Aug. 17, 2023, 11:08 a.m. | Zeljka Zorz

Help Net Security www.helpnetsecurity.com

CVE-2023-24489, a critical Citrix ShareFile vulnerability that the company has fixed in June 2023, is being exploited by attackers. GreyNoise has flagged on Tuesday a sudden spike in IP addresses from which exploitation attempts are coming, and the Cybersecurity and Infrastructure Agency (CISA) has added the vulnerability to its Known Exploited Vulnerabilities Catalog. About CVE-2023-24489 Unearthed and reported by Assetnote researcher Dylan Pindur, CVE-2023-24489 affects the popular cloud-based file-sharing application Citrix ShareFile, more specifically its … More


The post …

actively exploited addresses agency attackers catalog cisa citrix citrix sharefile coming critical cve cybersecurity don't miss enterprise exploitation exploited exploited vulnerabilities file sharing flagged greynoise hot stuff infrastructure ip addresses june june 2023 known exploited vulnerabilities known exploited vulnerabilities catalog poc security update sharefile the company tuesday vulnerabilities vulnerability

Security Operations Program Manager

@ Microsoft | Redmond, Washington, United States

Sr. Network Security engineer

@ NXP Semiconductors | Bengaluru (Nagavara)

DevSecOps Engineer

@ RP Pro Services | Washington, District of Columbia, United States

Consultant RSSI H/F

@ Hifield | Sèvres, France

TW Senior Test Automation Engineer (Access Control & Intrusion Systems)

@ Bosch Group | Taipei, Taiwan

Cyber Security, Senior Manager

@ Triton AI Pte Ltd | Singapore, Singapore, Singapore