A sophisticated cyberattack campaign targeting Citrix NetScaler devices has led to confirmed breaches of critical infrastructure in the Netherlands. The Dutch National Cyber Security Centre (NCSC-NL) has attributed these intrusions to the exploitation of CVE-2025-6543, a severe vulnerability in Citrix NetScaler ADC and Gateway appliances. The incident highlights the significant cybersecurity risks posed by unpatched enterprise systems and the persistent challenges posed by zero-day threats.
Citrix NetScaler Vulnerability CVE-2025-6543 Was Exploited as a Zero-Day
CVE-2025-6543 was already under exploitation before public disclosure.
Although Citrix officially disclosed and patched CVE-2025-6543 in late June 2025, forensic data shows threat actors had already begun exploiting the flaw as early as May. This classifies the issue as a zero-day vulnerability—meaning it was unknown to the vendor and the public while being actively weaponized in the wild.
The bug, which has been assigned a CVSS score of 9.2, affects Citrix NetScaler deployments configured as Gateway or Authentication, Authorization, and Accounting (AAA) virtual servers. When triggered, it results in unintended control flow and denial-of-service conditions, allowing attackers to compromise devices without requiring authentication.
Breaches of Dutch Critical Infrastructure Show Highly Targeted Exploitation
Attackers concealed their presence and spread across multiple organizations.
On July 16, the NCSC-NL observed signs suggestive of exploitation and issued confidential alerts to organizations believed to be affected. By July 18, several entities reported traces of compromise. The incident has now been officially confirmed as impacting multiple critical infrastructure organizations in the Netherlands.
Attackers used advanced methods to erase digital and forensic traces, which significantly hindered incident investigation and attribution efforts. According to the NCSC, the full extent of the compromise remains uncertain due to the attackers’ success in obfuscating their tracks.In response, the NCSC has released a detection script via GitHub to help organizations identify indicators of compromise specifically related to CVE-2025-6543 exploitation.
CISA Adds CVE-2025-6543 to Known Exploited Vulnerabilities Catalog
U.S. authorities warn global organizations to patch immediately.
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added CVE-2025-6543 to its Known Exploited Vulnerabilities (KEV) catalogue, reinforcing its critical nature. CISA has echoed the NCSC’s recommendation for urgent patching and provided technical guidance on mitigation.
Organizations are advised to:
- Apply the latest Citrix updates immediately.
- Use Citrix-supplied commands to terminate all active NetScaler Gateway and AAA sessions.
- Deploy the NCSC-released shell script to identify signs of compromise.
Thousands of NetScaler Devices Remain Exposed Despite Warnings
Global telemetry shows widespread vulnerability remains.
Data provided by the Shadowserver Foundation underscores the global scale of risk. As of mid-August, over 7,000 Citrix NetScaler appliances remain unpatched against two critical vulnerabilities—CVE-2025-6543 and the related CVE-2025-5777.Specifically:
- 4,142 devices were found vulnerable to CVE-2025-6543.
- 3,312 devices were vulnerable to CVE-2025-5777.
Both vulnerabilities carry CVSS scores above 9.0 and enable unauthenticated remote compromise, representing a clear and present danger to organizations that have not yet applied patches.
Key Recommendations for Affected Organizations
Risk-based response is essential to mitigate ongoing threats.
Given the continued exploitation of Citrix NetScaler vulnerabilities and the ability of attackers to evade standard detection mechanisms, enterprise security teams should take multi-layered actions:
- Patch without delay : Upgrade all affected Citrix NetScaler ADC and Gateway appliances to the latest fixed firmware versions.
- Terminate sessions proactively : Use Citrix-provided commands to purge any potentially malicious session tokens.
- Run forensic assessments : Leverage the NCSC’s open-source detection script to assess historical compromise.
- Monitor indicators of compromise (IOCs) : Stay informed of published IOCs and update endpoint and network monitoring tools accordingly.
- Apply network segmentation : Isolate critical infrastructure systems from vulnerable internet-facing components to contain potential intrusions.
The Netherlands Breach Serves as a Wake-Up Call for Global Infrastructure Defenders
Unpatched edge devices continue to be favorite targets for initial access.
The series of intrusions affecting Dutch critical infrastructure highlights the devastating impact of unpatched edge services. NetScaler appliances, often deployed at the boundary of enterprise networks, offer attackers an optimal entry point when left unpatched.The early-May exploitation window suggests that the threat actors involved had either independently discovered the vulnerability or gained access to exploit code prior to its public disclosure. This raises serious concerns about supply chain exposure and the lifecycle of zero-day vulnerabilities.
For security teams monitoring Citrix NetScaler vulnerability exploits, this incident reinforces the urgent necessity of vulnerability lifecycle management, routine system audits, and rapid deployment of vendor patches.
As of this writing, organizations that rely on Citrix infrastructure—and particularly those serving critical societal or economic functions—must prioritize CVE-2025-6543 remediation to prevent further compromise.