jxrwfzEIB https://badpackets.net/over-25000-citrix-netscaler-endpoints-vulnerable-to-cve-2019-19781/ | axcheron |
2020-01-12 18:40:04 | “既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog” https://t.co/EbAouElTN6 https://htn.to/2UtsKqYbbv | igaos |
2020-01-12 18:10:05 | Over 25,000 Citrix (NetScaler) endpoints vulnerable to CVE-2019-19781 - Bad Packets https://t.co/CeAs1IxLQ3 via @nuzzel thanks @guelfoweb https://nzzl.us/YFHcuOq | _mrbyte |
2020-01-12 18:00:03 | I quickly tinkered an #exploitation module for the CVE-2019-19781 (Vulnerability in Citrix Application Delivery Con… https://t.co/2uYMlWIV0E https://twitter.com/i/web/status/1216418970112331783 | Mekhalleh |
2020-01-12 17:50:06 | Citrix Multiple Products Directory Traversal (CVE-2019-19781): A directory traversal vulnerability exists in… https://t.co/6Al17mIRVY https://goo.gl/fb/vedMXP | threatmeter |
2020-01-12 17:30:04 | #Citrix | CVE-2019-19781 #vulnerability | @exploits released. https://t.co/lE1kt9YDnl https://gbhackers.com/citrix-remote-code-execution/ | sonoclaudio |
2020-01-12 17:30:04 | Proof-of-concept exploit code for CVE-2019-19781 https://t.co/kVPizD4qTK https://www.zdnet.com/article/proof-of-concept-code-published-for-citrix-bug-as-attacks-intensify/ | EG_CERT |
2020-01-12 17:11:28 | Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2019-19781 ]: https://t.co/2jJ2qb0SiG https://github.com/projectzeroindia/CVE-2019-19781/ | jhonosps |
2020-01-12 17:10:05 | CVE-2019-19781 - Citrix ADC (NetScaler) vulnerability. Usage: python https://t.co/5sGGGdZJNC <attacker_listener>… https://t.co/QlZFvle15y http://citrixmash.py https://twitter.com/i/web/status/1216404604797308928 | kelvinsecteamS |
2020-01-12 17:10:05 | Ovathan Citrix-järjestelmäsi varmasti turvattuja CVE-2019-19781-haavoittuvuudelta? Kyseessä vakava haavoittuvuus jo… https://t.co/2kSK6wQ98c https://twitter.com/i/web/status/1216404558307610624 | LeijonaSecurity |
2020-01-12 16:50:03 | 🦑CVE-2019-19781 - Vulnerability in Citrix Application Delivery Controller and Citrix Gateway (Against servers) cve… https://t.co/Vbka07LnSW https://twitter.com/i/web/status/1216401375598432256 | UnderCodeTC |
2020-01-12 16:30:03 | As explained in technical details, exploiting #Citrix Gateways vulnerable to CVE-2019-19781 is trivial and current… https://t.co/qzJu4Ervgj https://twitter.com/i/web/status/1216396253283672064 | AwakeSecurity |
2020-01-12 16:20:03 | Are you mitigating CVE-2019-19781? This is not a drill, peeps. It looks like mitigation is the route that Citrix is… https://t.co/oUWuJOTb4I https://twitter.com/i/web/status/1216393592555626496 | TheTokenFemale |
2020-01-12 16:10:04 | Citrix ADC CVE-2019-19781 Exploits Released, Fix Now! https://t.co/R9A8kCcULm https://www.bleepingcomputer.com/news/security/citrix-adc-cve-2019-19781-exploits-released-fix-now/ | SecureWebNews |
2020-01-12 16:10:03 | WARNING : 25,000+ #Citrix (NetScaler) endpoints vulnerable to CVE-2019-19781 & PoCs in the wild. Here are our vuln… https://t.co/025SY0bnxv https://twitter.com/i/web/status/1216391337123221504 | vFeed_IO |
2020-01-12 16:10:02 | WARNING : 25,000+ #Citrix (NetScaler) endpoints vulnerable to CVE-2019-19781 & PoCs in the wild. Here are our vuln… https://t.co/ggew631spg https://twitter.com/i/web/status/1216391444195356673 | ToolsWatch |
2020-01-12 15:40:04 | Citrix ADC CVE-2019-19781 Exploits Released, Fix Now! https://t.co/VByroD6naN #Cybersecurity #cybercrime… https://t.co/RpSW8rZqvk https://buff.ly/2QKNmXb https://twitter.com/i/web/status/1216381860290363398 | rtehrani |
2020-01-12 14:50:03 | "既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog" https://t.co/fPd4G1QOhu https://piyolog.hatenadiary.jp/entry/2020/01/12/113621 | masawo |
2020-01-12 14:40:03 | #Citrix CVE-2019-19781 Remote Code Execution https://t.co/Vr4QhE3qgb #0day #Zeroday #Exploit #Exploits #Security https://0day.life/exploit/0day-1927.html | 0dayDB |
2020-01-12 14:23:30 | Deep Dive in to Citrix ADC Remote Code Execution, CVE-2019-19781 – MDSec https://t.co/KKICmiyZJd https://www.mdsec.co.uk/2020/01/deep-dive-to-citrix-adc-remote-code-execution-cve-2019-19781/ | cyberdisruptor |
2020-01-12 14:20:04 | 既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog https://t.co/NdbnqWlF4q https://piyolog.hatenadiary.jp/entry/2020/01/12/113621 | DespairFEAR |
2020-01-12 13:40:04 | 既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた https://t.co/ith1kULx0h https://ift.tt/2si3mqr | yakumo3 |
2020-01-12 13:20:05 | PoC exploits for Citrix ADC and Gateway CVE-2019-19781 flaw released online https://t.co/SpMpqranGt https://t.co/o38SLe7ZUt http://dlvr.it/RMtycD | infomgmttoday |
2020-01-12 13:20:05 | [Important] Citrix ADC (NetScaler) CVE-2019-19781 Remote Code Execution - list of locations and indicators to searc… https://t.co/FnCKxoQXVu https://twitter.com/i/web/status/1216346790791983104 | david_das_neves |
2020-01-12 13:10:03 | Scan your site for the Citrix ADC Remote Code Execution CVE-2019-19781 Vulnerability https://t.co/xO4BjmFPHg… https://t.co/oDMEx43ryE https://www.secpoint.com/penetrator.html https://twitter.com/i/web/status/1216346342668341249 | secpoint |
2020-01-12 12:50:03 | CVE-2019-19781:-- #Citrix ADC #Remote #Code #Execution. #Download #Link:- https://t.co/hGDI6HU6oM https://github.com/jas502n/CVE-2019-19781 | Anastasis_King |
2020-01-12 12:50:03 | “既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog” https://t.co/kaaF4xZZrK https://htn.to/RwjC4TVkQ6 | sorshi |
2020-01-12 12:40:02 | #mustSee - It is out. If you are not aware - you have an open task for ASAP. Repos for CVE-2019-19781 by TrustedSe… https://t.co/UtA0ItFcDn https://twitter.com/i/web/status/1216338583549771776 | david_das_neves |
2020-01-12 12:10:05 | PoC exploits for Citrix ADC and Gateway CVE-2019-19781 flaw released online https://t.co/9zp6WusaNR #cybersecurity #IOT https://securityaffairs.co/wordpress/96288/hacking/citrix-cve-2019-19781-poc.html | ivyleaguewriter |
2020-01-12 12:00:03 | 既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog https://t.co/dKVntLtqM8 http://dlvr.it/RMtq0k | hatebusecurity |
2020-01-12 11:50:03 | Over 25,000 Citrix (NetScaler) endpoints vulnerable to CVE-2019-19781 - https://t.co/k1Hg399ZLo https://badpackets.net/over-25000-citrix-netscaler-endpoints-vulnerable-to-cve-2019-19781/ | ka0com |
2020-01-12 11:50:03 | All supported versions of Citrix ADC & Gateway are currently vulnerable to CVE-2019-19781. If exploited, could lead… https://t.co/UgLTsJ4QsG https://twitter.com/i/web/status/1216325909738815488 | reposify |
2020-01-12 11:00:04 | GitHub - projectzeroindia/CVE-2019-19781: Remote Code Execution Exploit for Citrix Application Delivery Controller… https://t.co/uQy7NMfElG https://twitter.com/i/web/status/1216313074946334720 | nuria_imeq |
2020-01-12 10:50:04 | “既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog” https://t.co/WaochS091c https://htn.to/gKPygUYqk6 | wasaist |
2020-01-12 10:50:04 | 既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog https://t.co/rclIZAOJQX https://piyolog.hatenadiary.jp/entry/2020/01/12/113621 | masao94 |
2020-01-12 10:30:05 | Public #POC #Exploit for #Citrix (CVE-2019-19781) #Vulnerability Are you ready to test in your environments?… https://t.co/7HWZyZQR3V https://twitter.com/i/web/status/1216304291151065088 | ShanHolo |
2020-01-12 10:30:03 | 既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog https://t.co/QH0QUu8Kaj https://ift.tt/2si3mqr | nerubesa |
2020-01-12 10:20:05 | “既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog” https://t.co/IENp1433Ei https://htn.to/2FRt4uTNS9 | ockeghem |
2020-01-12 10:20:04 | 既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog https://t.co/4nMPjU4Sgn https://piyolog.hatenadiary.jp/entry/2020/01/12/113621 | ohhara_shiojiri |
2020-01-12 10:10:05 | Over 25,000 Citrix (NetScaler) endpoints vulnerable to CVE-2019-19781 (via @bad_packets) https://t.co/Q8BfxZZLHo https://t.co/BJA7mEtVYM https://badpackets.net/over-25000-citrix-netscaler-endpoints-vulnerable-to-cve-2019-19781/ | campuscodi |
2020-01-12 10:10:05 | Citrix ADC CVE-2019-19781 Exploits Released, Fix Now! https://t.co/DQyWjymAhp https://www.bleepingcomputer.com/news/security/citrix-adc-cve-2019-19781-exploits-released-fix-now/ | ohhara_shiojiri |
2020-01-12 10:10:03 | Mass scanning targets #Citrix ADC and #NetScaler Gateway servers vulnerable to CVE-2019-19781 that allows unauthent… https://t.co/I8rnMZwqhw https://twitter.com/i/web/status/1216300480663576576 | The_Proc |
2020-01-12 09:50:02 | In a blog post, Citrix says it will have patches out for CVE-2019-19781 by the end of the month… https://t.co/m1XHtmY13y https://twitter.com/i/web/status/1216295392150786048 | campuscodi |
2020-01-12 09:40:04 | CVE-2019-19781 - Vulnerability in Citrix Application Delivery Controller and Citrix Gateway https://t.co/51h3CZ9jza https://support.citrix.com/article/CTX267027 | PVynckier |
2020-01-12 09:40:04 | Over 25,000 Citrix (NetScaler) endpoints vulnerable to CVE-2019-19781 – Bad Packets https://t.co/1RkrUoFwUE https://badpackets.net/over-25000-citrix-netscaler-endpoints-vulnerable-to-cve-2019-19781/ | PVynckier |
2020-01-12 09:40:03 | Over 25,000 Citrix (NetScaler) endpoints vulnerable to CVE-2019-19781 https://t.co/elch7lIbPK https://badpackets.net/over-25000-citrix-netscaler-endpoints-vulnerable-to-cve-2019-19781/ | MasafumiNegishi |
2020-01-12 09:10:04 | New post (PoC exploits for Citrix ADC and Gateway CVE-2019-19781 flaw released online) has been published on World… https://t.co/L2uQeqG3fM https://twitter.com/i/web/status/1216284733426020353 | World4Techno |
2020-01-12 09:00:05 | Mitigation Steps for CVE-2019-19781 #exploit #blueteam #infosec https://t.co/qdHM7qK3eo https://support.citrix.com/article/CTX267679 | maldevel |
2020-01-12 08:50:09 | PoC exploits for Citrix ADC and Gateway CVE-2019-19781 flaw released online https://t.co/AsnG5NfUs3 http://bit.ly/35MC3lM | blogdelciso |
2020-01-12 08:30:06 | sans_isc: RT jasonlam_sec: CVE-2019-19781 - Is this limited to admin interface? It’s not a broad stroke statement t… https://t.co/Vzu8CTjogY https://twitter.com/i/web/status/1216273712338608129 | WolfSec_ch |
2020-01-12 08:30:06 | 既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog https://t.co/vqtapCfNzc https://piyolog.hatenadiary.jp/entry/2020/01/12/113621 | yayoi_mizuha |
2020-01-12 08:30:05 | TheHackersNews: Watch Out, SysAdmins! Weaponized PoC exploits for critical RCE #vulnerability (CVE-2019-19781) in… https://t.co/v51oYFrJ4c https://twitter.com/i/web/status/1216273871130841090 | B01Group |
2020-01-12 08:20:04 | [ZDnet] Proof-of-concept code published for Citrix bug as attacks intensify --> Two Citrix bug (CVE-2019-19781) exp… https://t.co/AsmjlQvHxL https://twitter.com/i/web/status/1216271883005517825 | gastronomy |
2020-01-12 08:10:05 | Des exploits fonctionnels pour la CVE-2019-19781 sont actuellement disponibles et ciblent les VPN SSL Citrix Netsca… https://t.co/GaSXRpaLlW https://twitter.com/i/web/status/1216268744978247681 | AsselinLaurenta |
2020-01-12 08:10:04 | Bleeping Computer | "Citrix ADC CVE-2019-19781 Exploits Released, Fix Now!" https://t.co/2gh0yoRuR8 http://bit.ly/3826Ix4 | joviannfeed |
2020-01-12 07:50:03 | Cisco announce January patch dates for Netscaler ADC #CVE-2019-19781#netscaler https://t.co/tFEHQXXcA2 https://support.citrix.com/article/CTX267027 | jamiedonald |
2020-01-12 07:40:04 | 既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた https://t.co/XYYZqjdVtm "2020年1月に入ってから探査活動が発生し、11日頃この脆弱性を検証できる… https://t.co/ZjrthnnpDD https://piyolog.hatenadiary.jp/entry/2020/01/12/113621 https://twitter.com/i/web/status/1216261147508166661 | catnap707 |
2020-01-12 07:40:03 | This Citrix vulnerability CVE-2019-19781 cannot get enough attention. Exploits are out, and they are fired at every… https://t.co/BLsA3t6efv https://twitter.com/i/web/status/1216262884809940993 | PertoDK |
2020-01-12 07:40:02 | 既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog https://t.co/zP31EFPp6G https://piyolog.hatenadiary.jp/entry/2020/01/12/113621 | kasahannra |
2020-01-12 07:30:04 | The fact that they've nicknamed CVE-2019-19781 Shitrix is the only good part of all this. | HelpMeHekuta |
2020-01-12 07:30:03 | CVE-2019-19781 - Vulnerability in Citrix Application Delivery Controller and Citrix Gateway https://t.co/2yuLbE5qwA https://support.citrix.com/article/CTX267027 | nuria_imeq |
2020-01-12 07:10:04 | Recopilatorio con todos los datos importantes sobre CVE-2019-19781 (Citrix ADC/Netscaler) https://t.co/TonjH3vy2H https://www.reddit.com/r/blueteamsec/comments/en4m7j/multiple_exploits_for_cve201919781_citrix/ | ProtAAPP |
2020-01-12 07:00:05 | 既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog https://t.co/Pt54Oq8Bix https://piyolog.hatenadiary.jp/entry/2020/01/12/113621 | microkeyword |
2020-01-12 07:00:04 | Citrix ADC CVE-2019-19781 Exploits Released, Fix Now! https://t.co/YKpMkBZItk https://www.bleepingcomputer.com/news/security/citrix-adc-cve-2019-19781-exploits-released-fix-now/ | CarlHerberger |
2020-01-12 06:40:04 | Citrix NetScaler CVE-2019-19781: What You Need to Know https://t.co/us84z68dN8 #Tripwire via @SecurityNewsbot https://www.tripwire.com/state-of-security/vert/citrix-netscaler-cve-2019-19781-what-you-need-to-know/ | CyberSecDN |
2020-01-12 05:50:03 | 攻撃始まっているのか。 既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog https://t.co/KLniM1Bqzl https://piyolog.hatenadiary.jp/entry/2020/01/12/113621 | hiroaki0404 |
2020-01-12 05:40:03 | Citrix ADC&Citrix Gateway RCE CVE-2019-19781 https://t.co/4POeZ2JLF4 #ZoomEye Dork https://www.zoomeye.org/searchResult?q=%22NSC_TEMP%3Dxyz%22 | 80vul |
2020-01-12 05:30:03 | ICYMI @tripwireinc provide a primer on #Citrix ADC & #NetScaler #RCE - CVE-2019-19781. #infosec #Cybersecurity… https://t.co/AeVhRJJBUM https://twitter.com/i/web/status/1216229873175404544 | bsmuir |
2020-01-12 05:20:03 | [https://t.co/FVk2bWWbek] Over 25,000 Citrix (NetScaler) endpoints vulnerable to CVE-2019-19781 https://t.co/g5otCnsaHP https://www.reddit.com/r/netsec https://www.reddit.com/r/netsec/comments/enh5g4/over_25000_citrix_netscaler_endpoints_vulnerable/?utm_source=dlvr.it&utm_medium=twitter | zauw_ |
2020-01-12 05:00:04 | Over 25,000 Citrix (NetScaler) endpoints vulnerable to CVE-2019-19781 https://t.co/JcuFgMDj3v https://badpackets.net/over-25000-citrix-netscaler-endpoints-vulnerable-to-cve-2019-19781/ | toekneeg6 |
2020-01-12 05:00:03 | 既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog https://t.co/B6U2VCQq9q https://piyolog.hatenadiary.jp/entry/2020/01/12/113621 | oubakiou |
2020-01-12 04:30:03 | 既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog https://t.co/Cczdh6WrJY https://t.co/6E5B1Hzdk3 http://dlvr.it/RMt9PW | tsu_gonext |
2020-01-12 04:20:03 | うわ。。。 既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog https://t.co/whMyAn7Ujl https://piyolog.hatenadiary.jp/entry/2020/01/12/113621 | Chrono_Net |
2020-01-12 04:10:03 | なんとまぁ典型的なディレクトリトラバーサル攻撃。>既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog https://t.co/wPpfkFzUtw https://piyolog.hatenadiary.jp/entry/2020/01/12/113621 | unagix |
2020-01-12 03:51:59 | Watch Out, SysAdmins! Weaponized PoC exploits for critical RCE #vulnerability (CVE-2019-19781) in Citrix ADC and G… https://t.co/PJlJXM1s76 https://twitter.com/i/web/status/1216035319289528320 | YourAnonRiots |
2020-01-12 03:51:24 | Attenzione, amministratori di sistema! PoC armati sfrutta per RCE critico #vulnerability (CVE-2019-19781) prodotti… https://t.co/zy3XftxsKo https://twitter.com/i/web/status/1216068479343833094 | unix613 |
2020-01-12 03:50:06 | 既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog https://t.co/ohHn0IF1UH https://piyolog.hatenadiary.jp/entry/2020/01/12/113621 | it_hatebu |
2020-01-12 03:40:05 | 既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた #security https://t.co/IB9nerWCTG https://piyolog.hatenadiary.jp/entry/2020/01/12/113621 | G76whizkidz |
2020-01-12 03:40:05 | PoC exploits for Citrix ADC and Gateway CVE-2019-19781 flaw released online https://t.co/iX3Szmy5ER #CyberSecurity… https://t.co/WSQnl9xTPv https://buff.ly/35KZdJc https://twitter.com/i/web/status/1216200668542836741 | reach2ratan |
2020-01-12 03:30:04 | Según @shodanhq , en HN estamos a salvo de: CVE-2019-19781 😏 #RCE #Vulnerability https://t.co/vJqOE0WA8F | _Reniery |
2020-01-12 03:30:04 | うっひょー。ガバイサイト間単に見つかったわ…。 / “既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog” https://t.co/MjoCueUnLg https://htn.to/3TZ9bsY4GN | toshi_miura |
2020-01-12 03:20:04 | 既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog - https://t.co/3aUiKlNsPo ひいぃ https://piyolog.hatenadiary.jp/entry/2020/01/12/113621 | stuncloud |
2020-01-12 03:10:03 | "既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた" #security #techfeed https://t.co/9wJ6FEJbJ6 https://techfeed.io/entries/5e1a8710b323f9dc0113a467 | yume_piece1010 |
2020-01-12 03:00:03 | 既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog https://t.co/IqOjzIgqIJ https://piyolog.hatenadiary.jp/entry/2020/01/12/113621 | tethys_seesaa |
2020-01-12 03:00:03 | かなり深刻そう。Exploit code公開されてて誰でも試せる状況 / "既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog" https://t.co/8HREyU3wZw https://piyolog.hatenadiary.jp/entry/2020/01/12/113621 | aka_manju |
2020-01-12 02:50:03 | Over 25,000 Citrix (NetScaler) endpoints vulnerable to CVE-2019-19781 https://t.co/NEv6YozKwr #appsec #security #secops https://ift.tt/2QMCect | rtcz_io |
2020-01-12 02:40:04 | はてなブログに投稿しました #はてなブログ 既に攻撃発生中で緊急対応レベルなCitrix製品の脆弱性CVE-2019-19781についてまとめてみた - piyolog https://t.co/NLdOHjhK1J https://piyolog.hatenadiary.jp/entry/2020/01/12/113621 | piyokango |
2020-01-12 02:20:03 | Over 25,000 Citrix (NetScaler) endpoints vulnerable to CVE-2019-19781 https://t.co/sE43TQbq81 https://badpackets.net/over-25000-citrix-netscaler-endpoints-vulnerable-to-cve-2019-19781/ | _r_netsec |
2020-01-12 02:10:03 | Over 25,000 Citrix (NetScaler) endpoints vulnerable to CVE-2019-19781 https://t.co/ONVf8ePm8x http://hrbt.us/187555 | hardreboot |
2020-01-12 02:10:02 | Over 25,000 Citrix (NetScaler) endpoints vulnerable to CVE-2019-19781 https://t.co/Q06vhqc0V1 #blueteam #cybersecurity #DFIR http://dlvr.it/RMt1h4 | blueteamsec1 |
2020-01-12 02:00:04 | Ic you need help, let us know. But you have to fix these issues now: #Citrix ADC CVE-2019-19781 Exploits Released,… https://t.co/YHDQJBDeDu https://twitter.com/i/web/status/1216176228673212416 | apextechservice |
2020-01-12 02:00:03 | New post: "Over 25,000 Citrix (NetScaler) endpoints vulnerable to CVE-2019-19781" https://t.co/D0WLVELCuu https://ift.tt/2t8wcKd | Myinfosecfeed |
2020-01-12 02:00:03 | Public exploit for Remote Code Execution Vulnerability in Citrix ADC and Citrix Gateway (Netscaler) (CVE-2019-19781… https://t.co/k25d3YMgYs https://twitter.com/i/web/status/1216177106155188224 | arturwojtkowski |
2020-01-12 01:50:05 | Watch Out, SysAdmins! Weaponized PoC exploits for critical RCE #vulnerability (CVE-2019-19781) in Citrix ADC and G… https://t.co/4EZ3fIW6Ad https://twitter.com/i/web/status/1216173506829918209 | juliobalderrama |
2020-01-12 01:20:03 | @CERT_FR Thanks for acknowledging our CVE-2019-19781 report! | bad_packets |
2020-01-12 01:20:02 | CVE-2019-19781 Oh my :) pity all hose Netscalers .... https://t.co/AQ2geATu5H and https://t.co/xgBdaOivvq https://github.com/trustedsec/cve-2019-19781 https://github.com/projectzeroindia/CVE-2019-19781 | astr0baby |
2020-01-12 01:00:05 | Experts warn of ongoing scans for Citrix servers affected by CVE-2019-19781 https://t.co/YC7hZzrsbZ https://t.co/jSSOsFljAs https://securityaffairs.co/wordpress/96216/hacking/citrix-scans-cve-2019-19781.html | JanMartijn |
2020-01-12 00:50:04 | Citrix ADC CVE-2019-19781 Exploits Released, Fix Now! https://t.co/RN4ZQ3WnNh https://www.bleepingcomputer.com/news/security/citrix-adc-cve-2019-19781-exploits-released-fix-now/ | softwarereview7 |
2020-01-12 00:30:02 | PoC exploits for Citrix ADC and Gateway CVE-2019-19781 flaw released online https://t.co/tEh050vzOT https://securityaffairs.co/wordpress/96288/hacking/citrix-cve-2019-19781-poc.html | rich_outlaw |
2020-01-12 00:20:04 | CVE-2019-19781: Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2… https://t.co/vUBv1VHFwr https://twitter.com/i/web/status/1216150942896336897 | JekiCode |
2020-01-12 00:00:04 | #Citrix finally now has a public POC exploit for #CVE-2019-19781, that can now allow hackers to take over devices a… https://t.co/xrs25P0ojN https://twitter.com/i/web/status/1216146650567266304 | DigitalResidue |
2020-01-11 23:50:04 | @AG_KRITIS Lt. Google Trends über alle Suchanfragen je Land aus der Schweiz das größte Interesse an "CVE-2019-19781… https://t.co/1tXC1ZBiDm https://twitter.com/i/web/status/1216143609575153664 | matze2001 |
2020-01-11 23:31:31 | PoC for CVE-2019-19781 the #CitrixADC #RCE Project Zero India released the first proof-of-concept (PoC) exploit c… https://t.co/w2Oarwtoyj https://twitter.com/i/web/status/1216138154287214594 | perito_inf |
2020-01-11 23:20:05 | Currently scanning all bounty programs on @Hacker0x01 and @Bugcrowd for CVE-2019-19781. Wish me luck! | frintopwns |
2020-01-11 23:20:05 | Multiple Exploits for CVE-2019-19781 (Citrix ADC/Netscaler) released overnight - prepare for mass exploitation /r/b… https://t.co/uRtLY1ewI5 https://twitter.com/i/web/status/1216135601021284353 | xxdesmus |
2020-01-11 23:00:06 | The good people at @TrustedSec have released a PoC of the Citrix vulnerability CVE-2019-19781. Tested and found wor… https://t.co/xSd0KQlwK4 https://twitter.com/i/web/status/1216130454094479361 | Amarjit_Labu |
2020-01-11 23:00:04 | 11th January 2020 Updated Citrix CVE-2019-19781 security bulletin: https://t.co/gDOrIAnBUv https://support.citrix.com/article/CTX267027 | certbund |
2020-01-11 22:40:05 | Citrix ADC CVE-2019-19781 Exploits Released, Fix Now! https://t.co/tKFANmqCk2 https://t.co/Eo3Fb4ZOr7 https://www.bleepingcomputer.com/news/security/citrix-adc-cve-2019-19781-exploits-released-fix-now/ | johnmorganFL |
2020-01-11 22:40:04 | Citrix NetScaler CVE-2019-19781: What You Need to Know https://t.co/eoigzZg9oe via @tripwireinc https://www.tripwire.com/state-of-security/vert/citrix-netscaler-cve-2019-19781-what-you-need-to-know/ | chrismoyer1 |
2020-01-11 22:40:03 | "RT TheHackersNews: Watch Out, SysAdmins! Weaponized PoC exploits for critical RCE #vulnerability (CVE-2019-19781)… https://t.co/YYUKG2vOdY https://twitter.com/i/web/status/1216127648411398147 | WebSecurityIT |
2020-01-11 22:30:04 | "RT TheHackersNews: Watch Out, SysAdmins! Weaponized PoC exploits for critical RCE #vulnerability (CVE-2019-19781)… https://t.co/6SY1SBlMuj https://twitter.com/i/web/status/1216123926268514309 | trip_elix |
2020-01-11 22:30:04 | PoC exploits for Citrix ADC and Gateway CVE-2019-19781 flaw released online https://t.co/VSidksZtA8 https://ift.tt/3a08SyJ | InfoSec_NewsUK |
2020-01-11 22:30:03 | "RT TheHackersNews: Watch Out, SysAdmins! Weaponized PoC exploits for critical RCE #vulnerability (CVE-2019-19781)… https://t.co/p5hWF180ne https://twitter.com/i/web/status/1216125133028458498 | WebSecurityIT |
2020-01-11 22:20:04 | Los parches de Citrix para CVE-2019-19781 llegarán entre el 20 y el 31 de enero... Así que todavía quedan días para… https://t.co/RJiwK6dRSC https://twitter.com/i/web/status/1216122251797508096 | ProtAAPP |
2020-01-11 22:10:03 | Citrix NetScaler CVE-2019-19781: What You Need to Know https://t.co/gzr5iohUve https://www.tripwire.com/state-of-security/vert/citrix-netscaler-cve-2019-19781-what-you-need-to-know/ | manshu18 |
2020-01-11 22:00:05 | @TFranso @cybersecstu #CVE-2019-19781 #vulnerability affects #Citrix/Netscaler ADC and Gateway products: “Detecti… https://t.co/KBUJjvChBi https://twitter.com/i/web/status/1216115065482620930 | WebSecurityIT |
2020-01-11 22:00:04 | PoC exploits for Citrix ADC and Gateway CVE-2019-19781 flaw released online https://t.co/bAh5Ie7Drk #Infosec https://ift.tt/2uFciHc | SecUnicorn |
2020-01-11 22:00:02 | Remote Code Execution Exploit (CVE-2019-19781)- Citrix Application Deliv... https://t.co/gD7hew180I via @YouTube https://youtu.be/_i7KSPbwYMw | unknowndevice64 |
2020-01-11 21:40:05 | @TFranso @cybersecstu #CVE-2019-19781 #vulnerability affects #Citrix/Netscaler ADC and Gateway products: “Detecti… https://t.co/vwSKrZNY0A https://twitter.com/i/web/status/1216110225259999233 | securestep9 |
2020-01-11 21:40:04 | [Citrix ADC] PreAuth + RCE (BurpSuite + CVE-2019-19781) https://t.co/ys3vRELiwU https://www.youtube.com/watch?v=b02Sj2UDpYE | Exploitati0n |
2020-01-11 21:40:03 | @TFranso @cybersecstu #CVE-2019-19781 #vulnerability affects #Citrix/Netscaler ADC and Gateway products: “Detecti… https://t.co/xnsiSktm5k https://twitter.com/i/web/status/1216112549839679488 | WebSecurityIT |
2020-01-11 21:30:03 | ReadCyberNews : Citrix ADC CVE-2019-19781 Exploits Released, Fix Now! https://t.co/exK0YWkRpg BleepingComputer | https://t.co/6vc5A1byX7 http://bit.ly/30epYo1 http://Infosecwithme.blogspot.com | RupeshHankare |
2020-01-11 21:20:03 | Detect #Citrix #Gateway in few seconds with Purplemet to check for CVE-2019-19781. #RCE https://t.co/8bmj4t4hLx | purplemet |
2020-01-11 21:10:05 | PoC exploits for Citrix ADC and Gateway CVE-2019-19781 flaw released online https://t.co/Z5r9m3dwFn https://securityaffairs.co/wordpress/96288/hacking/citrix-cve-2019-19781-poc.html | RGhaznaviZadeh |
2020-01-11 21:10:04 | https://t.co/pzz66YFkIV poc #CVE-2019-19781 https://t.co/kqanp2w3sl https://github.com/mpgn/CVE-2019-19781 | securityshell |
2020-01-11 21:00:04 | @Citrix releases timeline for FIX CVE-2019-19781 https://t.co/K3i50Ra1kc #CitrixADC https://t.co/Zumpw2Ai2p https://support.citrix.com/article/CTX267027 | Schmiddi_link |
2020-01-11 20:50:04 | Regla snort para CVE-2019-19781 https://t.co/uS3yZA5jcV https://twitter.com/johullrich/status/1215658764742942721?s=19 | ProtAAPP |
2020-01-11 20:50:02 | CVE-2019-19781 patch release 🎉 https://t.co/Uyf7hh6r2G https://t.co/JT6nhpawUH https://support.citrix.com/article/CTX267027 https://twitter.com/craigtweets/status/1216098222986448896?s=20 | mpgn_x64 |
2020-01-11 20:40:05 | Citrix ADC CVE-2019-19781 Exploits Released, Fix Now! https://t.co/pqVahkNYY8 [@BleepinComputer] http://ow.ly/WBip30q8FNj | InariMedia |
2020-01-11 20:30:07 | Citrix release estimated dates for CVE-2019-19781 fixes https://t.co/lOEgKxY5dP #netscaler #shitrix #Citrix #infosec https://support.citrix.com/article/CTX267027 | WebSecurityIT |
2020-01-11 20:30:06 | #Citrix Timeline for #ADC CVE-2019-19781 https://t.co/1zU0RtIW2L #netscaler https://support.citrix.com/article/CTX267027 | Sascha_Friedl |
2020-01-11 20:30:05 | @citrix ADC and Gateway firmware fix to security CVE-2019-19781 ga time lines released. more info read… https://t.co/smJnNWYLaV https://twitter.com/i/web/status/1216093479861936128 | _POPPELGAARD |
2020-01-11 20:30:05 | Already seeing active scans and exploit attempts against the Citrix ADC vulnerability CVE-2019-19781. Make sure you… https://t.co/wxxwHBUke6 https://twitter.com/i/web/status/1216093269718917120 | SteveHardee |
2020-01-11 20:30:04 | https://t.co/ke4VuE9Xpz for the CVE-2019-19781 vulnerability is updated and now contains estimated for release date… https://t.co/WDrNTDjvQr https://support.citrix.com/article/CTX267027 https://twitter.com/i/web/status/1216093940203565056 | virtuEs_IT |
2020-01-11 20:20:05 | Fix timelines have been published a short time ago for the CVE-2019-19781 vulnerability nicknamed #shitrix https://t.co/Sl8kmUZe8H https://support.citrix.com/article/CTX267027 | shammyowens |
2020-01-11 20:20:04 | Updated!! : CVE-2019-19781 - Vulnerability in Citrix Application Delivery Controller and Citrix Gateway #citrix… https://t.co/fWMlaO2dea https://twitter.com/i/web/status/1216090923500822529 | sedogoksu |
2020-01-11 20:20:04 | CVE-2019-19781 is good way to see effective vulnerability management programs from orgs. And it's not cool what we… https://t.co/0wOvmQAcUL https://twitter.com/i/web/status/1216090912868261888 | huntingneo |
2020-01-11 20:20:03 | Citrix updated the CVE-2019-19781 article with expected dates to have a patch available. https://t.co/MbdZb9R9D3. W… https://t.co/KWZdco0yOy https://support.citrix.com/article/CTX267027 https://twitter.com/i/web/status/1216092371689050113 | AntonvanPelt |
2020-01-11 20:20:03 | Citrix release estimated dates for CVE-2019-19781 fixes https://t.co/6qyOikgEQn #netscaler #shitrix #Citrix #infosec https://support.citrix.com/article/CTX267027 | allaboutclait |
2020-01-11 20:20:03 | What everybody has been asking for. Time to build fix communication. End of January target date. CVE-2019-19781 -… https://t.co/2LqIuCXcMH https://twitter.com/i/web/status/1216091926090350597 | VirtualOzzy |
2020-01-11 20:00:05 | Citrix ADC CVE-2019-19781 Exploits Released, Fix Now! https://t.co/JrOeCJ8fZL https://t.co/HfHV9xkhDQ http://dlvr.it/RMsRBH | AndresCyberSec |
2020-01-11 20:00:04 | All supported versions of Citrix ADC & Gateway are currently vulnerable to CVE-2019-19781. If exploited, could lead… https://t.co/eIZ8yTFOhV https://twitter.com/i/web/status/1216086536946622465 | reposify |
2020-01-11 20:00:03 | Citrix ADC CVE-2019-19781 Exploits Released, Fix Now! https://t.co/WMbESl1KQW https://www.bleepingcomputer.com/news/security/citrix-adc-cve-2019-19781-exploits-released-fix-now/ | RingZeroLabs |
2020-01-11 19:50:04 | Citrix-tuotteiden haavoittuvuuteen CVE-2019-19781 on julkaistu hyökkäystyökalu. Varsinaista päivitystä ei vielä ole… https://t.co/zxMH03dqEM https://twitter.com/i/web/status/1216083724284170241 | LeijonaSecurity |
2020-01-11 19:50:03 | An exposure that I'm not really seeing talked about with CVE-2019-19781 is the potential exposure to the REST API s… https://t.co/AmA2Orun7b https://twitter.com/i/web/status/1216084836517064710 | Ryan_C_Butler |
2020-01-11 19:30:04 | Dónde mirar y qué buscar, para ver si tu Netscaler ha sido comprometido por CVE-2019-19781 https://t.co/3RszDY39EU https://www.trustedsec.com/blog/netscaler-remote-code-execution-forensics/ | ProtAAPP |
2020-01-11 19:20:03 | @VDIHacker Multiple Exploits for CVE-2019-19781 (Citrix ADC/Netscaler) have been released: https://t.co/SCCNQcw9JR… https://t.co/kYRLuUBk35 https://github.com/projectzeroindia/CVE-2019-19781 https://twitter.com/i/web/status/1216076491810856961 | Easi123 |
2020-01-11 19:10:03 | Want to manually validate the mitigation for the Citrix ADC (NetScaler) CVE-2019-19781 Remote Code Execution vulner… https://t.co/OUtXpXCC6o https://twitter.com/i/web/status/1216074014621343744 | PeterRobards |
2020-01-11 19:01:42 | Citrix ADC CVE-2019-19781 Exploits Released, Fix Now! https://t.co/c9vWKPwVo2 https://t.co/VCM5RsIQYO https://cybrsec.io/2TeeSOz | BlackhawkCyber |
2020-01-11 19:01:42 | Want to manually validate the patch for the Citrix ADC (NetScaler) CVE-2019-19781 Remote Code Execution vulnerabili… https://t.co/njeR5DrrVn https://twitter.com/i/web/status/1216070982366113793 | PeterRobards |
2020-01-11 19:00:04 | Just added a response check after firing the exploit and will show of the system is patched and exit if it is. CVE-2019-19781 | HackingDave |
2020-01-11 19:00:04 | 💯🔥 If you’ve got an enterprise API plan you can also search with ‘vuln:CVE-2019-19781’ https://t.co/31IZqZMY6l https://twitter.com/shodanhq/status/1216053953366056960 | n0x08 |
2020-01-11 18:50:06 | Citrix ADC CVE-2019-19781 Exploits Released, Fix Now! https://t.co/051o7S5fNs https://ift.tt/30ehmhb | ThreatRavens |
2020-01-11 18:50:02 | Unsure if your server is protected against the recent Citrix ADC (NetScaler) CVE-2019-19781 Remote Code Execution v… https://t.co/MiPGpTg4IX https://twitter.com/i/web/status/1216069591388041219 | PeterRobards |
2020-01-11 18:40:06 | Added threading support for the cve scanner - it does a class C in about 3 seconds now. CVE-2019-19781 | HackingDave |
2020-01-11 18:40:05 | Citrix ADC の CVE-2019-19781 エクスプロイトが間違いなく標的型ランサムウェア攻撃を行うアクターの侵入ベクターにも加わるだろうというイヤな予感しかしない😰 | 0x009AD6_810 |
2020-01-11 18:40:05 | We added detection for CVE-2019-19781 to our Command Execution Add-on to quickly scan for vulnerable hosts in your… https://t.co/klGmkaPKlW https://twitter.com/i/web/status/1216065849452191744 | xerosecurity |
2020-01-11 18:40:03 | via #BleepingComputer Blog: "Citrix ADC CVE-2019-19781 Exploits Released, Fix Now!:" https://t.co/gpuITC8N9E . . .… https://t.co/iVwDvzkrao http://bitly.com/2sZfLQw https://twitter.com/i/web/status/1216067177247313926 | xentegra |
2020-01-11 18:30:06 | Deep Dive in to Citrix ADC Remote Code Execution, CVE-2019-19781 – MDSec Hurry Up! Exploits are live 😱@citrix … https://t.co/66e3aV11lg https://twitter.com/i/web/status/1216062235983872001 | Schmiddi_link |
2020-01-11 18:30:05 | Please ensure your #CitrixADC is patched for CVE-2019-19781 ASAP. Exploit attemps are rising and the exploit has al… https://t.co/pTjub6oEtS https://twitter.com/i/web/status/1216062492897574914 | ITmobility |
2020-01-11 18:30:04 | Citrix ADC CVE-2019-19781 Exploits Released, Fix Now! - Numerous working exploits for the Citrix ADC (NetScaler) CV… https://t.co/KL7wviW5rg https://twitter.com/i/web/status/1216063540982841344 | GRComputers |
2020-01-11 18:30:03 | CRITICAL - #CITRIX ADC (#NetScaler) vulnerability - Mitigation Steps for CVE-2019-19781 https://t.co/ynwPJ8UVBg https://support.citrix.com/article/CTX267679 | telsky |
2020-01-11 18:20:06 | Citrix ADC CVE-2019-19781 Exploits Released, Fix Now!: Numerous working exploits for the Citrix ADC… https://t.co/5dBaLqqIKl #infosec https://goo.gl/fb/MS1wws | IT_securitynews |
2020-01-11 18:20:05 | Citrix ADC CVE-2019-19781 Exploits Released, Fix Now! https://t.co/t1pfVK7apG https://www.bleepingcomputer.com/news/security/citrix-adc-cve-2019-19781-exploits-released-fix-now/ | SysAdmKC |
2020-01-11 18:20:05 | Citrix ADC CVE-2019-19781 Exploits Released, Fix Now! https://t.co/8BK1UXXMHd https://ift.tt/2tR3wFo | DarkOperator |
2020-01-11 18:20:02 | Citrix ADC CVE-2019-19781 Exploits Released, Fix Now! https://t.co/3B0WY7EJNK https://www.terabitweb.com/2020/01/11/citrix-adc-cve-2019-19781-exploits-released-fix-now/ | terabit7 |
2020-01-11 18:10:06 | CVE-2019-19781: Exploit Scripts for Remote Code Execution Vulnerability in Citrix ADC and Gateway Available https://t.co/MFD0Uw7D6i http://ow.ly/7uXj1026dpG | ShankerSareen |
2020-01-11 18:10:06 | CVE-2019-19781: Exploit Scripts for Remote Code Execution Vulnerability in Citrix ADC and Gateway Available https://t.co/Sd0S6qtCdS http://ow.ly/tDtA1026dpF | ShankerSareen |
2020-01-11 18:10:04 | Ça y est... publication d'exploits publics pour la vuln CVE-2019-19781 #Citrix #Shitrix 💣 Il fallait s'y attendre..… https://t.co/g6XPfw4VuV https://twitter.com/i/web/status/1216058733945675776 | matthieugarin |
2020-01-11 18:10:03 | Citrix ADC CVE-2019-19781 Exploits Released, Fix Now! https://t.co/eYgy1UrCDt https://www.bleepingcomputer.com/news/security/citrix-adc-cve-2019-19781-exploits-released-fix-now/ | TechL0G |
2020-01-11 18:00:05 | #CyberWarning: Citrix ADC CVE-2019-19781 Exploits Released, Fix Now! https://t.co/Mm5V5s4XYR http://ow.ly/HX1V30q8E2X | stanstahl |
2020-01-11 18:00:05 | Ça y est... publication d'exploits publics pour la vuln CVE-2019-19781 #Citrix #Shitrix 💣 Il fallait s'y attendre.… https://t.co/1MJgKQwfqc https://twitter.com/i/web/status/1216055487860527104 | matthieugarin |
2020-01-11 17:50:03 | We've added detection for the Citrix vulnerability (CVE-2019-19781). If you've configured Shodan Monitor (… https://t.co/E2sREYZG5b https://twitter.com/i/web/status/1216053953366056960 | shodanhq |
2020-01-11 17:30:06 | Multiple Exploits for CVE-2019-19781 (Citrix ADC/Netscaler) released overnight - prepare for mass exploitation https://t.co/QMt5sddzqb https://reddit.com/r/blueteamsec/comments/en4m7j/multiple_exploits_for_cve201919781_citrix/ | wezmaster |
2020-01-11 17:20:06 | https://t.co/lFTxfcLbjd Multiple Exploits for #CVE-2019-19781 (Citrix ADC/Netscaler) released overnight - prepare for mass exploitation http://anonymous.bravehost.com/main/2020/01/11/multiple-exploits-for-cve-2019-19781-citrix-adc-netscaler-released-overnight-prepare-for-mass-exploitation/ | VitalAnon |
2020-01-11 17:10:09 | New: PoC exploits for Citrix ADC and Gateway CVE-2019-19781 flaw released online https://t.co/7OSnjSI7q2 #blog… https://t.co/cX3iDA3KHC http://blog.hackademicus.nl/poc-exploits-for-citrix-adc-and-gateway-cve-2019-19781-flaw-released-online/ https://twitter.com/i/web/status/1216042511963185152 | Hackademicus |
2020-01-11 17:10:09 | Experts announced the availability online of exploit code for CVE-2019-19781 flaw in Citrix NetScaler ADC and Citri… https://t.co/tmMfCV3RgU https://twitter.com/i/web/status/1216042438751662082 | ChescoRC |
2020-01-11 17:10:07 | PoC exploits for Citrix ADC and Gateway CVE-2019-19781 flaw released online https://t.co/1npJd6ETHw https://t.co/pD6N53PtsE http://dlvr.it/RMs3lS | Webridge_Comm |
2020-01-11 17:10:02 | If you haven't performed the mitigation steps for #CitrixADC CVE-2019-19781, you are likely being targeted or alrea… https://t.co/9laicpYyMh https://twitter.com/i/web/status/1216044587049017344 | BryanZanoli |
2020-01-11 17:00:04 | ผู้เชี่ยวชาญเตือนระวังการถูกโจมตีช่องโหว่ร้ายแรงบน Citrix ADC และ Gateway https://t.co/GkBBk4JiXJ CVE-2019-19781… https://t.co/Al50p4BMiR https://www.techtalkthai.com/citrix-vulnerability-cve-2019-19781-is-coming-to-worldwide/ https://twitter.com/i/web/status/1216041941869252610 | ohmohm |
2020-01-11 17:00:04 | #CVE-2019-19781 #Citrix ADC Netscaler RCE #poc released (it was under active exploitation ITW) https://t.co/FoR6MKB4dx https://twitter.com/TrustedSec/status/1215790049859710982 | luc4m |
2020-01-11 17:00:03 | Citrix ADC and Gateway Remote Code Execution Vulnerability (CVE-2019-19781) https://t.co/PAgyEdG8Sq #Citrix… https://t.co/8TdXlRqB2m https://securityboulevard.com/2020/01/citrix-adc-and-gateway-remote-code-execution-vulnerability-cve-2019-19781/amp/?_twitter_impression=true https://twitter.com/i/web/status/1216042084714655744 | WebSecurityIT |
2020-01-11 16:50:08 | Citrix ADC and Gateway Remote Code Execution Vulnerability (CVE-2019-19781) https://t.co/SlcLcc4CBX #Citrix… https://t.co/sLaLfTweF6 https://securityboulevard.com/2020/01/citrix-adc-and-gateway-remote-code-execution-vulnerability-cve-2019-19781/amp/?_twitter_impression=true https://twitter.com/i/web/status/1216037274170904577 | ptracesecurity |
2020-01-11 16:50:03 | Citrix ADC and Gateway Remote Code Execution Vulnerability (CVE-2019-19781) https://t.co/PAgyEdG8Sq #Citrix… https://t.co/C0OCoWBf9v https://securityboulevard.com/2020/01/citrix-adc-and-gateway-remote-code-execution-vulnerability-cve-2019-19781/amp/?_twitter_impression=true https://twitter.com/i/web/status/1216039568681717761 | WebSecurityIT |
2020-01-11 16:40:03 | PoC exploits for Citrix ADC and Gateway CVE-2019-19781 flaw released online https://t.co/f92wOFM6VJ https://t.co/AAWq3yHsRG https://www.terabitweb.com/2020/01/11/citrix-cve-2019-19781-poc-html-2/ | terabit7 |
2020-01-11 16:30:51 | PoC exploits for Citrix ADC and Gateway CVE-2019-19781 flaw released online - Security Affairs via CyberNews for iOS https://t.co/4IyYhvJIV5 https://securityaffairs.co/wordpress/96288/hacking/citrix-cve-2019-19781-poc.html | CyberNewsApp |
2020-01-11 16:30:51 | PoC exploits for Citrix ADC and Gateway CVE-2019-19781 flaw released online https://t.co/pBUUAzsUXp https://securityaffairs.co/wordpress/96288/hacking/citrix-cve-2019-19781-poc.html | LudovicoLoreti |
2020-01-11 16:30:51 | Exploit para Citrix (CVE-2019-19781) liberado por @ProjectZeroIN 100% funcional. Mitigación por el fabricante:… https://t.co/beNxZsRZyN https://twitter.com/i/web/status/1216032624675901440 | 1ZRR4H |
2020-01-11 16:30:50 | Citrix ADC CVE-2019-19781 Exploits Released, Fix Now! https://t.co/HtxRodyU6l https://www.bleepingcomputer.com/news/security/citrix-adc-cve-2019-19781-exploits-released-fix-now/#.Xhn2YXb2Od4.twitter | Buddahfan |
2020-01-11 16:20:06 | #Citrixmash (CVE-2019-19781 exploit) https://t.co/dAj1PXzY27 https://github.com/trustedsec/cve-2019-19781 | Tinolle |
2020-01-11 16:20:05 | PoC exploits for Citrix ADC and Gateway CVE-2019-19781 flaw released online https://t.co/DvRlubUTaY https://t.co/O6ngOjeaVW https://securityaffairs.co/wordpress/96288/uncategorized/citrix-cve-2019-19781-poc.html?utm_source=dlvr.it&utm_medium=twitter | HackerSpyNet1 |
2020-01-11 16:20:04 | PoC exploits for Citrix ADC and Gateway CVE-2019-19781 flaw released online https://t.co/koFlTF8zIg https://securityaffairs.co/wordpress/96288/hacking/citrix-cve-2019-19781-poc.html | Buddahfan |
2020-01-11 16:20:04 | PoC exploits for Citrix ADC and Gateway CVE-2019-19781 #flaw released online https://t.co/pzlEJ91avE #SecurityAffairs https://securityaffairs.co/wordpress/96288/uncategorized/citrix-cve-2019-19781-poc.html | SecurityNewsbot |
2020-01-11 16:20:03 | Deep Dive in to Citrix ADC Remote Code Execution, CVE-2019-19781 https://t.co/pNZEWpOX00 https://www.mdsec.co.uk/2020/01/deep-dive-to-citrix-adc-remote-code-execution-cve-2019-19781/ | K3RN3L__P4N1C |
2020-01-11 16:20:02 | Experts warn of ongoing scans for Citrix servers affected by CVE-2019-19781 https://t.co/8S8koXx4Tc https://securityaffairs.co/wordpress/96216/hacking/citrix-scans-cve-2019-19781.html | Buddahfan |
2020-01-11 16:10:08 | #PoC exploits for #Citrix ADC and Gateway CVE-2019-19781 flaw released online https://t.co/yNMZkHV36e #securityaffairs #hacking https://securityaffairs.co/wordpress/96288/hacking/citrix-cve-2019-19781-poc.html | securityaffairs |
2020-01-11 16:10:08 | PoC exploits for Citrix ADC and Gateway CVE-2019-19781 flaw released online https://t.co/28Rf0jFVrN https://t.co/fsi0nBE6Pz http://dlvr.it/RMrwRh | SicurezzaICT |
2020-01-11 16:10:07 | PoC exploits for Citrix ADC and Gateway CVE-2019-19781 flaw released online: Experts announced the… https://t.co/nn1sp9QUDa #infosec https://goo.gl/fb/sjnVv5 | IT_securitynews |
2020-01-11 16:10:07 | Wow, phone and mail have been on fire today! Thanx CVE-2019-19781 & Citrix! But hey, I'm just a nobody at the command prompt. | osgo |
2020-01-11 16:10:06 | PoC exploits for Citrix ADC and Gateway CVE-2019-19781 flaw released online https://t.co/BGz8GTIlKp https://t.co/HVxgbVui2X https://www.terabitweb.com/2020/01/11/citrix-cve-2019-19781-poc-html/ | terabit7 |
2020-01-11 16:10:04 | r/t "PoC exploits for Citrix ADC and Gateway CVE-2019-19781 flaw released online" https://t.co/akCgFmkn4a http://bit.ly/2R0JtfC | profxeni |
2020-01-11 16:10:04 | Our live analysis of CVE-2019-19781. Updates from @syndrowm @pwnpnw @HexadeciMoose https://t.co/kZ9ATIMgvp #infosec #citrix #redteam https://docs.google.com/document/d/1lMt5QcqwO-cHJRLs6Fi7YPvIThYJ1euWtbDExY9Jg4Y/ | RandoriSecurity |
2020-01-11 16:10:03 | PoC exploits for Citrix ADC and Gateway CVE-2019-19781 flaw released online. #CyberSec #infosec #Security… https://t.co/4g5wBBVtcp https://twitter.com/i/web/status/1216029504012980224 | JinibaBD |
2020-01-11 16:10:03 | Our live analysis of CVE-2019-19781. Updates from @syndrowm @pwnpnw @HexadeciMoose https://t.co/ulg7Wq3W3i #infosec #citrix #redteam https://docs.google.com/document/d/1lMt5QcqwO-cHJRLs6Fi7YPvIThYJ1euWtbDExY9Jg4Y/ | WebSecurityIT |
2020-01-11 16:00:07 | PoC exploits for Citrix ADC and Gateway CVE-2019-19781 flaw released online https://t.co/A3nfp4Tz4a #cybersecurity https://t.co/bvZRdY6ROx http://twib.in/l/XEK6nGAE48B8 | aglongo |
2020-01-11 16:00:06 | PoC exploits for Citrix ADC and Gateway CVE-2019-19781 flaw released online https://t.co/acvRqmgVe8 https://securityaffairs.co/wordpress/96288/uncategorized/citrix-cve-2019-19781-poc.html | security_inside |
2020-01-11 16:00:05 | PoC exploits for Citrix ADC and Gateway CVE-2019-19781 flaw released online https://t.co/KjAMLZ4kRZ https://t.co/SDusc61gOF https://securityaffairs.co/wordpress/96288/uncategorized/citrix-cve-2019-19781-poc.html | thedpsadvisors |
2020-01-11 16:00:04 | Mass scanning activity detected checking for Citrix NetScaler Gateway endpoints vulnerable to CVE-2019-19781. Affe… https://t.co/JQQtzskkq8 https://twitter.com/i/web/status/1216026433509871616 | rogierm |
2020-01-11 16:00:04 | PoC exploits for Citrix ADC and Gateway CVE-2019-19781 flaw released online: Experts announced the availability onl… https://t.co/4Yd7yL8omE https://twitter.com/i/web/status/1216026250373824512 | shah_sheikh |
2020-01-11 16:00:04 | PoC exploits for Citrix ADC and Gateway CVE-2019-19781 flaw released online https://t.co/fLN1vzBw2s https://t.co/Y0i5TxHrWE http://i.securitythinkingcap.com/RMrvvD | evanderburg |
2020-01-11 15:40:07 | Citrixmash (CVE-2019-19781 exploit) https://t.co/nTapQuAqu8 https://github.com/trustedsec/cve-2019-19781 | mensch_huis |
2020-01-11 15:40:07 | RE: CVE-2019-19781 detections (Citrix NetScaler/ADC RCE) Although the vulnerable code mandates the the first reque… https://t.co/0Cfbk7Qwdk https://twitter.com/i/web/status/1216020432639471617 | buffaloverflow |
2020-01-11 15:20:09 | If you are responding to an incident due to CVE-2019-19781 or a #sysadmin rushing to patch systems because of it th… https://t.co/24dpr9WIc7 https://twitter.com/i/web/status/1216014927980384256 | _BalthazarBratt |
2020-01-11 15:20:09 | TrustedSec have just released a scanner that checks to see if a server is vulnerable for the CVE-2019-19781. Check… https://t.co/7irp5K389z https://twitter.com/i/web/status/1216014886846783493 | Fadiey_S |
2020-01-11 15:20:08 | 1月10日からHTTPSのハニーポットでもCVE-2019-19781の調査行為と思われる通信を検知してました。 GET /vpn/../vpns/ HTTP/1.1 #ハニーポット観察 | one_chick_sec |
2020-01-11 15:20:08 | #Citrix ADC CVE-2019-19781 is very serious! you can read ns.conf and SSL private keys with it! PoC: bash… https://t.co/caf3PDokUn https://twitter.com/i/web/status/1216015313738838017 | _kolbicz |
2020-01-11 15:00:05 | Background info on CVE-2019-19781, or what's being called one of the most dangerous bugs disclosed in recent years. https://t.co/V1GGfQdX01 https://twitter.com/ZDNet/status/1215962983718948865 | TrustedSec |
2020-01-11 14:50:06 | We've just released a scanner that checks to see if a server is vulnerable for CVE-2019-19781. It does not actual… https://t.co/gJkP1bZbq5 https://twitter.com/i/web/status/1216008463836504072 | TrustedSec |
2020-01-11 14:40:04 | This utility determines if a host appears susceptible to CVE-2019-19781.: https://t.co/icN83Ycmw0 #cve #exploitation #security #Citrix https://github.com/cisagov/check-cve-2019-19781 | blackstormsecbr |
2020-01-11 14:20:06 | New post in https://t.co/1F9xRsdlML: Deep Dive in to Citrix ADC Remote Code Execution, CVE-2019-19781… https://t.co/OEiQnjsw5p http://canyoupwn.me https://twitter.com/i/web/status/1215999737050079232 | cypmsecnews |
2020-01-11 14:10:08 | Project Zero India released the first proof-of-concept (#PoC) #exploit code for the CVE-2019-19781 #vulnerability.… https://t.co/tRRpGJloH0 https://twitter.com/i/web/status/1215996892754141184 | milovisho |
2020-01-11 14:10:07 | CVE-2019-19781 Citrix RCE Vulnerability environment construction use python uuid generate random xml filename uplo… https://t.co/cLnxiNjNi3 https://twitter.com/i/web/status/1215997622667759616 | jas502n |
2020-01-11 14:00:03 | Seem apropos for the flavor of the season #CVE-2019-19781. #PulseSecure https://t.co/EwxWIKhK6p | abhaybhargav |
2020-01-11 14:00:03 | Weaponized PoC exploits for critical RCE vulnerability (CVE-2019-19781) in Citrix ADC and Gateway products have bee… https://t.co/PJS60pFiVp https://twitter.com/i/web/status/1215996498858651650 | ggiupro |
2020-01-11 13:40:08 | Citrix NetScaler CVE-2019-19781: What You Need to Know https://t.co/4r0J5gG23u https://www.tripwire.com/state-of-security/vert/citrix-netscaler-cve-2019-19781-what-you-need-to-know/ | opexxx |
2020-01-11 13:40:07 | For those waking up, I won't promote the organization that dumped a working exploit for CVE-2019-19781on GitHub on… https://t.co/DN95h0fVyW https://twitter.com/i/web/status/1215989639405805572 | QW5kcmV3 |
2020-01-11 13:40:06 | check-cve-2019-19781: Test a host for susceptibility to CVE-2019-19781 https://t.co/QQIw6sEqbr https://github.com/cisagov/check-cve-2019-19781 | opexxx |
2020-01-11 13:40:05 | Test a host for susceptibility to CVE-2019-19781 https://t.co/sDj1zOs7zP https://github.com/cisagov/check-cve-2019-19781 | netalexx |
2020-01-11 13:30:04 | Picus Labs reproduced #Citrix ADC #CVE-2019-19781 RCE and added to Picus #Threat Database. Our users can test and… https://t.co/XrwJWyC1dl https://twitter.com/i/web/status/1215988668625801223 | PicusSecurity |
2020-01-11 13:20:04 | CVE-2019-19781のexploitkit、普通に出回ってるな | bla3kenamel2 |
2020-01-11 13:20:03 | Citrix ADC CVE-2019-19781 Exploits Released, Fix Now! https://t.co/QEooUtdSzV #Citrix #CVE-2019-19781 #NETSCALER #VULNERABILITY https://www.bleepingcomputer.com/news/security/citrix-adc-cve-2019-19781-exploits-released-fix-now/#.XhnLTuDfZTQ.twitter | GaryDower |
2020-01-11 13:10:04 | Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2019-19781 ] https://t.co/jiIiQP6hNu https://github.com/projectzeroindia/CVE-2019-19781 | tuxotron |
2020-01-11 13:10:03 | And thus it begins - active scanning for CVE-2019-19781... Make sure your netscalers have the mitigation applied!… https://t.co/5GpEa7b5Ng https://twitter.com/i/web/status/1215983925220331520 | SighSec |
2020-01-11 13:00:49 | ⚠️Exploits fo CVE-2019-19781 public available. Remote Code Execution possible - in clear words: Drop everything yo… https://t.co/YwEzkIvPtV https://twitter.com/i/web/status/1215979344364998666 | edspiner |
2020-01-11 13:00:03 | Nmap script to scan CVE-2019-19781 Citrix Path traversal https://t.co/cIWjvJxc2d https://github.com/hackingyseguridad/nmap/blob/master/CVE-2019-19781.nse | gaetanoz |
2020-01-11 12:40:07 | [ALERT] [Pre-Auth RCE on Citrix ADC & Citrix Gateway] [CVE-2019-19781] Search on #zoomeye show a lot of exposed as… https://t.co/Caa3ONjuXD https://twitter.com/i/web/status/1215974960214220800 | sw_lamine |
2020-01-11 12:30:05 | You’re working in Infosec and looking for new job? Great, don’t patch “CITRIX CVE-2019-19781” and let things run th… https://t.co/4vWnauMHvA https://twitter.com/i/web/status/1215972372030853120 | securityfreax |
2020-01-11 12:30:04 | 昨年末に公開された Citrix ADC と Citrix Gateway の脆弱性 (CVE-2019-19781) だが、エクスプロイトコードが公開されていよいよヤバい状況に。Shodan で見ると国内にも相当数存在する。リモ… https://t.co/FyT3UC5xbp https://twitter.com/i/web/status/1215973397139640320 | MasafumiNegishi |
2020-01-11 12:30:04 | Telling a bigger IT-company we work with about unpatched CVE-2019-19781 in critical infrastructure. Nothing happens… https://t.co/AGVQXLFcqn https://twitter.com/i/web/status/1215972829180628992 | LippkeThorben |
2020-01-11 12:10:03 | Updated blog post on the #citrix #netscaler #adc vulnerability CVE-2019-19781 https://t.co/d7k54pD9iQ http://bit.ly/2u8VTKZ | msandbu |
2020-01-11 12:10:03 | CVE-2019-19781 in three steps : 1) No account needed 2) Unrestricted File Upload 3) Template Injection through Tem… https://t.co/auUmCat72V https://twitter.com/i/web/status/1215968736798236673 | netalexx |
2020-01-11 12:00:05 | There is now public proof-of-concept exploit code for CVE-2019-19781, a vulnerability in Citrix enterprise equipmen… https://t.co/WzZTHQeGNj https://twitter.com/i/web/status/1215964385056784384 | 2rkiva |
2020-01-11 11:50:05 | Citrix Application Delivery Controller ve Citrix Gateway ürünlerinde tespit edilen CVE-2019-19781 zafiyetini istism… https://t.co/Fw2U1bmJxT https://twitter.com/i/web/status/1215962478523375619 | mertcangokgoz |
2020-01-11 11:50:03 | Citrixmash v0.1 - Exploits the #Citrix Directory Traversal Bug: CVE-2019-19781 https://t.co/eUTP2iIEY6 #ADC https://github.com/trustedsec/cve-2019-19781 | _kolbicz |
2020-01-11 11:40:04 | public PoC exploit code for CVE-2019-19781 https://t.co/NQYwl2Dmh3 https://github.com/trustedsec/cve-2019-19781/blob/master/citrixmash.py | KremlinSec |
2020-01-11 11:30:04 | Since a public exploit came out for CVE-2019-19781 (RCE for Citrix ADC and Gateway) there have been mass scans on t… https://t.co/6yirgKl1ja https://twitter.com/i/web/status/1215958892779315202 | fabio_viggiani |
2020-01-11 11:20:06 | Critical Citrix Netscaler bug. CVE-2019-19781 Currently being exploited. How to mitigate. https://t.co/hfSfy5EDCH https://support.citrix.com/article/CTX267679 | hackertarget |
2020-01-11 11:10:05 | Recently published PoC exploits for CVE-2019-19781 https://t.co/QExpz3G2Ql https://t.co/MbVPg7apSM https://t.co/NQYwl2Dmh3 https://github.com/projectzeroindia/CVE-2019-19781 https://github.com/ianxtianxt/CVE-2019-19781 https://github.com/trustedsec/cve-2019-19781/blob/master/citrixmash.py | KremlinSec |
2020-01-11 11:10:05 | Exploit of CVE-2019-19781 🔥🔥🔥 https://t.co/6fVK0FdtVp https://t.co/kgba7gfepD https://github.com/mpgn/CVE-2019-19781 | mpgn_x64 |
2020-01-11 11:00:09 | TheHackersNews : Watch Out, SysAdmins! Weaponized PoC exploits for critical RCE #vulnerability (CVE-2019-19781) in… https://t.co/lfnj9wlXk2 https://twitter.com/i/web/status/1215949862451236865 | byHoRRoR |
2020-01-11 11:00:07 | "Watch Out, SysAdmins! Weaponized PoC exploits for critical RCE #vulnerability (CVE-2019-19781) in Citrix ADC and… https://t.co/Uv9DPdUNRX https://twitter.com/i/web/status/1215950270267559936 | trip_elix |
2020-01-11 10:50:06 | Watch Out, SysAdmins! Weaponized PoC exploits for critical RCE #vulnerability (CVE-2019-19781) in Citrix ADC and G… https://t.co/QNrDQvQE8n https://twitter.com/i/web/status/1215947057254543361 | cloudsilicon |
2020-01-11 10:50:06 | Top story: Mitigation Steps for CVE-2019-19781 https://t.co/UHWw0kEYCl, see more https://t.co/PwDSv1ukkA https://support.citrix.com/article/CTX267679 http://tweetedtimes.com/vistacomputing?s=tnp | vistacomputing |
2020-01-11 10:40:12 | Watch Out, SysAdmins! Weaponized PoC exploits for critical RCE #vulnerability (CVE-2019-19781) in Citrix ADC and G… https://t.co/lXsXuxvdCr https://twitter.com/i/web/status/1215944488322912256 | TheHackersNews |
2020-01-11 10:40:08 | Citrix ADC CVE-2019-19781 Exploits Released, Fix Now! https://t.co/Vhnn2ImDZp #Citrix https://www.bleepingcomputer.com/news/security/citrix-adc-cve-2019-19781-exploits-released-fix-now/#.XhmlQQl8DbY.twitter | BTshell |
2020-01-11 10:40:07 | CVE-2019-19781: Exploit Scripts for Remote Code Execution Vulnerability in Citrix ADC and Gateway Available… https://t.co/7x2OsrazRk https://twitter.com/i/web/status/1215946160550096896 | cybersecviking |
2020-01-11 10:30:48 | Citrix ADC CVE-2019-19781 Exploits Released, Fix Now! https://t.co/tX4qRTK25u https://www.bleepingcomputer.com/news/security/citrix-adc-cve-2019-19781-exploits-released-fix-now/#.XhmibQ0kNLU.twitter | TheCyberSecHub |
2020-01-11 10:30:04 | Citrix ADC CVE-2019-19781 Exploits Released, Fix Now! https://t.co/tJnmClHvNf https://www.bleepingcomputer.com/news/security/citrix-adc-cve-2019-19781-exploits-released-fix-now/#.XhmibQ0kNLU.twitter | Pooraanj_ |
2020-01-11 10:20:04 | Citrix ADC CVE-2019-19781 Exploits Released, Fix Now! https://t.co/4nKjeGWpcX @mclynd @AlaricAloor @todddlyle… https://t.co/GaYTYZCRZt https://www.bleepingcomputer.com/news/security/citrix-adc-cve-2019-19781-exploits-released-fix-now/ https://twitter.com/i/web/status/1215940709628420097 | PVynckier |
2020-01-11 10:10:07 | Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2019-19781 ] https://t.co/SdUrqVPF9T https://github.com/projectzeroindia/CVE-2019-19781 | aburassen2 |
2020-01-11 10:01:15 | Trending News: Mitigation Steps for CVE-2019-19781 https://t.co/274DTZ8UGC, see more https://t.co/RUiPmre2Oi https://support.citrix.com/article/CTX267679 http://tweetedtimes.com/susession?s=tnp | susession |
2020-01-11 09:50:04 | Urgent!!!!!!! Mitigation Steps for CVE-2019-19781 https://t.co/6At6YGDTeE https://support.citrix.com/article/CTX267679 | Mounir_Security |
2020-01-11 09:50:02 | 🚨ALERTE🚨 Des codes d’exploitation pour la vulnérabilité CVE-2019-19781 impactant les solutions Citrix ont été pub… https://t.co/nNYzbffHgj https://twitter.com/i/web/status/1215933756856467458 | CERTXMCO |
2020-01-11 09:30:08 | https://t.co/g2tGyBxONJ CVE-2019-19781: Exploit Scripts for Remote Code Execution Vulnerability in Citrix ADC and G… https://t.co/hVYVKXS0mv https://www.tenable.com/blog/cve-2019-19781-exploit-scripts-for-remote-code-execution-vulnerability-in-citrix-adc-and https://twitter.com/i/web/status/1215926356824883201 | netsecu |
2020-01-11 09:30:05 | My Daily #TopStory: Mitigation Steps for CVE-2019-19781 https://t.co/RhyJoDierP, see more https://t.co/mwP8D4h6mG https://support.citrix.com/article/CTX267679 http://tweetedtimes.com/SofiaSZM?s=tnp | SofiaSZM |
2020-01-11 09:30:03 | PoC for CVE-2019-19781 the #Citrix ADC #RCE https://t.co/h5DcOzAxkh https://github.com/projectzeroindia/CVE-2019-19781 | Anastasis_King |
2020-01-11 09:20:05 | Deep Dive in to Citrix ADC Remote Code Execution, CVE-2019-19781 – MDSec https://t.co/i98Onh9dJQ https://www.mdsec.co.uk/2020/01/deep-dive-to-citrix-adc-remote-code-execution-cve-2019-19781/ | tais9 |
2020-01-11 09:10:06 | Given the exploit releases our team are curating a master thread on Reddit for CVE-2019-19781 collating all the int… https://t.co/AzzqBLhVE1 https://twitter.com/i/web/status/1215922398345777153 | NCCGroupInfosec |
2020-01-11 09:00:11 | Proof-of-concept code published for Citrix bug as attacks intensify Two Citrix bug (CVE-2019-19781) exploits have b… https://t.co/XGKcCa6O5U https://twitter.com/i/web/status/1215918878255132672 | Feedjunkie |
2020-01-11 09:00:09 | Multiple Exploits for CVE-2019-19781 (Citrix ADC/Netscaler) released overnight - prepare for mass exploitation… https://t.co/wwZo0AbVHq https://twitter.com/i/web/status/1215919297555509248 | rtcz_io |
2020-01-11 09:00:08 | "RT RT TrustedSec: We have just released a new tool for exploiting CVE-2019-19781. Our goal was to keep private a… https://t.co/igqTYr60Ow https://twitter.com/i/web/status/1215919356560990209 | securisec |
2020-01-11 09:00:04 | If you have #Citrix ADCs (formerly NetScaler) and you haven't applied the CVE-2019-19781 mitigation steps then this… https://t.co/lEc0gFIKXX https://twitter.com/i/web/status/1215920700000800768 | Yorkie71 |
2020-01-11 08:50:06 | Multiple Exploits for CVE-2019-19781 (Citrix ADC/Netscaler) released overnight – prepare for mass exploitation https://t.co/Ajfwty6TH5 http://hrbt.us/187513 | hardreboot |
2020-01-11 08:40:06 | Multiple Exploits for CVE-2019-19781 (Citrix ADC/Netscaler) released overnight - prepare for mass exploitation. https://t.co/AGopufQn9G https://www.reddit.com/r/blueteamsec/comments/en4m7j/multiple_exploits_for_cve201919781_citrix/ | netalexx |
2020-01-11 08:40:04 | Multiple weaponised exploits were released last night for the Citrix ADC/NetScaler flaw CVE-2019-19781. Apply the w… https://t.co/lQPdKUQW5H https://twitter.com/i/web/status/1215915363361284096 | AppcheckNG |
2020-01-11 08:30:06 | CVE-2019-19781 defender information #BlueTeam #RedTeam #PurpleTeam https://t.co/uieFFZjbUy https://www.reddit.com/r/blueteamsec/comments/en4m7j/multiple_exploits_for_cve201919781_citrix/?utm_medium=android_app&utm_source=share | ZephrFish |
2020-01-11 08:30:05 | If you're defending/blueteaming CVE-2019-19781 I've been playing with ways to tune the workaround to account for at… https://t.co/wVBRaVHRIl https://twitter.com/i/web/status/1215912552640778240 | ILiedAboutCake |
2020-01-11 08:30:04 | Proof-of-concept code published for Citrix bug as attacks intensify Two Citrix bug (CVE-2019-19781) exploits have b… https://t.co/McVLXMWJ49 https://twitter.com/i/web/status/1215912807209717760 | alvarohoyo |
2020-01-11 08:20:04 | Multiple Exploits for CVE-2019-19781 (Citrix ADC/Netscaler) released overnight - prepare for mass exploitation… https://t.co/ke6MGJmge8 https://twitter.com/i/web/status/1215909596583223297 | blueteamsec1 |
2020-01-11 08:20:03 | Two Citrix bug (CVE-2019-19781) exploits have been published on GitHub yesterday, making future attacks trivial for… https://t.co/ln9SyCpXbN https://twitter.com/i/web/status/1215910985447477248 | Gurgling_MrD |
2020-01-11 08:20:03 | Multiple Exploits for CVE-2019-19781 (Citrix ADC/Netscaler) have been released: https://t.co/hyKnkpytBl… https://t.co/XT2OwyIiAN https://github.com/projectzeroindia/CVE-2019-19781 https://twitter.com/i/web/status/1215910736930787329 | 0xdea |
2020-01-11 08:10:07 | Citrix ADC CVE-2019-19781 Exploits Released, Fix Now! - by @LawrenceAbrams https://t.co/17ALD3v5w1 https://www.bleepingcomputer.com/news/security/citrix-adc-cve-2019-19781-exploits-released-fix-now/ | BleepinComputer |
2020-01-11 08:10:07 | Multiple exploits were released overnight for CVE-2019-19781 in Citrix ADC/Netscaler - we should all prepare for ma… https://t.co/gGMgDGgb8K https://twitter.com/i/web/status/1215906412393574400 | ollieatnccgroup |
2020-01-11 08:10:04 | Proof-of-concept code published for Citrix bug as attacks intensify: Two Citrix bug (CVE-2019-19781… https://t.co/qMDc4gaoPL #infosec https://goo.gl/fb/9UkyEk | IT_securitynews |
2020-01-11 08:00:05 | Proof-of-concept code published for Citrix bug as attacks intensify: Two Citrix bug (CVE-2019-19781) exploits have… https://t.co/OjaY484VZy https://twitter.com/i/web/status/1215905443987378177 | shah_sheikh |
2020-01-11 08:00:04 | Multiple Exploits for CVE-2019-19781 (Citrix ADC/Netscaler) released overnight - prepare for mass exploitation https://t.co/uVlEbZbJdi https://reddit.com/r/blueteamsec/comments/en4m7j/multiple_exploits_for_cve201919781_citrix/ | _r_netsec |
2020-01-11 08:00:03 | New post: "Multiple Exploits for CVE-2019-19781 (Citrix ADC/Netscaler) released overnight - prepare for mass exploi… https://t.co/JSjFNaGnpe https://twitter.com/i/web/status/1215906047430406144 | Myinfosecfeed |
2020-01-11 07:50:05 | Proof-of-concept code published for Citrix bug as attacks intensify: Two Citrix bug (CVE-2019-19781) exploits have… https://t.co/YlhPcOhA1x https://twitter.com/i/web/status/1215901670955073536 | cipherstorm |
2020-01-11 07:40:06 | CVE-2019-19781 Tool released - The cat is out of the Amazon box Citrixmash v0.1 - Exploits the Citrix Directory… https://t.co/SiWhSnqyDF https://twitter.com/i/web/status/1215899069735936002 | greyhathackr |
2020-01-11 07:20:04 | Exploit code for CVE-2019-19781, a vulnerability in Citrix enterprise equipment, can allow hackers to take over dev… https://t.co/TZkx9KVw8o https://twitter.com/i/web/status/1215895618092175362 | AmericnXX |
2020-01-11 06:10:03 | Looks like known Tor nodes are going to be busy with CVE-2019-19781 tonight! https://t.co/O4V6PyXU1C | cosshack |
2020-01-11 06:10:02 | GitHub - projectzeroindia/CVE-2019-19781: Remote Code Execution Exploit for Citrix Application Delivery Controller… https://t.co/OmoLRKonXk https://twitter.com/i/web/status/1215877905579790336 | piedpiper1616 |
2020-01-11 06:00:05 | And a second PoC for the same CVE-2019-19781 here: https://t.co/gdIbWAAc49 https://t.co/S2mtfmkNmW https://github.com/projectzeroindia/CVE-2019-19781 | campuscodi |
2020-01-11 06:00:05 | PoC for the Citrix vulnerability CVE-2019-19781 https://t.co/tUiDcwpQ37 https://t.co/rG8RHbpuQu https://github.com/trustedsec/cve-2019-19781 | campuscodi |
2020-01-11 04:30:05 | PAN users if you want to enable packet capture for threat IDs : Citrix CVE-2019-19781 is threat ID : 57497 Pulse… https://t.co/enUgVoaRPH https://twitter.com/i/web/status/1215851629355859968 | JayTHL |
2020-01-11 03:50:03 | Technical detail of Citrix ADC RCE by @0x09AL. *Deep Dive in to Citrix ADC Remote Code Execution, CVE-2019-19781 https://t.co/wbHWqcqWnc https://www.mdsec.co.uk/2020/01/deep-dive-to-citrix-adc-remote-code-execution-cve-2019-19781/ | ozuma5119 |
2020-01-11 03:40:03 | Mitigation Steps for CVE-2019-19781 https://t.co/HA2plZ0EPQ https://t.co/Xk9Eo798gm https://support.citrix.com/article/CTX267679 | cillic |
2020-01-11 03:40:02 | Citrix ADC&NetScaler远程命令执行漏洞(CVE-2019-19781): Citrix ADC&NetScaler远程命令执行漏洞(CVE-2019-19781) https://t.co/KIrZLjuGrn https://goo.gl/fb/MhojJz | threatmeter |
2020-01-11 03:30:03 | Deep Dive in to Citrix ADC Remote Code Execution, CVE-2019-19781 https://t.co/mgqAKWn1af https://www.mdsec.co.uk/2020/01/deep-dive-to-citrix-adc-remote-code-execution-cve-2019-19781/ | 1nf0s3cpt |
2020-01-11 03:20:04 | Trending News: Deep Dive in to Citrix ADC Remote Code Execution, CVE-2019-19781 – MDSec https://t.co/zDEEdQ7iXq, se… https://t.co/FwFKImuEDd https://www.mdsec.co.uk/2020/01/deep-dive-to-citrix-adc-remote-code-execution-cve-2019-19781/ https://twitter.com/i/web/status/1215834805381869575 | susession |
2020-01-11 03:10:03 | Are there any public scanners for finding CVE-2019-19781 vulnerable servers? Wrote a honeypot for the vuln, but wan… https://t.co/obsEBfSexx https://twitter.com/i/web/status/1215832943299461120 | MalwareTechBlog |
2020-01-11 02:40:05 | It’s been great watching and participating in the race to CVE-2019-19781. All of our customers have been covered by… https://t.co/qIUsPI1zpD https://twitter.com/i/web/status/1215824740658499584 | assetnote |
2020-01-11 02:30:04 | CVE-2019-19781 POCs are out https://t.co/SS7NWIOf1y | Ryan_C_Butler |
2020-01-11 02:20:07 | GreyNoise is tagging Citrix Netscaler CVE-2019-19781. Additionally, effective tonight, GNQL now supports searchin… https://t.co/0xeLqcmr8H https://twitter.com/i/web/status/1215818626055528453 | GreyNoiseIO |
2020-01-11 02:20:05 | #CVE-2019-19781 poc https://t.co/WYttb4woXs https://github.com/trustedsec/cve-2019-19781/blob/master/README.md | RedTeamWing |
2020-01-11 01:30:48 | Mitigate CVE-2019-19781 with these simple steps. | glomargadaffi |
2020-01-11 01:30:48 | La vulnerabilidad CVE-2019-19781 de Citrix Netscaler ESTÁ QUE ARDE!! Ya se han publicando multiples exploits que pe… https://t.co/kfX181luoB https://twitter.com/i/web/status/1215807593010094080 | ProtAAPP |
2020-01-11 01:20:08 | I’m calling CVE-2019-19781 Shitrix, as media won’t reuse a swear word, but I can remember it. | GossiTheDog |
2020-01-11 01:00:05 | @citrix So uhhh... How's that patch for CVE-2019-19781 coming along? | hackByNumbers |
2020-01-11 00:50:12 | CVE-2019-19781 fun keeping me awake tonight | Jabo_SCO |
2020-01-11 00:50:10 | CVE-2019-19781 https://t.co/NtYe9dbM0n | glomargadaffi |
2020-01-11 00:50:05 | Seems @TrustedSec CVE-2019-19781 already made it on ExploitDB https://t.co/OgqgMrZTtX https://www.exploit-db.com/exploits/47902 | TJ_Null |
2020-01-11 00:40:11 | We’ve just released a blog from @SecShoggoth on IoCs, forensics, and how to identify if CVE-2019-19781 was exploite… https://t.co/gcNcLyVnQ4 https://twitter.com/i/web/status/1215792996974780417 | HackingDave |
2020-01-11 00:40:05 | Every IP in this list apart from 167.99.111.51 appears to be scanning for CVE-2019-19781 and use the Cirtix NetScaler LFI vulnerability | fish_illuminati |
2020-01-11 00:40:04 | Public Working Exploit for Citrix Directory Traversal Bug: CVE-2019-19781. The @TrustedSec team have released a too… https://t.co/ZNCERsRI5E https://twitter.com/i/web/status/1215795141035712513 | NewsinIT |
2020-01-11 00:30:13 | Looks like the @citrix CVE-2019-19781 exploit is public now... https://t.co/DIgQAtRlRO https://t.co/8nv3AU4zq8 https://github.com/projectzeroindia/CVE-2019-19781/blob/master/CVE-2019-19781.sh | d0tslash |
2020-01-11 00:30:13 | New tool release for exploiting CVE-2019-19781. All for responsible disclosure and wish there had been a longer per… https://t.co/gtXcK3u99R https://twitter.com/i/web/status/1215790466404438020 | HackingDave |
2020-01-11 00:30:11 | A CVE-2019-19781 is this easy – 1. Traversal to vpns folder, traversal in the NSC_HEADER +… https://t.co/fsU6Lp3jMA https://twitter.com/i/web/status/1215791026817982464 | hacker_ |
2020-01-11 00:30:10 | In response to the recent #Citrix ADC (NetScaler) CVE-2019-19781 Remote Code Execution vulnerability, the TrustedSe… https://t.co/rtpmqqmY2V https://twitter.com/i/web/status/1215791100910239744 | TrustedSec |
2020-01-11 00:30:04 | Good time to re-up the official mitigation page for CVE-2019-19781 (Unauthenticated Remote RCE in Citrix Applicatio… https://t.co/T3oVq0VAuJ https://twitter.com/i/web/status/1215792317681979393 | TryCatchHCF |
2020-01-11 00:20:08 | A CVE-2019-19781 is this easy – 1. Traversal to vpns folder, traversal in the NSC_HEADER +… https://t.co/flRH4V4ZO7 https://twitter.com/i/web/status/1215788466698629127 | hacker_ |
2020-01-11 00:20:06 | Interested in the Citrix Netscaler exploit for CVE-2019-19781? @TrustedSec just uploaded it to Github https://t.co/Gj0gJ2NhaT https://github.com/trustedsec/cve-2019-19781 | CharlesDardaman |
2020-01-11 00:20:04 | We have just released a new tool for exploiting CVE-2019-19781. Our goal was to keep private as long as possible… https://t.co/0OFepNdFQE https://twitter.com/i/web/status/1215790049859710982 | TrustedSec |
2020-01-11 00:10:09 | Code all cleaned up and condensed in ports needed and interactive shell. Citrix CVE-2019-19781 unauthenticated ex… https://t.co/aJyooJgwZp https://twitter.com/i/web/status/1215785448183824385 | HackingDave |
2020-01-11 00:10:07 | Remote code execution proof-of-concept for Citrix ADC/Gateway vulnerability CVE-2019-19781 has been posted on GitHu… https://t.co/HdCrGEpoqG https://twitter.com/i/web/status/1215786199383597056 | bad_packets |
2020-01-11 00:10:04 | Time. To. Patch. CVE-2019-19781 now has public RCE on Github:https://t.co/MmxyaVIaof https://t.co/52QI2MvZb8 https://github.com/projectzeroindia/CVE-2019-19781 | Balgan |
2020-01-11 00:00:10 | 🚨 There is now a public, on Github, working exploit for Citrix vulnerability CVE-2019-19781. This is going to get… https://t.co/PQJ7UdTcHG https://twitter.com/i/web/status/1215782882540695552 | GossiTheDog |
2020-01-11 00:00:03 | @GossiTheDog I just stumbled upon a fully functional CVE-2019-19781 .sh script which takes an input for command to… https://t.co/zMmruaopMv https://twitter.com/i/web/status/1215785031676891137 | syanide8 |
2020-01-10 23:50:04 | Weekend fun for network admins. PoC for CVE-2019-19781 the #Citrix ADC #RCE - https://t.co/Bre4IGLMOm https://github.com/projectzeroindia/CVE-2019-19781 | pentestit |
2020-01-10 23:10:04 | Craig Young looks at what you need to know about Citrix NetScaler CVE-2019-19781. #Cybersecurity https://t.co/Phf1mEVCk6 https://lnkd.in/evxAuGn | TheRealKhimji |
2020-01-10 22:50:07 | Finally. Citrix CVE-2019-19781 exploit done! Without parser errors.. :P | reefbr |
2020-01-10 22:50:06 | Craig Young looks at what you need to know about Citrix NetScaler CVE-2019-19781. #Cybersecurity #Citrix https://t.co/CjhKZ9O5N8 https://lnkd.in/gWcJbd4 | theorrminator |
2020-01-10 22:40:03 | Reproduced #citrix #CVE-2019-19781 @TrustedSec @HackingLZ @HackingDave Also, I hate Perl....… https://t.co/v4iRhnpmOT https://twitter.com/i/web/status/1215765057373646850 | _Kc57 |
2020-01-10 22:20:03 | Deep Dive in to Citrix ADC Remote Code Execution, CVE-2019-19781 https://t.co/4tBwgGQ14L https://www.mdsec.co.uk/2020/01/deep-dive-to-citrix-adc-remote-code-execution-cve-2019-19781/ | Anastasis_King |
2020-01-10 21:50:03 | Experts warn of ongoing scans for Citrix servers affected by CVE-2019-19781 https://t.co/QMQeuh7HVq https://securityaffairs.co/wordpress/96216/hacking/citrix-scans-cve-2019-19781.html | _mrbyte |
2020-01-10 21:20:04 | @binaryedgeio sensors data confirms scans are beginning toward CVE-2019-19781 but the cryptomining herd does not ye… https://t.co/0hGhjcJZaU https://twitter.com/i/web/status/1215743517739442182 | gelim |
2020-01-10 21:00:03 | #Citrix ADC Remote Code Execution, CVE-2019-19781 https://t.co/Woq1MDstNe | mndell |
2020-01-10 20:40:03 | Deep Dive in to Citrix ADC Remote Code Execution, CVE-2019-19781 https://t.co/HbpYwI3Pwr https://www.mdsec.co.uk/2020/01/deep-dive-to-citrix-adc-remote-code-execution-cve-2019-19781/ | Mateusz_Jozef |
2020-01-10 19:50:07 | Deep Dive in to Citrix ADC Remote Code Execution, CVE-2019-19781 https://t.co/DeU9i241Yz #HackThePlanet https://www.mdsec.co.uk/2020/01/deep-dive-to-citrix-adc-remote-code-execution-cve-2019-19781/ | W3BGUY |
2020-01-10 19:40:06 | A Quick Update on Scanning for CVE-2019-19781 (Citrix ADC / Gateway Vulnerability) #Patch your #Citrix boxes https://t.co/NkdxmksQlg https://isc.sans.edu/forums/diary/25686/ | niiankrah |
2020-01-10 19:40:06 | Deep Dive in to Citrix ADC Remote Code Execution, CVE-2019-19781 https://t.co/GKIONBkBnf https://t.co/2qEokSXnVD https://www.mdsec.co.uk/2020/01/deep-dive-to-citrix-adc-remote-code-execution-cve-2019-19781/ | cyber_advising |
2020-01-10 19:00:05 | Deep Dive in to Citrix ADC Remote Code Execution, CVE-2019-19781 https://t.co/Qttwe8hVON https://www.mdsec.co.uk/2020/01/deep-dive-to-citrix-adc-remote-code-execution-cve-2019-19781/ | st0ic___ |
2020-01-10 18:30:06 | Deep Dive in to Citrix ADC Remote Code Execution, CVE-2019-19781. https://t.co/iUHL95K4M0 https://www.mdsec.co.uk/2020/01/deep-dive-to-citrix-adc-remote-code-execution-cve-2019-19781/ | AlexNguyen65 |
2020-01-10 18:30:05 | Disclosed in December, #Citrix VPN vulnerability CVE-2019-19781, impacts 1000’s of companies and if exploited permi… https://t.co/uKDKimNaYv https://twitter.com/i/web/status/1215700035054243840 | PeterRobards |
2020-01-10 18:30:04 | CVE-2019-19781 - Is this limited to admin interface? It’s not a broad stroke statement that it’s limited to admin i… https://t.co/bMmxF1yDdd https://twitter.com/i/web/status/1215700233075728384 | jasonlam_sec |
2020-01-10 17:50:08 | We are tracking this IP 172[.]105[.]64[.]188 hosted on Linode actively scanning for exploitable CVE-2019-19781 Citr… https://t.co/OKNOzJx3Ya https://twitter.com/i/web/status/1215690743605604352 | n3onli8 |
2020-01-10 17:20:05 | #Citrix CVE-2019-19781 https://t.co/gcJ1AkHREQ | nuria_imeq |
2020-01-10 17:00:04 | Is that real? FreeBSD 8.4 is EoL since August 1, 2015!? That perl script runs as root?! #CVE-2019-19781 #Citrix https://t.co/696FfGzS30 https://twitter.com/0x09AL/status/1215437443375214593 | dim0x69 |
2020-01-10 16:50:09 | #Citrix VPN vulnerability CVE-2019-19781 affects thousands of organisations worldwide. The exploit is now out in th… https://t.co/tNNIBA2Xvh https://twitter.com/i/web/status/1215675156674371585 | securestep9 |
2020-01-10 16:40:04 | Les systèmes affectés par la vulnérabilité CVE-2019-19781 de Citrix ADC et Citrix Gateway sont activement recherché… https://t.co/6pj68LhsEf https://twitter.com/i/web/status/1215674369952960512 | cert_ist |
2020-01-10 16:30:05 | Deep Dive in to Citrix ADC Remote Code Execution, CVE-2019-19781 https://t.co/2ATxTnSo1l https://www.mdsec.co.uk/2020/01/deep-dive-to-citrix-adc-remote-code-execution-cve-2019-19781/ | Dinosn |
2020-01-10 16:20:04 | Back from the holidays with more security modules added including CVE-2019-19781: Citrix NetScaler Path Traversal. https://t.co/BT1EOUa9Zd | detectify |
2020-01-10 16:10:04 | Citrix ADC/Netscaler RCE (CVE-2019-19781) 😬 https://t.co/87T7cR2uoo | hacker_ |
2020-01-10 15:40:06 | Deep Dive in to Citrix ADC Remote Code Execution, CVE-2019-19781 https://t.co/UuhmiwjG4i https://t.co/CJvGTOjLmt http://dlvr.it/RMnx6p | owaspseattle |
2020-01-10 15:40:06 | Worth reading Citrix ADC Remote Code Execution, CVE-2019-19781 https://t.co/kbYbQ8VJI4 https://t.co/CpEOa1HpuS… https://t.co/V3EqK40yqE https://youtu.be/5U5Hk2CzIAk https://www.mdsec.co.uk/2020/01/deep-dive-to-citrix-adc-remote-code-execution-cve-2019-19781/ https://twitter.com/i/web/status/1215658104571842562 | cyberkendra |
2020-01-10 15:20:06 | [VUL] #Experts warn of ongoing #scans for #Citrix servers affected by CVE-2019-19781. To read more visit:… https://t.co/Nx5KATKJwb https://twitter.com/i/web/status/1215652639079194625 | CtacPaladion |
2020-01-10 15:10:05 | CVE-2019-19781 in three steps : 1⃣ No account needed 2⃣ Unrestricted File Upload 3⃣ Template Injection through Tem… https://t.co/AMwbz9Hn16 https://twitter.com/i/web/status/1215650357310820353 | mpgn_x64 |
2020-01-10 15:00:10 | Deep Dive in to Citrix ADC Remote Code Execution, CVE-2019-19781 https://t.co/7zgoFHrkQf http://hrbt.us/187438 | hardreboot |
2020-01-10 15:00:09 | Deep Dive in to Citrix ADC Remote Code Execution, CVE-2019-19781 https://t.co/yIA0UlpGia #appsec #security #secops https://ift.tt/37UE7tq | rtcz_io |
2020-01-10 14:40:04 | Deep Dive in to Citrix ADC Remote Code Execution, CVE-2019-19781 - https://t.co/ENXFw0KOky https://www.mdsec.co.uk/2020/01/deep-dive-to-citrix-adc-remote-code-execution-cve-2019-19781/ | adrien_jeanneau |
2020-01-10 14:40:04 | Deep Dive in to Citrix ADC Remote Code Execution, CVE-2019-19781 https://t.co/u3q58CVSLo #CVE #Citrix https://www.mdsec.co.uk/2020/01/deep-dive-to-citrix-adc-remote-code-execution-cve-2019-19781/ | axcheron |
2020-01-10 14:40:02 | Experts warn of ongoing scans for Citrix servers affected by CVE-2019-19781 https://t.co/jpYTOuT1vh https://t.co/zzTCRjCJO8 http://dlvr.it/RMnltN | infomgmttoday |
2020-01-10 14:30:03 | Experts warn of ongoing scans for Citrix servers affected by CVE-2019-19781 https://t.co/5jTiBUvENa https://securityaffairs.co/wordpress/96216/hacking/citrix-scans-cve-2019-19781.html | CeptBiro |
2020-01-10 14:20:05 | CVE-2019-19781 does need user interaction on the backend to trigger the XML https://t.co/YI2rqnL4KN can do the whol… https://t.co/MoAnxMqxoo http://file.you https://twitter.com/i/web/status/1215637133693554689 | Dondata4 |
2020-01-10 14:20:03 | Experts warn of ongoing scans for Citrix servers affected by CVE-2019-19781 https://t.co/WdYOBJcj9R https://securityaffairs.co/wordpress/96216/hacking/citrix-scans-cve-2019-19781.html | ReneRobichaud |
2020-01-10 14:00:05 | New post: "Deep Dive in to Citrix ADC Remote Code Execution, CVE-2019-19781" https://t.co/yNDTlrM7Nd https://ift.tt/2ux0pTr | Myinfosecfeed |
2020-01-10 14:00:03 | Deep Dive in to Citrix ADC Remote Code Execution, CVE-2019-19781 https://t.co/LyeIAwboJT https://www.mdsec.co.uk/2020/01/deep-dive-to-citrix-adc-remote-code-execution-cve-2019-19781/ | _r_netsec |
2020-01-10 13:20:06 | #CVE-2019-19781# #Citrix reproduced RCE,只能说我彬神太强了,就看了代码一天不到,膜拜orz | kuron3ko_ruri |
2020-01-10 13:20:04 | Deep Dive to Citrix ADC Remote Code Execution, CVE-2019-19781. "MDSec have decided to not provide an exploit, howe… https://t.co/euHkGCLFJw https://twitter.com/i/web/status/1215623262258061312 | shishi0_ |
2020-01-10 12:40:05 | Awesome research by @0x09AL looking at CVE-2019-19781 Citrix ADC RCE. Purposely not provided the fire and forget ex… https://t.co/up7jc4fymM https://twitter.com/i/web/status/1215613319765250048 | _xpn_ |
2020-01-10 12:30:03 | Deep Dive to Citrix ADC Remote Code Execution, CVE-2019-19781, new blog post By @0x09AL https://t.co/SgMptDwd03 https://t.co/JJCQLmLzZ6 https://www.mdsec.co.uk/2020/01/deep-dive-to-citrix-adc-remote-code-execution-cve-2019-19781/ https://youtu.be/5U5Hk2CzIAk | MDSecLabs |
2020-01-10 11:20:03 | #Citrix ADC Vulnerability CVE-2019-19781 Mitigation Steps https://t.co/a4vdK610MA #Security #ThreatIntel #infosec https://support.citrix.com/article/CTX267679 | joernrusch |
2020-01-10 11:00:03 | Exploit for Citrix NetScaler CVE-2019-19781. Very interesting bug(s)! 'touch /tmp/CVE-2019-19781' because I'm lazy… https://t.co/RHJsinPr1C https://twitter.com/i/web/status/1215588278956634112 | buffaloverflow |
2020-01-10 07:30:04 | Experts warn of ongoing scans for Citrix servers affected by CVE-2019-19781 #CyberSec #infosec #Security… https://t.co/r1aZ5ap3nv https://twitter.com/i/web/status/1215534321286746113 | JinibaBD |
2020-01-10 07:10:06 | @riskybusiness Hosts vulnerable to CVE-2019-19781 have already been enumerated by threat actors. Apply the mitigati… https://t.co/yczzCZh6pV https://twitter.com/i/web/status/1215528919048179712 | bad_packets |
2020-01-10 06:50:04 | Experts warn of ongoing scans for Citrix servers affected by CVE-2019-19781 https://t.co/8YAZEENPk5 https://securityaffairs.co/wordpress/96216/hacking/citrix-scans-cve-2019-19781.html | Cyber_O51NT |
2020-01-10 05:50:05 | Nearly a month has passed since Citrix released mitigation measures for CVE-2019-19781, a critical vulnerability af… https://t.co/X45hJxDTuF https://twitter.com/i/web/status/1215510174196256768 | InfoSecHotSpot |
2020-01-10 05:50:03 | CVE-2019-19781 Base transversal de la ruta de Citrix en la carpeta vpns Ejemplo: GET / vpn /../ vpns / services.htm… https://t.co/1LYZmQSTYs https://twitter.com/i/web/status/1215510818059620352 | HackerMexico |
2020-01-10 05:40:03 | Wrote a KQL query for the Citrix Netscaler CVE-2019-19781: http.http_method:GET AND (http.url:"*/../*" OR http.url… https://t.co/qwXXSHq1QC https://twitter.com/i/web/status/1215506757658669056 | shiftybitshiftr |
2020-01-10 05:30:03 | Wrote a KQL query for the Citrix Netscaler CVE-2019-19781: http.http_method:GET AND (http.url:"*/../*" OR http.url… https://t.co/VsK0eprO0S https://twitter.com/i/web/status/1215505623527223297 | shiftybitshiftr |
2020-01-10 05:10:03 | Wrote a KQL query for the Citrix Netscaler CVE-2019-19781: http.http_method:GET AND (http.url:"*en-us*" OR http.url… https://t.co/i8l1Zziqgl https://twitter.com/i/web/status/1215500606573428736 | shiftybitshiftr |
2020-01-10 04:00:02 | CVE-2019-19781 Citrix path traversal base on vpns folder Example: GET /vpn/../vpns/services.html GET /vpn/../vpns/… https://t.co/xS6uSxRvv6 https://twitter.com/i/web/status/1215483287394603008 | megan28287652 |
2020-01-10 02:50:45 | Sys admins trying to react to CVE-2019-19781 https://t.co/N6tAgf97GO https://twitter.com/Hackers_bot/status/1213028754806706176 | zeroauth |
2020-01-10 02:34:42 | Experts warn of ongoing scans for Citrix servers affected by CVE-2019-19781 https://t.co/vTukwQXTFP https://securityaffairs.co/wordpress/96216/hacking/citrix-scans-cve-2019-19781.html | 01ra66it |
2020-01-09 23:30:05 | Experts warn of ongoing scans for Citrix servers affected by CVE-2019-19781 - https://t.co/lhNermPLSY https://securityaffairs.co/wordpress/96216/hacking/citrix-scans-cve-2019-19781.html | moton |
2020-01-09 23:30:04 | Experts warn of ongoing scans for Citrix servers affected by CVE-2019-19781 #security #privacy #cloud https://t.co/7jECM1q0JQ https://securityaffairs.co/wordpress/96216/hacking/citrix-scans-cve-2019-19781.html | NRG_fx |
2020-01-09 23:30:03 | Experts warn of ongoing scans for Citrix servers affected by CVE-2019-19781 https://t.co/Mc19YUxBIl https://securityaffairs.co/wordpress/96216/hacking/citrix-scans-cve-2019-19781.html | tadmaddad |
2020-01-09 23:20:05 | Got a working reverse shell exploit for CVE-2019-19781, pre-auth RCE in #Citrix/#Netscaler Gateway/ADC SSL VPN #CVE201919781 | noperator |
2020-01-09 23:10:03 | New: Experts warn of ongoing scans for Citrix servers affected by CVE-2019-19781 https://t.co/NSy6DGL7hB #blog… https://t.co/pGx85nUMHx http://blog.hackademicus.nl/experts-warn-of-ongoing-scans-for-citrix-servers-affected-by-cve-2019-19781/ https://twitter.com/i/web/status/1215408255180115968 | Hackademicus |
2020-01-09 23:10:03 | Craig Young looks at what you need to know about Citrix NetScaler CVE-2019-19781. #Cybersecurity #Citrix https://t.co/zOcPXDhHVB https://lnkd.in/eQCauEA | WillQuinto |
2020-01-09 23:10:02 | Just got a working reverse shell exploit for CVE-2019-19781, pre-auth RCE in #Citrix/#Netscaler Gateway/ADC SSL VPN #CVE201919781 | noperator |
2020-01-09 23:00:03 | Experts warn of ongoing scans for Citrix servers affected by CVE-2019-19781 https://t.co/jiT453cXZ8 https://securityaffairs.co/wordpress/96216/hacking/citrix-scans-cve-2019-19781.html | chris_foulon |
2020-01-09 22:40:04 | r/t "Experts warn of ongoing scans for Citrix servers affected by CVE-2019-19781" https://t.co/CTgKsk0Im2 http://bit.ly/2s9XoaV | profxeni |
2020-01-09 22:10:05 | Experts warn of ongoing scans for Citrix servers affected by CVE-2019-19781: Threat actors are probing… https://t.co/heBP5DGk7S #infosec https://goo.gl/fb/wn1rX3 | IT_securitynews |
2020-01-09 22:10:03 | Experts warn of ongoing scans for Citrix servers affected by CVE-2019-19781 https://t.co/8DweH0TWNw https://securityaffairs.co/wordpress/96216/hacking/citrix-scans-cve-2019-19781.html | Whitehead4Jeff |
2020-01-09 22:00:09 | Experts warn of ongoing scans for Citrix servers affected by CVE-2019-19781 https://t.co/2u2qJAOIsX https://t.co/FoF4FzvT8g https://www.terabitweb.com/2020/01/09/citrix-scans-cve-2019-19781-html/ | terabit7 |
2020-01-09 22:00:07 | Experts warn of ongoing scans for Citrix servers affected by CVE-2019-19781 - Security Affairs via CyberNews for iOS https://t.co/AD6YbRixY1 https://securityaffairs.co/wordpress/96216/hacking/citrix-scans-cve-2019-19781.html | CyberNewsApp |
2020-01-09 22:00:06 | Experts warn of ongoing scans for Citrix servers affected by CVE-2019-19781 https://t.co/B2PrzxwKgh https://securityaffairs.co/wordpress/96216/hacking/citrix-scans-cve-2019-19781.html | security_inside |
2020-01-09 21:50:06 | Experts warn of ongoing scans for Citrix servers affected by CVE-2019-19781 https://t.co/k1staWDjal #SecurityAffairs https://securityaffairs.co/wordpress/96216/hacking/citrix-scans-cve-2019-19781.html | SecurityNewsbot |
2020-01-09 21:40:07 | Experts warn of ongoing scans for Citrix servers affected by CVE-2019-19781: Threat actors are probing Citrix serve… https://t.co/jLGc963s1L https://twitter.com/i/web/status/1215386907409960960 | shah_sheikh |
2020-01-09 21:40:07 | Experts warn of ongoing scans for Citrix servers affected by CVE-2019-19781 https://t.co/hrrgbXcIem https://t.co/Ho2CGOR7BY https://securityaffairs.co/wordpress/96216/hacking/citrix-scans-cve-2019-19781.html | thedpsadvisors |
2020-01-09 21:40:07 | @ptsecurity @GossiTheDog @zlab_team Experts warn of ongoing scans for #Citrix servers affected by CVE-2019-19781… https://t.co/iZsXu1tZqd https://twitter.com/i/web/status/1215386858110246912 | securityaffairs |
2020-01-09 21:40:04 | Experts warn of ongoing scans for Citrix servers affected by CVE-2019-19781 https://t.co/urYIXMsa5S #cybersecurity https://t.co/a6DY8B9hQ9 http://twib.in/l/GBapjRnGXpLp | aglongo |
2020-01-09 21:00:32 | Citrix ADC and Gateway Remote Code Execution Vulnerability (CVE-2019-19781) ~ via https://t.co/swy2kAY1nn ~… https://t.co/fSQhy8JCzz https://JohnMasserini.com https://twitter.com/i/web/status/1215342171311759360 | John_Masserini |
2020-01-09 20:40:03 | ⚠️Alerte CERT-FR⚠️ Le CERT-FR a connaissance de campagnes de détection de la vulnérabilité CVE-2019-19781 affectan… https://t.co/Vi8uMVyUTG https://twitter.com/i/web/status/1215372520716632064 | argevise |
2020-01-09 20:10:05 | @GreyNoiseIO now has a tag tracking hits for CVE-2019-19781 https://t.co/wt55Fbbd2F Thank you @ackmage https://t.co/A4TkT5rFCE https://viz.greynoise.io/query/?gnql=tags%3A%22Citrix%20NetScaler%20LFI%22 | d1vious |
2020-01-09 20:10:04 | Vulnerability in Citrix Application Delivery Controller (CVE-2019-19781) Could Allow for Arbitrary Code Execution… https://t.co/x5IfJkEhtl https://twitter.com/i/web/status/1215363903363874816 | UCSBInfoSec |
2020-01-09 20:10:03 | Nearly a month has passed since Citrix released mitigation measures for CVE-2019-19781, a critical vulnerability af… https://t.co/YVO8MR801V https://twitter.com/i/web/status/1215364305085968384 | envescent |
2020-01-09 20:00:03 | Some Thoughts About the Critical Citrix ADC/Gateway Vulnerability (CVE-2019-19781) https://t.co/DiKLhIugwU thanks to: @sans_isc https://isc.sans.edu/forums/index.html | fwojtek |
2020-01-09 18:50:02 | Check if your @citrix #ADC is patched for CVE-2019-19781 with the following curl command. 200 means BAD 403 means G… https://t.co/DVBLYFtouj https://twitter.com/i/web/status/1215344918505426944 | Ryan_C_Butler |
2020-01-09 18:00:04 | @craigtweets UPDATE CVE-2019-19781 1/ parameter "username" is directly read from the header HTTP_NSC_USER and the… https://t.co/ZKijHsEhsc https://twitter.com/i/web/status/1215331224400683014 | mpgn_x64 |
2020-01-09 17:50:32 | CVE-2019-19781 - Vulnerability in Citrix Application Delivery Controller and Citrix Gateway https://t.co/x73hwgBA2A https://lnkd.in/dKcDrDG | klosnet |
2020-01-09 17:40:15 | .@craigtweets looks at what you need to know about Citrix NetScaler CVE-2019-19781. @tripwirevert #Cybersecurity… https://t.co/P0cY0njn3a https://twitter.com/i/web/status/1215324860437626880 | joepettit2 |
2020-01-09 16:40:04 | Citrix NetScaler CVE-2019-19781: What You Need to Know https://t.co/sUHARTBm6i via @tripwireinc https://www.tripwire.com/state-of-security/vert/citrix-netscaler-cve-2019-19781-what-you-need-to-know/ | richdywiak |
2020-01-09 16:30:04 | [SB 20.01] Citrix NetScaler VPN Pre Auth RCE (CVE-2019-19781) Aktuell liegen keine Patches vor, das Advisory nennt… https://t.co/KLPlzE3YJP https://twitter.com/i/web/status/1215307825292800001 | zero_B_S |
2020-01-09 16:00:51 | Citrix NetScaler CVE-2019-19781: What You Need to Know https://t.co/SdOLAT7le3 via @TripWireInc https://t.co/C3bLPCs5cn https://bit.ly/304H7QZ | SteveSanders7 |
2020-01-09 15:50:03 | ⚠️Alerte CERT-FR⚠️ Le CERT-FR a connaissance de campagnes de détection de la vulnérabilité CVE-2019-19781 affectan… https://t.co/7mRZX8nq91 https://twitter.com/i/web/status/1215299435149905920 | CERT_FR |
2020-01-09 15:30:06 | Explication de la vulnérabilité CVE-2019-19781 impactant les systèmes Citrix NetScaler: https://t.co/P1REekdvOT //… https://t.co/gXqxjiBZ6W http://bit.ly/2sTeieu https://twitter.com/i/web/status/1215292265062633472 | veilleAppSec |
2020-01-09 14:20:08 | Citrix ADC and Gateway Remote Code Execution Vulnerability (CVE-2019-19781) https://t.co/ZrGjJh8KGX via @qualys https://blog.qualys.com/laws-of-vulnerabilities/2020/01/08/citrix-adc-and-gateway-remote-code-execution-vulnerability-cve-2019-19781 | Secutoris |
2020-01-09 14:10:04 | Citrix NetScaler CVE-2019-19781: What You Need to Know https://t.co/KuoEuieLSU (and how you can check if your have… https://t.co/FgCFyqrU1v https://www.tripwire.com/state-of-security/vert/citrix-netscaler-cve-2019-19781-what-you-need-to-know/ https://twitter.com/i/web/status/1215273719343603712 | sacha81 |
2020-01-09 12:50:04 | Quick Update on Scanning for #CVE-2019-19781 (#Citrix ADC / Gateway Vulnerability) https://t.co/47NVZHn8NB #dfir… https://t.co/lVbBX118H3 https://isc.sans.edu/forums/diary/A+Quick+Update+on+Scanning+for+CVE201919781+Citrix+ADC+Gateway+Vulnerability/25686/ https://twitter.com/i/web/status/1215252551244926976 | aboutdfir |
2020-01-09 12:30:04 | Citrix NetScaler CVE-2019-19781: What You Need to Know https://t.co/yZQOWKK4z2 via @tripwireinc #CyberSecurity https://www.tripwire.com/state-of-security/vert/citrix-netscaler-cve-2019-19781-what-you-need-to-know/ | Gate_15_Analyst |
2020-01-09 11:50:08 | Citrix NetScaler CVE-2019-19781: What You Need to Know "The complete exploit chain requires just two HTTPS request… https://t.co/EgNygd9HSo https://twitter.com/i/web/status/1215237985630937094 | cyb3rops |
2020-01-09 11:50:08 | CVE-2019-19781 is on 🔥 right now. | Dondata4 |
2020-01-09 11:30:04 | At the end of last year Citrix released an advisory regarding CVE-2019-19781. Although a plug-in was added to the s… https://t.co/NuBYjHaYx1 https://twitter.com/i/web/status/1215233911896399872 | AppcheckNG |
2020-01-09 11:20:04 | @bad_packets first scans for Citrix CVE-2019-19781 detected from AS4808 (China Unicom Backbone) | pcsecz |
2020-01-09 11:10:10 | Craig Young looks at what you need to know about Citrix NetScaler CVE-2019-19781. #Cybersecurity #Citrix… https://t.co/M29C5ovHEe https://twitter.com/i/web/status/1215226727884083202 | GaryJDiFazio |
2020-01-09 11:00:03 | Citrix ADC&NetScaler目录遍历漏洞(CVE-2019-19781): Citrix ADC&NetScaler目录遍历漏洞(CVE-2019-19781) https://t.co/53848VqJnN https://goo.gl/fb/LQAqL5 | threatmeter |
2020-01-09 10:50:06 | CVE-2019-19781 Citrix NetScaler Directory Traversal is on heavy 🔥 curl -vk –path-as-is https://$TARGET/vpn/../vpn… https://t.co/8SpWJhyetX https://twitter.com/i/web/status/1215222545882001410 | FlatL1ne |
2020-01-09 09:50:03 | Citrix NetScaler CVE-2019-19781: What You Need to Know https://t.co/PerLLgxA11 quick test: curl -vk –path-as-is htt… https://t.co/iAU9rWpP98 https://www.tripwire.com/state-of-security/vert/citrix-netscaler-cve-2019-19781-what-you-need-to-know/ https://twitter.com/i/web/status/1215208561334276096 | MichalKoczwara |
2020-01-09 09:20:04 | Citrix ADC and Gateway Remote Code Execution Vulnerability (CVE-2019-19781) ... by Animesh Jain #assetview #citrix… https://t.co/KWCu5ivRqh https://twitter.com/i/web/status/1215199039601479680 | securityblvd |
2020-01-09 08:30:03 | A Quick Update on Scanning for CVE-2019-19781 (Citrix ADC / Gateway Vulnerability), (Tue, Jan 7th) https://t.co/y8bncyujJa https://ift.tt/2FoYFxZ | edcamposj |
2020-01-09 07:00:06 | Citrix ADC and Gateway Remote Code Execution Vulnerability (CVE-2019-19781) https://t.co/Db4pzHweJY https://securityboulevard.com/2020/01/citrix-adc-and-gateway-remote-code-execution-vulnerability-cve-2019-19781/ | Dinosn |
2020-01-09 06:30:03 | CVE-2019-19781 start with a path traversal on the "vpns" folder: GET /vpn/../vpns/services.html GET /vpn/../vpns/c… https://t.co/xKZxXVZYMF https://twitter.com/i/web/status/1215156338122055681 | momika233 |
2020-01-09 05:10:03 | Citrix NetScaler CVE-2019-19781: What You Need to Know https://t.co/tznRdobvcZ https://t.co/h7xLJqhGFi http://dlvr.it/RMhnxM | TechIsMidlName |
2020-01-09 04:10:03 | .@craigtweets looks at what you need to know about Citrix NetScaler CVE-2019-19781. Learn more:… https://t.co/KgphtkcxLS https://twitter.com/i/web/status/1215121039463714816 | TripwireInc |
2020-01-09 02:10:03 | Citrix Application Delivery Controller と Citrix Gateway で2019/12/13付のCVE-2019-19781 #脆弱性 に対する patch が出たようだ。 https://t.co/8DolbgA0h1 https://support.citrix.com/article/CTX267027 | ottoto2017 |
2020-01-09 01:10:03 | #cybersecurity | #hackerspace | Citrix ADC and Gateway Remote Code Execution Vulnerability (CVE-2019-19781)… https://t.co/bCiOgCc9Ar https://twitter.com/i/web/status/1215075874757914624 | NCSbyHTCS |
2020-01-09 01:10:03 | Citrix ADC and Gateway Remote Code Execution Vulnerability (CVE-2019-19781) https://t.co/Ig0R9QQUvl https://securityboulevard.com/2020/01/citrix-adc-and-gateway-remote-code-execution-vulnerability-cve-2019-19781/ | SecureWebNews |
2020-01-09 00:50:05 | Citrix ADC and Gateway Remote Code Execution Vulnerability (CVE-2019-19781) https://t.co/C9ZYuv2uFC https://securityboulevard.com/2020/01/citrix-adc-and-gateway-remote-code-execution-vulnerability-cve-2019-19781/ | security_inside |
2020-01-09 00:40:03 | Citrix ADC and Gateway Remote Code Execution Vulnerability (CVE-2019-19781): Citrix released a security advisory (C… https://t.co/oJZsYwsQNA https://twitter.com/i/web/status/1215069465047527424 | cipherstorm |
2020-01-09 00:40:03 | Citrix ADC and Gateway Remote Code Execution Vulnerability (CVE-2019-19781): Citrix released a security… https://t.co/UEXwaUKjhk #infosec https://goo.gl/fb/UoGNnG | IT_securitynews |
2020-01-09 00:40:02 | Citrix NetScaler CVE-2019-19781: What You Need to Know https://t.co/Ho9iyfTbon https://www.tripwire.com/state-of-security/vert/citrix-netscaler-cve-2019-19781-what-you-need-to-know/ | thalles |
2020-01-09 00:30:03 | How to identify and mitigate CVE-2019-19781, the #Citrix ADC & Gateway #vulnerability that allows an unauthenticate… https://t.co/7xGDOKJ24W https://twitter.com/i/web/status/1215065934550859776 | qualys |
2020-01-09 00:30:02 | #CVE-2019-19781# 现在可以实现有限制的文件读写了,但还是不能RCE啊,头痛,能不能来点有用的提示。。 | kuron3ko_ruri |
2020-01-09 00:20:03 | Citrix ADC and Gateway Remote Code Execution Vulnerability (CVE-2019-19781): Citrix released a security advisory (C… https://t.co/7CoaxZabqJ https://twitter.com/i/web/status/1215063773276336131 | shah_sheikh |
2020-01-08 23:20:03 | VERT Threat Alert: Citrix NetScaler/ADC Critical Flaw (CVE-2019-19781) - https://t.co/NhMk1BWAs3 https://securityboulevard.com/2020/01/vert-threat-alert-citrix-netscaler-adc-critical-flaw-cve-2019-19781/ | moton |
2020-01-08 23:00:03 | CVE-2019-19781 Citrix NetScaler Directory Traversal is on heavy 🔥 curl -vk –path-as-is https://$TARGET/vpn/../vpn… https://t.co/PEy3qo8DLa https://twitter.com/i/web/status/1215044986808545281 | ITSecurityguard |
2020-01-08 22:40:05 | Citrix NetScaler CVE-2019-19781: What You Need to Know https://t.co/y5HpxtkomN https://securityboulevard.com/2020/01/citrix-netscaler-cve-2019-19781-what-you-need-to-know/ | SecureWebNews |
2020-01-08 21:40:15 | Citrix NetScaler CVE-2019-19781: What You Need to Know: Just before the holidays, Citrix announced that their Citri… https://t.co/YahwsEGRGE https://twitter.com/i/web/status/1215022900303941632 | cipherstorm |
2020-01-08 21:40:07 | The latest update for @tripwireinc includes "#Citrix NetScaler CVE-2019-19781: What You Need to Know" and "From Goo… https://t.co/PKC2nQ43hf https://twitter.com/i/web/status/1215024385507151874 | opsmatters_uk |
2020-01-08 21:10:03 | VERT Threat Alert: Citrix NetScaler/ADC Critical Flaw (CVE-2019-19781) https://t.co/kp1rUuLQJv #cybersecurity https://qoo.ly/33r7i5 | BillMew |
2020-01-08 20:20:03 | Craig Young looks at what you need to know about Citrix NetScaler CVE-2019-19781. #Cybersecurity #Citrix https://t.co/oIYYReLc6L https://lnkd.in/eSKpuTx | DaveG_Tripwire |
2020-01-08 19:30:03 | What you Need To Know About The Critical Citrix Gateway (Netscaler) Vulnerability CVE-2019-19781https://www.youtube.com/watch?v=kpOK_S7Z-K4 | TheTokenFemale |
2020-01-08 19:10:04 | Citrix NetScaler CVE-2019-19781: What You Need to Know https://t.co/vAR28uOuuv #Tripwire https://www.tripwire.com/state-of-security/vert/citrix-netscaler-cve-2019-19781-what-you-need-to-know/ | SecurityNewsbot |
2020-01-08 19:10:03 | Citrix NetScaler CVE-2019-19781: What You Need to Know: Just before the holidays, Citrix announced that… https://t.co/AT303HmNCn #infosec https://goo.gl/fb/7Jp4ff | IT_securitynews |
2020-01-08 19:02:03 | Citrix NetScaler CVE-2019-19781: What You Need to Know https://t.co/cKUZsTDLe0 https://t.co/e5VbYQ8Jij http://dlvr.it/RMgZvW | gridwareau |
2020-01-08 18:50:05 | https://t.co/Au1O53aIjS Citrix NetScaler CVE-2019-19781: What You Need to Know #cybersecurity https://www.tripwire.com/state-of-security/vert/citrix-netscaler-cve-2019-19781-what-you-need-to-know/ | netsecu |
2020-01-08 18:40:04 | Tripwire | Citrix NetScaler CVE-2019-19781: What You Need to Know https://t.co/TLaDzF63VJ https://stpmvt.com/2QAVrOk | StopMalvertisin |
2020-01-08 18:30:04 | Citrix NetScaler CVE-2019-19781: What You Need to Know https://t.co/ex8OJ6pTcf https://t.co/N7bwt06kJa https://www.tripwire.com/state-of-security/vert/citrix-netscaler-cve-2019-19781-what-you-need-to-know/?utm_source=dlvr.it&utm_medium=twitter | ve3ofa |
2020-01-08 18:20:03 | Citrix NetScaler CVE-2019-19781: What You Need to Know https://t.co/babIZeX1G0 https://www.tripwire.com/state-of-security/vert/citrix-netscaler-cve-2019-19781-what-you-need-to-know/ | TechL0G |
2020-01-08 18:10:07 | Citrix NetScaler CVE-2019-19781: What You Need to Know https://t.co/6ALkczpgEv https://t.co/4bSrhc7WSu http://i.securitythinkingcap.com/RMgQpc | evanderburg |
2020-01-08 18:10:06 | Citrix NetScaler CVE-2019-19781: What You Need to Know: Just before the holidays, Citrix announced that their Citri… https://t.co/809IJJsBP6 https://twitter.com/i/web/status/1214970297822015488 | shah_sheikh |
2020-01-08 18:10:03 | .@craigtweets looks at what you need to know about Citrix NetScaler CVE-2019-19781. Learn more:… https://t.co/MsaTUvK1OG https://twitter.com/i/web/status/1214971033779757056 | TripwireInc |
2020-01-08 18:10:03 | .@craigtweets looks at what you need to know about Citrix NetScaler CVE-2019-19781. @tripwirevert #Cybersecurity… https://t.co/Rfvk06iDNA https://twitter.com/i/web/status/1214970891605565440 | joepettit2 |
2020-01-08 17:20:03 | Det rapporteres, at en yderst kritisk sårbarhed (CVE-2019-19781), der påvirker #Citrix Application Deliver Controll… https://t.co/3hgEs2Hm3O https://twitter.com/i/web/status/1214958424343154688 | CERTA_intNsec |
2020-01-08 17:10:14 | VERT Threat Alert: Citrix NetScaler/ADC Critical Flaw (CVE-2019-19781) https://t.co/QgHqZdmOuZ via @TripWireInc https://t.co/GILWUWikD1 https://bit.ly/2FrkgWj | SteveSanders7 |
2020-01-08 16:50:07 | A Quick Update on Scanning for CVE-2019-19781 (Citrix ADC / Gateway Vulnerability), (Tue, Jan 7th) ~ via… https://t.co/JO6PiWGBbe https://twitter.com/i/web/status/1214922862919929856 | John_Masserini |
2020-01-08 16:40:05 | CVE-2019-19781 : Detect exploitation of #Citrix #Netscaler VPN gateways Look for uri-path: - '*/..… https://t.co/O3ETrLN7yv https://twitter.com/i/web/status/1214920137121382402 | Anastasis_King |
2020-01-08 16:40:05 | couple more IP addresses scanning for CVE-2019-19781 today. Aside from the "regulars", there is also a Bank in Chin… https://t.co/D5t95wkUch https://twitter.com/i/web/status/1214919480247234562 | johullrich |
2020-01-08 14:00:04 | Now that people are speaking about CVE-2019-19781, here's a reminder that Citrix has/had different type of problems… https://t.co/zWVkFGR4rc https://twitter.com/i/web/status/1214907230904037377 | malwrhunterteam |
2020-01-08 13:00:05 | VERT Threat Alert: Citrix NetScaler/ADC Critical Flaw (CVE-2019-19781) https://t.co/mt7yR6Wgk4 via @tripwireinc #CyberSecurity https://www.tripwire.com/state-of-security/vert/citrix-netscaler-adc-cve-2019-19781/ | Gate_15_Analyst |
2020-01-08 13:00:04 | 🚨 In my Citrix ADC honeypot, CVE-2019-19781 is being probed with attackers reading sensitive credential config file… https://t.co/U8NaV2ETnl https://twitter.com/i/web/status/1214892555306971138 | GossiTheDog |
2020-01-08 12:20:02 | CVE-2019-19781 Citrix path traversal base on vpns folder Example: GET /vpn/../vpns/services.html GET /vpn/../vpns/… https://t.co/A0cL1Px6Ct https://twitter.com/i/web/status/1214883994086465536 | jas502n |
2020-01-08 10:31:28 | VERT Threat Alert: Citrix NetScaler/ADC Critical Flaw (CVE-2019-19781) https://t.co/s1gH2Emxq2 https://securityboulevard.com/2020/01/vert-threat-alert-citrix-netscaler-adc-critical-flaw-cve-2019-19781/ | Dinosn |
2020-01-08 08:40:03 | A Quick Update on Scanning for CVE-2019-19781 (Citrix ADC / Gateway Vulnerability), (Tue, Jan 7th) https://t.co/VCQM2rW2OP https://ift.tt/2FoYFxZ | bug_less |
2020-01-08 01:10:03 | VERT Threat Alert: Citrix NetScaler/ADC Critical Flaw (CVE-2019-19781) https://t.co/HIkonvHV5Z https://securityboulevard.com/2020/01/vert-threat-alert-citrix-netscaler-adc-critical-flaw-cve-2019-19781/ | SecureWebNews |
2020-01-08 00:10:02 | VERT Threat Alert: Citrix NetScaler/ADC Critical Flaw (CVE-2019-19781): Vulnerability Description Citrix has indica… https://t.co/NSFboAVQFG https://twitter.com/i/web/status/1214698242102841344 | cipherstorm |
2020-01-07 20:20:02 | Scanning for CVE-2019-19781 (Citrix ADC / Gateway Vulnerability) https://t.co/qhn4q9tl7r #hackers #netsec… https://t.co/9rAbgqXN72 https://isc.sans.edu/diary/25686 https://twitter.com/i/web/status/1214641981323804672 | xer0dayz |
2020-01-07 20:13:47 | CVE-2019-19781 : Vulnerability in Citrix Application Delivery Controller and Citrix Gateway leading to arbitrary co… https://t.co/O9GZZbQJJr https://twitter.com/i/web/status/1214633913676644353 | cyber_advising |
2020-01-07 20:10:03 | Citrix NetScaler/ADC Critical Flaw (CVE-2019-19781) https://t.co/x3MmvBMKlV https://t.co/SwoEFQt76T https://eshielder.com/2020/01/07/citrix-netscaler-adc-critical-flaw-cve-2019-19781/ | eshieldsecure |
2020-01-07 19:10:48 | https://t.co/YzYV56D2pS VERT Threat Alert: Citrix NetScaler/ADC Critical Flaw (CVE-2019-19781) #cybersecurity https://www.tripwire.com/state-of-security/vert/citrix-netscaler-adc-cve-2019-19781/ | netsecu |
2020-01-07 18:50:02 | VERT Threat Alert: Citrix NetScaler/ADC Critical Flaw (CVE-2019-19781) https://t.co/M76LYwjbcI https://t.co/qAKORyMr1v http://dlvr.it/RMc4Fm | gridwareau |
2020-01-07 18:42:25 | VERT Threat Alert: Citrix NetScaler/ADC Critical Flaw (CVE-2019-19781): Vulnerability Description Citrix… https://t.co/HQQba10rBi #infosec https://goo.gl/fb/aTFng2 | IT_securitynews |
2020-01-07 18:42:25 | VERT Threat Alert: Citrix NetScaler/ADC Critical Flaw (CVE-2019-19781) https://t.co/M9n6brIWTd https://t.co/dK7egCZpIV https://www.tripwire.com/state-of-security/vert/citrix-netscaler-adc-cve-2019-19781/?utm_source=dlvr.it&utm_medium=twitter | ve3ofa |
2020-01-07 18:42:25 | VERT Threat Alert: Citrix NetScaler/ADC Critical #Flaw (CVE-2019-19781) https://t.co/ptMT2BKxyj #Tripwire https://www.tripwire.com/state-of-security/vert/citrix-netscaler-adc-cve-2019-19781/ | SecurityNewsbot |
2020-01-07 18:42:25 | Tripwire | VERT Threat Alert: Citrix NetScaler/ADC Critical Flaw (CVE-2019-19781) https://t.co/gDrnFMa1s8 https://stpmvt.com/37NYSGT | StopMalvertisin |
2020-01-07 18:31:34 | VERT Threat Alert: Citrix NetScaler/ADC Critical Flaw (CVE-2019-19781): Vulnerability Description Citrix has indica… https://t.co/27wfwnWTpo https://twitter.com/i/web/status/1214613304422752259 | shah_sheikh |
2020-01-07 18:31:34 | VERT Threat Alert: Citrix NetScaler/ADC Critical Flaw (CVE-2019-19781) https://t.co/Wo8p7pzV2p https://t.co/fhMwbOQ8WX http://i.securitythinkingcap.com/RMc0c4 | evanderburg |
2020-01-07 18:20:03 | VERT Threat Alert: Citrix NetScaler/ADC Critical Flaw (CVE-2019-19781) https://t.co/83rRSdbv17 https://www.tripwire.com/state-of-security/vert/citrix-netscaler-adc-cve-2019-19781/ | TechL0G |
2020-01-07 15:54:23 | A Quick Update on Scanning for CVE-2019-19781 (Citrix ADC / Gateway Vulnerability) https://t.co/SW7qu4drei via @SANS_ISC #cybersecurity https://isc.sans.edu/forums/diary/25686 | Gate_15_Analyst |
2020-01-07 14:20:03 | A Quick Update on Scanning for CVE-2019-19781 (Citrix ADC / Gateway Vulnerability) https://t.co/83YWi2D4Qk https://isc.sans.edu/forums/diary/A+Quick+Update+on+Scanning+for+CVE201919781+Citrix+ADC+Gateway+Vulnerability/25686/ | CeptBiro |
2020-01-07 14:20:03 | A Quick Update on Scanning for CVE-2019-19781 (Citrix ADC / Gateway Vulnerability) https://t.co/PlGdKlXlj7 https://isc.sans.edu/forums/diary/A+Quick+Update+on+Scanning+for+CVE201919781+Citrix+ADC+Gateway+Vulnerability/25686/ | ReneRobichaud |
2020-01-07 14:20:02 | "CVE-2019-19781 - Vulnerability in Citrix Application Delivery Controller and Citrix Gateway"… https://t.co/taAMh00Ams https://twitter.com/i/web/status/1214550968597127169 | circl_lu |
2020-01-07 14:20:02 | [SECU] A Quick Update on Scanning for CVE-2019-19781 (Citrix ADC / Gateway Vulnerability), (Tue, Jan 7th) https://t.co/e5C3llD1yp https://ift.tt/2FoYFxZ | Echosystem_fr |
2020-01-07 14:00:03 | CVE-2019-19781 start with a path traversal on the "vpns" folder: GET /vpn/../vpns/services.html GET /vpn/../vpns/c… https://t.co/d30O5aMhS8 https://twitter.com/i/web/status/1214544993261674497 | mpgn_x64 |
2020-01-07 13:40:03 | A Quick Update on Scanning for CVE-2019-19781 (Citrix ADC / Gateway Vulnerability), (Tue, Jan 7th): For… https://t.co/0prOsVH6OP #infosec https://goo.gl/fb/Nw4UBr | IT_securitynews |
2020-01-07 13:40:03 | @certbund CVE-2019-19781: Wir haben ebenfalls bereits begonnen, betroffene Mitgliedseinrichtungen zu informieren.… https://t.co/lJJaMa1CSj https://twitter.com/i/web/status/1214539942992498688 | DFNCERT |
2020-01-07 13:30:02 | A Quick Update on Scanning for CVE-2019-19781 (Citrix ADC / Gateway Vulnerability), (Tue, Jan 7th)… https://t.co/1PX0GeZtGT https://twitter.com/i/web/status/1214538688035581954 | SofiaITC |
2020-01-07 13:20:03 | sans_isc: A Quick Update on Scanning for CVE-2019-19781 (#Citrix ADC / #netscaler) #cve201919781… https://t.co/Jz0aJzvVw9 https://twitter.com/i/web/status/1214536925580873728 | WolfSec_ch |
2020-01-07 13:20:03 | A Quick Update on Scanning for CVE-2019-19781 (#Citrix ADC / #netscaler) #cve201919781 https://t.co/H0e9JJ3hsM https://t.co/lrmX8LXazf https://i5c.us/2ZWZvLI | sans_isc |
2020-01-07 12:41:56 | Yeah Citrix are going to want to put out of a patch for CVE-2019-19781, it's a year 2000 style IIS issue where you… https://t.co/a36KwLkarV https://twitter.com/i/web/status/1214524854780727297 | GossiTheDog |
2020-01-07 11:40:03 | Do you have #Citrix on Internet? Critical Citrix ADC/Gateway Vulnerability (CVE-2019-19781) https://t.co/d0txrlfTlT… https://t.co/6SmiWHRyd0 https://bit.ly/2ZWlWkl https://twitter.com/i/web/status/1214510230882725888 | ShanHolo |
2020-01-07 09:50:03 | What you Need To Know About The Critical Citrix Gateway (Netscaler) Vulnerability CVE-2019-19781 https://t.co/kxP6Fo8dcU … https://sans.zoom.us/webinar/register/WN_XIhkBSqNTL2YKdka-JZy_w | 3XS0 |
2020-01-06 20:40:02 | Citrix ADC/Citrix Gateway CVE-2019-19781 Vulnerability https://t.co/fjumIO7fu9 http://bit.ly/2N1isaW | girlfromsocal |
2020-01-06 16:36:17 | CVE-2019-19781 @Citrix flaw exposes 80,000 companies at risk! #vulnUCinfosec #UCSBinfosec #ucsb #ITsecurity… https://t.co/DwLHNogiAh https://twitter.com/i/web/status/1214220166529077250 | UCSBInfoSec |
2020-01-04 08:10:03 | sans_isc: Just saw the first exploit attempt for Citrix ADC/Gateway CVE-2019-19781 hit one of our honeypots from 22… https://t.co/MXYMW91Xjx https://twitter.com/i/web/status/1213371327626784768 | WolfSec_ch |
2020-01-04 00:30:02 | What you Need To Know About The Critical Citrix Gateway (Netscaler) Vulnerability CVE-2019-19781 https://t.co/aSLfQOgWO1 http://trumpathon.com/what-you-need-to-know-about-the-critical-citrix-gateway-netscaler-vulnerability-cve-2019-19781/ | trumpathon |
2020-01-03 22:40:03 | Just saw the first exploit attempt for Citrix ADC/Gateway CVE-2019-19781 hit one of our honeypots from 223.167.22.2… https://t.co/OvqmByC4ML https://twitter.com/i/web/status/1213228049011007489 | sans_isc |
2020-01-03 18:30:05 | Citrix ADC: Mitigation Steps for CVE-2019-19781 #Citrix #ADC #infosec https://t.co/np4q8QC0m8 https://support.citrix.com/article/CTX267679 | PTerlisten |
2020-01-03 15:30:04 | This is crazy, how come there are no PoC for CVE-2019-19781 yet? # | rdironic1 |
2020-01-03 09:20:04 | What You Need to Know About The Critical Citrix Gateway (Netscaler) Vulnerability CVE-2019-19781 #Citrix #NetScaler… https://t.co/qL8GGSB5lY https://twitter.com/i/web/status/1213025724325646336 | OClient |
2020-01-03 08:10:09 | Some Thoughts About the Critical Citrix ADC/Gateway Vulnerability (CVE-2019-19781), (Tue, Dec 31st) https://t.co/L4blVh4Ka5 https://ift.tt/2tikFHU | edcamposj |
2020-01-02 22:30:06 | @GossiTheDog Says it started on NYE. Wonder if it was CVE-2019-19781? | pentestscraps |
2020-01-02 22:30:03 | What does it say about me that my predictive text is full of CVEs? CVE-2019-11581 CVE-2019-19781 CVE-2019-0708 CVE-2014-0160 | pentestscraps |
2020-01-02 16:10:05 | Citrix ADC/Citrix Gateway CVE-2019-19781 Vulnerability https://t.co/9yyJqjZHJO http://bit.ly/2rNmvjD | CitrixAMPartner |
2020-01-02 14:50:03 | Citrix ADC/Citrix Gateway CVE-2019-19781 Vulnerability https://t.co/10h89f1fVY http://bit.ly/2QDbKJ3 | shubeny |
2020-01-02 10:10:02 | SANS ISC Webcast - What you Need To Know About The Critical Citrix Gateway (Netscaler) Vulnerability CVE-2019-19781 https://t.co/53C60O1r9r https://www.sans.org/webcasts/about-critical-citrix-gateway-netscaler-vulnerability-cve-2019-19781-112990 | GuyBruneau |
2020-01-01 18:40:03 | More info on CVE-2019-19781 - Vulnerability in Citrix #ADC Citrix #netscaler Gateway https://t.co/uz1JeTOgNK https://support.citrix.com/article/CTX267027 | toddprokop |
2020-01-01 17:30:03 | What you Need To Know About The Critical Citrix Gateway (Netscaler) Vulnerability CVE-2019-19781 – SANS Institute https://t.co/8rVXmt4Vrc http://morethandiscovery.net/what-you-need-to-know-about-the-critical-citrix-gateway-netscaler-vulnerability-cve-2019-19781-sans-institute/ | MetadataMatters |
2020-01-01 14:10:03 | Some Thoughts About the Critical Citrix ADC/Gateway Vulnerability (CVE-2019-19781). https://t.co/C4jgHMrPLr via… https://t.co/tTBqmJMFki https://isc.sans.edu/diary/Some+Thoughts+About+the+Critical+Citrix+ADCGateway+Vulnerability+%28CVE-2019-19781%29/25660 https://twitter.com/i/web/status/1212373264267431939 | MalwarePatrol |
2020-01-01 12:30:14 | Citrix Gateway(Netscaler)の脆弱性CVE-2019-19781 80,000の組織が影響を受けると推定される。 認証されていない攻撃者が任意のコードを実行する可能性。Citrixは脆弱性の軽減措置をリリース… https://t.co/R4SjLDJOKt https://twitter.com/i/web/status/1212282557292662786 | kokobue555 |
2020-01-01 11:10:04 | What you Need To Know About The Critical Citrix Gateway (Netscaler) Vulnerability CVE-2019-19781 - SANS Institute https://t.co/iudSRlclwT https://www.sans.org/webcasts/about-critical-citrix-gateway-netscaler-vulnerability-cve-2019-19781-112990 | VRForensicMedia |
2020-01-01 08:40:04 | Some Thoughts About the Critical Citrix ADC/Gateway Vulnerability (CVE-2019-19781), (Tue, Dec 31st):… https://t.co/LJmPMgPIjE https://twitter.com/i/web/status/1212290938296512513 | KeoXes |
2020-01-01 08:30:04 | sans_isc: During the webcast, a listener suggested that there may be an exploit for CVE-2019-19781 in Virtustotal.… https://t.co/347zKMktpy https://twitter.com/i/web/status/1212289384092983296 | WolfSec_ch |
2020-01-01 08:30:04 | CTIN_Global: RT securityaffairs "CVE-2019-19781 Citrix flaw exposes 80,000 companies at risk https://t.co/8OLG5v5d3f" http://bit.ly/34NnRZ3 | JoinInst |
2020-01-01 08:30:03 | sans_isc: Starting in 1hr. Learn more about the critical #Citrix / #NetScaler vulnerability (CVE-2019-19781)… https://t.co/u3tglPXLb0 https://twitter.com/i/web/status/1212289385875595264 | WolfSec_ch |
2020-01-01 08:20:02 | Some Thoughts About the Critical Citrix ADC/Gateway Vulnerability (CVE-2019-19781), (Tue, Dec 31st) https://t.co/1ASQZroymL https://ift.tt/2tikFHU | cyberbuzznews |
2020-01-01 05:00:03 | Starting in 1hr. Learn more about the critical #Citrix / #NetScaler vulnerability (CVE-2019-19781) #cve201919781 R… https://t.co/oeCKzrV1v0 https://twitter.com/i/web/status/1212235830997245952 | sans_isc |
2020-01-01 04:20:02 | Critical CVE-2019-19781 flaw in Citrix NetScaler ADC and Citrix NetScaler Gateway could be exploited to access comp… https://t.co/vsefTq39iH https://twitter.com/i/web/status/1212226916792623106 | iamhenryhon |
2020-01-01 02:50:03 | Top story: What you Need To Know About The Critical Citrix Gateway (Netscaler) Vulnerability CVE-2019-19781 - SANS… https://t.co/XOCfy9acGM https://twitter.com/i/web/status/1212202913835212801 | vistacomputing |
2019-12-31 22:40:03 | Some Thoughts About the Critical Citrix ADC/Gateway Vulnerability (CVE-2019-19781), (Tue, Dec 31st)… https://t.co/vWsXychIwY https://twitter.com/i/web/status/1212140760847380482 | CybershieldUS |
2019-12-31 20:40:03 | What you Need To Know About The Critical Citrix Gateway (Netscaler) Vulnerability CVE-2019-19781 - SANS Institute… https://t.co/P4HjBeNRM5 https://twitter.com/i/web/status/1212109493980598272 | MukundHukeri |
2019-12-31 19:10:02 | During the webcast, a listener suggested that there may be an exploit for CVE-2019-19781 in Virtustotal. The respec… https://t.co/jJIMytlnbP https://twitter.com/i/web/status/1212086497698029568 | sans_isc |
2019-12-31 18:50:05 | Some Thoughts About the Critical Citrix ADC/Gateway Vulnerability (CVE-2019-19781), (Tue, Dec 31st) https://t.co/Eaum6mPu83 #infosec https://buff.ly/37oAr2H | alex_cuciureanu |
2019-12-31 18:10:03 | CVE-2019-19781 https://t.co/dNgqayL57b | Salem_AE |
2019-12-31 16:10:03 | Some Thoughts About the Critical Citrix ADC/Gateway Vulnerability (CVE-2019-19781), (Tue, Dec 31st) https://t.co/GrMrXHp51q https://ift.tt/2tikFHU | bug_less |
2019-12-31 15:40:03 | [SECU] Some Thoughts About the Critical Citrix ADC/Gateway Vulnerability (CVE-2019-19781), (Tue, Dec 31st) https://t.co/MCJudah0xk https://ift.tt/2tikFHU | Echosystem_fr |
2019-12-31 15:40:03 | Some Thoughts About the Critical Citrix ADC/Gateway Vulnerability (CVE-2019-19781), (Tue, Dec 31st): [we… https://t.co/2xhoUxDgU1 #infosec https://goo.gl/fb/bqb9MU | IT_securitynews |
2019-12-31 15:30:03 | sans_isc: Thoughts On the Critical Citrix ADC/Gateway Vulnerability (CVE-2019-19781) #citrix #cve201919781… https://t.co/FMEt69TuuA https://twitter.com/i/web/status/1212032679849402368 | WolfSec_ch |
2019-12-31 15:20:03 | Some Thoughts About the Critical Citrix ADC/Gateway Vulnerability (CVE-2019-19781), (Tue, Dec 31st)… https://t.co/tQmLMFMMEk https://twitter.com/i/web/status/1212029784785448960 | RigneySec |
2019-12-31 15:20:03 | NEW BLOG Released! Some Thoughts About the Critical #Citrix ADC/Gateway Vulnerability (CVE-2019-19781) Read here:… https://t.co/VrqlUOjxFK https://twitter.com/i/web/status/1212028580139585537 | sansforensics |
2019-12-31 15:20:02 | Some Thoughts About the Critical Citrix ADC/Gateway Vulnerability (CVE-2019-19781), (Tue, Dec 31st)… https://t.co/HtX8j0cdT5 https://twitter.com/i/web/status/1212029785599180801 | SofiaITC |
2019-12-31 15:10:05 | Thoughts On the Critical Citrix ADC/Gateway Vulnerability (CVE-2019-19781) #citrix #cve201919781… https://t.co/WViryirum5 https://twitter.com/i/web/status/1212025830861418497 | sans_isc |
2019-12-31 15:00:02 | CVE-2019-19781 Citrix flaw exposes 80,000 companies at risk https://t.co/IQFnzzHuUK https://securityaffairs.co/wordpress/95548/hacking/cve-2019-19781citrix-flaw.html | securityaffairs |
2019-12-31 14:00:03 | A serious #vulnerability in #Citrix platforms. #CyberSecurity #InfoSec CVE-2019-19781 https://t.co/QdVTuvSizY https://lnkd.in/gU4v3ds | PatrickShirazi |
2019-12-31 10:40:04 | CVE-2019-19781, in /etc/httpd.conf we have incorrect <LocationMatch "/vpns/portal/scripts/.*\.pl$">, this should ha… https://t.co/bbZKqiGyQn https://twitter.com/i/web/status/1211958296804052992 | infosec1976 |
2019-12-31 10:40:03 | CVE-2019-19781, Also do not forget we are told this could be triggered even with out vpn active. With apache locati… https://t.co/540G2aC7Yy https://twitter.com/i/web/status/1211959568588312576 | infosec1976 |
2019-12-31 10:40:03 | CVE-2019-19781, Something like this would satisfy the mitigation suggestions. /vpns/, /../, and also that it enable… https://t.co/bsKIyyt3iE https://twitter.com/i/web/status/1211958930135568384 | infosec1976 |
2019-12-31 09:20:03 | Citrix ADC/Citrix Gateway CVE-2019-19781 Vulnerability https://t.co/qYU7UHtlRR http://bit.ly/2QcAHvT | Virtuarsys |
2019-12-31 08:30:02 | New blogpost Citrix NetScaler (ADC) vulnerability CVE-2019-19781 https://t.co/d7k54pD9iQ no mitigation steps for r… https://t.co/7NMknPHBZQ http://bit.ly/2u8VTKZ https://twitter.com/i/web/status/1211925923001442304 | msandbu |
2019-12-30 17:40:04 | What you Need To Know About The Critical Citrix Gateway (Netscaler) Vulnerability CVE-2019-19781 https://t.co/bVEWQxn3l3 https://sans.zoom.us/webinar/register/WN_XIhkBSqNTL2YKdka-JZy_w | 0sm0s1z |
2019-12-30 13:30:03 | Citrix ADC/Citrix Gateway CVE-2019-19781 Vulnerability https://t.co/0N262jsYRl https://www.citrix.com/blogs/2019/12/27/citrix-adc-citrix-gateway-cve-2019-19781-vulnerability/ | SScandurra |
2019-12-30 13:30:03 | CVE-2019-19781 - Vulnerability in Citrix Application Delivery Controller and Citrix Gateway https://t.co/cVjhB0IKZv https://support.citrix.com/article/CTX267027 | citrix24 |
2019-12-30 10:10:03 | CVE-2019-19781 Citrix flaw exposes 80,000 companies at risk https://t.co/BbzWNytxaS https://securityaffairs.co/wordpress/95548/hacking/cve-2019-19781citrix-flaw.html | Manjunatha_MN |
2019-12-30 04:40:03 | What you Need To Know About The Critical Citrix Gateway (Netscaler) Vulnerability CVE-2019-19781 https://t.co/MNmP5q33Zw https://sans.zoom.us/webinar/register/WN_XIhkBSqNTL2YKdka-JZy_w | andrea4animals |
2019-12-28 19:20:03 | Is there a public PoC for CVE-2019-19781 (ADC/NetScaler RCE), or is it too soon? | duniel_pls |
2019-12-28 14:30:03 | #Citrix #Netscaler #ADC #Gateway #Vulnerability #Guidance #CVE-2019-19781 https://t.co/QEiSXAQ0Ec https://twitter.com/SANSInstitute/status/1210654105460453377 | martinboller |
2019-12-27 23:50:04 | Citrix ADC/Citrix Gateway CVE-2019-19781 Vulnerability https://t.co/gXui7iSOln https://t.co/g98f0cSqaK https://www.citrix.com/blogs/2019/12/27/citrix-adc-citrix-gateway-cve-2019-19781-vulnerability/?utm_source=dlvr.it&utm_medium=twitter | _IGSPRO |
2019-12-27 22:50:02 | via #Citrix Blogs: "Citrix ADC/Citrix Gateway CVE-2019-19781 Vulnerability: " https://t.co/vOjJnalrjb . . . #blog… https://t.co/2JJO8zaINz http://bitly.com/34XPz5r https://twitter.com/i/web/status/1210693602764038145 | CSA_DVillamizar |
2019-12-27 22:50:02 | via #Citrix Blogs: "Citrix ADC/Citrix Gateway CVE-2019-19781 Vulnerability: " https://t.co/kjIO8Dwdx6 . . . #blog… https://t.co/aFQbbjxTsz http://bitly.com/34XPz5r https://twitter.com/i/web/status/1210693550666665984 | xentegra |
2019-12-27 22:20:04 | New developer blog post: "Citrix ADC/Citrix Gateway CVE-2019-19781 Vulnerability" https://t.co/93H9Q8k4zp https://ift.tt/35Z53Yi | CitrixDeveloper |
2019-12-27 22:10:03 | #Citrix Citrix ADC/Citrix Gateway CVE-2019-19781 Vulnerability https://t.co/sjoFHPaVQu https://feeds.feedblitz.com/~/614014400/0/citrix~Citrix-ADCCitrix-Gateway-CVE-Vulnerability/ | TheCloudCrowd |
2019-12-27 22:00:04 | Citrix ADC/Citrix Gateway CVE-2019-19781 Vulnerability https://t.co/Gb7X4ctEqg http://bit.ly/2suriXF | pigram86 |
2019-12-27 22:00:03 | Citrix ADC/Citrix Gateway CVE-2019-19781 Vulnerability https://t.co/FD79uYXvsN https://sl.advdat.com/2Q1UAWn | ADVDAT_OH |
2019-12-27 21:50:03 | The #vulnerability, currently tracked as CVE-2019-19781, could allow remote attackers with access to a company's in… https://t.co/esQJnJB0gN https://twitter.com/i/web/status/1210678909076955137 | alignitadvisor |
2019-12-27 21:50:03 | Citrix ADC/Citrix Gateway CVE-2019-19781 Vulnerability https://t.co/B75OdIcViW https://ift.tt/35Z53Yi | virtualmanc |
2019-12-27 21:50:03 | .@CitrixBlogs - Citrix ADC/Citrix Gateway CVE-2019-19781 Vulnerability https://t.co/TQXcbF72Qf https://t.co/BqMRT2zClG http://dlvr.it/RM2Bdv | legsam59 |
2019-12-27 17:50:37 | CVEnew: CVE-2019-19781 An issue was discovered in Citrix Application Delivery Controller (ADC) and Gateway 10.5, 11… https://t.co/bzH2j0fNAv https://twitter.com/i/web/status/1210565869027418112 | hernanespinoza |
2019-12-27 16:10:03 | CVE-2019-19781 https://t.co/x49LL5Yv1N #TribeSecure #CyberAwareness https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-19781&utm_source=dlvr.it&utm_medium=twitter | Tribe_Secure |
2019-12-27 15:50:05 | CVE-2019-19781 https://t.co/pu84tyKcN0 https://threatpost.com/critical-citrix-bug-80000-corporate-lans-at-risk/151444/ | CVEannounce |
2019-12-27 15:40:07 | CVE-2019-19781 | An issue was discovered in Citrix Application Delivery Controller (ADC) and Gateway 10.5, 11.1, 12… https://t.co/dXGtJLKTXX https://twitter.com/i/web/status/1210584006061953025 | ZeroSecVulns |
2019-12-27 14:30:03 | CVE-2019-19781 An issue was discovered in Citrix Application Delivery Controller (ADC) and Gateway 10.5, 11.1, 12.0… https://t.co/8ra6gAXUr9 https://twitter.com/i/web/status/1210567809853472770 | eyeTSystems |
2019-12-27 14:10:04 | Citrix Technical Vulnerability Update: CVE-2019-19781 | Citrix ADC & Citrix Gateway https://t.co/3sS1lbElmJ https://t.co/3mbmKZPzdp https://conta.cc/2QbHntb | Intra_Access |
2019-12-27 13:50:02 | CVE-2019-19781 An issue was discovered in Citrix Application Delivery Controller (ADC) and Gateway 10.5, 11.1, 12.0… https://t.co/HwndpXNpTu https://twitter.com/i/web/status/1210557228165586946 | CVEnew |
2019-12-27 13:30:02 | The mitigation steps for Citrix CVE-2019-19781 look interesting https://t.co/q9PRgXmqII https://support.citrix.com/article/CTX267679 | HackingLZ |
2019-12-27 07:10:03 | Mitigation Steps for CVE-2019-19781 https://t.co/3LPldWENHw 割と深刻・・・要注意 https://support.citrix.com/article/CTX267679 | rin_natsume_nya |
2019-12-27 00:10:04 | CVE-2019-19781 Citrix flaw exposes 80,000 companies at risk https://t.co/oxcIbQDGFs https://t.co/Xf45boKR2l http://dlvr.it/RLzVt3 | Cloud_Solutionz |
2019-12-26 22:40:03 | Love out IT team at @ControlUp Within hours of publication, we are not vulnerable to #CVE-2019-19781 Thank you!… https://t.co/RoEfxwaaZ8 https://twitter.com/i/web/status/1210328214477783040 | mcalef |
2019-12-26 17:20:04 | https://t.co/apU8JZjSuN CVE-2019-19781: Unauthenticated Remote Code Execution Vulnerability in Citrix ADCs and Gate… https://t.co/NlgSl2GcPb https://www.tenable.com/blog/cve-2019-19781-unauthenticated-remote-code-execution-vulnerability-in-citrix-adcs-and-gateways https://twitter.com/i/web/status/1210246424841072640 | netsecu |
2019-12-26 16:00:03 | Mitigation steps for the Citrix Vulnerability CVE-2019-19781 affecting Citrix ADC and Citrix Gateway: https://t.co/vPtvz2rNX9 http://bit.ly/37ckTPz | GothamTG |
2019-12-26 13:30:03 | "... vulnerability was assigned identifier CVE-2019-19781 and even though the CVSS severity level has not yet been… https://t.co/rq2fXy20gE https://twitter.com/i/web/status/1210189416918142977 | pauldokas |
2019-12-26 12:30:06 | CVE-2019-19781: Vulnerabilidad crítica de ejecución de código remoto sin autenticación sobre Citrix NetScaler ADC y… https://t.co/UP1HrSfmo1 https://twitter.com/i/web/status/1210139146074886144 | edsitrendES |
2019-12-26 03:30:03 | CVE-2019-19781 Citrix flaw exposes 80,000 companies at risk https://t.co/3iNAc1ENxY #CyberSecurity #Databreach #infosec #AI #ML #malware https://buff.ly/2PQ3J4q | techopcode |
2019-12-26 03:30:03 | CVE-2019-19781 Citrix flaw exposes 80,000 companies at risk https://t.co/u0cnKKxGxH #CyberSecurity #Databreach #infosec #AI #ML #malware https://buff.ly/2PQ3J4q | thisisgulshan |
2019-12-26 02:20:02 | #CVE201919781 #Vulnerability #Hacking #Malware #CyberCrime #CyberAttack #CyberSecurity Critical CVE-2019-19781 flaw… https://t.co/WlixApX4Zd https://twitter.com/i/web/status/1210021666086162438 | Franckyki |
2019-12-25 19:50:03 | CVE-2019-19781 Citrix flaw exposes 80,000 companies at risk https://t.co/VInhavzjmN https://t.co/xVtYkgYa4b http://bit.ly/2Sl2tb0 | baltazar_techie |
2019-12-25 08:20:02 | CTIN_Global: RT securityaffairs "CVE-2019-19781 #Citrix flaw exposes 80,000 companies at risk… https://t.co/yjY8VbYhTm https://twitter.com/i/web/status/1209748431507464193 | JoinInst |
2019-12-25 08:10:03 | CVE-2019-19781 Citrix flaw exposes 80,000 companies at risk: https://t.co/CoJW0l6oxe by Security Affairs #infosec #software #technology https://ift.tt/2QdNayh | Alevskey |
2019-12-25 08:00:03 | CVE-2019-19781 Citrix flaw exposes 80,000 companies at risk via @securityaffairs #Proficio #ThreatNews… https://t.co/d7QTjh4Pfs https://twitter.com/i/web/status/1209745595373506561 | proficioinc |
2019-12-25 07:20:03 | CVE-2019-19781 Citrix flaw exposes 80,000 companies at riskSecurity Affairs https://t.co/HIBrZW5SIk https://t.co/udravgLAm1 https://bitprime.co/cve-2019-19781-citrix-flaw-exposes-80000-companies-at-risksecurity-affairs/ | Bitprimeco |
2019-12-25 01:10:02 | CVE-2019-19781 Citrix flaw exposes 80,000 companies at risk https://t.co/T2wbvfOWAe http://dlvr.it/RLth4Q | djonesax |
2019-12-24 21:20:03 | CVE-2019-19781 #Citrix flaw exposes 80,000 companies at risk https://t.co/IQFnzzHuUK #securityaffairs #hacking . https://securityaffairs.co/wordpress/95548/hacking/cve-2019-19781citrix-flaw.html | securityaffairs |
2019-12-24 18:50:03 | #Vulnerabilities: #Citrix CVE-2019-19781 Allows #CyberCriminals To #Hack #Networks Of 80K #Companies -… https://t.co/VzwrfGMVit https://twitter.com/i/web/status/1209545991533322241 | Totocellux |
2019-12-24 18:40:03 | Reciente vulnerabilidad crítica [CVE-2019-19781] que afecta a Citrix NetScaler, puede ser explotada para acceder a… https://t.co/EBB3Mngh6h https://twitter.com/i/web/status/1209542514732158976 | ArkaviaNetworks |
2019-12-24 18:10:03 | @k1LL_sw17ch @citrix Nothing yet in the usual places. Only one mention of CVE-2019-19781 on GitHub so far. | HackDefendr |
2019-12-24 16:50:06 | CTIN_Global: RT securityaffairs "CVE-2019-19781 #Citrix flaw exposes 80,000 companies at risk… https://t.co/cfWZuON09g https://twitter.com/i/web/status/1209514369937227776 | JoinInst |
2019-12-24 16:40:04 | CVE-2019-19781 Citrix flaw exposes 80,000 companies at risk https://t.co/HNsESXM6Gl #CyberSecurity #Databreach… https://t.co/KvwXk8nRjr https://buff.ly/2PQ3J4q https://twitter.com/i/web/status/1209511679471575040 | reach2ratan |
2019-12-24 16:30:13 | Vulnerability in Citrix products puts 80,000 companies at risk: Hackers can use vulnerabilities (CVE-2019-19781) in… https://t.co/THwXJCyG7q https://twitter.com/i/web/status/1209509805762547712 | morodog |
2019-12-24 16:20:04 | Critical Citrix NetScaler vulnerability allows an unauthenticated attacker to run arbitrary code: CVE-2019-19781… https://t.co/91w9p9T6nW https://twitter.com/i/web/status/1209506585346813952 | RenditionSec |
2019-12-24 16:20:03 | CVE-2019-19781 #Citrix flaw exposes 80,000 companies at risk https://t.co/IQFnzzHuUK #securityaffairs #hacking https://securityaffairs.co/wordpress/95548/hacking/cve-2019-19781citrix-flaw.html | securityaffairs |
2019-12-24 15:00:03 | CVE-2019-19781 - Vulnerability in Citrix Application Delivery Controller and Citrix Gateway https://t.co/kNZcEYOk0G https://support.citrix.com/article/CTX267027 | sacha81 |
2019-12-24 14:20:02 | CVE-2019-19781 Citrix flaw exposes 80,000 companies at risk https://t.co/LyY5a6xcq9 https://t.co/aU45ET5Zpy http://dlvr.it/RLsRvc | infomgmttoday |
2019-12-24 13:00:03 | CVE-2019-19781 Citrix flaw exposes 80,000 companies at risk https://t.co/czDljlEXL4 https://ift.tt/2PTdLli | InfoSec_NewsUK |
2019-12-24 09:50:03 | CVE-2019-19781 : Citrix flaw exposes 80,000 companies at risk Critical CVE-2019-19781 flaw in Citrix NetScaler AD… https://t.co/VfUsO8wNjz https://twitter.com/i/web/status/1209410253835640832 | Anastasis_King |
2019-12-24 09:40:02 | CVE-2019-19781 Citrix flaw exposes 80,000 companies at risk https://t.co/HV3TYDa9M4 https://t.co/eRT5yrHhtk http://dlvr.it/RLrmKk | SicurezzaICT |
2019-12-24 09:00:10 | CVE-2019-19781 | Vulnerabilità critica in @citrix | Citrix Application Delivery Controller e Citrix Gateway. Maggio… https://t.co/WYHMoK4DbI https://twitter.com/i/web/status/1209396501010698241 | sonoclaudio |
2019-12-24 08:50:04 | CTIN_Global: RT securityaffairs "ptsecurity positivete CVE-2019-19781 #Citrix flaw exposes 80,000 companies at risk… https://t.co/sw1omsQmbZ https://twitter.com/i/web/status/1209393559289450497 | JoinInst |
2019-12-24 08:40:03 | Misschien moet het @ncsc_nl overwegen om dit artikel te herzien. Uitvoeren van willekeurige code (CVE-2019-19781 )… https://t.co/KDZNVX9WH6 https://twitter.com/i/web/status/1209393179428044800 | SecGuru_OTX |
2019-12-24 08:40:03 | CVE-2019-19781 Citrix flaw exposes 80,000 companies at riskSecurity Affairs https://t.co/vhLrYOHTdO https://securityaffairs.co/wordpress/95548/hacking/cve-2019-19781citrix-flaw.html | yuuyuyu_ka |
2019-12-24 08:30:03 | CVE-2019-19781 Citrix flaw exposes 80,000 companies at risk https://t.co/N87GEtbzBh https://t.co/o3BL8Y68Bk http://dlvr.it/RLrd2B | Webridge_Comm |
2019-12-24 08:10:02 | Citrix NetScaler ADCおよびCitrix NetScaler Gatewayの重大なCVE-2019-19781の欠陥は、世界中の80,000社の企業ネットワークにアクセスするために悪用される可能性があります。… https://t.co/ZkUQgZ73Fi https://twitter.com/i/web/status/1209385632314736640 | Pyo0072 |
2019-12-24 06:10:02 | @riskybusiness I’ve just seen the mitigating steps for the Citrix #sh17fest that is CVE-2019-19781.. I’m thinking… https://t.co/MY5PHdQ85E https://twitter.com/i/web/status/1209354217757933568 | snrkl |
2019-12-24 05:30:03 | CVE-2019-19781 Citrix flaw exposes 80,000 companies at risk https://t.co/O97Dc4ruSN https://securityaffairs.co/wordpress/95548/hacking/cve-2019-19781citrix-flaw.html | 01ra66it |
2019-12-24 04:50:03 | CVE-2019-19781 Citrix flaw exposes 80,000 companies at risk https://t.co/p8mK6qNBbX https://securityaffairs.co/wordpress/95548/hacking/cve-2019-19781citrix-flaw.html | michael_duvall |
2019-12-24 04:40:03 | CVE-2019-19781 - Vulnerability in Citrix Application Delivery Controller and Citrix Gateway https://t.co/ki5HsB8PHh https://support.citrix.com/article/CTX267027 | ohhara_shiojiri |
2019-12-24 04:20:03 | "The vulnerability, currently tracked as CVE-2019-19781, could allow remote attackers with access to a company's in… https://t.co/wuBYrbx3EY https://twitter.com/i/web/status/1209326080177389568 | kaynemcgladrey |
2019-12-24 03:40:04 | CVE-2019-19781 Citrix flaw exposes 80,000 companies at risk https://t.co/pAqrtWpT50 https://securityaffairs.co/wordpress/95548/hacking/cve-2019-19781citrix-flaw.html | rich_outlaw |
2019-12-24 02:00:03 | "CVE-2019-19781 Citrix flaw exposes 80,000 companies at risk" https://t.co/NCdFWCC9YA #cybersecurity https://securityaffairs.co/wordpress/95548/hacking/cve-2019-19781citrix-flaw.html | NaidooNet |
2019-12-24 00:20:02 | CVE-2019-19781 Citrix flaw exposes 80,000 companies at risk https://t.co/eRtbSBGVK0 https://securityaffairs.co/wordpress/95548/hacking/cve-2019-19781citrix-flaw.html | Buddahfan |
2019-12-24 00:10:02 | CVE-2019-19781 Citrix flaw exposes 80,000 companies at risk (via @CSecurityAlerts #Cybersecurity News) https://t.co/ea6mMvqOMg http://go.newsfusion.com/security/item/1566821 | kelevt0v |
2019-12-23 23:40:03 | CVE-2019-19781 Citrix flaw exposes 80,000 companies at risk https://t.co/GaRjOwJdNH https://securityaffairs.co/wordpress/95548/hacking/cve-2019-19781citrix-flaw.html | tadmaddad |
2019-12-23 23:20:03 | CVE-2019-19781 Citrix flaw exposes 80,000 companies at riskSecurity Affairs https://t.co/dUIL8Kgk3h "Critical CVE-2… https://t.co/4F9KlwWB1C https://securityaffairs.co/wordpress/95548/hacking/cve-2019-19781citrix-flaw.html https://twitter.com/i/web/status/1209252271646629888 | catnap707 |
2019-12-23 23:14:46 | New: CVE-2019-19781 Citrix flaw exposes 80,000 companies at risk https://t.co/DTEC04WEDC #blog #netsec #news… https://t.co/Wyd0Hvr4wb http://hackademicus.nl/cve-2019-19781-citrix-flaw-exposes-80000-companies-at-risk/ https://twitter.com/i/web/status/1209247680083443712 | Hackademicus |
2019-12-23 23:00:03 | CVE-2019-19781 Citrix flaw exposes 80,000 companies at risk - https://t.co/WJgbOUaaho https://securityaffairs.co/wordpress/95548/hacking/cve-2019-19781citrix-flaw.html | moton |
2019-12-23 22:40:03 | CVE-2019-19781 Citrix flaw exposes 80,000 companies at risk (via @CSecurityAlerts #Cybersecurity News) https://t.co/M5YPEFI8Ir http://go.newsfusion.com/security/item/1566821 | test2v |
2019-12-23 22:20:03 | CVE-2019-19781 Citrix flaw exposes 80,000 companies at risk https://t.co/IkchwgINpr https://securityaffairs.co/wordpress/95548/hacking/cve-2019-19781citrix-flaw.html | security_inside |
2019-12-23 22:10:04 | CVE-2019-19781 Citrix flaw exposes 80,000 companies at risk https://t.co/jbYpNLGZnI #Hacking #CVE201919781… https://t.co/vpMBKg7et4 https://securityaffairs.co/wordpress/95548/hacking/cve-2019-19781citrix-flaw.html https://twitter.com/i/web/status/1209232572351426560 | CGuerrillAneXus |
2019-12-23 22:10:04 | CVE-2019-19781 Citrix #flaw exposes 80,000 companies at #risk https://t.co/Rvcyo1jKFD #SecurityAffairs https://securityaffairs.co/wordpress/95548/hacking/cve-2019-19781citrix-flaw.html | SecurityNewsbot |
2019-12-23 22:10:03 | CVE-2019-19781 Citrix flaw exposes 80,000 companies at risk: Critical CVE-2019-19781 flaw in Citrix… https://t.co/81fhHuY9um #infosec https://goo.gl/fb/qXJtEV | IT_securitynews |
2019-12-23 22:10:03 | r/t "CVE-2019-19781 Citrix flaw exposes 80,000 companies at risk" https://t.co/csimMFo9KA http://bit.ly/2sTg2nE | profxeni |
2019-12-23 22:00:15 | CVE-2019-19781 Citrix flaw exposes 80,000 companies at risk https://t.co/ChKLbC8eNW #Hacking #CVE201919781… https://t.co/NEt72f00I9 https://securityaffairs.co/wordpress/95548/hacking/cve-2019-19781citrix-flaw.html https://twitter.com/i/web/status/1209229904639909888 | Doemela_IX |
2019-12-23 22:00:12 | CVE-2019-19781 Citrix flaw exposes 80,000 companies at risk - Security Affairs via CyberNews for iOS https://t.co/bmx2Y6TIjt https://securityaffairs.co/wordpress/95548/hacking/cve-2019-19781citrix-flaw.html | CyberNewsApp |
2019-12-23 22:00:11 | CVE-2019-19781 Citrix flaw exposes 80,000 companies at risk https://t.co/HIfSr3qgN2 #cybersecurity https://t.co/EY902GBz0K http://twib.in/l/GBr6G4946dn7 | aglongo |
2019-12-23 22:00:10 | @ptsecurity @positivete CVE-2019-19781 #Citrix flaw exposes 80,000 companies at risk https://t.co/IQFnzzHuUK #securityaffairs #hacking https://securityaffairs.co/wordpress/95548/hacking/cve-2019-19781citrix-flaw.html | securityaffairs |
2019-12-23 22:00:09 | CVE-2019-19781 Citrix flaw exposes 80,000 companies at risk #CyberSec #infosec #Security #ThreatIntel… https://t.co/Rxss8h1K9e https://twitter.com/i/web/status/1209231804982550528 | JinibaBD |
2019-12-23 21:50:06 | CVE-2019-19781 Citrix flaw exposes 80,000 companies at risk https://t.co/x1IfAMbdMe https://t.co/HP6eGt1rVs http://i.securitythinkingcap.com/RLqZ8r | evanderburg |
2019-12-23 21:50:06 | CVE-2019-19781 Citrix flaw exposes 80,000 companies at risk: Critical CVE-2019-19781 flaw in Citrix NetScaler ADC a… https://t.co/tPU7Jqyvrb https://twitter.com/i/web/status/1209229456998457344 | shah_sheikh |
2019-12-23 21:50:06 | CVE-2019-19781 Citrix flaw exposes 80,000 companies at risk https://t.co/EeQkCynYgC https://t.co/GHwSkdZah6 https://securityaffairs.co/wordpress/95548/hacking/cve-2019-19781citrix-flaw.html | thedpsadvisors |
2019-12-23 21:40:03 | Citrix Technical Vulnerability Update: CVE-2019-19781 | Citrix ADC & Citrix Gateway https://t.co/3sS1lbElmJ https://t.co/DY0fCcI0o4 https://conta.cc/2QbHntb | Intra_Access |
2019-12-23 20:50:05 | CVE-2019-19781 : Vulnerability in Citrix Application Delivery Controller and Citrix Gateway leading to arbitrary co… https://t.co/fN8nLLfUZe https://twitter.com/i/web/status/1209212550677553152 | bad_packets |
2019-12-23 18:00:02 | Citrix Netscaler vulnerability found under CVE-2019-19781. Already have a few teams here scrambling https://t.co/Laj9Iwz20V https://support.citrix.com/article/CTX267027 | PopPunkPizza |
2019-12-23 18:00:02 | Patch info at - https://t.co/IKBWsxyZfZ for #Citrix #ADC | CVE-2019-19781 - Vulnerability in Citrix Application Del… https://t.co/czFEBmklW9 https://support.citrix.com/article/CTX267027 https://twitter.com/i/web/status/1209171121125371905 | lyndonjonmartin |
2019-12-23 17:00:03 | #Citrix provides mitigation steps for CVE-2019-19781 (could allow an unauthenticated attacker to perform arbitrary… https://t.co/b912WYRqPA https://twitter.com/i/web/status/1209156397553856518 | certbund |
2019-12-23 14:10:04 | Citrix Vulnerability Leaves 80,000 Companies at Risk - https://t.co/KyfaDgM9V3 (#CVE-2019-19781) https://www.securityweek.com/citrix-vulnerability-leaves-80000-companies-risk | SecurityWeek |
2019-12-19 15:50:03 | #Citrix #ADC Mitigation Steps for CVE-2019-19781 https://t.co/LaTJk5lOBa https://support.citrix.com/article/CTX267679 | balduz84 |
2019-12-19 14:50:04 | To our Citrix customers, please review the vulnerability in CVE-2019-19781 - Vulnerability in Citrix Application De… https://t.co/rjDGBIWdu3 https://twitter.com/i/web/status/1207672317993721861 | Intra_Access |
2019-12-19 11:10:04 | Multiple Citrix Products CVE-2019-19781 Remote Code Execution Vulnerability https://t.co/QRFToLuGBC https://ift.tt/2SekVlT | c_raulston |
2019-12-18 08:40:05 | CVE-2019-19781 A vulnerability has been identified in Citrix Application Delivery Controller (ADC) formerly known… https://t.co/z47hyfraK2 https://twitter.com/i/web/status/1207217384467173376 | VulmonFeeds |
2019-12-18 06:50:03 | CVE-2019-19781 - Vulnerability in Citrix Application Delivery Controller and Citrix Gateway https://t.co/lpe8EWGhGv https://buff.ly/2Ew8idQ | Koetzing |
2019-12-17 20:40:09 | Massiv problem within #CitrixADC / #NetScaler! Big #securityissue with #CVE-2019-19781 came up. #Citrix published a… https://t.co/qCTJRzzzXh https://twitter.com/i/web/status/1207021051047223297 | Citrix_ADC |
2019-12-17 20:40:02 | Urgent new NetScaler/Citrix ADC vulnerability to patch or mitigate. Mitigation Steps for CVE-2019-19781 - https://t.co/1gQBu5FOfi https://support.citrix.com/article/CTX267679 | neilspellings |
2019-12-17 18:00:03 | CTX267027 CVE-2019-19781 - Vulnerability in Citrix Application Delivery Controller and Citrix Gateway https://t.co/ta2Ni8KbQs https://support.citrix.com/article/CTX267027 | carlbehrent |
2019-12-17 15:00:03 | CVE-2019-19781 - Vulnerability in #Citrix Application Delivery Controller and Citrix Gateway ->… https://t.co/krlmRnXyiH https://twitter.com/i/web/status/1206951333581987841 | AspnSys |
2019-12-17 14:00:02 | CVE-2019-19781 - Vulnerability in Citrix Application Delivery Controller and Citrix Gateway https://t.co/JByThBT6me… https://t.co/EBFpmLcaTr https://support.citrix.com/article/CTX267027 https://twitter.com/i/web/status/1206936064503484419 | TSD02368 |
2019-12-17 13:40:03 | Fix for @Citrix #ADC #CVE-2019-19781 For more information: https://t.co/dT6ZNm7T35 https://t.co/UfqSvnMLeH https://t.co/mOjqQmSlQC https://support.citrix.com/article/CTX267679 https://twitter.com/cstalhood/status/1206912039467278336 | _DanielWep |
2019-12-17 12:50:03 | Alert: TIME to upgrade your @citrix ADC CVE-2019-19781 - Vulnerability in Citrix Application Delivery Controller… https://t.co/G2PPF8aKW6 https://twitter.com/i/web/status/1206917648753315840 | _POPPELGAARD |