Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

Amazon Uncovers Attacks Exploited Cisco ISE and Citrix NetScaler as Zero-Day Flaws

0
Critical
Malware
Published: Wed Nov 12 2025 (11/12/2025, 14:00:00 UTC)
Source: The Hacker News

Description

Amazon's threat intelligence team on Wednesday disclosed that it observed an advanced threat actor exploiting two then-zero-day security flaws in Cisco Identity Service Engine (ISE) and Citrix NetScaler ADC products as part of attacks designed to deliver custom malware. "This discovery highlights the trend of threat actors focusing on critical identity and network access control infrastructure –

AI-Powered Analysis

AILast updated: 11/12/2025, 14:38:18 UTC

Technical Analysis

Amazon's security team disclosed that an advanced threat actor exploited two zero-day vulnerabilities in widely used network and identity management products: Cisco Identity Services Engine (ISE) and Citrix NetScaler ADC. The first vulnerability, CVE-2025-20337, is a critical unauthenticated remote code execution flaw in Cisco ISE and its Passive Identity Connector, allowing attackers to execute arbitrary code as root on the underlying OS. The second, CVE-2025-5777 (dubbed Citrix Bleed 2), is an authentication bypass vulnerability in Citrix NetScaler ADC and Gateway due to insufficient input validation. Both vulnerabilities were weaponized in attacks detected by Amazon’s MadPot honeypot network before patches were publicly available (Cisco fixed in July 2025, Citrix in June 2025). The attacker deployed a sophisticated custom web shell disguised as a legitimate Cisco ISE component named IdentityAuditAction. This web shell operates entirely in memory, uses Java reflection to inject into running threads, monitors all HTTP requests on the Tomcat server, and employs DES encryption with non-standard Base64 encoding to evade detection. The campaign is characterized by indiscriminate targeting and the use of bespoke tools, indicating a highly resourced adversary with advanced vulnerability research capabilities or access to non-public vulnerability information. The attacks underscore the threat actors’ focus on critical identity and network access control infrastructure, which enterprises depend on to enforce security policies and manage authentication. The pre-authentication nature of these exploits means even well-configured and maintained systems are vulnerable. The findings emphasize the need for defense-in-depth strategies, strict access restrictions to management portals, and robust detection mechanisms capable of identifying anomalous behaviors in network edge appliances.

Potential Impact

For European organizations, the exploitation of these vulnerabilities poses severe risks to the confidentiality, integrity, and availability of critical network access and identity management systems. Cisco ISE and Citrix NetScaler are widely deployed in enterprise environments across Europe for enforcing security policies and managing authentication. Successful exploitation could allow attackers to gain root-level control over Cisco ISE appliances, enabling persistent backdoors, lateral movement, and data exfiltration. The custom web shell’s stealth capabilities make detection difficult, increasing dwell time and potential damage. Disruption or compromise of these systems could lead to widespread network access control failures, unauthorized access to sensitive resources, and potential cascading impacts on connected infrastructure. Given the critical role of these products in sectors such as finance, government, telecommunications, and critical infrastructure, the threat could result in significant operational disruption, regulatory non-compliance, and reputational damage. The indiscriminate nature of the campaign means many organizations could be targeted, increasing the overall risk landscape in Europe.

Mitigation Recommendations

European organizations should immediately verify and apply the patches released by Cisco (July 2025) and Citrix (June 2025) for these vulnerabilities. Beyond patching, organizations must enforce strict network segmentation and limit access to Cisco ISE and Citrix NetScaler management interfaces using firewalls, VPNs, and zero-trust principles. Implement multi-factor authentication (MFA) for all administrative access to these systems. Deploy advanced endpoint and network detection tools capable of monitoring for anomalous behaviors such as unusual HTTP requests, in-memory code injection, and encrypted payloads consistent with the described web shell. Conduct regular threat hunting exercises focused on Java/Tomcat environments and review logs for signs of the IdentityAuditAction component or similar anomalies. Establish robust incident response plans specific to identity and network access control systems. Consider deploying honeypots or deception technologies to detect early exploitation attempts. Finally, maintain continuous threat intelligence sharing with industry groups and vendors to stay informed of emerging tactics related to these vulnerabilities.

Need more detailed analysis?Get Pro

Technical Details

Article Source
{"url":"https://thehackernews.com/2025/11/amazon-uncovers-attacks-exploited-cisco.html","fetched":true,"fetchedAt":"2025-11-12T14:37:57.409Z","wordCount":1113}

Threat ID: 69149bc7e0dfecc865864127

Added to database: 11/12/2025, 2:37:59 PM

Last enriched: 11/12/2025, 2:38:18 PM

Last updated: 11/16/2025, 2:50:20 AM

Views: 29

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats