Posts for: #Cisco

Cisco Catalyst Center Unauthenticated API Access Vulnerability

🚨 SEVERITY: HIGH β€” CVSS 7.3 Security Advisory

TL;DR πŸ“Œ

A high-severity vulnerability has been identified in the Cisco Catalyst Center, allowing unauthenticated remote attackers to read and modify proxy configuration settings via an unprotected API endpoint. This could disrupt internet traffic or allow interception of outbound traffic. Users are advised to upgrade to fixed software version 2.3.7.9 or later.

What happened πŸ•΅οΈβ€β™‚οΈ

A vulnerability in the management API of Cisco Catalyst Center (formerly Cisco DNA Center) has been discovered. This issue stems from a lack of authentication on an API endpoint, enabling unauthenticated remote attackers to send requests that could read or modify the outgoing proxy configuration. Such exploitation could disrupt internet traffic or allow attackers to intercept outbound traffic.

[]

Cisco Webex Meeting Client Join Certificate Validation Vulnerability

🚨 SEVERITY: MEDIUM β€” CVSS 5.4 Security Advisory

TL;DR πŸ“Œ

A medium-severity vulnerability in the Cisco Webex Meeting Client could allow an unauthenticated attacker on a local network to join meetings as another user. Cisco has addressed this issue, and no user action is required.

What happened πŸ•΅οΈβ€β™‚οΈ

A vulnerability was identified in the meeting-join functionality of Cisco Webex Meetings. This flaw could permit an unauthenticated, network-proximate attacker to impersonate a legitimate user during the meeting-join process. The vulnerability arises from issues with client certificate validation, allowing an attacker to intercept and complete a meeting-join flow if they are positioned on a local or adjacent network. Cisco has confirmed that there is no known malicious exploitation of this vulnerability.

[]

Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerabilities

🚨 SEVERITY: MEDIUM β€” CVSS 5.4 Security Advisory

TL;DR πŸ“Œ

Multiple stored cross-site scripting (XSS) vulnerabilities have been identified in Cisco Identity Services Engine (ISE) and Cisco ISE Passive Identity Connector (ISE-PIC). These vulnerabilities could allow authenticated attackers to modify configurations or execute malicious scripts. Software updates are available to address these issues, but no workarounds exist.

What happened πŸ•΅οΈβ€β™‚οΈ

Cisco has disclosed multiple vulnerabilities in its Identity Services Engine (ISE) and ISE Passive Identity Connector (ISE-PIC). These vulnerabilities could allow an authenticated, remote attacker to conduct stored XSS attacks or modify device configurations. The vulnerabilities stem from insufficient validation of user input and lack of server-side validation of administrator permissions.

[]

Cisco Catalyst SD-WAN Manager Arbitrary File Creation Vulnerability

🚨 SEVERITY: MEDIUM β€” CVSS 6.5 Security Advisory

TL;DR πŸ“Œ

Cisco published a security advisory. See the Fixed software table below for the version you should upgrade to.

What happened πŸ•΅οΈβ€β™‚οΈ

A vulnerability in the application data endpoints of Cisco Catalyst SD-WAN Manager, formerly Cisco SD-WAN vManage, could allow an authenticated, remote attacker to write arbitrary files to an affected system.

This vulnerability is due to improper validation of requests to APIs. An attacker could exploit this vulnerability by sending malicious requests to an API within the affected system. A successful exploit could allow the attacker to conduct directory traversal attacks and write files to an arbitrary location on the affected system.

[]

Cisco ThousandEyes Endpoint Agent for Windows Arbitrary File Delete Vulnerabilities

🚨 SEVERITY: MEDIUM β€” CVSS 5.3 Security Advisory

TL;DR πŸ“Œ

  • Multiple vulnerabilities in the update process of Cisco ThousandEyes Endpoint Agent for Windows could allow an authenticated, local attacker to delete arbitrary files on an affected device. These vulnerabilities are due to improper access controls on files that are in the local file system. An attacker could exploit these vulnerabilities by using a symbolic link to perform an agent upgrade…
  • No fixed release listed yet; apply mitigations and monitor.
  • Workarounds are documented in the advisory.
  • CVEs: CVE-2025-20259.

What happened πŸ•΅οΈβ€β™‚οΈ

Multiple vulnerabilities in the update process of Cisco ThousandEyes Endpoint Agent for Windows could allow an authenticated, local attacker to delete arbitrary files on an affected device.

[]

Cisco Unified Contact Center Express Editor Remote Code Execution Vulnerability

🚨 SEVERITY: MEDIUM β€” CVSS 5.3 Security Advisory

TL;DR πŸ“Œ

  • A vulnerability in the file opening process of Cisco Unified Contact Center Express (Unified CCX) Editor could allow an unauthenticated attacker to execute arbitrary code on an affected device. This vulnerability is due to insecure deserialization of Java objects by the affected software. An attacker could exploit this vulnerability by persuading an authenticated, local user to open a crafted .aef…
  • No fixed release listed yet; apply mitigations and monitor.
  • Workarounds are documented in the advisory.
  • CVEs: CVE-2025-20275.

What happened πŸ•΅οΈβ€β™‚οΈ

A vulnerability in the file opening process of Cisco Unified Contact Center Express (Unified CCX) Editor could allow an unauthenticated attacker to execute arbitrary code on an affected device.

[]

Cisco Unified Contact Center Express Vulnerabilities

🚨 SEVERITY: MEDIUM β€” CVSS 4.8 Security Advisory

TL;DR πŸ“Œ

  • Multiple vulnerabilities in the web-based management interface of Cisco Unified Contact Center Express (Unified CCX) could allow an authenticated, remote attacker to perform a stored cross-site scripting (XSS) attack or execute arbitrary code on an affected device. To exploit these vulnerabilities, the attacker must have valid administrative credentials. For more information about these vulnerabilities, see the Details ["#details"] section of…
  • No fixed release listed yet; apply mitigations and monitor.
  • Workarounds are documented in the advisory.
  • CVEs: CVE-2025-20276, CVE-2025-20277, CVE-2025-20279.

What happened πŸ•΅οΈβ€β™‚οΈ

The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit another vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerabilities.

[]

Cisco Integrated Management Controller Privilege Escalation Vulnerability

🚨 SEVERITY: HIGH β€” CVSS 8.8 Security Advisory

TL;DR πŸ“Œ

  • A vulnerability in the SSH connection handling of Cisco Integrated Management Controller (IMC) for Cisco UCS B-Series, UCS C-Series, UCS S-Series, and UCS X-Series Servers could allow an authenticated, remote attacker to access internal services with elevated privileges. This vulnerability is due to insufficient restrictions on access to internal services. An attacker with a valid user account could exploit this…
  • No fixed release listed yet; apply mitigations and monitor.
  • Workarounds are documented in the advisory.
  • CVEs: CVE-2025-20261.

What happened πŸ•΅οΈβ€β™‚οΈ

A vulnerability in the SSH connection handling of Cisco Integrated Management Controller (IMC) for Cisco UCS B-Series, UCS C-Series, UCS S-Series, and UCS X-Series Servers could allow an authenticated, remote attacker to access internal services with elevated privileges.

[]

Cisco Customer Collaboration Platform Information Disclosure Vulnerability

🚨 SEVERITY: MEDIUM β€” CVSS 4.3 Security Advisory

TL;DR πŸ“Œ

  • A vulnerability in the web-based chat interface of Cisco Customer Collaboration Platform (CCP), formerly Cisco SocialMiner, could allow an unauthenticated, remote attacker to persuade users to disclose sensitive data. This vulnerability is due to improper sanitization of HTTP requests that are sent to the web-based chat interface. An attacker could exploit this vulnerability by sending crafted HTTP requests to the…
  • No fixed release listed yet; apply mitigations and monitor.
  • Workarounds are documented in the advisory.
  • CVEs: CVE-2025-20129.

What happened πŸ•΅οΈβ€β™‚οΈ

A vulnerability in the web-based chat interface of Cisco Customer Collaboration Platform (CCP), formerly Cisco SocialMiner, could allow an unauthenticated, remote attacker to persuade users to disclose sensitive data.

[]

Cisco Identity Services Engine on Cloud Platforms Static Credential Vulnerability

🚨 SEVERITY: CRITICAL β€” CVSS 9.9 Security Advisory

TL;DR πŸ“Œ

  • A vulnerability in Amazon Web Services (AWS), Microsoft Azure, and Oracle Cloud Infrastructure (OCI) cloud deployments of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to access sensitive data, execute limited administrative operations, modify system configurations, or disrupt services within the impacted systems. This vulnerability exists because credentials are improperly generated when Cisco ISE is being deployed…
  • No fixed release listed yet; apply mitigations and monitor.
  • Workarounds are documented in the advisory.
  • CVEs: CVE-2025-20286.

What happened πŸ•΅οΈβ€β™‚οΈ

The credentials that exist in Cisco ISE that is deployed in the cloud are specific to each release and platform. For example:

[]