Skip to content

Commit b68ee5b

Browse files
committed
Release-Jul-21-2025-Emergency
1 parent 1cda039 commit b68ee5b

File tree

2 files changed

+62
-0
lines changed

2 files changed

+62
-0
lines changed
Lines changed: 59 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,59 @@
1+
---
2+
title: "2025-07-21 - Emergency"
3+
type: table
4+
pcx_content_type: release-notes
5+
sidebar:
6+
order: 781
7+
tableOfContents: false
8+
---
9+
10+
import { RuleID } from "~/components";
11+
12+
This week’s update spotlights several high-impact vulnerabilities affecting enterprise infrastructure, including flaws in Citrix NetScaler, application performance tools, and network appliances. Several issues enable unauthenticated remote code execution or sensitive data disclosure, posing serious risks to organizational security.
13+
14+
**Key Findings**
15+
16+
Citrix NetScaler ADC (CVE-2025-53770): A newly identified vulnerability that results in sensitive memory disclosure, potentially exposing session tokens or credentials to unauthenticated attackers. This flaw follows the pattern of prior “Citrix Bleed”-style vulnerabilities and could lead to session hijacking.
17+
Citrix NetScaler ADC (CVE-2025-53771): A related vulnerability that may allow unauthenticated access to active sessions under certain conditions, posing a serious risk to environments relying on NetScaler for secure application delivery.
18+
19+
**Impact**
20+
21+
Together, these vulnerabilities significantly weaken the security boundaries of Citrix NetScaler ADC deployments. By leaking memory contents and enabling session compromise, they create opportunities for attackers to escalate access, impersonate users, and move laterally within enterprise networks.
22+
23+
<table style="width: 100%">
24+
<thead>
25+
<tr>
26+
<th>Ruleset</th>
27+
<th>Rule ID</th>
28+
<th>Legacy Rule ID</th>
29+
<th>Description</th>
30+
<th>Previous Action</th>
31+
<th>New Action</th>
32+
<th>Comments</th>
33+
</tr>
34+
</thead>
35+
<tbody>
36+
<tr>
37+
<td>Cloudflare Managed Ruleset</td>
38+
<td>
39+
<RuleID id="34dac2b38b904163bc587cc32168f6f0" />
40+
</td>
41+
<td>100817</td>
42+
<td>Microsoft SharePoint - Deserialization - CVE:CVE-2025-53770</td>
43+
<td>N/A</td>
44+
<td>Block</td>
45+
<td>This is a New Detection</td>
46+
</tr>
47+
<tr>
48+
<td>Cloudflare Managed Ruleset</td>
49+
<td>
50+
<RuleID id="d21f327516a145bc9d1b05678de656c4" />
51+
</td>
52+
<td>100818</td>
53+
<td>Microsoft SharePoint - Deserialization - CVE:CVE-2025-53771</td>
54+
<td>N/A</td>
55+
<td>Block</td>
56+
<td>This is a New Detection</td>
57+
</tr>
58+
</tbody>
59+
</table>

src/content/release-notes/waf.yaml

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -10,6 +10,9 @@ entries:
1010
individual_page: true
1111
scheduled: true
1212
link: "/waf/change-log/scheduled-changes/"
13+
- publish_date: "2025-07-21"
14+
individual_page: true
15+
link: "/waf/change-log/2025-07-21-emergency/"
1316
- publish_date: "2025-07-21"
1417
individual_page: true
1518
link: "/waf/change-log/2025-07-21/"

0 commit comments

Comments
 (0)
pFad - Phonifier reborn

Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


Alternative Proxies:

Alternative Proxy

pFad Proxy

pFad v3 Proxy

pFad v4 Proxy